All of lore.kernel.org
 help / color / mirror / Atom feed
* [printk] INFO: possible circular locking dependency detected
@ 2014-08-01  1:26 ` Fengguang Wu
  0 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2014-08-01  1:26 UTC (permalink / raw)
  To: Jan Kara; +Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 19422 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
Author:     Jan Kara <jack@suse.cz>
AuthorDate: Wed Jun 4 16:11:37 2014 -0700
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Wed Jun 4 16:54:17 2014 -0700

    printk: enable interrupts before calling console_trylock_for_printk()
    
    We need interrupts disabled when calling console_trylock_for_printk()
    only so that cpu id we pass to can_use_console() remains valid (for
    other things console_sem provides all the exclusion we need and
    deadlocks on console_sem due to interrupts are impossible because we use
    down_trylock()).  However if we are rescheduled, we are guaranteed to
    run on an online cpu so we can easily just get the cpu id in
    can_use_console().
    
    We can lose a bit of performance when we enable interrupts in
    vprintk_emit() and then disable them again in console_unlock() but OTOH
    it can somewhat reduce interrupt latency caused by console_unlock()
    especially since later in the patch series we will want to spin on
    console_sem in console_trylock_for_printk().
    
    Signed-off-by: Jan Kara <jack@suse.cz>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

+----------------------------------------------------+------------+------------+------------+
|                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
+----------------------------------------------------+------------+------------+------------+
| boot_successes                                     | 1159       | 280        | 41         |
| boot_failures                                      | 41         | 20         | 5          |
| BUG:kernel_boot_hang                               | 41         | 13         | 3          |
| INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
| backtrace:do_fork                                  | 0          | 7          | 2          |
| backtrace:vfs_write                                | 0          | 7          | 2          |
| backtrace:SyS_write                                | 0          | 7          | 2          |
| backtrace:event_create_dir                         | 0          | 2          | 1          |
| backtrace:event_trace_init                         | 0          | 2          | 1          |
| backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
| backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
| backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
| backtrace:trace_create_cpu_file                    | 0          | 1          |            |
| backtrace:init_tracer_debugfs                      | 0          | 1          |            |
| backtrace:tracer_init_debugfs                      | 0          | 1          |            |
+----------------------------------------------------+------------+------------+------------+

[   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
[   29.644027] 
[   29.644027] ======================================================
[   29.644027] [ INFO: possible circular locking dependency detected ]
[   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
[   29.644027] -------------------------------------------------------
[   29.644027] trinity-main/74 is trying to acquire lock:
[   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027] 
[   29.644027] but task is already holding lock:
[   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027] 
[   29.644027] which lock already depends on the new lock.
[   29.644027] 
[   29.644027] 
[   29.644027] the existing dependency chain (in reverse order) is:
[   29.644027] 
[   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
[   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
[   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
[   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
[   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
[   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
[   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
[   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
[   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
[   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
[   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
[   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
[   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
[   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
[   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #4 (&ctx->lock){......}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] -> #3 (&rq->lock){-.-.-.}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
[   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
[   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
[   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
[   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
[   29.644027]        [<817af949>] start_kernel+0x303/0x308
[   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
[   29.644027] 
[   29.644027] -> #2 (&p->pi_lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
[   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
[   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
[   29.644027]        [<81046346>] __wake_up+0x29/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #1 (&tty->write_wait){-.....}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<81046332>] __wake_up+0x15/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #0 (&port_lock_key){-.....}:
[   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]        [<81425f76>] printk+0x17/0x19
[   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] other info that might help us debug this:
[   29.644027] 
[   29.644027] Chain exists of:
[   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
[   29.644027] 
[   29.644027]  Possible unsafe locking scenario:
[   29.644027] 
[   29.644027]        CPU0                    CPU1
[   29.644027]        ----                    ----
[   29.644027]   lock(hrtimer_bases.lock);
[   29.644027]                                lock(&ctx->lock);
[   29.644027]                                lock(hrtimer_bases.lock);
[   29.644027]   lock(&port_lock_key);
[   29.644027] 
[   29.644027]  *** DEADLOCK ***
[   29.644027] 
[   29.644027] 4 locks held by trinity-main/74:
[   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
[   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
[   29.644027] 
[   29.644027] stack backtrace:
[   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
[   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
[   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
[   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
[   29.644027] Call Trace:
[   29.644027]  [<81426f69>] dump_stack+0x16/0x18
[   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
[   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]  [<81425f76>] printk+0x17/0x19
[   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
[   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
[   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
[   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
[   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77

git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
# first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-i386.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 2
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=10
	softlockup_panic=1
	nmi_watchdog=panic
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

[-- Attachment #2: dmesg-quantal-kbuild-20:20140801065622:i386-randconfig-ha2-0731:3.15.0-rc8-06195-g939f04b:2 --]
[-- Type: text/plain, Size: 63338 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... No relocation needed... done.
Booting the kernel.
[    0.000000] Linux version 3.15.0-rc8-06195-g939f04b (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Aug 1 14:56:13 CST 2014
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   NSC Geode by NSC
[    0.000000]   Cyrix CyrixInstead
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x1000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [8009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12400000-0x125fffff]
[    0.000000]  [mem 0x12400000-0x125fffff] page 4k
[    0.000000] BRK [0x01fcb000, 0x01fcbfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x123fffff]
[    0.000000]  [mem 0x10000000-0x123fffff] page 4k
[    0.000000] BRK [0x01fcc000, 0x01fccfff] PGTABLE
[    0.000000] BRK [0x01fcd000, 0x01fcdfff] PGTABLE
[    0.000000] BRK [0x01fce000, 0x01fcefff] PGTABLE
[    0.000000] BRK [0x01fcf000, 0x01fcffff] PGTABLE
[    0.000000] BRK [0x01fd0000, 0x01fd0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12600000-0x13ffdfff]
[    0.000000]  [mem 0x12600000-0x13ffdfff] page 4k
[    0.000000] cma: dma_contiguous_reserve(limit 13ffe000)
[    0.000000] cma: dma_contiguous_reserve: reserving 16 MiB for global area
[    0.000000] cma: dma_contiguous_reserve_area(size 1000000, base 00000000, limit 13ffe000)
[    0.000000] cma: CMA: reserved 16 MiB at 11400000
[    0.000000] RAMDISK: [mem 0x127ab000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 817985e0, node_mem_map 91130024
[    0.000000]   DMA zone: 36 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 684 pages used for memmap
[    0.000000]   Normal zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1704a80
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81100
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-ha2-0731/kvmarm:next:939f04bec1a4ef6ba4370b0f34b01decc844b1b1:bisect-linux-2/.vmlinuz-939f04bec1a4ef6ba4370b0f34b01decc844b1b1-20140801145621-157-kbuild branch=kvmarm/next BOOT_IMAGE=/kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 265892K/327280K available (4289K kernel code, 782K rwdata, 2784K rodata, 296K init, 7928K bss, 61388K reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcd000 - 0xfffff000   ( 200 kB)
[    0.000000]     pkmap   : 0xffc00000 - 0xffe00000   (2048 kB)
[    0.000000]     vmalloc : 0x947fe000 - 0xffbfe000   (1716 MB)
[    0.000000]     lowmem  : 0x80000000 - 0x93ffe000   ( 319 MB)
[    0.000000]       .init : 0x817af000 - 0x817f9000   ( 296 kB)
[    0.000000]       .data : 0x81430af4 - 0x817ad880   (3571 kB)
[    0.000000]       .text : 0x81000000 - 0x81430af4   (4290 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=90c08000 soft=90c0a000
[    0.000000] Linux version 3.15.0-rc8-06195-g939f04b (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Aug 1 14:56:13 CST 2014
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   NSC Geode by NSC
[    0.000000]   Cyrix CyrixInstead
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x1000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [8009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12400000-0x125fffff]
[    0.000000]  [mem 0x12400000-0x125fffff] page 4k
[    0.000000] BRK [0x01fcb000, 0x01fcbfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x123fffff]
[    0.000000]  [mem 0x10000000-0x123fffff] page 4k
[    0.000000] BRK [0x01fcc000, 0x01fccfff] PGTABLE
[    0.000000] BRK [0x01fcd000, 0x01fcdfff] PGTABLE
[    0.000000] BRK [0x01fce000, 0x01fcefff] PGTABLE
[    0.000000] BRK [0x01fcf000, 0x01fcffff] PGTABLE
[    0.000000] BRK [0x01fd0000, 0x01fd0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12600000-0x13ffdfff]
[    0.000000]  [mem 0x12600000-0x13ffdfff] page 4k
[    0.000000] cma: dma_contiguous_reserve(limit 13ffe000)
[    0.000000] cma: dma_contiguous_reserve: reserving 16 MiB for global area
[    0.000000] cma: dma_contiguous_reserve_area(size 1000000, base 00000000, limit 13ffe000)
[    0.000000] cma: CMA: reserved 16 MiB at 11400000
[    0.000000] RAMDISK: [mem 0x127ab000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 817985e0, node_mem_map 91130024
[    0.000000]   DMA zone: 36 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 684 pages used for memmap
[    0.000000]   Normal zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1704a80
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81100
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-ha2-0731/kvmarm:next:939f04bec1a4ef6ba4370b0f34b01decc844b1b1:bisect-linux-2/.vmlinuz-939f04bec1a4ef6ba4370b0f34b01decc844b1b1-20140801145621-157-kbuild branch=kvmarm/next BOOT_IMAGE=/kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 265892K/327280K available (4289K kernel code, 782K rwdata, 2784K rodata, 296K init, 7928K bss, 61388K reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcd000 - 0xfffff000   ( 200 kB)
[    0.000000]     pkmap   : 0xffc00000 - 0xffe00000   (2048 kB)
[    0.000000]     vmalloc : 0x947fe000 - 0xffbfe000   (1716 MB)
[    0.000000]     lowmem  : 0x80000000 - 0x93ffe000   ( 319 MB)
[    0.000000]       .init : 0x817af000 - 0x817f9000   ( 296 kB)
[    0.000000]       .data : 0x81430af4 - 0x817ad880   (3571 kB)
[    0.000000]       .text : 0x81000000 - 0x81430af4   (4290 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=90c08000 soft=90c0a000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.332 MHz processor
[    0.000000] tsc: Detected 2693.332 MHz processor
[    0.008000] Calibrating delay loop (skipped) preset value.. 
[    0.008000] Calibrating delay loop (skipped) preset value.. 5386.66 BogoMIPS (lpj=10773328)
5386.66 BogoMIPS (lpj=10773328)
[    0.008000] pid_max: default: 4096 minimum: 301
[    0.008000] pid_max: default: 4096 minimum: 301
[    0.008049] ACPI: Core revision 20140424
[    0.008049] ACPI: Core revision 20140424
[    0.012497] ACPI: 
[    0.012497] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.013684] ACPI: setting ELCR to 0200 (from 0c00)
[    0.013684] ACPI: setting ELCR to 0200 (from 0c00)
[    0.014784] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.014784] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.015972] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.015972] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.016362] Initializing cgroup subsys freezer
[    0.016362] Initializing cgroup subsys freezer
[    0.017247] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.017247] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.017247] tlb_flushall_shift: 6
[    0.017247] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.017247] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.017247] tlb_flushall_shift: 6
[    0.020007] CPU: 
[    0.020007] CPU: Intel Core Processor (Haswell)Intel Core Processor (Haswell) (fam: 06, model: 3c (fam: 06, model: 3c, stepping: 01)
, stepping: 01)
[    0.024187] Performance Events: 
[    0.024187] Performance Events: unsupported p6 CPU model 60 unsupported p6 CPU model 60 no PMU driver, software events only.
no PMU driver, software events only.
[    0.028337] pinctrl core: initialized pinctrl subsystem
[    0.028337] pinctrl core: initialized pinctrl subsystem
[    0.029823] regulator-dummy: no parameters
[    0.029823] regulator-dummy: no parameters
[    0.031198] NET: Registered protocol family 16
[    0.031198] NET: Registered protocol family 16
[    0.032529] cpuidle: using governor ladder
[    0.032529] cpuidle: using governor ladder
[    0.033610] ACPI: bus type PCI registered
[    0.033610] ACPI: bus type PCI registered
[    0.034554] PCI : PCI BIOS area is rw and x. Use pci=nobios if you want it NX.
[    0.034554] PCI : PCI BIOS area is rw and x. Use pci=nobios if you want it NX.
[    0.036009] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.036009] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.037277] PCI: Using configuration type 1 for base access
[    0.037277] PCI: Using configuration type 1 for base access
[    0.046947] ACPI: Added _OSI(Module Device)
[    0.046947] ACPI: Added _OSI(Module Device)
[    0.047682] ACPI: Added _OSI(Processor Device)
[    0.047682] ACPI: Added _OSI(Processor Device)
[    0.048008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.048008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.049003] ACPI: Added _OSI(Processor Aggregator Device)
[    0.049003] ACPI: Added _OSI(Processor Aggregator Device)
[    0.056111] ACPI: Interpreter enabled
[    0.056111] ACPI: Interpreter enabled
[    0.056787] ACPI Exception: AE_NOT_FOUND, 
[    0.056787] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20140424/hwxface-580)
 (20140424/hwxface-580)
[    0.058640] ACPI Exception: AE_NOT_FOUND, 
[    0.058640] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20140424/hwxface-580)
 (20140424/hwxface-580)
[    0.060036] ACPI: (supports S0 S3 S5)
[    0.060036] ACPI: (supports S0 S3 S5)
[    0.060748] ACPI: Using PIC for interrupt routing
[    0.060748] ACPI: Using PIC for interrupt routing
[    0.061720] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.061720] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.073313] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.073313] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.074632] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.074632] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.075669] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.075669] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.076442] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.076442] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.081045] PCI host bridge to bus 0000:00
[    0.081045] PCI host bridge to bus 0000:00
[    0.081837] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.081837] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.083047] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.083047] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.084014] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.084014] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.085381] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.085381] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.086647] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.086647] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.088111] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.088111] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.089845] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.089845] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.092124] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.092124] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.095873] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.095873] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.096920] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.096920] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.098247] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.098247] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.100008] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.100008] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.101310] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.101310] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.104183] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.104183] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.105619] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.105619] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.106914] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.106914] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.108410] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.108410] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.111714] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.111714] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.113258] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.113258] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.121410] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.121410] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.123247] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.123247] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.124904] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.124904] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.127144] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.127144] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.132820] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.132820] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.134524] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.134524] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.136479] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.136479] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.140733] pci_bus 0000:00: on NUMA node 0
[    0.140733] pci_bus 0000:00: on NUMA node 0
[    0.142499] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.142499] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.144147] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.144147] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.145855] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.145855] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.147102] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.147102] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.148272] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.148272] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.150360] ACPI: bus type USB registered
[    0.150360] ACPI: bus type USB registered
[    0.151190] usbcore: registered new interface driver usbfs
[    0.151190] usbcore: registered new interface driver usbfs
[    0.152042] usbcore: registered new interface driver hub
[    0.152042] usbcore: registered new interface driver hub
[    0.153146] usbcore: registered new device driver usb
[    0.153146] usbcore: registered new device driver usb
[    0.154196] media: Linux media interface: v0.10
[    0.154196] media: Linux media interface: v0.10
[    0.155048] Linux video capture interface: v2.00
[    0.155048] Linux video capture interface: v2.00
[    0.156107] pps_core: LinuxPPS API ver. 1 registered
[    0.156107] pps_core: LinuxPPS API ver. 1 registered
[    0.157545] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.157545] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.160170] wmi: Mapper loaded
[    0.160170] wmi: Mapper loaded
[    0.161347] PCI: Using ACPI for IRQ routing
[    0.161347] PCI: Using ACPI for IRQ routing
[    0.162582] PCI: pci_cache_line_size set to 64 bytes
[    0.162582] PCI: pci_cache_line_size set to 64 bytes
[    0.164179] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.164179] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.165923] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.165923] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.169435] Switched to clocksource kvm-clock
[    0.169435] Switched to clocksource kvm-clock
[    0.188860] pnp: PnP ACPI init
[    0.188860] pnp: PnP ACPI init
[    0.189672] ACPI: bus type PNP registered
[    0.189672] ACPI: bus type PNP registered
[    0.190832] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.190832] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.192825] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.192825] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.194691] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.194691] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.196608] pnp 00:03: [dma 2]
[    0.196608] pnp 00:03: [dma 2]
[    0.197590] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.197590] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.200140] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.200140] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.202446] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.202446] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.204791] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.204791] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.207516] pnp: PnP ACPI: found 7 devices
[    0.207516] pnp: PnP ACPI: found 7 devices
[    0.208893] ACPI: bus type PNP unregistered
[    0.208893] ACPI: bus type PNP unregistered
[    0.246183] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.246183] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.247794] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.247794] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.249493] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.249493] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.251300] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.251300] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.253184] NET: Registered protocol family 1
[    0.253184] NET: Registered protocol family 1
[    0.254456] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.254456] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.256301] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.256301] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.257980] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.257980] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.259864] pci 0000:00:02.0: Boot video device
[    0.259864] pci 0000:00:02.0: Boot video device
[    0.261250] PCI: CLS 0 bytes, default 64
[    0.261250] PCI: CLS 0 bytes, default 64
[    0.262857] Unpacking initramfs...
[    0.262857] Unpacking initramfs...
[    1.254242] debug: unmapping init [mem 0x927ab000-0x93feffff]
[    1.254242] debug: unmapping init [mem 0x927ab000-0x93feffff]
[    1.270604] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.270604] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.273399] spin_lock-torture: Creating torture_shuffle task
[    1.273399] spin_lock-torture: Creating torture_shuffle task
[    1.274467] spin_lock-torture: Creating torture_stutter task
[    1.274467] spin_lock-torture: Creating torture_stutter task
[    1.275514] spin_lock-torture: torture_shuffle task started
[    1.275514] spin_lock-torture: torture_shuffle task started
[    1.276531] spin_lock-torture: Creating lock_torture_writer task
[    1.276531] spin_lock-torture: Creating lock_torture_writer task
[    1.277753] spin_lock-torture: torture_stutter task started
[    1.277753] spin_lock-torture: torture_stutter task started
[    1.278808] spin_lock-torture: Creating lock_torture_writer task
[    1.278808] spin_lock-torture: Creating lock_torture_writer task
[    1.279915] spin_lock-torture: lock_torture_writer task started
[    1.279915] spin_lock-torture: lock_torture_writer task started
[    1.281022] spin_lock-torture: Creating lock_torture_stats task
[    1.281022] spin_lock-torture: Creating lock_torture_stats task
[    1.282109] spin_lock-torture: lock_torture_writer task started
[    1.282109] spin_lock-torture: lock_torture_writer task started
[    1.283538] futex hash table entries: 16 (order: -3, 704 bytes)
[    1.283538] futex hash table entries: 16 (order: -3, 704 bytes)
[    1.284609] Initialise system trusted keyring
[    1.284609] Initialise system trusted keyring
[    1.285845] spin_lock-torture: lock_torture_stats task started
[    1.285845] spin_lock-torture: lock_torture_stats task started
[    1.286982] VFS: Disk quotas dquot_6.5.2
[    1.286982] VFS: Disk quotas dquot_6.5.2
[    1.287739] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.287739] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.289068] fuse init (API version 7.23)
[    1.289068] fuse init (API version 7.23)
[    1.290738] Key type asymmetric registered
[    1.290738] Key type asymmetric registered
[    1.291514] Asymmetric key parser 'x509' registered
[    1.291514] Asymmetric key parser 'x509' registered
[    1.292448] test_string_helpers: Running tests...
[    1.292448] test_string_helpers: Running tests...
[    1.293645] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.293645] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.294815] crc32: self tests passed, processed 225944 bytes in 155219 nsec
[    1.294815] crc32: self tests passed, processed 225944 bytes in 155219 nsec
[    1.296271] crc32c: CRC_LE_BITS = 64
[    1.296271] crc32c: CRC_LE_BITS = 64
[    1.296901] crc32c: self tests passed, processed 225944 bytes in 77624 nsec
[    1.296901] crc32c: self tests passed, processed 225944 bytes in 77624 nsec
[    1.533409] crc32_combine: 8373 self tests passed
[    1.533409] crc32_combine: 8373 self tests passed
[    1.840521] crc32c_combine: 8373 self tests passed
[    1.840521] crc32c_combine: 8373 self tests passed
[    1.842143] xz_dec_test: module loaded
[    1.842143] xz_dec_test: module loaded
[    1.843018] xz_dec_test: Create a device node with 'mknod xz_dec_test c 250 0' and write .xz files to it.
[    1.843018] xz_dec_test: Create a device node with 'mknod xz_dec_test c 250 0' and write .xz files to it.
[    1.845454] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.845454] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.847149] vmlfb: initializing
[    1.847149] vmlfb: initializing
[    1.848126] intel_idle: does not run on family 6 model 60
[    1.848126] intel_idle: does not run on family 6 model 60
[    1.849399] ipmi message handler version 39.2
[    1.849399] ipmi message handler version 39.2
[    1.850414] ipmi device interface
[    1.850414] ipmi device interface
[    1.851297] IPMI System Interface driver.
[    1.851297] IPMI System Interface driver.
[    1.852567] ipmi_si: Unable to find any System Interface(s)
[    1.852567] ipmi_si: Unable to find any System Interface(s)
[    1.853878] IPMI Watchdog: driver initialized
[    1.853878] IPMI Watchdog: driver initialized
[    1.854890] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.854890] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.897400] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.897400] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.922332] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.922332] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.925597] Non-volatile memory driver v1.3
[    1.925597] Non-volatile memory driver v1.3
[    1.926635] nsc_gpio initializing
[    1.926635] nsc_gpio initializing
[    1.927417] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    1.927417] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    1.928615] Linux agpgart interface v0.103
[    1.928615] Linux agpgart interface v0.103
[    1.929716] [drm] Initialized drm 1.1.0 20060810
[    1.929716] [drm] Initialized drm 1.1.0 20060810
[    1.932291] [TTM] Zone  kernel: Available graphics memory: 141138 kiB
[    1.932291] [TTM] Zone  kernel: Available graphics memory: 141138 kiB
[    1.933796] [TTM] Initializing pool allocator
[    1.933796] [TTM] Initializing pool allocator
[    1.936815] [drm] fb mappable at 0xFC000000
[    1.936815] [drm] fb mappable at 0xFC000000
[    1.937801] [drm] vram aper at 0xFC000000
[    1.937801] [drm] vram aper at 0xFC000000
[    1.938748] [drm] size 4194304
[    1.938748] [drm] size 4194304
[    1.939458] [drm] fb depth is 24
[    1.939458] [drm] fb depth is 24
[    1.940267] [drm]    pitch is 3072
[    1.940267] [drm]    pitch is 3072
[    1.941512] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    1.941512] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    1.943029] cirrus 0000:00:02.0: registered panic notifier
[    1.943029] cirrus 0000:00:02.0: registered panic notifier
[    1.944354] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    1.944354] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    1.946316] usbcore: registered new interface driver udl
[    1.946316] usbcore: registered new interface driver udl
[    1.947868] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    1.947868] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    1.949582] Phantom Linux Driver, version n0.9.8, init OK
[    1.949582] Phantom Linux Driver, version n0.9.8, init OK
[    1.950989] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    1.950989] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    1.953048] Guest personality initialized and is inactive
[    1.953048] Guest personality initialized and is inactive
[    1.954514] VMCI host device registered (name=vmci, major=10, minor=63)
[    1.954514] VMCI host device registered (name=vmci, major=10, minor=63)
[    1.956656] Initialized host personality
[    1.956656] Initialized host personality
[    1.957702] usbcore: registered new interface driver rtsx_usb
[    1.957702] usbcore: registered new interface driver rtsx_usb
[    1.959492] uhci_hcd: USB Universal Host Controller Interface driver
[    1.959492] uhci_hcd: USB Universal Host Controller Interface driver
[    1.961130] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    1.961130] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    1.962531] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    1.962531] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    1.964749] usbcore: registered new interface driver usblp
[    1.964749] usbcore: registered new interface driver usblp
[    1.966161] usbcore: registered new interface driver usbtmc
[    1.966161] usbcore: registered new interface driver usbtmc
[    1.967575] usbcore: registered new interface driver mdc800
[    1.967575] usbcore: registered new interface driver mdc800
[    1.968940] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    1.968940] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    1.970816] usbcore: registered new interface driver idmouse
[    1.970816] usbcore: registered new interface driver idmouse
[    1.972316] usbcore: registered new interface driver iowarrior
[    1.972316] usbcore: registered new interface driver iowarrior
[    1.973834] usbcore: registered new interface driver usblcd
[    1.973834] usbcore: registered new interface driver usblcd
[    1.975229] usbcore: registered new interface driver ldusb
[    1.975229] usbcore: registered new interface driver ldusb
[    1.977066] usbcore: registered new interface driver rio500
[    1.977066] usbcore: registered new interface driver rio500
[    1.978702] usbcore: registered new interface driver usbtest
[    1.978702] usbcore: registered new interface driver usbtest
[    1.980228] usbcore: registered new interface driver usb_ehset_test
[    1.980228] usbcore: registered new interface driver usb_ehset_test
[    1.982000] usbcore: registered new interface driver trancevibrator
[    1.982000] usbcore: registered new interface driver trancevibrator
[    1.983571] usbcore: registered new interface driver yurex
[    1.983571] usbcore: registered new interface driver yurex
[    1.985357] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    1.985357] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    1.987093] dummy_hcd dummy_hcd.0: Dummy host controller
[    1.987093] dummy_hcd dummy_hcd.0: Dummy host controller
[    1.988459] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    1.988459] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    1.990574] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.990574] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.992299] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.992299] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.994194] usb usb1: Product: Dummy host controller
[    1.994194] usb usb1: Product: Dummy host controller
[    1.995418] usb usb1: Manufacturer: Linux 3.15.0-rc8-06195-g939f04b dummy_hcd
[    1.995418] usb usb1: Manufacturer: Linux 3.15.0-rc8-06195-g939f04b dummy_hcd
[    1.997210] usb usb1: SerialNumber: dummy_hcd.0
[    1.997210] usb usb1: SerialNumber: dummy_hcd.0
[    1.999106] hub 1-0:1.0: USB hub found
[    1.999106] hub 1-0:1.0: USB hub found
[    2.000163] hub 1-0:1.0: 1 port detected
[    2.000163] hub 1-0:1.0: 1 port detected
[    2.002906] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.002906] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.005686] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.005686] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.007004] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.007004] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.076268] usbcore: registered new interface driver ims_pcu
[    2.076268] usbcore: registered new interface driver ims_pcu
[    2.078960] i2c /dev entries driver
[    2.078960] i2c /dev entries driver
[    2.080229] i2c-parport-light: adapter type unspecified
[    2.080229] i2c-parport-light: adapter type unspecified
[    2.082632] saa7146: register extension 'Multimedia eXtension Board'
[    2.082632] saa7146: register extension 'Multimedia eXtension Board'
[    2.084502] saa7146: register extension 'hexium gemini'
[    2.084502] saa7146: register extension 'hexium gemini'
[    2.085809] Zoran MJPEG board driver version 0.10.1
[    2.085809] Zoran MJPEG board driver version 0.10.1
[    2.087034] Linux video codec intermediate layer: v0.2
[    2.087034] Linux video codec intermediate layer: v0.2
[    2.088322] saa7130/34: v4l2 driver version 0, 2, 17 loaded
[    2.088322] saa7130/34: v4l2 driver version 0, 2, 17 loaded
[    2.089936] Driver for 1-wire Dallas network protocol.
[    2.089936] Driver for 1-wire Dallas network protocol.
[    2.091284] usbcore: registered new interface driver DS9490R
[    2.091284] usbcore: registered new interface driver DS9490R
[    2.092761] 1-Wire driver for the DS2760 battery monitor  chip  - (c) 2004-2005, Szabolcs Gyurko
[    2.092761] 1-Wire driver for the DS2760 battery monitor  chip  - (c) 2004-2005, Szabolcs Gyurko
[    2.095334] f71882fg: Not a Fintek device
[    2.095334] f71882fg: Not a Fintek device
[    2.096623] f71882fg: Not a Fintek device
[    2.096623] f71882fg: Not a Fintek device
[    2.098477] pc87360: PC8736x not detected, module not inserted
[    2.098477] pc87360: PC8736x not detected, module not inserted
[    2.100565] sch56xx_common: Unsupported device id: 0xff
[    2.100565] sch56xx_common: Unsupported device id: 0xff
[    2.102289] sch56xx_common: Unsupported device id: 0xff
[    2.102289] sch56xx_common: Unsupported device id: 0xff
[    2.104354] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.104354] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.106926] acquirewdt: I/O address 0x0043 already in use
[    2.106926] acquirewdt: I/O address 0x0043 already in use
[    2.108784] acquirewdt: probe of acquirewdt failed with error -5
[    2.108784] acquirewdt: probe of acquirewdt failed with error -5
[    2.111090] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[    2.111090] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[    2.113500] i6300esb: initialized (0x94b50000). heartbeat=30 sec (nowayout=0)
[    2.113500] i6300esb: initialized (0x94b50000). heartbeat=30 sec (nowayout=0)
[    2.115864] pc87413_wdt: Version 1.1 at io 0x2E
[    2.115864] pc87413_wdt: Version 1.1 at io 0x2E
[    2.117382] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.117382] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.119555] nv_tco: NV TCO WatchDog Timer Driver v0.01
[    2.119555] nv_tco: NV TCO WatchDog Timer Driver v0.01
[    2.121626] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[    2.121626] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[    2.124386] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[    2.124386] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[    2.126373] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[    2.126373] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[    2.128331] ledtrig-cpu: registered to indicate activity on CPUs
[    2.128331] ledtrig-cpu: registered to indicate activity on CPUs
[    2.130730] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.130730] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.132615] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.132615] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.135329] ashmem: initialized
[    2.135329] ashmem: initialized
[    2.136248] logger: created 256K log 'log_main'
[    2.136248] logger: created 256K log 'log_main'
[    2.137357] logger: created 256K log 'log_events'
[    2.137357] logger: created 256K log 'log_events'
[    2.138369] logger: created 256K log 'log_radio'
[    2.138369] logger: created 256K log 'log_radio'
[    2.139363] logger: created 256K log 'log_system'
[    2.139363] logger: created 256K log 'log_system'
[    2.140278] asus_wmi: Asus Management GUID not found
[    2.140278] asus_wmi: Asus Management GUID not found
[    2.141194] Initializing HPQ6001 module
[    2.141194] Initializing HPQ6001 module
[    2.141935] hdaps: supported laptop not found!
[    2.141935] hdaps: supported laptop not found!
[    2.142746] hdaps: driver init failed (ret=-19)!
[    2.142746] hdaps: driver init failed (ret=-19)!
[    2.143614] toshiba_acpi: Unable to create proc dir toshiba
[    2.143614] toshiba_acpi: Unable to create proc dir toshiba
[    2.144675] alienware_wmi: alienware-wmi: No known WMI GUID found
[    2.144675] alienware_wmi: alienware-wmi: No known WMI GUID found
[    2.146237]  fake-fmc-carrier: mezzanine 0
[    2.146237]  fake-fmc-carrier: mezzanine 0
[    2.146977]       Manufacturer: fake-vendor
[    2.146977]       Manufacturer: fake-vendor
[    2.147741]       Product name: fake-design-for-testing
[    2.147741]       Product name: fake-design-for-testing
[    2.148827] oprofile: using timer interrupt.
[    2.148827] oprofile: using timer interrupt.
[    2.150107] bootconsole [earlyser0] disabled
[    2.150107] bootconsole [earlyser0] disabled
[    2.151010] Loading compiled-in X.509 certificates
[    2.154140] Loaded X.509 cert 'Magrathea: Glacier signing key: a6ff38ead18bceb4007eef3b5ec8c1ad9e06c549'
[    2.156486] debug: unmapping init [mem 0x817af000-0x817f8fff]
[    2.164798] random: init urandom read with 8 bits of entropy available
/bin/sh: /proc/self/fd/9: No such file or directory
/bin/sh: /proc/self/fd/9: No such file or directory
/bin/sh: /proc/self/fd/9: No such file or directory
[    2.268177] tsc: Refined TSC clocksource calibration: 2693.506 MHz
[   12.432117] sock: process `trinity-main' is using obsolete setsockopt SO_BSDCOMPAT
[   13.568076] hrtimer: interrupt took 82693 ns
[   13.628359] random: nonblocking pool is initialized
[   29.294589] CE: hpet increased min_delta_ns to 5000 nsec
[   29.295393] CE: hpet increased min_delta_ns to 7500 nsec
[   29.296028] CE: hpet increased min_delta_ns to 11250 nsec
[   29.296028] CE: hpet increased min_delta_ns to 16875 nsec
[   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
[   29.644027] 
[   29.644027] ======================================================
[   29.644027] [ INFO: possible circular locking dependency detected ]
[   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
[   29.644027] -------------------------------------------------------
[   29.644027] trinity-main/74 is trying to acquire lock:
[   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027] 
[   29.644027] but task is already holding lock:
[   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027] 
[   29.644027] which lock already depends on the new lock.
[   29.644027] 
[   29.644027] 
[   29.644027] the existing dependency chain (in reverse order) is:
[   29.644027] 
[   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
[   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
[   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
[   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
[   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
[   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
[   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
[   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
[   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
[   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
[   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
[   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
[   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
[   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
[   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #4 (&ctx->lock){......}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] -> #3 (&rq->lock){-.-.-.}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
[   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
[   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
[   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
[   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
[   29.644027]        [<817af949>] start_kernel+0x303/0x308
[   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
[   29.644027] 
[   29.644027] -> #2 (&p->pi_lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
[   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
[   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
[   29.644027]        [<81046346>] __wake_up+0x29/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #1 (&tty->write_wait){-.....}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<81046332>] __wake_up+0x15/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #0 (&port_lock_key){-.....}:
[   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]        [<81425f76>] printk+0x17/0x19
[   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] other info that might help us debug this:
[   29.644027] 
[   29.644027] Chain exists of:
[   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
[   29.644027] 
[   29.644027]  Possible unsafe locking scenario:
[   29.644027] 
[   29.644027]        CPU0                    CPU1
[   29.644027]        ----                    ----
[   29.644027]   lock(hrtimer_bases.lock);
[   29.644027]                                lock(&ctx->lock);
[   29.644027]                                lock(hrtimer_bases.lock);
[   29.644027]   lock(&port_lock_key);
[   29.644027] 
[   29.644027]  *** DEADLOCK ***
[   29.644027] 
[   29.644027] 4 locks held by trinity-main/74:
[   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
[   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
[   29.644027] 
[   29.644027] stack backtrace:
[   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
[   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
[   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
[   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
[   29.644027] Call Trace:
[   29.644027]  [<81426f69>] dump_stack+0x16/0x18
[   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
[   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]  [<81425f76>] printk+0x17/0x19
[   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
[   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
[   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
[   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
[   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
[   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
[   29.644027]  [<8142cae0>] schedule+0xf/0x11
[   29.644027]  [<8142f9a6>] work_resched+0x5/0x30
[   29.644027]  [<81420000>] ? unix_find_other.isra.34+0xd0/0x156
[   31.801763] CE: hpet increased min_delta_ns to 37968 nsec
[   61.284075] spin_lock-torture: Writes:  Total: 2  Max/Min: 0/0   Fail: 0 
plymouth-upstart-bridge: ply-event-loop.c:497: ply_event_loop_new: Assertion `loop->epoll_fd >= 0' failed.
/etc/lsb-base-logging.sh: line 5:  3845 Aborted                 plymouth --ping > /dev/null 2>&1
/etc/lsb-base-logging.sh: line 5:  3852 Aborted                 plymouth --ping > /dev/null 2>&1
mount: proc has wrong device number or fs type proc not supported
/etc/lsb-base-logging.sh: line 5:  3870 Aborted                 plymouth --ping > /dev/null 2>&1
/etc/rc6.d/S40umountfs: line 20: /proc/mounts: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
umount: /var/run: not mounted
umount: /var/lock: not mounted
umount: /dev/shm: not mounted
mount: / is busy
 * Will now restart
[   67.800790] Unregister pv shared memory for cpu 0
[   67.801240] spin_lock-torture: Unscheduled system shutdown detected
[   67.802208] reboot: Restarting system
[   67.802527] reboot: machine restart
Elapsed time: 70
qemu-system-x86_64 -enable-kvm -cpu Haswell,+smep,+smap -kernel /kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-ha2-0731/kvmarm:next:939f04bec1a4ef6ba4370b0f34b01decc844b1b1:bisect-linux-2/.vmlinuz-939f04bec1a4ef6ba4370b0f34b01decc844b1b1-20140801145621-157-kbuild branch=kvmarm/next BOOT_IMAGE=/kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-i386.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-quantal-kbuild-20 -serial file:/dev/shm/kboot/serial-quantal-kbuild-20 -daemonize -display none -monitor null 

[-- Attachment #3: i386-randconfig-ha2-0731-fb3ec67942e92e5713e05b7691b277d0a0c0575d-INFO:-possible-circular-locking-dependency-detected-99818.log --]
[-- Type: application/octet-stream, Size: 108364 bytes --]

[-- Attachment #4: config-3.15.0-rc8-06195-g939f04b --]
[-- Type: text/plain, Size: 78796 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.15.0-rc8 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_KTIME_SCALAR=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_SCHED is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
# CONFIG_RD_LZO is not set
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
# CONFIG_SIGNALFD is not set
# CONFIG_TIMERFD is not set
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SIG_FORCE=y
# CONFIG_MODULE_SIG_ALL is not set

#
# Do not forget to sign required modules with scripts/sign-file
#
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_BLOCK is not set
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
CONFIG_MPENTIUMM=y
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_CPU_SUP_TRANSMETA_32=y
# CONFIG_CPU_SUP_UMC_32 is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
# CONFIG_DMI is not set
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_X86_UP_APIC is not set
# CONFIG_X86_MCE is not set
# CONFIG_VM86 is not set
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
# CONFIG_VMSPLIT_3G is not set
CONFIG_VMSPLIT_2G=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x80000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=m
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
# CONFIG_X86_PAT is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
# CONFIG_ACPI_THERMAL is not set
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_INTEL_PSTATE is not set
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_POWERNOW_K7_ACPI=y
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_P4_CLOCKMOD is not set
CONFIG_X86_CPUFREQ_NFORCE2=m
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
CONFIG_X86_E_POWERSAVER=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_CPU_IDLE_GOV_MENU is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_SCx200=m
# CONFIG_SCx200HR_TIMER is not set
# CONFIG_ALIX is not set
# CONFIG_NET5501 is not set
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=m
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
# CONFIG_RAPIDIO_DMA_ENGINE is not set
CONFIG_RAPIDIO_DEBUG=y
CONFIG_RAPIDIO_ENUM_BASIC=m

#
# RapidIO Switch drivers
#
# CONFIG_RAPIDIO_TSI57X is not set
CONFIG_RAPIDIO_CPS_XX=m
# CONFIG_RAPIDIO_TSI568 is not set
# CONFIG_RAPIDIO_CPS_GEN2 is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_IOSF_MBI=m
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=m
# CONFIG_AD525X_DPOT_I2C is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_CS5535_MFGPT is not set
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=y
CONFIG_ISL29020=m
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=m
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
CONFIG_PCH_PHUB=y
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_SRAM=y
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
CONFIG_CB710_CORE=m
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
CONFIG_ECHO=y
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_FUSION=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
# CONFIG_I2O_BUS is not set
CONFIG_I2O_PROC=m
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
CONFIG_TOUCHSCREEN_AD7879=m
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=y
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_PIXCIR=y
# CONFIG_TOUCHSCREEN_WM831X is not set
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
# CONFIG_TOUCHSCREEN_USB_ETURBO is not set
# CONFIG_TOUCHSCREEN_USB_GUNZE is not set
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
# CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH is not set
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
# CONFIG_TOUCHSCREEN_USB_ELO is not set
CONFIG_TOUCHSCREEN_USB_E2I=y
# CONFIG_TOUCHSCREEN_USB_ZYTRONIC is not set
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=y
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_W90X900 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
CONFIG_INPUT_AD714X=y
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_MAX8925_ONKEY=y
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=y
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_TILT_POLLED=y
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TWL6040_VIBRA=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_WM831X_ON=y
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
CONFIG_INPUT_IMS_PCU=y
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_ATMEL is not set
CONFIG_HW_RANDOM_GEODE=m
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_EXYNOS is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=m
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=y
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EG20T=y
CONFIG_I2C_GPIO=y
# CONFIG_I2C_KEMPLD is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=m
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_SCx200_I2C=m
CONFIG_SCx200_I2C_SCL=12
CONFIG_SCx200_I2C_SDA=13
CONFIG_SCx200_ACB=m
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
CONFIG_NTP_PPS=y

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_PINMUX is not set
# CONFIG_PINCONF is not set
CONFIG_DEBUG_PINCTRL=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=y
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_SCH=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_LYNXPOINT=y

#
# I2C GPIO expanders:
#
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_MAX7300=m
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=m
CONFIG_GPIO_BT8XX=m
CONFIG_GPIO_AMD8111=y
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=m
# CONFIG_GPIO_PALMAS is not set
# CONFIG_GPIO_TPS6586X is not set
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_MAX8925_POWER=m
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_88PM860X=m
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_BQ27X00_I2C=y
CONFIG_BATTERY_BQ27X00_PLATFORM=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_88PM860X=m
# CONFIG_CHARGER_ISP1704 is not set
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_LP8727=y
# CONFIG_CHARGER_LP8788 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=y
CONFIG_POWER_RESET=y
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=y
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_MC13783_ADC is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=y
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_HTU21=y
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_NCT6683=m
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=m
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=m
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=y
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_ACPI_INT3403_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=y
CONFIG_DW_WATCHDOG=m
# CONFIG_RETU_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=y
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=y
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=m
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_SCx200_WDT is not set
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
CONFIG_60XX_WDT=m
# CONFIG_SBC8360_WDT is not set
CONFIG_SBC7240_WDT=m
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_PCIHOST_POSSIBLE=y
# CONFIG_SSB_PCIHOST is not set
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_CS5535=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9063=y
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=m
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_VIPERBOARD is not set
CONFIG_MFD_RETU=m
# CONFIG_MFD_PCF50633 is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_RTSX_USB=y
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
# CONFIG_AB3100_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS65217=m
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS80031=y
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TIMBERDALE=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
# CONFIG_REGULATOR_AAT2870 is not set
CONFIG_REGULATOR_DA9063=m
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PFUZE100 is not set
CONFIG_REGULATOR_TPS51632=m
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65090=m
# CONFIG_REGULATOR_TPS65217 is not set
CONFIG_REGULATOR_TPS6586X=m
# CONFIG_REGULATOR_TPS65910 is not set
CONFIG_REGULATOR_TPS80031=m
CONFIG_REGULATOR_WM831X=m
# CONFIG_REGULATOR_WM8350 is not set
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=y
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_USB_SUPPORT is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_ZORAN=y
# CONFIG_VIDEO_ZORAN_DC30 is not set
CONFIG_VIDEO_ZORAN_ZR36060=y
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
# CONFIG_VIDEO_ZORAN_LML33R10 is not set
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_HEXIUM_GEMINI=y
# CONFIG_VIDEO_HEXIUM_ORION is not set
CONFIG_VIDEO_MXB=y

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_MPEG=m
# CONFIG_VIDEO_BT848 is not set
CONFIG_VIDEO_SAA7134=y
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_SCALE_CROP=m
CONFIG_SOC_CAMERA_PLATFORM=m
# CONFIG_VIDEO_RCAR_VIN is not set
# CONFIG_VIDEO_SH_MOBILE_CSI2 is not set
CONFIG_VIDEO_SH_MOBILE_CEU=m
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=y
# CONFIG_CYPRESS_FIRMWARE is not set
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=m
# CONFIG_VIDEO_TEA6415C is not set
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_TLV320AIC23B=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_VP27SMPX=m
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
CONFIG_VIDEO_ADV7604=y
CONFIG_VIDEO_ADV7842=y
# CONFIG_VIDEO_BT819 is not set
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA7191=y
CONFIG_VIDEO_TVP514X=y
# CONFIG_VIDEO_TVP5150 is not set
CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_TW2804=y
CONFIG_VIDEO_TW9903=y
CONFIG_VIDEO_TW9906=y
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
CONFIG_VIDEO_ADV7175=y
CONFIG_VIDEO_ADV7343=y
CONFIG_VIDEO_ADV7393=m
CONFIG_VIDEO_ADV7511=y
# CONFIG_VIDEO_AD9389B is not set
CONFIG_VIDEO_AK881X=m
CONFIG_VIDEO_THS8200=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=y
# CONFIG_VIDEO_OV7640 is not set
CONFIG_VIDEO_OV7670=y
CONFIG_VIDEO_OV9650=y
# CONFIG_VIDEO_VS6624 is not set
CONFIG_VIDEO_MT9M032=y
# CONFIG_VIDEO_MT9P031 is not set
CONFIG_VIDEO_MT9T001=y
# CONFIG_VIDEO_MT9V011 is not set
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_M5MOLS=y
CONFIG_VIDEO_S5K6AA=m
# CONFIG_VIDEO_S5K6A3 is not set
CONFIG_VIDEO_S5K4ECGX=y
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_SMIAPP is not set

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
# CONFIG_VIDEO_AS3645A is not set
CONFIG_VIDEO_LM3560=y
# CONFIG_VIDEO_LM3646 is not set

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=m
CONFIG_VIDEO_M52790=y

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
# CONFIG_SOC_CAMERA_MT9T031 is not set
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_OV2640=m
CONFIG_SOC_CAMERA_OV5642=m
CONFIG_SOC_CAMERA_OV6650=m
# CONFIG_SOC_CAMERA_OV772X is not set
CONFIG_SOC_CAMERA_OV9640=m
# CONFIG_SOC_CAMERA_OV9740 is not set
CONFIG_SOC_CAMERA_RJ54N1=m
# CONFIG_SOC_CAMERA_TW9910 is not set
CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=m
# CONFIG_MEDIA_TUNER_TEA5767 is not set
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=y
CONFIG_MEDIA_TUNER_MT2063=y
CONFIG_MEDIA_TUNER_MT2266=m
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=m
# CONFIG_MEDIA_TUNER_MXL5005S is not set
CONFIG_MEDIA_TUNER_MXL5007T=y
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_MAX2165=y
# CONFIG_MEDIA_TUNER_TDA18218 is not set
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=y
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
# CONFIG_MEDIA_TUNER_E4000 is not set
CONFIG_MEDIA_TUNER_FC2580=y
CONFIG_MEDIA_TUNER_M88TS2022=y
CONFIG_MEDIA_TUNER_TUA9001=y
# CONFIG_MEDIA_TUNER_IT913X is not set
CONFIG_MEDIA_TUNER_R820T=y

#
# Customise DVB Frontends
#
CONFIG_DVB_AU8522=y
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_NVIDIA=m
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=y
# CONFIG_AGP_EFFICEON is not set
CONFIG_INTEL_GTT=m
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_USB=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=y
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=m
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
CONFIG_DRM_I810=m
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_VMWGFX_FBCON is not set
CONFIG_DRM_GMA500=y
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
CONFIG_DRM_AST=y
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=y
CONFIG_DRM_PTN3460=m

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
# CONFIG_FB_CYBER2000_DDC is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
# CONFIG_FB_I810 is not set
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
# CONFIG_FB_RADEON_I2C is not set
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=y
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
# CONFIG_FB_S3_DDC is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=m
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=m
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=m
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_MAX8925=m
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_WM831X=y
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_88PM860X=y
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_TPS65217=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_HDMI=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set

#
# HID support
#
# CONFIG_HID is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
# CONFIG_USB_XHCI_HCD is not set
# CONFIG_USB_EHCI_HCD is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_FUSBH200_HCD=y
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_RENESAS_USBHS_HCD=m
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set
CONFIG_USB_RENESAS_USBHS=y

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_GADGET=y
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m

#
# Debugging features
#
CONFIG_USB_DWC3_DEBUG=y
# CONFIG_USB_DWC3_VERBOSE is not set
# CONFIG_USB_DWC2 is not set
CONFIG_USB_CHIPIDEA=y
# CONFIG_USB_CHIPIDEA_UDC is not set
CONFIG_USB_CHIPIDEA_DEBUG=y

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
CONFIG_USB_EMI26=m
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=y
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=y
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
CONFIG_USB_TEST=y
CONFIG_USB_EHSET_TEST_FIXTURE=y
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_YUREX=y
CONFIG_USB_EZUSB_FX2=y
CONFIG_USB_HSIC_USB3503=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=y
# CONFIG_USB_RENESAS_USBHS_UDC is not set
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_M66592=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=y
# CONFIG_USB_NET2272_DMA is not set
# CONFIG_USB_NET2280 is not set
CONFIG_USB_GOKU=m
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_CONFIGFS=m
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
# CONFIG_USB_CONFIGFS_OBEX is not set
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
# CONFIG_USB_CONFIGFS_F_LB_SS is not set
# CONFIG_USB_CONFIGFS_F_FS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
CONFIG_USB_GADGETFS=m
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_G_SERIAL is not set
CONFIG_USB_G_PRINTER=m
# CONFIG_USB_CDC_COMPOSITE is not set
CONFIG_USB_G_HID=m
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_JMICRON_38X is not set
CONFIG_MEMSTICK_R592=m
# CONFIG_MEMSTICK_REALTEK_PCI is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_NET48XX=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
# CONFIG_LEDS_LP8788 is not set
CONFIG_LEDS_PCA955X=y
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA9685 is not set
CONFIG_LEDS_WM831X_STATUS=y
CONFIG_LEDS_WM8350=y
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_DELL_NETBOOKS=y
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_OT200 is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
CONFIG_LEDS_TRIGGER_CAMERA=y
# CONFIG_ACCESSIBILITY is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_DEV is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
CONFIG_RTC_DRV_RS5C372=y
# CONFIG_RTC_DRV_ISL1208 is not set
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=m
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PALMAS=y
CONFIG_RTC_DRV_PCF2127=m
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=y
# CONFIG_RTC_DRV_TPS6586X is not set
CONFIG_RTC_DRV_TPS65910=m
CONFIG_RTC_DRV_TPS80031=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3029C2=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=y
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=y
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_WM831X=y
CONFIG_RTC_DRV_WM8350=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MOXART=y

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
CONFIG_COMEDI=m
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_KCOMEDILIB=m
# CONFIG_COMEDI_BOND is not set
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
# CONFIG_COMEDI_SERIAL2002 is not set
# CONFIG_COMEDI_SKEL is not set
CONFIG_COMEDI_SSV_DNP=m
# CONFIG_COMEDI_ISA_DRIVERS is not set
# CONFIG_COMEDI_PCI_DRIVERS is not set
# CONFIG_COMEDI_USB_DRIVERS is not set
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_FC=m
# CONFIG_TRANZPORT is not set
CONFIG_DX_SEP=y

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD7606=y
CONFIG_AD7606_IFACE_PARALLEL=m

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=m
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=y
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=y

#
# Active energy metering IC
#
CONFIG_ADE7854=m
# CONFIG_ADE7854_I2C is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set
CONFIG_IIO_DUMMY_EVGEN=m
CONFIG_IIO_SIMPLE_DUMMY=m
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_CRYSTALHD is not set
CONFIG_FB_XGI=m
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
CONFIG_STAGING_MEDIA=y
CONFIG_VIDEO_DT3155=y
CONFIG_DT3155_CCIR=y
# CONFIG_DT3155_STREAMING is not set
CONFIG_VIDEO_V4L2_INT_DEVICE=y
CONFIG_VIDEO_TCM825X=y

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_IPC_32BIT=y
CONFIG_ASHMEM=y
CONFIG_ANDROID_LOGGER=y
# CONFIG_ANDROID_TIMED_OUTPUT is not set
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
# CONFIG_ANDROID_INTF_ALARM_DEV is not set
# CONFIG_SYNC is not set
CONFIG_ION=y
# CONFIG_ION_TEST is not set
# CONFIG_ION_DUMMY is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
# CONFIG_ACERHDF is not set
CONFIG_ALIENWARE_WMI=y
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_FUJITSU_LAPTOP is not set
CONFIG_FUJITSU_TABLET=y
CONFIG_TC1100_WMI=m
CONFIG_HP_ACCEL=y
CONFIG_HP_WIRELESS=y
CONFIG_HP_WMI=m
# CONFIG_PANASONIC_LAPTOP is not set
CONFIG_THINKPAD_ACPI=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=y
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ASUS_WMI=y
CONFIG_ASUS_NB_WMI=m
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=m
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=y
CONFIG_TOSHIBA_BT_RFKILL=y
CONFIG_ACPI_CMPC=m
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=y
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
CONFIG_INTEL_SMARTCONNECT=m
# CONFIG_PVPANIC is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_CLK_TWL6040=m

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=m

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_PALMAS=m
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_MMA8452=y

#
# Analog to digital converters
#
# CONFIG_AD799X is not set
CONFIG_LP8788_ADC=y
CONFIG_MAX1363=m
CONFIG_MCP3422=m
CONFIG_NAU7802=m
CONFIG_TI_ADC081C=m
CONFIG_TI_AM335X_ADC=m

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5380=y
CONFIG_AD5446=y
CONFIG_MAX517=y
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
CONFIG_SI7005=m

#
# Inertial measurement units
#
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
CONFIG_ADJD_S311=m
CONFIG_APDS9300=y
CONFIG_CM32181=m
CONFIG_CM36651=m
CONFIG_GP2AP020A00F=y
CONFIG_LTR501=m
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL4531=m
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
# CONFIG_MAG3110 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
CONFIG_MPL115=y
CONFIG_MPL3115=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m

#
# Lightning sensors
#

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_TMP006 is not set
CONFIG_NTB=m
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
# CONFIG_VME_USER is not set
# CONFIG_VME_PIO2 is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_RUNTIME_MAP=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_FS_POSIX_ACL is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
# CONFIG_INOTIFY_USER is not set
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ECRYPT_FS is not set
# CONFIG_PSTORE is not set
CONFIG_EFIVAR_FS=y
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=m
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=m
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=y
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
# CONFIG_DEBUG_VM_RB is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_NOTIFIER_ERROR_INJECTION=y
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMIOTRACE_TEST=m
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=m
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_MODULE=m
# CONFIG_TEST_USER_COPY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_AUTHENC is not set
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
# CONFIG_CRYPTO_HMAC is not set
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRC32_PCLMUL=m
# CONFIG_CRYPTO_CRCT10DIF is not set
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=m
# CONFIG_CRYPTO_CAST5 is not set
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=m
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_GEODE=m
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y

[-- Attachment #5: Type: text/plain, Size: 85 bytes --]

_______________________________________________
LKP mailing list
LKP@linux.intel.com

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [printk] INFO: possible circular locking dependency detected
@ 2014-08-01  1:26 ` Fengguang Wu
  0 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2014-08-01  1:26 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 19846 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
Author:     Jan Kara <jack@suse.cz>
AuthorDate: Wed Jun 4 16:11:37 2014 -0700
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Wed Jun 4 16:54:17 2014 -0700

    printk: enable interrupts before calling console_trylock_for_printk()
    
    We need interrupts disabled when calling console_trylock_for_printk()
    only so that cpu id we pass to can_use_console() remains valid (for
    other things console_sem provides all the exclusion we need and
    deadlocks on console_sem due to interrupts are impossible because we use
    down_trylock()).  However if we are rescheduled, we are guaranteed to
    run on an online cpu so we can easily just get the cpu id in
    can_use_console().
    
    We can lose a bit of performance when we enable interrupts in
    vprintk_emit() and then disable them again in console_unlock() but OTOH
    it can somewhat reduce interrupt latency caused by console_unlock()
    especially since later in the patch series we will want to spin on
    console_sem in console_trylock_for_printk().
    
    Signed-off-by: Jan Kara <jack@suse.cz>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

+----------------------------------------------------+------------+------------+------------+
|                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
+----------------------------------------------------+------------+------------+------------+
| boot_successes                                     | 1159       | 280        | 41         |
| boot_failures                                      | 41         | 20         | 5          |
| BUG:kernel_boot_hang                               | 41         | 13         | 3          |
| INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
| backtrace:do_fork                                  | 0          | 7          | 2          |
| backtrace:vfs_write                                | 0          | 7          | 2          |
| backtrace:SyS_write                                | 0          | 7          | 2          |
| backtrace:event_create_dir                         | 0          | 2          | 1          |
| backtrace:event_trace_init                         | 0          | 2          | 1          |
| backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
| backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
| backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
| backtrace:trace_create_cpu_file                    | 0          | 1          |            |
| backtrace:init_tracer_debugfs                      | 0          | 1          |            |
| backtrace:tracer_init_debugfs                      | 0          | 1          |            |
+----------------------------------------------------+------------+------------+------------+

[   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
[   29.644027] 
[   29.644027] ======================================================
[   29.644027] [ INFO: possible circular locking dependency detected ]
[   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
[   29.644027] -------------------------------------------------------
[   29.644027] trinity-main/74 is trying to acquire lock:
[   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027] 
[   29.644027] but task is already holding lock:
[   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027] 
[   29.644027] which lock already depends on the new lock.
[   29.644027] 
[   29.644027] 
[   29.644027] the existing dependency chain (in reverse order) is:
[   29.644027] 
[   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
[   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
[   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
[   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
[   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
[   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
[   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
[   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
[   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
[   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
[   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
[   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
[   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
[   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
[   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #4 (&ctx->lock){......}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] -> #3 (&rq->lock){-.-.-.}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
[   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
[   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
[   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
[   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
[   29.644027]        [<817af949>] start_kernel+0x303/0x308
[   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
[   29.644027] 
[   29.644027] -> #2 (&p->pi_lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
[   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
[   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
[   29.644027]        [<81046346>] __wake_up+0x29/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #1 (&tty->write_wait){-.....}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<81046332>] __wake_up+0x15/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #0 (&port_lock_key){-.....}:
[   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]        [<81425f76>] printk+0x17/0x19
[   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] other info that might help us debug this:
[   29.644027] 
[   29.644027] Chain exists of:
[   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
[   29.644027] 
[   29.644027]  Possible unsafe locking scenario:
[   29.644027] 
[   29.644027]        CPU0                    CPU1
[   29.644027]        ----                    ----
[   29.644027]   lock(hrtimer_bases.lock);
[   29.644027]                                lock(&ctx->lock);
[   29.644027]                                lock(hrtimer_bases.lock);
[   29.644027]   lock(&port_lock_key);
[   29.644027] 
[   29.644027]  *** DEADLOCK ***
[   29.644027] 
[   29.644027] 4 locks held by trinity-main/74:
[   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
[   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
[   29.644027] 
[   29.644027] stack backtrace:
[   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
[   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
[   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
[   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
[   29.644027] Call Trace:
[   29.644027]  [<81426f69>] dump_stack+0x16/0x18
[   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
[   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]  [<81425f76>] printk+0x17/0x19
[   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
[   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
[   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
[   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
[   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77

git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
# first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-i386.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 2
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=10
	softlockup_panic=1
	nmi_watchdog=panic
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

_______________________________________________
LKP mailing list
LKP(a)linux.intel.com

[-- Attachment #2: 3.15.0-rc8-06195-g939f04b2 --]
[-- Type: text/plain, Size: 62333 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... No relocation needed... done.
Booting the kernel.
[    0.000000] Linux version 3.15.0-rc8-06195-g939f04b (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Aug 1 14:56:13 CST 2014
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   NSC Geode by NSC
[    0.000000]   Cyrix CyrixInstead
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x1000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [8009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12400000-0x125fffff]
[    0.000000]  [mem 0x12400000-0x125fffff] page 4k
[    0.000000] BRK [0x01fcb000, 0x01fcbfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x123fffff]
[    0.000000]  [mem 0x10000000-0x123fffff] page 4k
[    0.000000] BRK [0x01fcc000, 0x01fccfff] PGTABLE
[    0.000000] BRK [0x01fcd000, 0x01fcdfff] PGTABLE
[    0.000000] BRK [0x01fce000, 0x01fcefff] PGTABLE
[    0.000000] BRK [0x01fcf000, 0x01fcffff] PGTABLE
[    0.000000] BRK [0x01fd0000, 0x01fd0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12600000-0x13ffdfff]
[    0.000000]  [mem 0x12600000-0x13ffdfff] page 4k
[    0.000000] cma: dma_contiguous_reserve(limit 13ffe000)
[    0.000000] cma: dma_contiguous_reserve: reserving 16 MiB for global area
[    0.000000] cma: dma_contiguous_reserve_area(size 1000000, base 00000000, limit 13ffe000)
[    0.000000] cma: CMA: reserved 16 MiB at 11400000
[    0.000000] RAMDISK: [mem 0x127ab000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 817985e0, node_mem_map 91130024
[    0.000000]   DMA zone: 36 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 684 pages used for memmap
[    0.000000]   Normal zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1704a80
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81100
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-ha2-0731/kvmarm:next:939f04bec1a4ef6ba4370b0f34b01decc844b1b1:bisect-linux-2/.vmlinuz-939f04bec1a4ef6ba4370b0f34b01decc844b1b1-20140801145621-157-kbuild branch=kvmarm/next BOOT_IMAGE=/kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 265892K/327280K available (4289K kernel code, 782K rwdata, 2784K rodata, 296K init, 7928K bss, 61388K reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcd000 - 0xfffff000   ( 200 kB)
[    0.000000]     pkmap   : 0xffc00000 - 0xffe00000   (2048 kB)
[    0.000000]     vmalloc : 0x947fe000 - 0xffbfe000   (1716 MB)
[    0.000000]     lowmem  : 0x80000000 - 0x93ffe000   ( 319 MB)
[    0.000000]       .init : 0x817af000 - 0x817f9000   ( 296 kB)
[    0.000000]       .data : 0x81430af4 - 0x817ad880   (3571 kB)
[    0.000000]       .text : 0x81000000 - 0x81430af4   (4290 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=90c08000 soft=90c0a000
[    0.000000] Linux version 3.15.0-rc8-06195-g939f04b (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Aug 1 14:56:13 CST 2014
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   NSC Geode by NSC
[    0.000000]   Cyrix CyrixInstead
[    0.000000]   Transmeta GenuineTMx86
[    0.000000]   Transmeta TransmetaCPU
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x1000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [8009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12400000-0x125fffff]
[    0.000000]  [mem 0x12400000-0x125fffff] page 4k
[    0.000000] BRK [0x01fcb000, 0x01fcbfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x123fffff]
[    0.000000]  [mem 0x10000000-0x123fffff] page 4k
[    0.000000] BRK [0x01fcc000, 0x01fccfff] PGTABLE
[    0.000000] BRK [0x01fcd000, 0x01fcdfff] PGTABLE
[    0.000000] BRK [0x01fce000, 0x01fcefff] PGTABLE
[    0.000000] BRK [0x01fcf000, 0x01fcffff] PGTABLE
[    0.000000] BRK [0x01fd0000, 0x01fd0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12600000-0x13ffdfff]
[    0.000000]  [mem 0x12600000-0x13ffdfff] page 4k
[    0.000000] cma: dma_contiguous_reserve(limit 13ffe000)
[    0.000000] cma: dma_contiguous_reserve: reserving 16 MiB for global area
[    0.000000] cma: dma_contiguous_reserve_area(size 1000000, base 00000000, limit 13ffe000)
[    0.000000] cma: CMA: reserved 16 MiB at 11400000
[    0.000000] RAMDISK: [mem 0x127ab000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 817985e0, node_mem_map 91130024
[    0.000000]   DMA zone: 36 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 684 pages used for memmap
[    0.000000]   Normal zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1704a80
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81100
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-ha2-0731/kvmarm:next:939f04bec1a4ef6ba4370b0f34b01decc844b1b1:bisect-linux-2/.vmlinuz-939f04bec1a4ef6ba4370b0f34b01decc844b1b1-20140801145621-157-kbuild branch=kvmarm/next BOOT_IMAGE=/kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 265892K/327280K available (4289K kernel code, 782K rwdata, 2784K rodata, 296K init, 7928K bss, 61388K reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffcd000 - 0xfffff000   ( 200 kB)
[    0.000000]     pkmap   : 0xffc00000 - 0xffe00000   (2048 kB)
[    0.000000]     vmalloc : 0x947fe000 - 0xffbfe000   (1716 MB)
[    0.000000]     lowmem  : 0x80000000 - 0x93ffe000   ( 319 MB)
[    0.000000]       .init : 0x817af000 - 0x817f9000   ( 296 kB)
[    0.000000]       .data : 0x81430af4 - 0x817ad880   (3571 kB)
[    0.000000]       .text : 0x81000000 - 0x81430af4   (4290 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=90c08000 soft=90c0a000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.332 MHz processor
[    0.000000] tsc: Detected 2693.332 MHz processor
[    0.008000] Calibrating delay loop (skipped) preset value.. 
[    0.008000] Calibrating delay loop (skipped) preset value.. 5386.66 BogoMIPS (lpj=10773328)
5386.66 BogoMIPS (lpj=10773328)
[    0.008000] pid_max: default: 4096 minimum: 301
[    0.008000] pid_max: default: 4096 minimum: 301
[    0.008049] ACPI: Core revision 20140424
[    0.008049] ACPI: Core revision 20140424
[    0.012497] ACPI: 
[    0.012497] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.013684] ACPI: setting ELCR to 0200 (from 0c00)
[    0.013684] ACPI: setting ELCR to 0200 (from 0c00)
[    0.014784] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.014784] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.015972] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.015972] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.016362] Initializing cgroup subsys freezer
[    0.016362] Initializing cgroup subsys freezer
[    0.017247] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.017247] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.017247] tlb_flushall_shift: 6
[    0.017247] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.017247] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.017247] tlb_flushall_shift: 6
[    0.020007] CPU: 
[    0.020007] CPU: Intel Core Processor (Haswell)Intel Core Processor (Haswell) (fam: 06, model: 3c (fam: 06, model: 3c, stepping: 01)
, stepping: 01)
[    0.024187] Performance Events: 
[    0.024187] Performance Events: unsupported p6 CPU model 60 unsupported p6 CPU model 60 no PMU driver, software events only.
no PMU driver, software events only.
[    0.028337] pinctrl core: initialized pinctrl subsystem
[    0.028337] pinctrl core: initialized pinctrl subsystem
[    0.029823] regulator-dummy: no parameters
[    0.029823] regulator-dummy: no parameters
[    0.031198] NET: Registered protocol family 16
[    0.031198] NET: Registered protocol family 16
[    0.032529] cpuidle: using governor ladder
[    0.032529] cpuidle: using governor ladder
[    0.033610] ACPI: bus type PCI registered
[    0.033610] ACPI: bus type PCI registered
[    0.034554] PCI : PCI BIOS area is rw and x. Use pci=nobios if you want it NX.
[    0.034554] PCI : PCI BIOS area is rw and x. Use pci=nobios if you want it NX.
[    0.036009] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.036009] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.037277] PCI: Using configuration type 1 for base access
[    0.037277] PCI: Using configuration type 1 for base access
[    0.046947] ACPI: Added _OSI(Module Device)
[    0.046947] ACPI: Added _OSI(Module Device)
[    0.047682] ACPI: Added _OSI(Processor Device)
[    0.047682] ACPI: Added _OSI(Processor Device)
[    0.048008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.048008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.049003] ACPI: Added _OSI(Processor Aggregator Device)
[    0.049003] ACPI: Added _OSI(Processor Aggregator Device)
[    0.056111] ACPI: Interpreter enabled
[    0.056111] ACPI: Interpreter enabled
[    0.056787] ACPI Exception: AE_NOT_FOUND, 
[    0.056787] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20140424/hwxface-580)
 (20140424/hwxface-580)
[    0.058640] ACPI Exception: AE_NOT_FOUND, 
[    0.058640] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20140424/hwxface-580)
 (20140424/hwxface-580)
[    0.060036] ACPI: (supports S0 S3 S5)
[    0.060036] ACPI: (supports S0 S3 S5)
[    0.060748] ACPI: Using PIC for interrupt routing
[    0.060748] ACPI: Using PIC for interrupt routing
[    0.061720] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.061720] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.073313] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.073313] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.074632] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.074632] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.075669] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.075669] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.076442] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.076442] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.081045] PCI host bridge to bus 0000:00
[    0.081045] PCI host bridge to bus 0000:00
[    0.081837] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.081837] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.083047] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.083047] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.084014] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.084014] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.085381] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.085381] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.086647] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.086647] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.088111] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.088111] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.089845] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.089845] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.092124] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.092124] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.095873] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.095873] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.096920] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.096920] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.098247] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.098247] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.100008] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.100008] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.101310] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.101310] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.104183] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.104183] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.105619] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.105619] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.106914] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.106914] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.108410] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.108410] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.111714] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.111714] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.113258] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.113258] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.121410] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.121410] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.123247] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.123247] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.124904] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.124904] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.127144] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.127144] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.132820] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.132820] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.134524] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.134524] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.136479] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.136479] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.140733] pci_bus 0000:00: on NUMA node 0
[    0.140733] pci_bus 0000:00: on NUMA node 0
[    0.142499] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.142499] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.144147] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.144147] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.145855] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.145855] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.147102] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.147102] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.148272] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.148272] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.150360] ACPI: bus type USB registered
[    0.150360] ACPI: bus type USB registered
[    0.151190] usbcore: registered new interface driver usbfs
[    0.151190] usbcore: registered new interface driver usbfs
[    0.152042] usbcore: registered new interface driver hub
[    0.152042] usbcore: registered new interface driver hub
[    0.153146] usbcore: registered new device driver usb
[    0.153146] usbcore: registered new device driver usb
[    0.154196] media: Linux media interface: v0.10
[    0.154196] media: Linux media interface: v0.10
[    0.155048] Linux video capture interface: v2.00
[    0.155048] Linux video capture interface: v2.00
[    0.156107] pps_core: LinuxPPS API ver. 1 registered
[    0.156107] pps_core: LinuxPPS API ver. 1 registered
[    0.157545] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.157545] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.160170] wmi: Mapper loaded
[    0.160170] wmi: Mapper loaded
[    0.161347] PCI: Using ACPI for IRQ routing
[    0.161347] PCI: Using ACPI for IRQ routing
[    0.162582] PCI: pci_cache_line_size set to 64 bytes
[    0.162582] PCI: pci_cache_line_size set to 64 bytes
[    0.164179] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.164179] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.165923] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.165923] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.169435] Switched to clocksource kvm-clock
[    0.169435] Switched to clocksource kvm-clock
[    0.188860] pnp: PnP ACPI init
[    0.188860] pnp: PnP ACPI init
[    0.189672] ACPI: bus type PNP registered
[    0.189672] ACPI: bus type PNP registered
[    0.190832] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.190832] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.192825] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.192825] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.194691] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.194691] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.196608] pnp 00:03: [dma 2]
[    0.196608] pnp 00:03: [dma 2]
[    0.197590] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.197590] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.200140] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.200140] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.202446] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.202446] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.204791] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.204791] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.207516] pnp: PnP ACPI: found 7 devices
[    0.207516] pnp: PnP ACPI: found 7 devices
[    0.208893] ACPI: bus type PNP unregistered
[    0.208893] ACPI: bus type PNP unregistered
[    0.246183] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.246183] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.247794] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.247794] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.249493] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.249493] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.251300] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.251300] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.253184] NET: Registered protocol family 1
[    0.253184] NET: Registered protocol family 1
[    0.254456] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.254456] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.256301] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.256301] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.257980] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.257980] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.259864] pci 0000:00:02.0: Boot video device
[    0.259864] pci 0000:00:02.0: Boot video device
[    0.261250] PCI: CLS 0 bytes, default 64
[    0.261250] PCI: CLS 0 bytes, default 64
[    0.262857] Unpacking initramfs...
[    0.262857] Unpacking initramfs...
[    1.254242] debug: unmapping init [mem 0x927ab000-0x93feffff]
[    1.254242] debug: unmapping init [mem 0x927ab000-0x93feffff]
[    1.270604] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.270604] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.273399] spin_lock-torture: Creating torture_shuffle task
[    1.273399] spin_lock-torture: Creating torture_shuffle task
[    1.274467] spin_lock-torture: Creating torture_stutter task
[    1.274467] spin_lock-torture: Creating torture_stutter task
[    1.275514] spin_lock-torture: torture_shuffle task started
[    1.275514] spin_lock-torture: torture_shuffle task started
[    1.276531] spin_lock-torture: Creating lock_torture_writer task
[    1.276531] spin_lock-torture: Creating lock_torture_writer task
[    1.277753] spin_lock-torture: torture_stutter task started
[    1.277753] spin_lock-torture: torture_stutter task started
[    1.278808] spin_lock-torture: Creating lock_torture_writer task
[    1.278808] spin_lock-torture: Creating lock_torture_writer task
[    1.279915] spin_lock-torture: lock_torture_writer task started
[    1.279915] spin_lock-torture: lock_torture_writer task started
[    1.281022] spin_lock-torture: Creating lock_torture_stats task
[    1.281022] spin_lock-torture: Creating lock_torture_stats task
[    1.282109] spin_lock-torture: lock_torture_writer task started
[    1.282109] spin_lock-torture: lock_torture_writer task started
[    1.283538] futex hash table entries: 16 (order: -3, 704 bytes)
[    1.283538] futex hash table entries: 16 (order: -3, 704 bytes)
[    1.284609] Initialise system trusted keyring
[    1.284609] Initialise system trusted keyring
[    1.285845] spin_lock-torture: lock_torture_stats task started
[    1.285845] spin_lock-torture: lock_torture_stats task started
[    1.286982] VFS: Disk quotas dquot_6.5.2
[    1.286982] VFS: Disk quotas dquot_6.5.2
[    1.287739] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.287739] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.289068] fuse init (API version 7.23)
[    1.289068] fuse init (API version 7.23)
[    1.290738] Key type asymmetric registered
[    1.290738] Key type asymmetric registered
[    1.291514] Asymmetric key parser 'x509' registered
[    1.291514] Asymmetric key parser 'x509' registered
[    1.292448] test_string_helpers: Running tests...
[    1.292448] test_string_helpers: Running tests...
[    1.293645] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.293645] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.294815] crc32: self tests passed, processed 225944 bytes in 155219 nsec
[    1.294815] crc32: self tests passed, processed 225944 bytes in 155219 nsec
[    1.296271] crc32c: CRC_LE_BITS = 64
[    1.296271] crc32c: CRC_LE_BITS = 64
[    1.296901] crc32c: self tests passed, processed 225944 bytes in 77624 nsec
[    1.296901] crc32c: self tests passed, processed 225944 bytes in 77624 nsec
[    1.533409] crc32_combine: 8373 self tests passed
[    1.533409] crc32_combine: 8373 self tests passed
[    1.840521] crc32c_combine: 8373 self tests passed
[    1.840521] crc32c_combine: 8373 self tests passed
[    1.842143] xz_dec_test: module loaded
[    1.842143] xz_dec_test: module loaded
[    1.843018] xz_dec_test: Create a device node with 'mknod xz_dec_test c 250 0' and write .xz files to it.
[    1.843018] xz_dec_test: Create a device node with 'mknod xz_dec_test c 250 0' and write .xz files to it.
[    1.845454] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.845454] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.847149] vmlfb: initializing
[    1.847149] vmlfb: initializing
[    1.848126] intel_idle: does not run on family 6 model 60
[    1.848126] intel_idle: does not run on family 6 model 60
[    1.849399] ipmi message handler version 39.2
[    1.849399] ipmi message handler version 39.2
[    1.850414] ipmi device interface
[    1.850414] ipmi device interface
[    1.851297] IPMI System Interface driver.
[    1.851297] IPMI System Interface driver.
[    1.852567] ipmi_si: Unable to find any System Interface(s)
[    1.852567] ipmi_si: Unable to find any System Interface(s)
[    1.853878] IPMI Watchdog: driver initialized
[    1.853878] IPMI Watchdog: driver initialized
[    1.854890] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.854890] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    1.897400] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.897400] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.922332] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.922332] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.925597] Non-volatile memory driver v1.3
[    1.925597] Non-volatile memory driver v1.3
[    1.926635] nsc_gpio initializing
[    1.926635] nsc_gpio initializing
[    1.927417] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    1.927417] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    1.928615] Linux agpgart interface v0.103
[    1.928615] Linux agpgart interface v0.103
[    1.929716] [drm] Initialized drm 1.1.0 20060810
[    1.929716] [drm] Initialized drm 1.1.0 20060810
[    1.932291] [TTM] Zone  kernel: Available graphics memory: 141138 kiB
[    1.932291] [TTM] Zone  kernel: Available graphics memory: 141138 kiB
[    1.933796] [TTM] Initializing pool allocator
[    1.933796] [TTM] Initializing pool allocator
[    1.936815] [drm] fb mappable at 0xFC000000
[    1.936815] [drm] fb mappable at 0xFC000000
[    1.937801] [drm] vram aper at 0xFC000000
[    1.937801] [drm] vram aper at 0xFC000000
[    1.938748] [drm] size 4194304
[    1.938748] [drm] size 4194304
[    1.939458] [drm] fb depth is 24
[    1.939458] [drm] fb depth is 24
[    1.940267] [drm]    pitch is 3072
[    1.940267] [drm]    pitch is 3072
[    1.941512] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    1.941512] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    1.943029] cirrus 0000:00:02.0: registered panic notifier
[    1.943029] cirrus 0000:00:02.0: registered panic notifier
[    1.944354] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    1.944354] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    1.946316] usbcore: registered new interface driver udl
[    1.946316] usbcore: registered new interface driver udl
[    1.947868] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    1.947868] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    1.949582] Phantom Linux Driver, version n0.9.8, init OK
[    1.949582] Phantom Linux Driver, version n0.9.8, init OK
[    1.950989] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    1.950989] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    1.953048] Guest personality initialized and is inactive
[    1.953048] Guest personality initialized and is inactive
[    1.954514] VMCI host device registered (name=vmci, major=10, minor=63)
[    1.954514] VMCI host device registered (name=vmci, major=10, minor=63)
[    1.956656] Initialized host personality
[    1.956656] Initialized host personality
[    1.957702] usbcore: registered new interface driver rtsx_usb
[    1.957702] usbcore: registered new interface driver rtsx_usb
[    1.959492] uhci_hcd: USB Universal Host Controller Interface driver
[    1.959492] uhci_hcd: USB Universal Host Controller Interface driver
[    1.961130] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    1.961130] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    1.962531] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    1.962531] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    1.964749] usbcore: registered new interface driver usblp
[    1.964749] usbcore: registered new interface driver usblp
[    1.966161] usbcore: registered new interface driver usbtmc
[    1.966161] usbcore: registered new interface driver usbtmc
[    1.967575] usbcore: registered new interface driver mdc800
[    1.967575] usbcore: registered new interface driver mdc800
[    1.968940] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    1.968940] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    1.970816] usbcore: registered new interface driver idmouse
[    1.970816] usbcore: registered new interface driver idmouse
[    1.972316] usbcore: registered new interface driver iowarrior
[    1.972316] usbcore: registered new interface driver iowarrior
[    1.973834] usbcore: registered new interface driver usblcd
[    1.973834] usbcore: registered new interface driver usblcd
[    1.975229] usbcore: registered new interface driver ldusb
[    1.975229] usbcore: registered new interface driver ldusb
[    1.977066] usbcore: registered new interface driver rio500
[    1.977066] usbcore: registered new interface driver rio500
[    1.978702] usbcore: registered new interface driver usbtest
[    1.978702] usbcore: registered new interface driver usbtest
[    1.980228] usbcore: registered new interface driver usb_ehset_test
[    1.980228] usbcore: registered new interface driver usb_ehset_test
[    1.982000] usbcore: registered new interface driver trancevibrator
[    1.982000] usbcore: registered new interface driver trancevibrator
[    1.983571] usbcore: registered new interface driver yurex
[    1.983571] usbcore: registered new interface driver yurex
[    1.985357] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    1.985357] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    1.987093] dummy_hcd dummy_hcd.0: Dummy host controller
[    1.987093] dummy_hcd dummy_hcd.0: Dummy host controller
[    1.988459] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    1.988459] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    1.990574] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.990574] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.992299] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.992299] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.994194] usb usb1: Product: Dummy host controller
[    1.994194] usb usb1: Product: Dummy host controller
[    1.995418] usb usb1: Manufacturer: Linux 3.15.0-rc8-06195-g939f04b dummy_hcd
[    1.995418] usb usb1: Manufacturer: Linux 3.15.0-rc8-06195-g939f04b dummy_hcd
[    1.997210] usb usb1: SerialNumber: dummy_hcd.0
[    1.997210] usb usb1: SerialNumber: dummy_hcd.0
[    1.999106] hub 1-0:1.0: USB hub found
[    1.999106] hub 1-0:1.0: USB hub found
[    2.000163] hub 1-0:1.0: 1 port detected
[    2.000163] hub 1-0:1.0: 1 port detected
[    2.002906] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.002906] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.005686] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.005686] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.007004] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.007004] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.076268] usbcore: registered new interface driver ims_pcu
[    2.076268] usbcore: registered new interface driver ims_pcu
[    2.078960] i2c /dev entries driver
[    2.078960] i2c /dev entries driver
[    2.080229] i2c-parport-light: adapter type unspecified
[    2.080229] i2c-parport-light: adapter type unspecified
[    2.082632] saa7146: register extension 'Multimedia eXtension Board'
[    2.082632] saa7146: register extension 'Multimedia eXtension Board'
[    2.084502] saa7146: register extension 'hexium gemini'
[    2.084502] saa7146: register extension 'hexium gemini'
[    2.085809] Zoran MJPEG board driver version 0.10.1
[    2.085809] Zoran MJPEG board driver version 0.10.1
[    2.087034] Linux video codec intermediate layer: v0.2
[    2.087034] Linux video codec intermediate layer: v0.2
[    2.088322] saa7130/34: v4l2 driver version 0, 2, 17 loaded
[    2.088322] saa7130/34: v4l2 driver version 0, 2, 17 loaded
[    2.089936] Driver for 1-wire Dallas network protocol.
[    2.089936] Driver for 1-wire Dallas network protocol.
[    2.091284] usbcore: registered new interface driver DS9490R
[    2.091284] usbcore: registered new interface driver DS9490R
[    2.092761] 1-Wire driver for the DS2760 battery monitor  chip  - (c) 2004-2005, Szabolcs Gyurko
[    2.092761] 1-Wire driver for the DS2760 battery monitor  chip  - (c) 2004-2005, Szabolcs Gyurko
[    2.095334] f71882fg: Not a Fintek device
[    2.095334] f71882fg: Not a Fintek device
[    2.096623] f71882fg: Not a Fintek device
[    2.096623] f71882fg: Not a Fintek device
[    2.098477] pc87360: PC8736x not detected, module not inserted
[    2.098477] pc87360: PC8736x not detected, module not inserted
[    2.100565] sch56xx_common: Unsupported device id: 0xff
[    2.100565] sch56xx_common: Unsupported device id: 0xff
[    2.102289] sch56xx_common: Unsupported device id: 0xff
[    2.102289] sch56xx_common: Unsupported device id: 0xff
[    2.104354] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.104354] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.106926] acquirewdt: I/O address 0x0043 already in use
[    2.106926] acquirewdt: I/O address 0x0043 already in use
[    2.108784] acquirewdt: probe of acquirewdt failed with error -5
[    2.108784] acquirewdt: probe of acquirewdt failed with error -5
[    2.111090] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[    2.111090] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[    2.113500] i6300esb: initialized (0x94b50000). heartbeat=30 sec (nowayout=0)
[    2.113500] i6300esb: initialized (0x94b50000). heartbeat=30 sec (nowayout=0)
[    2.115864] pc87413_wdt: Version 1.1 at io 0x2E
[    2.115864] pc87413_wdt: Version 1.1 at io 0x2E
[    2.117382] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.117382] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.119555] nv_tco: NV TCO WatchDog Timer Driver v0.01
[    2.119555] nv_tco: NV TCO WatchDog Timer Driver v0.01
[    2.121626] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[    2.121626] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[    2.124386] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[    2.124386] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[    2.126373] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[    2.126373] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[    2.128331] ledtrig-cpu: registered to indicate activity on CPUs
[    2.128331] ledtrig-cpu: registered to indicate activity on CPUs
[    2.130730] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.130730] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.132615] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.132615] evbug: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.135329] ashmem: initialized
[    2.135329] ashmem: initialized
[    2.136248] logger: created 256K log 'log_main'
[    2.136248] logger: created 256K log 'log_main'
[    2.137357] logger: created 256K log 'log_events'
[    2.137357] logger: created 256K log 'log_events'
[    2.138369] logger: created 256K log 'log_radio'
[    2.138369] logger: created 256K log 'log_radio'
[    2.139363] logger: created 256K log 'log_system'
[    2.139363] logger: created 256K log 'log_system'
[    2.140278] asus_wmi: Asus Management GUID not found
[    2.140278] asus_wmi: Asus Management GUID not found
[    2.141194] Initializing HPQ6001 module
[    2.141194] Initializing HPQ6001 module
[    2.141935] hdaps: supported laptop not found!
[    2.141935] hdaps: supported laptop not found!
[    2.142746] hdaps: driver init failed (ret=-19)!
[    2.142746] hdaps: driver init failed (ret=-19)!
[    2.143614] toshiba_acpi: Unable to create proc dir toshiba
[    2.143614] toshiba_acpi: Unable to create proc dir toshiba
[    2.144675] alienware_wmi: alienware-wmi: No known WMI GUID found
[    2.144675] alienware_wmi: alienware-wmi: No known WMI GUID found
[    2.146237]  fake-fmc-carrier: mezzanine 0
[    2.146237]  fake-fmc-carrier: mezzanine 0
[    2.146977]       Manufacturer: fake-vendor
[    2.146977]       Manufacturer: fake-vendor
[    2.147741]       Product name: fake-design-for-testing
[    2.147741]       Product name: fake-design-for-testing
[    2.148827] oprofile: using timer interrupt.
[    2.148827] oprofile: using timer interrupt.
[    2.150107] bootconsole [earlyser0] disabled
[    2.150107] bootconsole [earlyser0] disabled
[    2.151010] Loading compiled-in X.509 certificates
[    2.154140] Loaded X.509 cert 'Magrathea: Glacier signing key: a6ff38ead18bceb4007eef3b5ec8c1ad9e06c549'
[    2.156486] debug: unmapping init [mem 0x817af000-0x817f8fff]
[    2.164798] random: init urandom read with 8 bits of entropy available
/bin/sh: /proc/self/fd/9: No such file or directory
/bin/sh: /proc/self/fd/9: No such file or directory
/bin/sh: /proc/self/fd/9: No such file or directory
[    2.268177] tsc: Refined TSC clocksource calibration: 2693.506 MHz
[   12.432117] sock: process `trinity-main' is using obsolete setsockopt SO_BSDCOMPAT
[   13.568076] hrtimer: interrupt took 82693 ns
[   13.628359] random: nonblocking pool is initialized
[   29.294589] CE: hpet increased min_delta_ns to 5000 nsec
[   29.295393] CE: hpet increased min_delta_ns to 7500 nsec
[   29.296028] CE: hpet increased min_delta_ns to 11250 nsec
[   29.296028] CE: hpet increased min_delta_ns to 16875 nsec
[   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
[   29.644027] 
[   29.644027] ======================================================
[   29.644027] [ INFO: possible circular locking dependency detected ]
[   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
[   29.644027] -------------------------------------------------------
[   29.644027] trinity-main/74 is trying to acquire lock:
[   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027] 
[   29.644027] but task is already holding lock:
[   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027] 
[   29.644027] which lock already depends on the new lock.
[   29.644027] 
[   29.644027] 
[   29.644027] the existing dependency chain (in reverse order) is:
[   29.644027] 
[   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
[   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
[   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
[   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
[   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
[   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
[   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
[   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
[   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
[   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
[   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
[   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
[   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
[   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
[   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #4 (&ctx->lock){......}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] -> #3 (&rq->lock){-.-.-.}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
[   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
[   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
[   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
[   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
[   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
[   29.644027]        [<817af949>] start_kernel+0x303/0x308
[   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
[   29.644027] 
[   29.644027] -> #2 (&p->pi_lock){-.-...}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
[   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
[   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
[   29.644027]        [<81046346>] __wake_up+0x29/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #1 (&tty->write_wait){-.....}:
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<81046332>] __wake_up+0x15/0x3b
[   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
[   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
[   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
[   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
[   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
[   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
[   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
[   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
[   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
[   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
[   29.644027]        [<810027df>] do_IRQ+0x32/0x89
[   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
[   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
[   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
[   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
[   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
[   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
[   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
[   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
[   29.644027]        [<810b7265>] SyS_write+0x44/0x77
[   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
[   29.644027] 
[   29.644027] -> #0 (&port_lock_key){-.....}:
[   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]        [<81425f76>] printk+0x17/0x19
[   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]        [<8142cae0>] schedule+0xf/0x11
[   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
[   29.644027] 
[   29.644027] other info that might help us debug this:
[   29.644027] 
[   29.644027] Chain exists of:
[   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
[   29.644027] 
[   29.644027]  Possible unsafe locking scenario:
[   29.644027] 
[   29.644027]        CPU0                    CPU1
[   29.644027]        ----                    ----
[   29.644027]   lock(hrtimer_bases.lock);
[   29.644027]                                lock(&ctx->lock);
[   29.644027]                                lock(hrtimer_bases.lock);
[   29.644027]   lock(&port_lock_key);
[   29.644027] 
[   29.644027]  *** DEADLOCK ***
[   29.644027] 
[   29.644027] 4 locks held by trinity-main/74:
[   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
[   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
[   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
[   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
[   29.644027] 
[   29.644027] stack backtrace:
[   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
[   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
[   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
[   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
[   29.644027] Call Trace:
[   29.644027]  [<81426f69>] dump_stack+0x16/0x18
[   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
[   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
[   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
[   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
[   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
[   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
[   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
[   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
[   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
[   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
[   29.644027]  [<81425f76>] printk+0x17/0x19
[   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
[   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
[   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
[   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
[   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
[   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
[   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
[   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
[   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
[   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
[   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
[   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
[   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
[   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
[   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
[   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
[   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
[   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
[   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
[   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
[   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
[   29.644027]  [<8142cae0>] schedule+0xf/0x11
[   29.644027]  [<8142f9a6>] work_resched+0x5/0x30
[   29.644027]  [<81420000>] ? unix_find_other.isra.34+0xd0/0x156
[   31.801763] CE: hpet increased min_delta_ns to 37968 nsec
[   61.284075] spin_lock-torture: Writes:  Total: 2  Max/Min: 0/0   Fail: 0 
plymouth-upstart-bridge: ply-event-loop.c:497: ply_event_loop_new: Assertion `loop->epoll_fd >= 0' failed.
/etc/lsb-base-logging.sh: line 5:  3845 Aborted                 plymouth --ping > /dev/null 2>&1
/etc/lsb-base-logging.sh: line 5:  3852 Aborted                 plymouth --ping > /dev/null 2>&1
mount: proc has wrong device number or fs type proc not supported
/etc/lsb-base-logging.sh: line 5:  3870 Aborted                 plymouth --ping > /dev/null 2>&1
/etc/rc6.d/S40umountfs: line 20: /proc/mounts: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
cat: /proc/1/maps: No such file or directory
umount: /var/run: not mounted
umount: /var/lock: not mounted
umount: /dev/shm: not mounted
mount: / is busy
 * Will now restart
[   67.800790] Unregister pv shared memory for cpu 0
[   67.801240] spin_lock-torture: Unscheduled system shutdown detected
[   67.802208] reboot: Restarting system
[   67.802527] reboot: machine restart
Elapsed time: 70
qemu-system-x86_64 -enable-kvm -cpu Haswell,+smep,+smap -kernel /kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-ha2-0731/kvmarm:next:939f04bec1a4ef6ba4370b0f34b01decc844b1b1:bisect-linux-2/.vmlinuz-939f04bec1a4ef6ba4370b0f34b01decc844b1b1-20140801145621-157-kbuild branch=kvmarm/next BOOT_IMAGE=/kernel/i386-randconfig-ha2-0731/939f04bec1a4ef6ba4370b0f34b01decc844b1b1/vmlinuz-3.15.0-rc8-06195-g939f04b drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-i386.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-quantal-kbuild-20 -serial file:/dev/shm/kboot/serial-quantal-kbuild-20 -daemonize -display none -monitor null 

[-- Attachment #3: -possible-circular-locking-dependency-detected-99818.log --]
[-- Type: application/octet-stream, Size: 108364 bytes --]

[-- Attachment #4: config-3.15.0-rc8-06195-g939f04b --]
[-- Type: text/plain, Size: 78796 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.15.0-rc8 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_KTIME_SCALAR=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_SCHED is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
# CONFIG_RD_LZO is not set
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
# CONFIG_SIGNALFD is not set
# CONFIG_TIMERFD is not set
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SIG_FORCE=y
# CONFIG_MODULE_SIG_ALL is not set

#
# Do not forget to sign required modules with scripts/sign-file
#
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_BLOCK is not set
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
CONFIG_MPENTIUMM=y
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_CPU_SUP_TRANSMETA_32=y
# CONFIG_CPU_SUP_UMC_32 is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
# CONFIG_DMI is not set
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_X86_UP_APIC is not set
# CONFIG_X86_MCE is not set
# CONFIG_VM86 is not set
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
# CONFIG_VMSPLIT_3G is not set
CONFIG_VMSPLIT_2G=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x80000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=m
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
# CONFIG_X86_PAT is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
# CONFIG_ACPI_THERMAL is not set
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_INTEL_PSTATE is not set
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_POWERNOW_K7_ACPI=y
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_P4_CLOCKMOD is not set
CONFIG_X86_CPUFREQ_NFORCE2=m
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
CONFIG_X86_E_POWERSAVER=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_CPU_IDLE_GOV_MENU is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_SCx200=m
# CONFIG_SCx200HR_TIMER is not set
# CONFIG_ALIX is not set
# CONFIG_NET5501 is not set
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=m
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
# CONFIG_RAPIDIO_DMA_ENGINE is not set
CONFIG_RAPIDIO_DEBUG=y
CONFIG_RAPIDIO_ENUM_BASIC=m

#
# RapidIO Switch drivers
#
# CONFIG_RAPIDIO_TSI57X is not set
CONFIG_RAPIDIO_CPS_XX=m
# CONFIG_RAPIDIO_TSI568 is not set
# CONFIG_RAPIDIO_CPS_GEN2 is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_IOSF_MBI=m
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=m
# CONFIG_AD525X_DPOT_I2C is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_CS5535_MFGPT is not set
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=y
CONFIG_ISL29020=m
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=m
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
CONFIG_PCH_PHUB=y
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_SRAM=y
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
CONFIG_CB710_CORE=m
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
CONFIG_ECHO=y
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_FUSION=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
# CONFIG_I2O_BUS is not set
CONFIG_I2O_PROC=m
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
CONFIG_TOUCHSCREEN_AD7879=m
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=y
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_PIXCIR=y
# CONFIG_TOUCHSCREEN_WM831X is not set
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
# CONFIG_TOUCHSCREEN_USB_ETURBO is not set
# CONFIG_TOUCHSCREEN_USB_GUNZE is not set
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
# CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH is not set
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
# CONFIG_TOUCHSCREEN_USB_ELO is not set
CONFIG_TOUCHSCREEN_USB_E2I=y
# CONFIG_TOUCHSCREEN_USB_ZYTRONIC is not set
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=y
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_W90X900 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
CONFIG_INPUT_AD714X=y
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_MAX8925_ONKEY=y
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=y
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_TILT_POLLED=y
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TWL6040_VIBRA=y
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_WM831X_ON=y
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
CONFIG_INPUT_IMS_PCU=y
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_ATMEL is not set
CONFIG_HW_RANDOM_GEODE=m
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_EXYNOS is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=m
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=y
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EG20T=y
CONFIG_I2C_GPIO=y
# CONFIG_I2C_KEMPLD is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=m
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_SCx200_I2C=m
CONFIG_SCx200_I2C_SCL=12
CONFIG_SCx200_I2C_SDA=13
CONFIG_SCx200_ACB=m
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
CONFIG_NTP_PPS=y

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_PINMUX is not set
# CONFIG_PINCONF is not set
CONFIG_DEBUG_PINCTRL=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=y
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_SCH=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_LYNXPOINT=y

#
# I2C GPIO expanders:
#
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_MAX7300=m
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=m
CONFIG_GPIO_BT8XX=m
CONFIG_GPIO_AMD8111=y
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=m
# CONFIG_GPIO_PALMAS is not set
# CONFIG_GPIO_TPS6586X is not set
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_MAX8925_POWER=m
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_88PM860X=m
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_BQ27X00_I2C=y
CONFIG_BATTERY_BQ27X00_PLATFORM=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_88PM860X=m
# CONFIG_CHARGER_ISP1704 is not set
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_LP8727=y
# CONFIG_CHARGER_LP8788 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=y
CONFIG_POWER_RESET=y
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=y
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_MC13783_ADC is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=y
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_HTU21=y
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_NCT6683=m
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=m
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=m
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=y
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_ACPI_INT3403_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=y
CONFIG_DW_WATCHDOG=m
# CONFIG_RETU_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=y
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=y
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=m
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_SCx200_WDT is not set
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
CONFIG_60XX_WDT=m
# CONFIG_SBC8360_WDT is not set
CONFIG_SBC7240_WDT=m
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_PCIHOST_POSSIBLE=y
# CONFIG_SSB_PCIHOST is not set
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_CS5535=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9063=y
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=m
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_VIPERBOARD is not set
CONFIG_MFD_RETU=m
# CONFIG_MFD_PCF50633 is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_RTSX_USB=y
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
# CONFIG_AB3100_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS65217=m
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS80031=y
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TIMBERDALE=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
# CONFIG_REGULATOR_AAT2870 is not set
CONFIG_REGULATOR_DA9063=m
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PFUZE100 is not set
CONFIG_REGULATOR_TPS51632=m
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65090=m
# CONFIG_REGULATOR_TPS65217 is not set
CONFIG_REGULATOR_TPS6586X=m
# CONFIG_REGULATOR_TPS65910 is not set
CONFIG_REGULATOR_TPS80031=m
CONFIG_REGULATOR_WM831X=m
# CONFIG_REGULATOR_WM8350 is not set
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=y
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_USB_SUPPORT is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_ZORAN=y
# CONFIG_VIDEO_ZORAN_DC30 is not set
CONFIG_VIDEO_ZORAN_ZR36060=y
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
# CONFIG_VIDEO_ZORAN_LML33R10 is not set
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_HEXIUM_GEMINI=y
# CONFIG_VIDEO_HEXIUM_ORION is not set
CONFIG_VIDEO_MXB=y

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_MPEG=m
# CONFIG_VIDEO_BT848 is not set
CONFIG_VIDEO_SAA7134=y
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_SCALE_CROP=m
CONFIG_SOC_CAMERA_PLATFORM=m
# CONFIG_VIDEO_RCAR_VIN is not set
# CONFIG_VIDEO_SH_MOBILE_CSI2 is not set
CONFIG_VIDEO_SH_MOBILE_CEU=m
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=y
# CONFIG_CYPRESS_FIRMWARE is not set
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=m
# CONFIG_VIDEO_TEA6415C is not set
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_TLV320AIC23B=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_VP27SMPX=m
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
CONFIG_VIDEO_ADV7604=y
CONFIG_VIDEO_ADV7842=y
# CONFIG_VIDEO_BT819 is not set
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA7191=y
CONFIG_VIDEO_TVP514X=y
# CONFIG_VIDEO_TVP5150 is not set
CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_TW2804=y
CONFIG_VIDEO_TW9903=y
CONFIG_VIDEO_TW9906=y
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
CONFIG_VIDEO_ADV7175=y
CONFIG_VIDEO_ADV7343=y
CONFIG_VIDEO_ADV7393=m
CONFIG_VIDEO_ADV7511=y
# CONFIG_VIDEO_AD9389B is not set
CONFIG_VIDEO_AK881X=m
CONFIG_VIDEO_THS8200=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=y
# CONFIG_VIDEO_OV7640 is not set
CONFIG_VIDEO_OV7670=y
CONFIG_VIDEO_OV9650=y
# CONFIG_VIDEO_VS6624 is not set
CONFIG_VIDEO_MT9M032=y
# CONFIG_VIDEO_MT9P031 is not set
CONFIG_VIDEO_MT9T001=y
# CONFIG_VIDEO_MT9V011 is not set
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_M5MOLS=y
CONFIG_VIDEO_S5K6AA=m
# CONFIG_VIDEO_S5K6A3 is not set
CONFIG_VIDEO_S5K4ECGX=y
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_SMIAPP is not set

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
# CONFIG_VIDEO_AS3645A is not set
CONFIG_VIDEO_LM3560=y
# CONFIG_VIDEO_LM3646 is not set

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=m
CONFIG_VIDEO_M52790=y

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
# CONFIG_SOC_CAMERA_MT9T031 is not set
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_OV2640=m
CONFIG_SOC_CAMERA_OV5642=m
CONFIG_SOC_CAMERA_OV6650=m
# CONFIG_SOC_CAMERA_OV772X is not set
CONFIG_SOC_CAMERA_OV9640=m
# CONFIG_SOC_CAMERA_OV9740 is not set
CONFIG_SOC_CAMERA_RJ54N1=m
# CONFIG_SOC_CAMERA_TW9910 is not set
CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=m
# CONFIG_MEDIA_TUNER_TEA5767 is not set
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=y
CONFIG_MEDIA_TUNER_MT2063=y
CONFIG_MEDIA_TUNER_MT2266=m
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=m
# CONFIG_MEDIA_TUNER_MXL5005S is not set
CONFIG_MEDIA_TUNER_MXL5007T=y
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_MAX2165=y
# CONFIG_MEDIA_TUNER_TDA18218 is not set
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=y
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
# CONFIG_MEDIA_TUNER_E4000 is not set
CONFIG_MEDIA_TUNER_FC2580=y
CONFIG_MEDIA_TUNER_M88TS2022=y
CONFIG_MEDIA_TUNER_TUA9001=y
# CONFIG_MEDIA_TUNER_IT913X is not set
CONFIG_MEDIA_TUNER_R820T=y

#
# Customise DVB Frontends
#
CONFIG_DVB_AU8522=y
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_NVIDIA=m
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=y
# CONFIG_AGP_EFFICEON is not set
CONFIG_INTEL_GTT=m
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_USB=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=y
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=m
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
CONFIG_DRM_I810=m
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_VMWGFX_FBCON is not set
CONFIG_DRM_GMA500=y
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
CONFIG_DRM_AST=y
# CONFIG_DRM_MGAG200 is not set
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=y
CONFIG_DRM_PTN3460=m

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
# CONFIG_FB_CYBER2000_DDC is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
# CONFIG_FB_I810 is not set
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
# CONFIG_FB_RADEON_I2C is not set
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=y
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
# CONFIG_FB_S3_DDC is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=m
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=m
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=m
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_MAX8925=m
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_WM831X=y
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_88PM860X=y
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_TPS65217=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_HDMI=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set

#
# HID support
#
# CONFIG_HID is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
# CONFIG_USB_XHCI_HCD is not set
# CONFIG_USB_EHCI_HCD is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_FUSBH200_HCD=y
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_RENESAS_USBHS_HCD=m
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set
CONFIG_USB_RENESAS_USBHS=y

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_GADGET=y
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m

#
# Debugging features
#
CONFIG_USB_DWC3_DEBUG=y
# CONFIG_USB_DWC3_VERBOSE is not set
# CONFIG_USB_DWC2 is not set
CONFIG_USB_CHIPIDEA=y
# CONFIG_USB_CHIPIDEA_UDC is not set
CONFIG_USB_CHIPIDEA_DEBUG=y

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
CONFIG_USB_EMI26=m
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=y
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=y
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
CONFIG_USB_TEST=y
CONFIG_USB_EHSET_TEST_FIXTURE=y
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_YUREX=y
CONFIG_USB_EZUSB_FX2=y
CONFIG_USB_HSIC_USB3503=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=y
# CONFIG_USB_RENESAS_USBHS_UDC is not set
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_M66592=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=y
# CONFIG_USB_NET2272_DMA is not set
# CONFIG_USB_NET2280 is not set
CONFIG_USB_GOKU=m
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_CONFIGFS=m
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
# CONFIG_USB_CONFIGFS_OBEX is not set
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
# CONFIG_USB_CONFIGFS_F_LB_SS is not set
# CONFIG_USB_CONFIGFS_F_FS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
CONFIG_USB_GADGETFS=m
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_G_SERIAL is not set
CONFIG_USB_G_PRINTER=m
# CONFIG_USB_CDC_COMPOSITE is not set
CONFIG_USB_G_HID=m
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_JMICRON_38X is not set
CONFIG_MEMSTICK_R592=m
# CONFIG_MEMSTICK_REALTEK_PCI is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_NET48XX=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
# CONFIG_LEDS_LP8788 is not set
CONFIG_LEDS_PCA955X=y
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA9685 is not set
CONFIG_LEDS_WM831X_STATUS=y
CONFIG_LEDS_WM8350=y
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_DELL_NETBOOKS=y
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_OT200 is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
CONFIG_LEDS_TRIGGER_CAMERA=y
# CONFIG_ACCESSIBILITY is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_DEV is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
CONFIG_RTC_DRV_RS5C372=y
# CONFIG_RTC_DRV_ISL1208 is not set
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=m
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PALMAS=y
CONFIG_RTC_DRV_PCF2127=m
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=y
# CONFIG_RTC_DRV_TPS6586X is not set
CONFIG_RTC_DRV_TPS65910=m
CONFIG_RTC_DRV_TPS80031=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3029C2=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=y
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=y
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_WM831X=y
CONFIG_RTC_DRV_WM8350=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MOXART=y

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
CONFIG_COMEDI=m
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_KCOMEDILIB=m
# CONFIG_COMEDI_BOND is not set
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
# CONFIG_COMEDI_SERIAL2002 is not set
# CONFIG_COMEDI_SKEL is not set
CONFIG_COMEDI_SSV_DNP=m
# CONFIG_COMEDI_ISA_DRIVERS is not set
# CONFIG_COMEDI_PCI_DRIVERS is not set
# CONFIG_COMEDI_USB_DRIVERS is not set
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_FC=m
# CONFIG_TRANZPORT is not set
CONFIG_DX_SEP=y

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD7606=y
CONFIG_AD7606_IFACE_PARALLEL=m

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=m
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=y
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=y

#
# Active energy metering IC
#
CONFIG_ADE7854=m
# CONFIG_ADE7854_I2C is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set
CONFIG_IIO_DUMMY_EVGEN=m
CONFIG_IIO_SIMPLE_DUMMY=m
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_CRYSTALHD is not set
CONFIG_FB_XGI=m
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
CONFIG_STAGING_MEDIA=y
CONFIG_VIDEO_DT3155=y
CONFIG_DT3155_CCIR=y
# CONFIG_DT3155_STREAMING is not set
CONFIG_VIDEO_V4L2_INT_DEVICE=y
CONFIG_VIDEO_TCM825X=y

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_IPC_32BIT=y
CONFIG_ASHMEM=y
CONFIG_ANDROID_LOGGER=y
# CONFIG_ANDROID_TIMED_OUTPUT is not set
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
# CONFIG_ANDROID_INTF_ALARM_DEV is not set
# CONFIG_SYNC is not set
CONFIG_ION=y
# CONFIG_ION_TEST is not set
# CONFIG_ION_DUMMY is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
# CONFIG_ACERHDF is not set
CONFIG_ALIENWARE_WMI=y
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
# CONFIG_FUJITSU_LAPTOP is not set
CONFIG_FUJITSU_TABLET=y
CONFIG_TC1100_WMI=m
CONFIG_HP_ACCEL=y
CONFIG_HP_WIRELESS=y
CONFIG_HP_WMI=m
# CONFIG_PANASONIC_LAPTOP is not set
CONFIG_THINKPAD_ACPI=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=y
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ASUS_WMI=y
CONFIG_ASUS_NB_WMI=m
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=m
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=y
CONFIG_TOSHIBA_BT_RFKILL=y
CONFIG_ACPI_CMPC=m
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=y
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
CONFIG_INTEL_SMARTCONNECT=m
# CONFIG_PVPANIC is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_SI5351 is not set
CONFIG_CLK_TWL6040=m

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=m

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_PALMAS=m
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_MMA8452=y

#
# Analog to digital converters
#
# CONFIG_AD799X is not set
CONFIG_LP8788_ADC=y
CONFIG_MAX1363=m
CONFIG_MCP3422=m
CONFIG_NAU7802=m
CONFIG_TI_ADC081C=m
CONFIG_TI_AM335X_ADC=m

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5380=y
CONFIG_AD5446=y
CONFIG_MAX517=y
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
CONFIG_SI7005=m

#
# Inertial measurement units
#
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
CONFIG_ADJD_S311=m
CONFIG_APDS9300=y
CONFIG_CM32181=m
CONFIG_CM36651=m
CONFIG_GP2AP020A00F=y
CONFIG_LTR501=m
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL4531=m
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
# CONFIG_MAG3110 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
CONFIG_MPL115=y
CONFIG_MPL3115=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m

#
# Lightning sensors
#

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_TMP006 is not set
CONFIG_NTB=m
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
# CONFIG_VME_USER is not set
# CONFIG_VME_PIO2 is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_RUNTIME_MAP=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_FS_POSIX_ACL is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
# CONFIG_INOTIFY_USER is not set
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ECRYPT_FS is not set
# CONFIG_PSTORE is not set
CONFIG_EFIVAR_FS=y
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=m
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=m
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=y
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
# CONFIG_DEBUG_VM_RB is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_NOTIFIER_ERROR_INJECTION=y
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMIOTRACE_TEST=m
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=m
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_MODULE=m
# CONFIG_TEST_USER_COPY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_AUTHENC is not set
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
# CONFIG_CRYPTO_HMAC is not set
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRC32_PCLMUL=m
# CONFIG_CRYPTO_CRCT10DIF is not set
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=m
# CONFIG_CRYPTO_CAST5 is not set
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=m
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_GEODE=m
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [printk] INFO: possible circular locking dependency detected
  2014-08-01  1:26 ` Fengguang Wu
@ 2014-08-01 10:34   ` Jan Kara
  -1 siblings, 0 replies; 8+ messages in thread
From: Jan Kara @ 2014-08-01 10:34 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Jan Kara, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Thomas Gleixner

[-- Attachment #1: Type: text/plain, Size: 20743 bytes --]

  Hello,

On Fri 01-08-14 09:26:38, Wu Fengguang wrote:
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
> Author:     Jan Kara <jack@suse.cz>
> AuthorDate: Wed Jun 4 16:11:37 2014 -0700
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Wed Jun 4 16:54:17 2014 -0700
> 
>     printk: enable interrupts before calling console_trylock_for_printk()
>     
>     We need interrupts disabled when calling console_trylock_for_printk()
>     only so that cpu id we pass to can_use_console() remains valid (for
>     other things console_sem provides all the exclusion we need and
>     deadlocks on console_sem due to interrupts are impossible because we use
>     down_trylock()).  However if we are rescheduled, we are guaranteed to
>     run on an online cpu so we can easily just get the cpu id in
>     can_use_console().
>     
>     We can lose a bit of performance when we enable interrupts in
>     vprintk_emit() and then disable them again in console_unlock() but OTOH
>     it can somewhat reduce interrupt latency caused by console_unlock()
>     especially since later in the patch series we will want to spin on
>     console_sem in console_trylock_for_printk().
>     
>     Signed-off-by: Jan Kara <jack@suse.cz>
>     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
  Thanks for report! Two notes here:
1) This commit has been reverted from upstream already because machines
   with lockdep enabled were unable to boot in some cases (lockdep decided
   to report problem and hung the machine while doing it).
2) This patch just makes the problem visible.

  In this particular case I think the problem is in
clockevents_increase_min_delta(). It is calling printk() from under
hrtimer_bases.lock and that is causing lock inversion with some scheduler
locks.

The attached patch should fix the problem. Can you please test it (but you
cannot use latest Linus' kernel as that has
939f04bec1a4ef6ba4370b0f34b01decc844b1b1 reverted)? 

								Honza


> +----------------------------------------------------+------------+------------+------------+
> |                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
> +----------------------------------------------------+------------+------------+------------+
> | boot_successes                                     | 1159       | 280        | 41         |
> | boot_failures                                      | 41         | 20         | 5          |
> | BUG:kernel_boot_hang                               | 41         | 13         | 3          |
> | INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
> | backtrace:do_fork                                  | 0          | 7          | 2          |
> | backtrace:vfs_write                                | 0          | 7          | 2          |
> | backtrace:SyS_write                                | 0          | 7          | 2          |
> | backtrace:event_create_dir                         | 0          | 2          | 1          |
> | backtrace:event_trace_init                         | 0          | 2          | 1          |
> | backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
> | backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
> | backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
> | backtrace:trace_create_cpu_file                    | 0          | 1          |            |
> | backtrace:init_tracer_debugfs                      | 0          | 1          |            |
> | backtrace:tracer_init_debugfs                      | 0          | 1          |            |
> +----------------------------------------------------+------------+------------+------------+
> 
> [   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
> [   29.644027] 
> [   29.644027] ======================================================
> [   29.644027] [ INFO: possible circular locking dependency detected ]
> [   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
> [   29.644027] -------------------------------------------------------
> [   29.644027] trinity-main/74 is trying to acquire lock:
> [   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> [   29.644027] 
> [   29.644027] but task is already holding lock:
> [   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> [   29.644027] 
> [   29.644027] which lock already depends on the new lock.
> [   29.644027] 
> [   29.644027] 
> [   29.644027] the existing dependency chain (in reverse order) is:
> [   29.644027] 
> [   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> [   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> [   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
> [   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
> [   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
> [   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
> [   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> [   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> [   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> [   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
> [   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
> [   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
> [   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
> [   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> [   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
> [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> [   29.644027] 
> [   29.644027] -> #4 (&ctx->lock){......}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> [   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> [   29.644027] 
> [   29.644027] -> #3 (&rq->lock){-.-.-.}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> [   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
> [   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
> [   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
> [   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
> [   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
> [   29.644027]        [<817af949>] start_kernel+0x303/0x308
> [   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
> [   29.644027] 
> [   29.644027] -> #2 (&p->pi_lock){-.-...}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
> [   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
> [   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
> [   29.644027]        [<81046346>] __wake_up+0x29/0x3b
> [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> [   29.644027] 
> [   29.644027] -> #1 (&tty->write_wait){-.....}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<81046332>] __wake_up+0x15/0x3b
> [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> [   29.644027] 
> [   29.644027] -> #0 (&port_lock_key){-.....}:
> [   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
> [   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> [   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
> [   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> [   29.644027]        [<81425f76>] printk+0x17/0x19
> [   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> [   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
> [   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
> [   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> [   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> [   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> [   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> [   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> [   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
> [   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
> [   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
> [   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
> [   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
> [   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> [   29.644027] 
> [   29.644027] other info that might help us debug this:
> [   29.644027] 
> [   29.644027] Chain exists of:
> [   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> [   29.644027] 
> [   29.644027]  Possible unsafe locking scenario:
> [   29.644027] 
> [   29.644027]        CPU0                    CPU1
> [   29.644027]        ----                    ----
> [   29.644027]   lock(hrtimer_bases.lock);
> [   29.644027]                                lock(&ctx->lock);
> [   29.644027]                                lock(hrtimer_bases.lock);
> [   29.644027]   lock(&port_lock_key);
> [   29.644027] 
> [   29.644027]  *** DEADLOCK ***
> [   29.644027] 
> [   29.644027] 4 locks held by trinity-main/74:
> [   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> [   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> [   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> [   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> [   29.644027] 
> [   29.644027] stack backtrace:
> [   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> [   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> [   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> [   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> [   29.644027] Call Trace:
> [   29.644027]  [<81426f69>] dump_stack+0x16/0x18
> [   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
> [   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> [   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> [   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> [   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
> [   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
> [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> [   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> [   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
> [   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> [   29.644027]  [<81425f76>] printk+0x17/0x19
> [   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> [   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
> [   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
> [   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> [   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> [   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> [   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> [   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> [   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
> [   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
> [   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
> [   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
> [   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
> [   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> [   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
> [   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> [   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
> [   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> [   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> [   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
> 
> git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
> git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
> git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
> git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
> git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
> git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
> git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
> git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
> git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
> git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
> git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
> git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
> git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
> git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
> git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
> git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
> git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
> git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
> git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
> # first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
> git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
> git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
> git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
> 
> 
> This script may reproduce the error.
> 
> ----------------------------------------------------------------------------
> #!/bin/bash
> 
> kernel=$1
> initrd=quantal-core-i386.cgz
> 
> wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd
> 
> kvm=(
> 	qemu-system-x86_64
> 	-enable-kvm
> 	-cpu Haswell,+smep,+smap
> 	-kernel $kernel
> 	-initrd $initrd
> 	-m 320
> 	-smp 2
> 	-net nic,vlan=1,model=e1000
> 	-net user,vlan=1
> 	-boot order=nc
> 	-no-reboot
> 	-watchdog i6300esb
> 	-rtc base=localtime
> 	-serial stdio
> 	-display none
> 	-monitor null 
> )
> 
> append=(
> 	hung_task_panic=1
> 	earlyprintk=ttyS0,115200
> 	debug
> 	apic=debug
> 	sysrq_always_enabled
> 	rcupdate.rcu_cpu_stall_timeout=100
> 	panic=10
> 	softlockup_panic=1
> 	nmi_watchdog=panic
> 	prompt_ramdisk=0
> 	console=ttyS0,115200
> 	console=tty0
> 	vga=normal
> 	root=/dev/ram0
> 	rw
> 	drbd.minor_count=8
> )
> 
> "${kvm[@]}" --append "${append[*]}"
> ----------------------------------------------------------------------------

-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR

[-- Attachment #2: 0001-timer-Fix-lock-inversion-between-hrtimer_bases.lock-.patch --]
[-- Type: text/x-patch, Size: 10317 bytes --]

>From 3cf8a191b7c48ba10239892efbfe830ab189e93a Mon Sep 17 00:00:00 2001
From: Jan Kara <jack@suse.cz>
Date: Fri, 1 Aug 2014 12:20:02 +0200
Subject: [PATCH] timer: Fix lock inversion between hrtimer_bases.lock and
 scheduler locks

clockevents_increase_min_delta() calls printk() from under
hrtimer_bases.lock. That causes lock inversion on scheduler locks because
printk() can call into the scheduler. Lockdep puts it as:

======================================================
[ INFO: possible circular locking dependency detected ]
3.15.0-rc8-06195-g939f04b #2 Not tainted
-------------------------------------------------------
trinity-main/74 is trying to acquire lock:
 (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c

but task is already holding lock:
 (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66

which lock already depends on the new lock.

the existing dependency chain (in reverse order) is:

-> #5 (hrtimer_bases.lock){-.-...}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
       [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
       [<81080792>] task_clock_event_start+0x3a/0x3f
       [<810807a4>] task_clock_event_add+0xd/0x14
       [<8108259a>] event_sched_in+0xb6/0x17a
       [<810826a2>] group_sched_in+0x44/0x122
       [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
       [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
       [<81082bf6>] __perf_install_in_context+0x8b/0xa3
       [<8107eb8e>] remote_function+0x12/0x2a
       [<8105f5af>] smp_call_function_single+0x2d/0x53
       [<8107e17d>] task_function_call+0x30/0x36
       [<8107fb82>] perf_install_in_context+0x87/0xbb
       [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
       [<810856f9>] SyS_perf_event_open+0x17/0x19
       [<8142f8ee>] syscall_call+0x7/0xb

-> #4 (&ctx->lock){......}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f04c>] _raw_spin_lock+0x21/0x30
       [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
       [<8142cacc>] __schedule+0x4c6/0x4cb
       [<8142cae0>] schedule+0xf/0x11
       [<8142f9a6>] work_resched+0x5/0x30

-> #3 (&rq->lock){-.-.-.}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f04c>] _raw_spin_lock+0x21/0x30
       [<81040873>] __task_rq_lock+0x33/0x3a
       [<8104184c>] wake_up_new_task+0x25/0xc2
       [<8102474b>] do_fork+0x15c/0x2a0
       [<810248a9>] kernel_thread+0x1a/0x1f
       [<814232a2>] rest_init+0x1a/0x10e
       [<817af949>] start_kernel+0x303/0x308
       [<817af2ab>] i386_start_kernel+0x79/0x7d

-> #2 (&p->pi_lock){-.-...}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<810413dd>] try_to_wake_up+0x1d/0xd6
       [<810414cd>] default_wake_function+0xb/0xd
       [<810461f3>] __wake_up_common+0x39/0x59
       [<81046346>] __wake_up+0x29/0x3b
       [<811b8733>] tty_wakeup+0x49/0x51
       [<811c3568>] uart_write_wakeup+0x17/0x19
       [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
       [<811c5f28>] serial8250_handle_irq+0x54/0x6a
       [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
       [<811c56d8>] serial8250_interrupt+0x38/0x9e
       [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
       [<81051296>] handle_irq_event+0x2c/0x43
       [<81052cee>] handle_level_irq+0x57/0x80
       [<81002a72>] handle_irq+0x46/0x5c
       [<810027df>] do_IRQ+0x32/0x89
       [<8143036e>] common_interrupt+0x2e/0x33
       [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
       [<811c25a4>] uart_start+0x2d/0x32
       [<811c2c04>] uart_write+0xc7/0xd6
       [<811bc6f6>] n_tty_write+0xb8/0x35e
       [<811b9beb>] tty_write+0x163/0x1e4
       [<811b9cd9>] redirected_tty_write+0x6d/0x75
       [<810b6ed6>] vfs_write+0x75/0xb0
       [<810b7265>] SyS_write+0x44/0x77
       [<8142f8ee>] syscall_call+0x7/0xb

-> #1 (&tty->write_wait){-.....}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<81046332>] __wake_up+0x15/0x3b
       [<811b8733>] tty_wakeup+0x49/0x51
       [<811c3568>] uart_write_wakeup+0x17/0x19
       [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
       [<811c5f28>] serial8250_handle_irq+0x54/0x6a
       [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
       [<811c56d8>] serial8250_interrupt+0x38/0x9e
       [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
       [<81051296>] handle_irq_event+0x2c/0x43
       [<81052cee>] handle_level_irq+0x57/0x80
       [<81002a72>] handle_irq+0x46/0x5c
       [<810027df>] do_IRQ+0x32/0x89
       [<8143036e>] common_interrupt+0x2e/0x33
       [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
       [<811c25a4>] uart_start+0x2d/0x32
       [<811c2c04>] uart_write+0xc7/0xd6
       [<811bc6f6>] n_tty_write+0xb8/0x35e
       [<811b9beb>] tty_write+0x163/0x1e4
       [<811b9cd9>] redirected_tty_write+0x6d/0x75
       [<810b6ed6>] vfs_write+0x75/0xb0
       [<810b7265>] SyS_write+0x44/0x77
       [<8142f8ee>] syscall_call+0x7/0xb

-> #0 (&port_lock_key){-.....}:
       [<8104a62d>] __lock_acquire+0x9ea/0xc6d
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<811c60be>] serial8250_console_write+0x8c/0x10c
       [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
       [<8104f5d5>] console_unlock+0x1d7/0x398
       [<8104fb70>] vprintk_emit+0x3da/0x3e4
       [<81425f76>] printk+0x17/0x19
       [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
       [<8105c548>] clockevents_program_event+0xe7/0xf3
       [<8105cc1c>] tick_program_event+0x1e/0x23
       [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
       [<8103c49e>] __remove_hrtimer+0x5b/0x79
       [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
       [<8103cb4b>] hrtimer_cancel+0xd/0x18
       [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
       [<81080705>] task_clock_event_stop+0x20/0x64
       [<81080756>] task_clock_event_del+0xd/0xf
       [<81081350>] event_sched_out+0xab/0x11e
       [<810813e0>] group_sched_out+0x1d/0x66
       [<81081682>] ctx_sched_out+0xaf/0xbf
       [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
       [<8142cacc>] __schedule+0x4c6/0x4cb
       [<8142cae0>] schedule+0xf/0x11
       [<8142f9a6>] work_resched+0x5/0x30

other info that might help us debug this:

Chain exists of:
  &port_lock_key --> &ctx->lock --> hrtimer_bases.lock

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(hrtimer_bases.lock);
                               lock(&ctx->lock);
                               lock(hrtimer_bases.lock);
  lock(&port_lock_key);

 *** DEADLOCK ***

4 locks held by trinity-main/74:
 #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
 #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
 #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
 #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4

stack backtrace:
CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
 00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
 8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
 8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
Call Trace:
 [<81426f69>] dump_stack+0x16/0x18
 [<81425a99>] print_circular_bug+0x18f/0x19c
 [<8104a62d>] __lock_acquire+0x9ea/0xc6d
 [<8104a942>] lock_acquire+0x92/0x101
 [<811c60be>] ? serial8250_console_write+0x8c/0x10c
 [<811c6032>] ? wait_for_xmitr+0x76/0x76
 [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
 [<811c60be>] ? serial8250_console_write+0x8c/0x10c
 [<811c60be>] serial8250_console_write+0x8c/0x10c
 [<8104af87>] ? lock_release+0x191/0x223
 [<811c6032>] ? wait_for_xmitr+0x76/0x76
 [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
 [<8104f5d5>] console_unlock+0x1d7/0x398
 [<8104fb70>] vprintk_emit+0x3da/0x3e4
 [<81425f76>] printk+0x17/0x19
 [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
 [<8105cc1c>] tick_program_event+0x1e/0x23
 [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
 [<8103c49e>] __remove_hrtimer+0x5b/0x79
 [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
 [<8103cb4b>] hrtimer_cancel+0xd/0x18
 [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
 [<81080705>] task_clock_event_stop+0x20/0x64
 [<81080756>] task_clock_event_del+0xd/0xf
 [<81081350>] event_sched_out+0xab/0x11e
 [<810813e0>] group_sched_out+0x1d/0x66
 [<81081682>] ctx_sched_out+0xaf/0xbf
 [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
 [<8104416d>] ? __dequeue_entity+0x23/0x27
 [<81044505>] ? pick_next_task_fair+0xb1/0x120
 [<8142cacc>] __schedule+0x4c6/0x4cb
 [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
 [<810475b0>] ? trace_hardirqs_off+0xb/0xd
 [<81056346>] ? rcu_irq_exit+0x64/0x77

Fix the problem by using printk_deferred() which does not call into the
scheduler.

Reported-by: Fengguang Wu <fengguang.wu@intel.com>
Signed-off-by: Jan Kara <jack@suse.cz>
---
 kernel/time/clockevents.c | 10 ++++++----
 1 file changed, 6 insertions(+), 4 deletions(-)

diff --git a/kernel/time/clockevents.c b/kernel/time/clockevents.c
index ad362c260ef4..9c94c19f1305 100644
--- a/kernel/time/clockevents.c
+++ b/kernel/time/clockevents.c
@@ -146,7 +146,8 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
 {
 	/* Nothing to do if we already reached the limit */
 	if (dev->min_delta_ns >= MIN_DELTA_LIMIT) {
-		printk(KERN_WARNING "CE: Reprogramming failure. Giving up\n");
+		printk_deferred(KERN_WARNING
+				"CE: Reprogramming failure. Giving up\n");
 		dev->next_event.tv64 = KTIME_MAX;
 		return -ETIME;
 	}
@@ -159,9 +160,10 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
 	if (dev->min_delta_ns > MIN_DELTA_LIMIT)
 		dev->min_delta_ns = MIN_DELTA_LIMIT;
 
-	printk(KERN_WARNING "CE: %s increased min_delta_ns to %llu nsec\n",
-	       dev->name ? dev->name : "?",
-	       (unsigned long long) dev->min_delta_ns);
+	printk_deferred(KERN_WARNING
+			"CE: %s increased min_delta_ns to %llu nsec\n",
+			dev->name ? dev->name : "?",
+			(unsigned long long) dev->min_delta_ns);
 	return 0;
 }
 
-- 
1.8.1.4


^ permalink raw reply related	[flat|nested] 8+ messages in thread

* Re: [printk] INFO: possible circular locking dependency detected
@ 2014-08-01 10:34   ` Jan Kara
  0 siblings, 0 replies; 8+ messages in thread
From: Jan Kara @ 2014-08-01 10:34 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 21092 bytes --]

  Hello,

On Fri 01-08-14 09:26:38, Wu Fengguang wrote:
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
> Author:     Jan Kara <jack@suse.cz>
> AuthorDate: Wed Jun 4 16:11:37 2014 -0700
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Wed Jun 4 16:54:17 2014 -0700
> 
>     printk: enable interrupts before calling console_trylock_for_printk()
>     
>     We need interrupts disabled when calling console_trylock_for_printk()
>     only so that cpu id we pass to can_use_console() remains valid (for
>     other things console_sem provides all the exclusion we need and
>     deadlocks on console_sem due to interrupts are impossible because we use
>     down_trylock()).  However if we are rescheduled, we are guaranteed to
>     run on an online cpu so we can easily just get the cpu id in
>     can_use_console().
>     
>     We can lose a bit of performance when we enable interrupts in
>     vprintk_emit() and then disable them again in console_unlock() but OTOH
>     it can somewhat reduce interrupt latency caused by console_unlock()
>     especially since later in the patch series we will want to spin on
>     console_sem in console_trylock_for_printk().
>     
>     Signed-off-by: Jan Kara <jack@suse.cz>
>     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
  Thanks for report! Two notes here:
1) This commit has been reverted from upstream already because machines
   with lockdep enabled were unable to boot in some cases (lockdep decided
   to report problem and hung the machine while doing it).
2) This patch just makes the problem visible.

  In this particular case I think the problem is in
clockevents_increase_min_delta(). It is calling printk() from under
hrtimer_bases.lock and that is causing lock inversion with some scheduler
locks.

The attached patch should fix the problem. Can you please test it (but you
cannot use latest Linus' kernel as that has
939f04bec1a4ef6ba4370b0f34b01decc844b1b1 reverted)? 

								Honza


> +----------------------------------------------------+------------+------------+------------+
> |                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
> +----------------------------------------------------+------------+------------+------------+
> | boot_successes                                     | 1159       | 280        | 41         |
> | boot_failures                                      | 41         | 20         | 5          |
> | BUG:kernel_boot_hang                               | 41         | 13         | 3          |
> | INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
> | backtrace:do_fork                                  | 0          | 7          | 2          |
> | backtrace:vfs_write                                | 0          | 7          | 2          |
> | backtrace:SyS_write                                | 0          | 7          | 2          |
> | backtrace:event_create_dir                         | 0          | 2          | 1          |
> | backtrace:event_trace_init                         | 0          | 2          | 1          |
> | backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
> | backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
> | backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
> | backtrace:trace_create_cpu_file                    | 0          | 1          |            |
> | backtrace:init_tracer_debugfs                      | 0          | 1          |            |
> | backtrace:tracer_init_debugfs                      | 0          | 1          |            |
> +----------------------------------------------------+------------+------------+------------+
> 
> [   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
> [   29.644027] 
> [   29.644027] ======================================================
> [   29.644027] [ INFO: possible circular locking dependency detected ]
> [   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
> [   29.644027] -------------------------------------------------------
> [   29.644027] trinity-main/74 is trying to acquire lock:
> [   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> [   29.644027] 
> [   29.644027] but task is already holding lock:
> [   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> [   29.644027] 
> [   29.644027] which lock already depends on the new lock.
> [   29.644027] 
> [   29.644027] 
> [   29.644027] the existing dependency chain (in reverse order) is:
> [   29.644027] 
> [   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> [   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> [   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
> [   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
> [   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
> [   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
> [   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> [   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> [   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> [   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
> [   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
> [   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
> [   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
> [   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> [   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
> [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> [   29.644027] 
> [   29.644027] -> #4 (&ctx->lock){......}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> [   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> [   29.644027] 
> [   29.644027] -> #3 (&rq->lock){-.-.-.}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> [   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
> [   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
> [   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
> [   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
> [   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
> [   29.644027]        [<817af949>] start_kernel+0x303/0x308
> [   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
> [   29.644027] 
> [   29.644027] -> #2 (&p->pi_lock){-.-...}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
> [   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
> [   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
> [   29.644027]        [<81046346>] __wake_up+0x29/0x3b
> [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> [   29.644027] 
> [   29.644027] -> #1 (&tty->write_wait){-.....}:
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<81046332>] __wake_up+0x15/0x3b
> [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> [   29.644027] 
> [   29.644027] -> #0 (&port_lock_key){-.....}:
> [   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
> [   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> [   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
> [   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> [   29.644027]        [<81425f76>] printk+0x17/0x19
> [   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> [   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
> [   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
> [   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> [   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> [   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> [   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> [   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> [   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
> [   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
> [   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
> [   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
> [   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
> [   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> [   29.644027] 
> [   29.644027] other info that might help us debug this:
> [   29.644027] 
> [   29.644027] Chain exists of:
> [   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> [   29.644027] 
> [   29.644027]  Possible unsafe locking scenario:
> [   29.644027] 
> [   29.644027]        CPU0                    CPU1
> [   29.644027]        ----                    ----
> [   29.644027]   lock(hrtimer_bases.lock);
> [   29.644027]                                lock(&ctx->lock);
> [   29.644027]                                lock(hrtimer_bases.lock);
> [   29.644027]   lock(&port_lock_key);
> [   29.644027] 
> [   29.644027]  *** DEADLOCK ***
> [   29.644027] 
> [   29.644027] 4 locks held by trinity-main/74:
> [   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> [   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> [   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> [   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> [   29.644027] 
> [   29.644027] stack backtrace:
> [   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> [   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> [   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> [   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> [   29.644027] Call Trace:
> [   29.644027]  [<81426f69>] dump_stack+0x16/0x18
> [   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
> [   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> [   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
> [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> [   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> [   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
> [   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
> [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> [   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> [   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
> [   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> [   29.644027]  [<81425f76>] printk+0x17/0x19
> [   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> [   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
> [   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
> [   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> [   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> [   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> [   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> [   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> [   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
> [   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
> [   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
> [   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
> [   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
> [   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> [   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
> [   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> [   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
> [   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> [   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> [   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
> 
> git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
> git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
> git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
> git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
> git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
> git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
> git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
> git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
> git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
> git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
> git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
> git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
> git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
> git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
> git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
> git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
> git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
> git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
> git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
> # first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
> git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
> git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
> git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
> 
> 
> This script may reproduce the error.
> 
> ----------------------------------------------------------------------------
> #!/bin/bash
> 
> kernel=$1
> initrd=quantal-core-i386.cgz
> 
> wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd
> 
> kvm=(
> 	qemu-system-x86_64
> 	-enable-kvm
> 	-cpu Haswell,+smep,+smap
> 	-kernel $kernel
> 	-initrd $initrd
> 	-m 320
> 	-smp 2
> 	-net nic,vlan=1,model=e1000
> 	-net user,vlan=1
> 	-boot order=nc
> 	-no-reboot
> 	-watchdog i6300esb
> 	-rtc base=localtime
> 	-serial stdio
> 	-display none
> 	-monitor null 
> )
> 
> append=(
> 	hung_task_panic=1
> 	earlyprintk=ttyS0,115200
> 	debug
> 	apic=debug
> 	sysrq_always_enabled
> 	rcupdate.rcu_cpu_stall_timeout=100
> 	panic=10
> 	softlockup_panic=1
> 	nmi_watchdog=panic
> 	prompt_ramdisk=0
> 	console=ttyS0,115200
> 	console=tty0
> 	vga=normal
> 	root=/dev/ram0
> 	rw
> 	drbd.minor_count=8
> )
> 
> "${kvm[@]}" --append "${append[*]}"
> ----------------------------------------------------------------------------

-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: 0001-timer-Fix-lock-inversion-between-hrtimer_bases.lock-.patch --]
[-- Type: text/x-patch, Size: 10317 bytes --]

>From 3cf8a191b7c48ba10239892efbfe830ab189e93a Mon Sep 17 00:00:00 2001
From: Jan Kara <jack@suse.cz>
Date: Fri, 1 Aug 2014 12:20:02 +0200
Subject: [PATCH] timer: Fix lock inversion between hrtimer_bases.lock and
 scheduler locks

clockevents_increase_min_delta() calls printk() from under
hrtimer_bases.lock. That causes lock inversion on scheduler locks because
printk() can call into the scheduler. Lockdep puts it as:

======================================================
[ INFO: possible circular locking dependency detected ]
3.15.0-rc8-06195-g939f04b #2 Not tainted
-------------------------------------------------------
trinity-main/74 is trying to acquire lock:
 (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c

but task is already holding lock:
 (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66

which lock already depends on the new lock.

the existing dependency chain (in reverse order) is:

-> #5 (hrtimer_bases.lock){-.-...}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
       [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
       [<81080792>] task_clock_event_start+0x3a/0x3f
       [<810807a4>] task_clock_event_add+0xd/0x14
       [<8108259a>] event_sched_in+0xb6/0x17a
       [<810826a2>] group_sched_in+0x44/0x122
       [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
       [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
       [<81082bf6>] __perf_install_in_context+0x8b/0xa3
       [<8107eb8e>] remote_function+0x12/0x2a
       [<8105f5af>] smp_call_function_single+0x2d/0x53
       [<8107e17d>] task_function_call+0x30/0x36
       [<8107fb82>] perf_install_in_context+0x87/0xbb
       [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
       [<810856f9>] SyS_perf_event_open+0x17/0x19
       [<8142f8ee>] syscall_call+0x7/0xb

-> #4 (&ctx->lock){......}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f04c>] _raw_spin_lock+0x21/0x30
       [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
       [<8142cacc>] __schedule+0x4c6/0x4cb
       [<8142cae0>] schedule+0xf/0x11
       [<8142f9a6>] work_resched+0x5/0x30

-> #3 (&rq->lock){-.-.-.}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f04c>] _raw_spin_lock+0x21/0x30
       [<81040873>] __task_rq_lock+0x33/0x3a
       [<8104184c>] wake_up_new_task+0x25/0xc2
       [<8102474b>] do_fork+0x15c/0x2a0
       [<810248a9>] kernel_thread+0x1a/0x1f
       [<814232a2>] rest_init+0x1a/0x10e
       [<817af949>] start_kernel+0x303/0x308
       [<817af2ab>] i386_start_kernel+0x79/0x7d

-> #2 (&p->pi_lock){-.-...}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<810413dd>] try_to_wake_up+0x1d/0xd6
       [<810414cd>] default_wake_function+0xb/0xd
       [<810461f3>] __wake_up_common+0x39/0x59
       [<81046346>] __wake_up+0x29/0x3b
       [<811b8733>] tty_wakeup+0x49/0x51
       [<811c3568>] uart_write_wakeup+0x17/0x19
       [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
       [<811c5f28>] serial8250_handle_irq+0x54/0x6a
       [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
       [<811c56d8>] serial8250_interrupt+0x38/0x9e
       [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
       [<81051296>] handle_irq_event+0x2c/0x43
       [<81052cee>] handle_level_irq+0x57/0x80
       [<81002a72>] handle_irq+0x46/0x5c
       [<810027df>] do_IRQ+0x32/0x89
       [<8143036e>] common_interrupt+0x2e/0x33
       [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
       [<811c25a4>] uart_start+0x2d/0x32
       [<811c2c04>] uart_write+0xc7/0xd6
       [<811bc6f6>] n_tty_write+0xb8/0x35e
       [<811b9beb>] tty_write+0x163/0x1e4
       [<811b9cd9>] redirected_tty_write+0x6d/0x75
       [<810b6ed6>] vfs_write+0x75/0xb0
       [<810b7265>] SyS_write+0x44/0x77
       [<8142f8ee>] syscall_call+0x7/0xb

-> #1 (&tty->write_wait){-.....}:
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<81046332>] __wake_up+0x15/0x3b
       [<811b8733>] tty_wakeup+0x49/0x51
       [<811c3568>] uart_write_wakeup+0x17/0x19
       [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
       [<811c5f28>] serial8250_handle_irq+0x54/0x6a
       [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
       [<811c56d8>] serial8250_interrupt+0x38/0x9e
       [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
       [<81051296>] handle_irq_event+0x2c/0x43
       [<81052cee>] handle_level_irq+0x57/0x80
       [<81002a72>] handle_irq+0x46/0x5c
       [<810027df>] do_IRQ+0x32/0x89
       [<8143036e>] common_interrupt+0x2e/0x33
       [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
       [<811c25a4>] uart_start+0x2d/0x32
       [<811c2c04>] uart_write+0xc7/0xd6
       [<811bc6f6>] n_tty_write+0xb8/0x35e
       [<811b9beb>] tty_write+0x163/0x1e4
       [<811b9cd9>] redirected_tty_write+0x6d/0x75
       [<810b6ed6>] vfs_write+0x75/0xb0
       [<810b7265>] SyS_write+0x44/0x77
       [<8142f8ee>] syscall_call+0x7/0xb

-> #0 (&port_lock_key){-.....}:
       [<8104a62d>] __lock_acquire+0x9ea/0xc6d
       [<8104a942>] lock_acquire+0x92/0x101
       [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
       [<811c60be>] serial8250_console_write+0x8c/0x10c
       [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
       [<8104f5d5>] console_unlock+0x1d7/0x398
       [<8104fb70>] vprintk_emit+0x3da/0x3e4
       [<81425f76>] printk+0x17/0x19
       [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
       [<8105c548>] clockevents_program_event+0xe7/0xf3
       [<8105cc1c>] tick_program_event+0x1e/0x23
       [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
       [<8103c49e>] __remove_hrtimer+0x5b/0x79
       [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
       [<8103cb4b>] hrtimer_cancel+0xd/0x18
       [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
       [<81080705>] task_clock_event_stop+0x20/0x64
       [<81080756>] task_clock_event_del+0xd/0xf
       [<81081350>] event_sched_out+0xab/0x11e
       [<810813e0>] group_sched_out+0x1d/0x66
       [<81081682>] ctx_sched_out+0xaf/0xbf
       [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
       [<8142cacc>] __schedule+0x4c6/0x4cb
       [<8142cae0>] schedule+0xf/0x11
       [<8142f9a6>] work_resched+0x5/0x30

other info that might help us debug this:

Chain exists of:
  &port_lock_key --> &ctx->lock --> hrtimer_bases.lock

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(hrtimer_bases.lock);
                               lock(&ctx->lock);
                               lock(hrtimer_bases.lock);
  lock(&port_lock_key);

 *** DEADLOCK ***

4 locks held by trinity-main/74:
 #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
 #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
 #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
 #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4

stack backtrace:
CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
 00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
 8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
 8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
Call Trace:
 [<81426f69>] dump_stack+0x16/0x18
 [<81425a99>] print_circular_bug+0x18f/0x19c
 [<8104a62d>] __lock_acquire+0x9ea/0xc6d
 [<8104a942>] lock_acquire+0x92/0x101
 [<811c60be>] ? serial8250_console_write+0x8c/0x10c
 [<811c6032>] ? wait_for_xmitr+0x76/0x76
 [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
 [<811c60be>] ? serial8250_console_write+0x8c/0x10c
 [<811c60be>] serial8250_console_write+0x8c/0x10c
 [<8104af87>] ? lock_release+0x191/0x223
 [<811c6032>] ? wait_for_xmitr+0x76/0x76
 [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
 [<8104f5d5>] console_unlock+0x1d7/0x398
 [<8104fb70>] vprintk_emit+0x3da/0x3e4
 [<81425f76>] printk+0x17/0x19
 [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
 [<8105cc1c>] tick_program_event+0x1e/0x23
 [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
 [<8103c49e>] __remove_hrtimer+0x5b/0x79
 [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
 [<8103cb4b>] hrtimer_cancel+0xd/0x18
 [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
 [<81080705>] task_clock_event_stop+0x20/0x64
 [<81080756>] task_clock_event_del+0xd/0xf
 [<81081350>] event_sched_out+0xab/0x11e
 [<810813e0>] group_sched_out+0x1d/0x66
 [<81081682>] ctx_sched_out+0xaf/0xbf
 [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
 [<8104416d>] ? __dequeue_entity+0x23/0x27
 [<81044505>] ? pick_next_task_fair+0xb1/0x120
 [<8142cacc>] __schedule+0x4c6/0x4cb
 [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
 [<810475b0>] ? trace_hardirqs_off+0xb/0xd
 [<81056346>] ? rcu_irq_exit+0x64/0x77

Fix the problem by using printk_deferred() which does not call into the
scheduler.

Reported-by: Fengguang Wu <fengguang.wu@intel.com>
Signed-off-by: Jan Kara <jack@suse.cz>
---
 kernel/time/clockevents.c | 10 ++++++----
 1 file changed, 6 insertions(+), 4 deletions(-)

diff --git a/kernel/time/clockevents.c b/kernel/time/clockevents.c
index ad362c260ef4..9c94c19f1305 100644
--- a/kernel/time/clockevents.c
+++ b/kernel/time/clockevents.c
@@ -146,7 +146,8 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
 {
 	/* Nothing to do if we already reached the limit */
 	if (dev->min_delta_ns >= MIN_DELTA_LIMIT) {
-		printk(KERN_WARNING "CE: Reprogramming failure. Giving up\n");
+		printk_deferred(KERN_WARNING
+				"CE: Reprogramming failure. Giving up\n");
 		dev->next_event.tv64 = KTIME_MAX;
 		return -ETIME;
 	}
@@ -159,9 +160,10 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
 	if (dev->min_delta_ns > MIN_DELTA_LIMIT)
 		dev->min_delta_ns = MIN_DELTA_LIMIT;
 
-	printk(KERN_WARNING "CE: %s increased min_delta_ns to %llu nsec\n",
-	       dev->name ? dev->name : "?",
-	       (unsigned long long) dev->min_delta_ns);
+	printk_deferred(KERN_WARNING
+			"CE: %s increased min_delta_ns to %llu nsec\n",
+			dev->name ? dev->name : "?",
+			(unsigned long long) dev->min_delta_ns);
 	return 0;
 }
 
-- 
1.8.1.4


^ permalink raw reply related	[flat|nested] 8+ messages in thread

* Re: [printk] INFO: possible circular locking dependency detected
  2014-08-01 10:34   ` Jan Kara
@ 2014-08-01 14:37     ` Fengguang Wu
  -1 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2014-08-01 14:37 UTC (permalink / raw)
  To: Jan Kara
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, Thomas Gleixner

Hi Jan,

On Fri, Aug 01, 2014 at 12:34:51PM +0200, Jan Kara wrote:
>   Hello,
> 
> On Fri 01-08-14 09:26:38, Wu Fengguang wrote:
> > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
> > Author:     Jan Kara <jack@suse.cz>
> > AuthorDate: Wed Jun 4 16:11:37 2014 -0700
> > Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> > CommitDate: Wed Jun 4 16:54:17 2014 -0700
> > 
> >     printk: enable interrupts before calling console_trylock_for_printk()
> >     
> >     We need interrupts disabled when calling console_trylock_for_printk()
> >     only so that cpu id we pass to can_use_console() remains valid (for
> >     other things console_sem provides all the exclusion we need and
> >     deadlocks on console_sem due to interrupts are impossible because we use
> >     down_trylock()).  However if we are rescheduled, we are guaranteed to
> >     run on an online cpu so we can easily just get the cpu id in
> >     can_use_console().
> >     
> >     We can lose a bit of performance when we enable interrupts in
> >     vprintk_emit() and then disable them again in console_unlock() but OTOH
> >     it can somewhat reduce interrupt latency caused by console_unlock()
> >     especially since later in the patch series we will want to spin on
> >     console_sem in console_trylock_for_printk().
> >     
> >     Signed-off-by: Jan Kara <jack@suse.cz>
> >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
>   Thanks for report! Two notes here:
> 1) This commit has been reverted from upstream already because machines
>    with lockdep enabled were unable to boot in some cases (lockdep decided
>    to report problem and hung the machine while doing it).
> 2) This patch just makes the problem visible.
> 
>   In this particular case I think the problem is in
> clockevents_increase_min_delta(). It is calling printk() from under
> hrtimer_bases.lock and that is causing lock inversion with some scheduler
> locks.
> 
> The attached patch should fix the problem. Can you please test it (but you
> cannot use latest Linus' kernel as that has
> 939f04bec1a4ef6ba4370b0f34b01decc844b1b1 reverted)? 

I applied it immediately immediately before Linus reverting that
commit. :)

And it does the work, the circular dependency warning disappeared:

        +----------------------------------------------------+------------+------------+
        |                                                    | e84f1ab33c | 957267fe81 |
        +----------------------------------------------------+------------+------------+
        | boot_successes                                     | 175        | 256        |
        | boot_failures                                      | 25         | 44         |
        | INFO:possible_circular_locking_dependency_detected | 4          |            |
        | backtrace:SYSC_perf_event_open                     | 4          |            |
        | backtrace:SyS_perf_event_open                      | 4          |            |
        | backtrace:do_fork                                  | 4          |            |
        | backtrace:vfs_write                                | 4          |            |
        | backtrace:SyS_write                                | 4          |            |
        | BUG:kernel_boot_hang                               | 21         | 44         |
        | backtrace:event_create_dir                         | 1          |            |
        | backtrace:event_trace_init                         | 1          |            |
        | backtrace:kernel_init_freeable                     | 1          |            |
        +----------------------------------------------------+------------+------------+

Tested-by: Fengguang Wu <fengguang.wu@intel.com>

Thanks,
Fengguang

> > +----------------------------------------------------+------------+------------+------------+
> > |                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
> > +----------------------------------------------------+------------+------------+------------+
> > | boot_successes                                     | 1159       | 280        | 41         |
> > | boot_failures                                      | 41         | 20         | 5          |
> > | BUG:kernel_boot_hang                               | 41         | 13         | 3          |
> > | INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
> > | backtrace:do_fork                                  | 0          | 7          | 2          |
> > | backtrace:vfs_write                                | 0          | 7          | 2          |
> > | backtrace:SyS_write                                | 0          | 7          | 2          |
> > | backtrace:event_create_dir                         | 0          | 2          | 1          |
> > | backtrace:event_trace_init                         | 0          | 2          | 1          |
> > | backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
> > | backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
> > | backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
> > | backtrace:trace_create_cpu_file                    | 0          | 1          |            |
> > | backtrace:init_tracer_debugfs                      | 0          | 1          |            |
> > | backtrace:tracer_init_debugfs                      | 0          | 1          |            |
> > +----------------------------------------------------+------------+------------+------------+
> > 
> > [   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
> > [   29.644027] 
> > [   29.644027] ======================================================
> > [   29.644027] [ INFO: possible circular locking dependency detected ]
> > [   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
> > [   29.644027] -------------------------------------------------------
> > [   29.644027] trinity-main/74 is trying to acquire lock:
> > [   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> > [   29.644027] 
> > [   29.644027] but task is already holding lock:
> > [   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > [   29.644027] 
> > [   29.644027] which lock already depends on the new lock.
> > [   29.644027] 
> > [   29.644027] 
> > [   29.644027] the existing dependency chain (in reverse order) is:
> > [   29.644027] 
> > [   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> > [   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> > [   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
> > [   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
> > [   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
> > [   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
> > [   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> > [   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> > [   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> > [   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
> > [   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
> > [   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
> > [   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
> > [   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> > [   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
> > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > [   29.644027] 
> > [   29.644027] -> #4 (&ctx->lock){......}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > [   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > [   29.644027] 
> > [   29.644027] -> #3 (&rq->lock){-.-.-.}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > [   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
> > [   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
> > [   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
> > [   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
> > [   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
> > [   29.644027]        [<817af949>] start_kernel+0x303/0x308
> > [   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
> > [   29.644027] 
> > [   29.644027] -> #2 (&p->pi_lock){-.-...}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
> > [   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
> > [   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
> > [   29.644027]        [<81046346>] __wake_up+0x29/0x3b
> > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > [   29.644027] 
> > [   29.644027] -> #1 (&tty->write_wait){-.....}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<81046332>] __wake_up+0x15/0x3b
> > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > [   29.644027] 
> > [   29.644027] -> #0 (&port_lock_key){-.....}:
> > [   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
> > [   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > [   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
> > [   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > [   29.644027]        [<81425f76>] printk+0x17/0x19
> > [   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > [   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
> > [   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
> > [   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > [   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > [   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > [   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > [   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > [   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
> > [   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
> > [   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
> > [   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
> > [   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
> > [   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > [   29.644027] 
> > [   29.644027] other info that might help us debug this:
> > [   29.644027] 
> > [   29.644027] Chain exists of:
> > [   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> > [   29.644027] 
> > [   29.644027]  Possible unsafe locking scenario:
> > [   29.644027] 
> > [   29.644027]        CPU0                    CPU1
> > [   29.644027]        ----                    ----
> > [   29.644027]   lock(hrtimer_bases.lock);
> > [   29.644027]                                lock(&ctx->lock);
> > [   29.644027]                                lock(hrtimer_bases.lock);
> > [   29.644027]   lock(&port_lock_key);
> > [   29.644027] 
> > [   29.644027]  *** DEADLOCK ***
> > [   29.644027] 
> > [   29.644027] 4 locks held by trinity-main/74:
> > [   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> > [   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > [   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > [   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> > [   29.644027] 
> > [   29.644027] stack backtrace:
> > [   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> > [   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> > [   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> > [   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> > [   29.644027] Call Trace:
> > [   29.644027]  [<81426f69>] dump_stack+0x16/0x18
> > [   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
> > [   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > [   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > [   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > [   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
> > [   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
> > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > [   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > [   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
> > [   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > [   29.644027]  [<81425f76>] printk+0x17/0x19
> > [   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > [   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
> > [   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
> > [   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > [   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > [   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > [   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > [   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > [   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
> > [   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
> > [   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
> > [   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
> > [   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
> > [   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > [   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
> > [   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> > [   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
> > [   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> > [   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> > [   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
> > 
> > git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
> > git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> > git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
> > git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
> > git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
> > git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
> > git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
> > git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
> > git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
> > git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
> > git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
> > git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
> > git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
> > git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
> > git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
> > git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
> > git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
> > git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
> > git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
> > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
> > # first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
> > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
> > git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
> > git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
> > 
> > 
> > This script may reproduce the error.
> > 
> > ----------------------------------------------------------------------------
> > #!/bin/bash
> > 
> > kernel=$1
> > initrd=quantal-core-i386.cgz
> > 
> > wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd
> > 
> > kvm=(
> > 	qemu-system-x86_64
> > 	-enable-kvm
> > 	-cpu Haswell,+smep,+smap
> > 	-kernel $kernel
> > 	-initrd $initrd
> > 	-m 320
> > 	-smp 2
> > 	-net nic,vlan=1,model=e1000
> > 	-net user,vlan=1
> > 	-boot order=nc
> > 	-no-reboot
> > 	-watchdog i6300esb
> > 	-rtc base=localtime
> > 	-serial stdio
> > 	-display none
> > 	-monitor null 
> > )
> > 
> > append=(
> > 	hung_task_panic=1
> > 	earlyprintk=ttyS0,115200
> > 	debug
> > 	apic=debug
> > 	sysrq_always_enabled
> > 	rcupdate.rcu_cpu_stall_timeout=100
> > 	panic=10
> > 	softlockup_panic=1
> > 	nmi_watchdog=panic
> > 	prompt_ramdisk=0
> > 	console=ttyS0,115200
> > 	console=tty0
> > 	vga=normal
> > 	root=/dev/ram0
> > 	rw
> > 	drbd.minor_count=8
> > )
> > 
> > "${kvm[@]}" --append "${append[*]}"
> > ----------------------------------------------------------------------------
> 
> -- 
> Jan Kara <jack@suse.cz>
> SUSE Labs, CR

> >From 3cf8a191b7c48ba10239892efbfe830ab189e93a Mon Sep 17 00:00:00 2001
> From: Jan Kara <jack@suse.cz>
> Date: Fri, 1 Aug 2014 12:20:02 +0200
> Subject: [PATCH] timer: Fix lock inversion between hrtimer_bases.lock and
>  scheduler locks
> 
> clockevents_increase_min_delta() calls printk() from under
> hrtimer_bases.lock. That causes lock inversion on scheduler locks because
> printk() can call into the scheduler. Lockdep puts it as:
> 
> ======================================================
> [ INFO: possible circular locking dependency detected ]
> 3.15.0-rc8-06195-g939f04b #2 Not tainted
> -------------------------------------------------------
> trinity-main/74 is trying to acquire lock:
>  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> 
> but task is already holding lock:
>  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> 
> which lock already depends on the new lock.
> 
> the existing dependency chain (in reverse order) is:
> 
> -> #5 (hrtimer_bases.lock){-.-...}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
>        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
>        [<81080792>] task_clock_event_start+0x3a/0x3f
>        [<810807a4>] task_clock_event_add+0xd/0x14
>        [<8108259a>] event_sched_in+0xb6/0x17a
>        [<810826a2>] group_sched_in+0x44/0x122
>        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
>        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
>        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
>        [<8107eb8e>] remote_function+0x12/0x2a
>        [<8105f5af>] smp_call_function_single+0x2d/0x53
>        [<8107e17d>] task_function_call+0x30/0x36
>        [<8107fb82>] perf_install_in_context+0x87/0xbb
>        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
>        [<810856f9>] SyS_perf_event_open+0x17/0x19
>        [<8142f8ee>] syscall_call+0x7/0xb
> 
> -> #4 (&ctx->lock){......}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f04c>] _raw_spin_lock+0x21/0x30
>        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
>        [<8142cacc>] __schedule+0x4c6/0x4cb
>        [<8142cae0>] schedule+0xf/0x11
>        [<8142f9a6>] work_resched+0x5/0x30
> 
> -> #3 (&rq->lock){-.-.-.}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f04c>] _raw_spin_lock+0x21/0x30
>        [<81040873>] __task_rq_lock+0x33/0x3a
>        [<8104184c>] wake_up_new_task+0x25/0xc2
>        [<8102474b>] do_fork+0x15c/0x2a0
>        [<810248a9>] kernel_thread+0x1a/0x1f
>        [<814232a2>] rest_init+0x1a/0x10e
>        [<817af949>] start_kernel+0x303/0x308
>        [<817af2ab>] i386_start_kernel+0x79/0x7d
> 
> -> #2 (&p->pi_lock){-.-...}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<810413dd>] try_to_wake_up+0x1d/0xd6
>        [<810414cd>] default_wake_function+0xb/0xd
>        [<810461f3>] __wake_up_common+0x39/0x59
>        [<81046346>] __wake_up+0x29/0x3b
>        [<811b8733>] tty_wakeup+0x49/0x51
>        [<811c3568>] uart_write_wakeup+0x17/0x19
>        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
>        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
>        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
>        [<811c56d8>] serial8250_interrupt+0x38/0x9e
>        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
>        [<81051296>] handle_irq_event+0x2c/0x43
>        [<81052cee>] handle_level_irq+0x57/0x80
>        [<81002a72>] handle_irq+0x46/0x5c
>        [<810027df>] do_IRQ+0x32/0x89
>        [<8143036e>] common_interrupt+0x2e/0x33
>        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
>        [<811c25a4>] uart_start+0x2d/0x32
>        [<811c2c04>] uart_write+0xc7/0xd6
>        [<811bc6f6>] n_tty_write+0xb8/0x35e
>        [<811b9beb>] tty_write+0x163/0x1e4
>        [<811b9cd9>] redirected_tty_write+0x6d/0x75
>        [<810b6ed6>] vfs_write+0x75/0xb0
>        [<810b7265>] SyS_write+0x44/0x77
>        [<8142f8ee>] syscall_call+0x7/0xb
> 
> -> #1 (&tty->write_wait){-.....}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<81046332>] __wake_up+0x15/0x3b
>        [<811b8733>] tty_wakeup+0x49/0x51
>        [<811c3568>] uart_write_wakeup+0x17/0x19
>        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
>        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
>        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
>        [<811c56d8>] serial8250_interrupt+0x38/0x9e
>        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
>        [<81051296>] handle_irq_event+0x2c/0x43
>        [<81052cee>] handle_level_irq+0x57/0x80
>        [<81002a72>] handle_irq+0x46/0x5c
>        [<810027df>] do_IRQ+0x32/0x89
>        [<8143036e>] common_interrupt+0x2e/0x33
>        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
>        [<811c25a4>] uart_start+0x2d/0x32
>        [<811c2c04>] uart_write+0xc7/0xd6
>        [<811bc6f6>] n_tty_write+0xb8/0x35e
>        [<811b9beb>] tty_write+0x163/0x1e4
>        [<811b9cd9>] redirected_tty_write+0x6d/0x75
>        [<810b6ed6>] vfs_write+0x75/0xb0
>        [<810b7265>] SyS_write+0x44/0x77
>        [<8142f8ee>] syscall_call+0x7/0xb
> 
> -> #0 (&port_lock_key){-.....}:
>        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<811c60be>] serial8250_console_write+0x8c/0x10c
>        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
>        [<8104f5d5>] console_unlock+0x1d7/0x398
>        [<8104fb70>] vprintk_emit+0x3da/0x3e4
>        [<81425f76>] printk+0x17/0x19
>        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
>        [<8105c548>] clockevents_program_event+0xe7/0xf3
>        [<8105cc1c>] tick_program_event+0x1e/0x23
>        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
>        [<8103c49e>] __remove_hrtimer+0x5b/0x79
>        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
>        [<8103cb4b>] hrtimer_cancel+0xd/0x18
>        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
>        [<81080705>] task_clock_event_stop+0x20/0x64
>        [<81080756>] task_clock_event_del+0xd/0xf
>        [<81081350>] event_sched_out+0xab/0x11e
>        [<810813e0>] group_sched_out+0x1d/0x66
>        [<81081682>] ctx_sched_out+0xaf/0xbf
>        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
>        [<8142cacc>] __schedule+0x4c6/0x4cb
>        [<8142cae0>] schedule+0xf/0x11
>        [<8142f9a6>] work_resched+0x5/0x30
> 
> other info that might help us debug this:
> 
> Chain exists of:
>   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> 
>  Possible unsafe locking scenario:
> 
>        CPU0                    CPU1
>        ----                    ----
>   lock(hrtimer_bases.lock);
>                                lock(&ctx->lock);
>                                lock(hrtimer_bases.lock);
>   lock(&port_lock_key);
> 
>  *** DEADLOCK ***
> 
> 4 locks held by trinity-main/74:
>  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
>  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
>  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
>  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> 
> stack backtrace:
> CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
>  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
>  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
>  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> Call Trace:
>  [<81426f69>] dump_stack+0x16/0x18
>  [<81425a99>] print_circular_bug+0x18f/0x19c
>  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
>  [<8104a942>] lock_acquire+0x92/0x101
>  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
>  [<811c6032>] ? wait_for_xmitr+0x76/0x76
>  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
>  [<811c60be>] serial8250_console_write+0x8c/0x10c
>  [<8104af87>] ? lock_release+0x191/0x223
>  [<811c6032>] ? wait_for_xmitr+0x76/0x76
>  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
>  [<8104f5d5>] console_unlock+0x1d7/0x398
>  [<8104fb70>] vprintk_emit+0x3da/0x3e4
>  [<81425f76>] printk+0x17/0x19
>  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
>  [<8105cc1c>] tick_program_event+0x1e/0x23
>  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
>  [<8103c49e>] __remove_hrtimer+0x5b/0x79
>  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
>  [<8103cb4b>] hrtimer_cancel+0xd/0x18
>  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
>  [<81080705>] task_clock_event_stop+0x20/0x64
>  [<81080756>] task_clock_event_del+0xd/0xf
>  [<81081350>] event_sched_out+0xab/0x11e
>  [<810813e0>] group_sched_out+0x1d/0x66
>  [<81081682>] ctx_sched_out+0xaf/0xbf
>  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
>  [<8104416d>] ? __dequeue_entity+0x23/0x27
>  [<81044505>] ? pick_next_task_fair+0xb1/0x120
>  [<8142cacc>] __schedule+0x4c6/0x4cb
>  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
>  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
>  [<81056346>] ? rcu_irq_exit+0x64/0x77
> 
> Fix the problem by using printk_deferred() which does not call into the
> scheduler.
> 
> Reported-by: Fengguang Wu <fengguang.wu@intel.com>
> Signed-off-by: Jan Kara <jack@suse.cz>
> ---
>  kernel/time/clockevents.c | 10 ++++++----
>  1 file changed, 6 insertions(+), 4 deletions(-)
> 
> diff --git a/kernel/time/clockevents.c b/kernel/time/clockevents.c
> index ad362c260ef4..9c94c19f1305 100644
> --- a/kernel/time/clockevents.c
> +++ b/kernel/time/clockevents.c
> @@ -146,7 +146,8 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
>  {
>  	/* Nothing to do if we already reached the limit */
>  	if (dev->min_delta_ns >= MIN_DELTA_LIMIT) {
> -		printk(KERN_WARNING "CE: Reprogramming failure. Giving up\n");
> +		printk_deferred(KERN_WARNING
> +				"CE: Reprogramming failure. Giving up\n");
>  		dev->next_event.tv64 = KTIME_MAX;
>  		return -ETIME;
>  	}
> @@ -159,9 +160,10 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
>  	if (dev->min_delta_ns > MIN_DELTA_LIMIT)
>  		dev->min_delta_ns = MIN_DELTA_LIMIT;
>  
> -	printk(KERN_WARNING "CE: %s increased min_delta_ns to %llu nsec\n",
> -	       dev->name ? dev->name : "?",
> -	       (unsigned long long) dev->min_delta_ns);
> +	printk_deferred(KERN_WARNING
> +			"CE: %s increased min_delta_ns to %llu nsec\n",
> +			dev->name ? dev->name : "?",
> +			(unsigned long long) dev->min_delta_ns);
>  	return 0;
>  }
>  
> -- 
> 1.8.1.4
> 


^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [printk] INFO: possible circular locking dependency detected
@ 2014-08-01 14:37     ` Fengguang Wu
  0 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2014-08-01 14:37 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 34564 bytes --]

Hi Jan,

On Fri, Aug 01, 2014 at 12:34:51PM +0200, Jan Kara wrote:
>   Hello,
> 
> On Fri 01-08-14 09:26:38, Wu Fengguang wrote:
> > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
> > Author:     Jan Kara <jack@suse.cz>
> > AuthorDate: Wed Jun 4 16:11:37 2014 -0700
> > Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> > CommitDate: Wed Jun 4 16:54:17 2014 -0700
> > 
> >     printk: enable interrupts before calling console_trylock_for_printk()
> >     
> >     We need interrupts disabled when calling console_trylock_for_printk()
> >     only so that cpu id we pass to can_use_console() remains valid (for
> >     other things console_sem provides all the exclusion we need and
> >     deadlocks on console_sem due to interrupts are impossible because we use
> >     down_trylock()).  However if we are rescheduled, we are guaranteed to
> >     run on an online cpu so we can easily just get the cpu id in
> >     can_use_console().
> >     
> >     We can lose a bit of performance when we enable interrupts in
> >     vprintk_emit() and then disable them again in console_unlock() but OTOH
> >     it can somewhat reduce interrupt latency caused by console_unlock()
> >     especially since later in the patch series we will want to spin on
> >     console_sem in console_trylock_for_printk().
> >     
> >     Signed-off-by: Jan Kara <jack@suse.cz>
> >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
>   Thanks for report! Two notes here:
> 1) This commit has been reverted from upstream already because machines
>    with lockdep enabled were unable to boot in some cases (lockdep decided
>    to report problem and hung the machine while doing it).
> 2) This patch just makes the problem visible.
> 
>   In this particular case I think the problem is in
> clockevents_increase_min_delta(). It is calling printk() from under
> hrtimer_bases.lock and that is causing lock inversion with some scheduler
> locks.
> 
> The attached patch should fix the problem. Can you please test it (but you
> cannot use latest Linus' kernel as that has
> 939f04bec1a4ef6ba4370b0f34b01decc844b1b1 reverted)? 

I applied it immediately immediately before Linus reverting that
commit. :)

And it does the work, the circular dependency warning disappeared:

        +----------------------------------------------------+------------+------------+
        |                                                    | e84f1ab33c | 957267fe81 |
        +----------------------------------------------------+------------+------------+
        | boot_successes                                     | 175        | 256        |
        | boot_failures                                      | 25         | 44         |
        | INFO:possible_circular_locking_dependency_detected | 4          |            |
        | backtrace:SYSC_perf_event_open                     | 4          |            |
        | backtrace:SyS_perf_event_open                      | 4          |            |
        | backtrace:do_fork                                  | 4          |            |
        | backtrace:vfs_write                                | 4          |            |
        | backtrace:SyS_write                                | 4          |            |
        | BUG:kernel_boot_hang                               | 21         | 44         |
        | backtrace:event_create_dir                         | 1          |            |
        | backtrace:event_trace_init                         | 1          |            |
        | backtrace:kernel_init_freeable                     | 1          |            |
        +----------------------------------------------------+------------+------------+

Tested-by: Fengguang Wu <fengguang.wu@intel.com>

Thanks,
Fengguang

> > +----------------------------------------------------+------------+------------+------------+
> > |                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
> > +----------------------------------------------------+------------+------------+------------+
> > | boot_successes                                     | 1159       | 280        | 41         |
> > | boot_failures                                      | 41         | 20         | 5          |
> > | BUG:kernel_boot_hang                               | 41         | 13         | 3          |
> > | INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
> > | backtrace:do_fork                                  | 0          | 7          | 2          |
> > | backtrace:vfs_write                                | 0          | 7          | 2          |
> > | backtrace:SyS_write                                | 0          | 7          | 2          |
> > | backtrace:event_create_dir                         | 0          | 2          | 1          |
> > | backtrace:event_trace_init                         | 0          | 2          | 1          |
> > | backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
> > | backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
> > | backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
> > | backtrace:trace_create_cpu_file                    | 0          | 1          |            |
> > | backtrace:init_tracer_debugfs                      | 0          | 1          |            |
> > | backtrace:tracer_init_debugfs                      | 0          | 1          |            |
> > +----------------------------------------------------+------------+------------+------------+
> > 
> > [   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
> > [   29.644027] 
> > [   29.644027] ======================================================
> > [   29.644027] [ INFO: possible circular locking dependency detected ]
> > [   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
> > [   29.644027] -------------------------------------------------------
> > [   29.644027] trinity-main/74 is trying to acquire lock:
> > [   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> > [   29.644027] 
> > [   29.644027] but task is already holding lock:
> > [   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > [   29.644027] 
> > [   29.644027] which lock already depends on the new lock.
> > [   29.644027] 
> > [   29.644027] 
> > [   29.644027] the existing dependency chain (in reverse order) is:
> > [   29.644027] 
> > [   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> > [   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> > [   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
> > [   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
> > [   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
> > [   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
> > [   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> > [   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> > [   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> > [   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
> > [   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
> > [   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
> > [   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
> > [   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> > [   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
> > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > [   29.644027] 
> > [   29.644027] -> #4 (&ctx->lock){......}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > [   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > [   29.644027] 
> > [   29.644027] -> #3 (&rq->lock){-.-.-.}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > [   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
> > [   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
> > [   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
> > [   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
> > [   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
> > [   29.644027]        [<817af949>] start_kernel+0x303/0x308
> > [   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
> > [   29.644027] 
> > [   29.644027] -> #2 (&p->pi_lock){-.-...}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
> > [   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
> > [   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
> > [   29.644027]        [<81046346>] __wake_up+0x29/0x3b
> > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > [   29.644027] 
> > [   29.644027] -> #1 (&tty->write_wait){-.....}:
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<81046332>] __wake_up+0x15/0x3b
> > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > [   29.644027] 
> > [   29.644027] -> #0 (&port_lock_key){-.....}:
> > [   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
> > [   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > [   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
> > [   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > [   29.644027]        [<81425f76>] printk+0x17/0x19
> > [   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > [   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
> > [   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
> > [   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > [   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > [   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > [   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > [   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > [   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
> > [   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
> > [   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
> > [   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
> > [   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
> > [   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > [   29.644027] 
> > [   29.644027] other info that might help us debug this:
> > [   29.644027] 
> > [   29.644027] Chain exists of:
> > [   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> > [   29.644027] 
> > [   29.644027]  Possible unsafe locking scenario:
> > [   29.644027] 
> > [   29.644027]        CPU0                    CPU1
> > [   29.644027]        ----                    ----
> > [   29.644027]   lock(hrtimer_bases.lock);
> > [   29.644027]                                lock(&ctx->lock);
> > [   29.644027]                                lock(hrtimer_bases.lock);
> > [   29.644027]   lock(&port_lock_key);
> > [   29.644027] 
> > [   29.644027]  *** DEADLOCK ***
> > [   29.644027] 
> > [   29.644027] 4 locks held by trinity-main/74:
> > [   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> > [   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > [   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > [   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> > [   29.644027] 
> > [   29.644027] stack backtrace:
> > [   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> > [   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> > [   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> > [   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> > [   29.644027] Call Trace:
> > [   29.644027]  [<81426f69>] dump_stack+0x16/0x18
> > [   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
> > [   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > [   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
> > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > [   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > [   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
> > [   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
> > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > [   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > [   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
> > [   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > [   29.644027]  [<81425f76>] printk+0x17/0x19
> > [   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > [   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
> > [   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
> > [   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > [   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > [   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > [   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > [   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > [   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
> > [   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
> > [   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
> > [   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
> > [   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
> > [   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > [   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
> > [   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> > [   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
> > [   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> > [   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> > [   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
> > 
> > git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
> > git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> > git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
> > git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
> > git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
> > git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
> > git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
> > git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
> > git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
> > git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
> > git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
> > git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
> > git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
> > git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
> > git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
> > git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
> > git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
> > git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
> > git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
> > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
> > # first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
> > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
> > git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
> > git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
> > 
> > 
> > This script may reproduce the error.
> > 
> > ----------------------------------------------------------------------------
> > #!/bin/bash
> > 
> > kernel=$1
> > initrd=quantal-core-i386.cgz
> > 
> > wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd
> > 
> > kvm=(
> > 	qemu-system-x86_64
> > 	-enable-kvm
> > 	-cpu Haswell,+smep,+smap
> > 	-kernel $kernel
> > 	-initrd $initrd
> > 	-m 320
> > 	-smp 2
> > 	-net nic,vlan=1,model=e1000
> > 	-net user,vlan=1
> > 	-boot order=nc
> > 	-no-reboot
> > 	-watchdog i6300esb
> > 	-rtc base=localtime
> > 	-serial stdio
> > 	-display none
> > 	-monitor null 
> > )
> > 
> > append=(
> > 	hung_task_panic=1
> > 	earlyprintk=ttyS0,115200
> > 	debug
> > 	apic=debug
> > 	sysrq_always_enabled
> > 	rcupdate.rcu_cpu_stall_timeout=100
> > 	panic=10
> > 	softlockup_panic=1
> > 	nmi_watchdog=panic
> > 	prompt_ramdisk=0
> > 	console=ttyS0,115200
> > 	console=tty0
> > 	vga=normal
> > 	root=/dev/ram0
> > 	rw
> > 	drbd.minor_count=8
> > )
> > 
> > "${kvm[@]}" --append "${append[*]}"
> > ----------------------------------------------------------------------------
> 
> -- 
> Jan Kara <jack@suse.cz>
> SUSE Labs, CR

> >From 3cf8a191b7c48ba10239892efbfe830ab189e93a Mon Sep 17 00:00:00 2001
> From: Jan Kara <jack@suse.cz>
> Date: Fri, 1 Aug 2014 12:20:02 +0200
> Subject: [PATCH] timer: Fix lock inversion between hrtimer_bases.lock and
>  scheduler locks
> 
> clockevents_increase_min_delta() calls printk() from under
> hrtimer_bases.lock. That causes lock inversion on scheduler locks because
> printk() can call into the scheduler. Lockdep puts it as:
> 
> ======================================================
> [ INFO: possible circular locking dependency detected ]
> 3.15.0-rc8-06195-g939f04b #2 Not tainted
> -------------------------------------------------------
> trinity-main/74 is trying to acquire lock:
>  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> 
> but task is already holding lock:
>  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> 
> which lock already depends on the new lock.
> 
> the existing dependency chain (in reverse order) is:
> 
> -> #5 (hrtimer_bases.lock){-.-...}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
>        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
>        [<81080792>] task_clock_event_start+0x3a/0x3f
>        [<810807a4>] task_clock_event_add+0xd/0x14
>        [<8108259a>] event_sched_in+0xb6/0x17a
>        [<810826a2>] group_sched_in+0x44/0x122
>        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
>        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
>        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
>        [<8107eb8e>] remote_function+0x12/0x2a
>        [<8105f5af>] smp_call_function_single+0x2d/0x53
>        [<8107e17d>] task_function_call+0x30/0x36
>        [<8107fb82>] perf_install_in_context+0x87/0xbb
>        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
>        [<810856f9>] SyS_perf_event_open+0x17/0x19
>        [<8142f8ee>] syscall_call+0x7/0xb
> 
> -> #4 (&ctx->lock){......}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f04c>] _raw_spin_lock+0x21/0x30
>        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
>        [<8142cacc>] __schedule+0x4c6/0x4cb
>        [<8142cae0>] schedule+0xf/0x11
>        [<8142f9a6>] work_resched+0x5/0x30
> 
> -> #3 (&rq->lock){-.-.-.}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f04c>] _raw_spin_lock+0x21/0x30
>        [<81040873>] __task_rq_lock+0x33/0x3a
>        [<8104184c>] wake_up_new_task+0x25/0xc2
>        [<8102474b>] do_fork+0x15c/0x2a0
>        [<810248a9>] kernel_thread+0x1a/0x1f
>        [<814232a2>] rest_init+0x1a/0x10e
>        [<817af949>] start_kernel+0x303/0x308
>        [<817af2ab>] i386_start_kernel+0x79/0x7d
> 
> -> #2 (&p->pi_lock){-.-...}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<810413dd>] try_to_wake_up+0x1d/0xd6
>        [<810414cd>] default_wake_function+0xb/0xd
>        [<810461f3>] __wake_up_common+0x39/0x59
>        [<81046346>] __wake_up+0x29/0x3b
>        [<811b8733>] tty_wakeup+0x49/0x51
>        [<811c3568>] uart_write_wakeup+0x17/0x19
>        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
>        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
>        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
>        [<811c56d8>] serial8250_interrupt+0x38/0x9e
>        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
>        [<81051296>] handle_irq_event+0x2c/0x43
>        [<81052cee>] handle_level_irq+0x57/0x80
>        [<81002a72>] handle_irq+0x46/0x5c
>        [<810027df>] do_IRQ+0x32/0x89
>        [<8143036e>] common_interrupt+0x2e/0x33
>        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
>        [<811c25a4>] uart_start+0x2d/0x32
>        [<811c2c04>] uart_write+0xc7/0xd6
>        [<811bc6f6>] n_tty_write+0xb8/0x35e
>        [<811b9beb>] tty_write+0x163/0x1e4
>        [<811b9cd9>] redirected_tty_write+0x6d/0x75
>        [<810b6ed6>] vfs_write+0x75/0xb0
>        [<810b7265>] SyS_write+0x44/0x77
>        [<8142f8ee>] syscall_call+0x7/0xb
> 
> -> #1 (&tty->write_wait){-.....}:
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<81046332>] __wake_up+0x15/0x3b
>        [<811b8733>] tty_wakeup+0x49/0x51
>        [<811c3568>] uart_write_wakeup+0x17/0x19
>        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
>        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
>        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
>        [<811c56d8>] serial8250_interrupt+0x38/0x9e
>        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
>        [<81051296>] handle_irq_event+0x2c/0x43
>        [<81052cee>] handle_level_irq+0x57/0x80
>        [<81002a72>] handle_irq+0x46/0x5c
>        [<810027df>] do_IRQ+0x32/0x89
>        [<8143036e>] common_interrupt+0x2e/0x33
>        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
>        [<811c25a4>] uart_start+0x2d/0x32
>        [<811c2c04>] uart_write+0xc7/0xd6
>        [<811bc6f6>] n_tty_write+0xb8/0x35e
>        [<811b9beb>] tty_write+0x163/0x1e4
>        [<811b9cd9>] redirected_tty_write+0x6d/0x75
>        [<810b6ed6>] vfs_write+0x75/0xb0
>        [<810b7265>] SyS_write+0x44/0x77
>        [<8142f8ee>] syscall_call+0x7/0xb
> 
> -> #0 (&port_lock_key){-.....}:
>        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
>        [<8104a942>] lock_acquire+0x92/0x101
>        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>        [<811c60be>] serial8250_console_write+0x8c/0x10c
>        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
>        [<8104f5d5>] console_unlock+0x1d7/0x398
>        [<8104fb70>] vprintk_emit+0x3da/0x3e4
>        [<81425f76>] printk+0x17/0x19
>        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
>        [<8105c548>] clockevents_program_event+0xe7/0xf3
>        [<8105cc1c>] tick_program_event+0x1e/0x23
>        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
>        [<8103c49e>] __remove_hrtimer+0x5b/0x79
>        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
>        [<8103cb4b>] hrtimer_cancel+0xd/0x18
>        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
>        [<81080705>] task_clock_event_stop+0x20/0x64
>        [<81080756>] task_clock_event_del+0xd/0xf
>        [<81081350>] event_sched_out+0xab/0x11e
>        [<810813e0>] group_sched_out+0x1d/0x66
>        [<81081682>] ctx_sched_out+0xaf/0xbf
>        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
>        [<8142cacc>] __schedule+0x4c6/0x4cb
>        [<8142cae0>] schedule+0xf/0x11
>        [<8142f9a6>] work_resched+0x5/0x30
> 
> other info that might help us debug this:
> 
> Chain exists of:
>   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> 
>  Possible unsafe locking scenario:
> 
>        CPU0                    CPU1
>        ----                    ----
>   lock(hrtimer_bases.lock);
>                                lock(&ctx->lock);
>                                lock(hrtimer_bases.lock);
>   lock(&port_lock_key);
> 
>  *** DEADLOCK ***
> 
> 4 locks held by trinity-main/74:
>  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
>  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
>  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
>  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> 
> stack backtrace:
> CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
>  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
>  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
>  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> Call Trace:
>  [<81426f69>] dump_stack+0x16/0x18
>  [<81425a99>] print_circular_bug+0x18f/0x19c
>  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
>  [<8104a942>] lock_acquire+0x92/0x101
>  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
>  [<811c6032>] ? wait_for_xmitr+0x76/0x76
>  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
>  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
>  [<811c60be>] serial8250_console_write+0x8c/0x10c
>  [<8104af87>] ? lock_release+0x191/0x223
>  [<811c6032>] ? wait_for_xmitr+0x76/0x76
>  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
>  [<8104f5d5>] console_unlock+0x1d7/0x398
>  [<8104fb70>] vprintk_emit+0x3da/0x3e4
>  [<81425f76>] printk+0x17/0x19
>  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
>  [<8105cc1c>] tick_program_event+0x1e/0x23
>  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
>  [<8103c49e>] __remove_hrtimer+0x5b/0x79
>  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
>  [<8103cb4b>] hrtimer_cancel+0xd/0x18
>  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
>  [<81080705>] task_clock_event_stop+0x20/0x64
>  [<81080756>] task_clock_event_del+0xd/0xf
>  [<81081350>] event_sched_out+0xab/0x11e
>  [<810813e0>] group_sched_out+0x1d/0x66
>  [<81081682>] ctx_sched_out+0xaf/0xbf
>  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
>  [<8104416d>] ? __dequeue_entity+0x23/0x27
>  [<81044505>] ? pick_next_task_fair+0xb1/0x120
>  [<8142cacc>] __schedule+0x4c6/0x4cb
>  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
>  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
>  [<81056346>] ? rcu_irq_exit+0x64/0x77
> 
> Fix the problem by using printk_deferred() which does not call into the
> scheduler.
> 
> Reported-by: Fengguang Wu <fengguang.wu@intel.com>
> Signed-off-by: Jan Kara <jack@suse.cz>
> ---
>  kernel/time/clockevents.c | 10 ++++++----
>  1 file changed, 6 insertions(+), 4 deletions(-)
> 
> diff --git a/kernel/time/clockevents.c b/kernel/time/clockevents.c
> index ad362c260ef4..9c94c19f1305 100644
> --- a/kernel/time/clockevents.c
> +++ b/kernel/time/clockevents.c
> @@ -146,7 +146,8 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
>  {
>  	/* Nothing to do if we already reached the limit */
>  	if (dev->min_delta_ns >= MIN_DELTA_LIMIT) {
> -		printk(KERN_WARNING "CE: Reprogramming failure. Giving up\n");
> +		printk_deferred(KERN_WARNING
> +				"CE: Reprogramming failure. Giving up\n");
>  		dev->next_event.tv64 = KTIME_MAX;
>  		return -ETIME;
>  	}
> @@ -159,9 +160,10 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
>  	if (dev->min_delta_ns > MIN_DELTA_LIMIT)
>  		dev->min_delta_ns = MIN_DELTA_LIMIT;
>  
> -	printk(KERN_WARNING "CE: %s increased min_delta_ns to %llu nsec\n",
> -	       dev->name ? dev->name : "?",
> -	       (unsigned long long) dev->min_delta_ns);
> +	printk_deferred(KERN_WARNING
> +			"CE: %s increased min_delta_ns to %llu nsec\n",
> +			dev->name ? dev->name : "?",
> +			(unsigned long long) dev->min_delta_ns);
>  	return 0;
>  }
>  
> -- 
> 1.8.1.4
> 


^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [printk] INFO: possible circular locking dependency detected
  2014-08-01 14:37     ` Fengguang Wu
@ 2014-08-01 15:37       ` Jan Kara
  -1 siblings, 0 replies; 8+ messages in thread
From: Jan Kara @ 2014-08-01 15:37 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Jan Kara, Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel,
	Thomas Gleixner

  Hello,

On Fri 01-08-14 22:37:54, Wu Fengguang wrote:
> On Fri, Aug 01, 2014 at 12:34:51PM +0200, Jan Kara wrote:
> >   Hello,
> > 
> > On Fri 01-08-14 09:26:38, Wu Fengguang wrote:
> > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > > commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
> > > Author:     Jan Kara <jack@suse.cz>
> > > AuthorDate: Wed Jun 4 16:11:37 2014 -0700
> > > Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> > > CommitDate: Wed Jun 4 16:54:17 2014 -0700
> > > 
> > >     printk: enable interrupts before calling console_trylock_for_printk()
> > >     
> > >     We need interrupts disabled when calling console_trylock_for_printk()
> > >     only so that cpu id we pass to can_use_console() remains valid (for
> > >     other things console_sem provides all the exclusion we need and
> > >     deadlocks on console_sem due to interrupts are impossible because we use
> > >     down_trylock()).  However if we are rescheduled, we are guaranteed to
> > >     run on an online cpu so we can easily just get the cpu id in
> > >     can_use_console().
> > >     
> > >     We can lose a bit of performance when we enable interrupts in
> > >     vprintk_emit() and then disable them again in console_unlock() but OTOH
> > >     it can somewhat reduce interrupt latency caused by console_unlock()
> > >     especially since later in the patch series we will want to spin on
> > >     console_sem in console_trylock_for_printk().
> > >     
> > >     Signed-off-by: Jan Kara <jack@suse.cz>
> > >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> > >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> >   Thanks for report! Two notes here:
> > 1) This commit has been reverted from upstream already because machines
> >    with lockdep enabled were unable to boot in some cases (lockdep decided
> >    to report problem and hung the machine while doing it).
> > 2) This patch just makes the problem visible.
> > 
> >   In this particular case I think the problem is in
> > clockevents_increase_min_delta(). It is calling printk() from under
> > hrtimer_bases.lock and that is causing lock inversion with some scheduler
> > locks.
> > 
> > The attached patch should fix the problem. Can you please test it (but you
> > cannot use latest Linus' kernel as that has
> > 939f04bec1a4ef6ba4370b0f34b01decc844b1b1 reverted)? 
> 
> I applied it immediately immediately before Linus reverting that
> commit. :)
> 
> And it does the work, the circular dependency warning disappeared:
> 
>         +----------------------------------------------------+------------+------------+
>         |                                                    | e84f1ab33c | 957267fe81 |
>         +----------------------------------------------------+------------+------------+
>         | boot_successes                                     | 175        | 256        |
>         | boot_failures                                      | 25         | 44         |
>         | INFO:possible_circular_locking_dependency_detected | 4          |            |
>         | backtrace:SYSC_perf_event_open                     | 4          |            |
>         | backtrace:SyS_perf_event_open                      | 4          |            |
>         | backtrace:do_fork                                  | 4          |            |
>         | backtrace:vfs_write                                | 4          |            |
>         | backtrace:SyS_write                                | 4          |            |
>         | BUG:kernel_boot_hang                               | 21         | 44         |
>         | backtrace:event_create_dir                         | 1          |            |
>         | backtrace:event_trace_init                         | 1          |            |
>         | backtrace:kernel_init_freeable                     | 1          |            |
>         +----------------------------------------------------+------------+------------+
> 
> Tested-by: Fengguang Wu <fengguang.wu@intel.com>
  Thanks! Thomas has already put the patch into tip tree so I'm not sure
whether he can still add a tag or not...

								Honza

> > > +----------------------------------------------------+------------+------------+------------+
> > > |                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
> > > +----------------------------------------------------+------------+------------+------------+
> > > | boot_successes                                     | 1159       | 280        | 41         |
> > > | boot_failures                                      | 41         | 20         | 5          |
> > > | BUG:kernel_boot_hang                               | 41         | 13         | 3          |
> > > | INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
> > > | backtrace:do_fork                                  | 0          | 7          | 2          |
> > > | backtrace:vfs_write                                | 0          | 7          | 2          |
> > > | backtrace:SyS_write                                | 0          | 7          | 2          |
> > > | backtrace:event_create_dir                         | 0          | 2          | 1          |
> > > | backtrace:event_trace_init                         | 0          | 2          | 1          |
> > > | backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
> > > | backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
> > > | backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
> > > | backtrace:trace_create_cpu_file                    | 0          | 1          |            |
> > > | backtrace:init_tracer_debugfs                      | 0          | 1          |            |
> > > | backtrace:tracer_init_debugfs                      | 0          | 1          |            |
> > > +----------------------------------------------------+------------+------------+------------+
> > > 
> > > [   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
> > > [   29.644027] 
> > > [   29.644027] ======================================================
> > > [   29.644027] [ INFO: possible circular locking dependency detected ]
> > > [   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
> > > [   29.644027] -------------------------------------------------------
> > > [   29.644027] trinity-main/74 is trying to acquire lock:
> > > [   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> > > [   29.644027] 
> > > [   29.644027] but task is already holding lock:
> > > [   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > > [   29.644027] 
> > > [   29.644027] which lock already depends on the new lock.
> > > [   29.644027] 
> > > [   29.644027] 
> > > [   29.644027] the existing dependency chain (in reverse order) is:
> > > [   29.644027] 
> > > [   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> > > [   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> > > [   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
> > > [   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
> > > [   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
> > > [   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
> > > [   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> > > [   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> > > [   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> > > [   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
> > > [   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
> > > [   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
> > > [   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
> > > [   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> > > [   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
> > > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > > [   29.644027] 
> > > [   29.644027] -> #4 (&ctx->lock){......}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > > [   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > > [   29.644027] 
> > > [   29.644027] -> #3 (&rq->lock){-.-.-.}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > > [   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
> > > [   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
> > > [   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
> > > [   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
> > > [   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
> > > [   29.644027]        [<817af949>] start_kernel+0x303/0x308
> > > [   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
> > > [   29.644027] 
> > > [   29.644027] -> #2 (&p->pi_lock){-.-...}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
> > > [   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
> > > [   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
> > > [   29.644027]        [<81046346>] __wake_up+0x29/0x3b
> > > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > > [   29.644027] 
> > > [   29.644027] -> #1 (&tty->write_wait){-.....}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<81046332>] __wake_up+0x15/0x3b
> > > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > > [   29.644027] 
> > > [   29.644027] -> #0 (&port_lock_key){-.....}:
> > > [   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
> > > [   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > > [   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
> > > [   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > > [   29.644027]        [<81425f76>] printk+0x17/0x19
> > > [   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > > [   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
> > > [   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
> > > [   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > > [   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > > [   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > > [   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > > [   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > > [   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
> > > [   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
> > > [   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
> > > [   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
> > > [   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
> > > [   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > > [   29.644027] 
> > > [   29.644027] other info that might help us debug this:
> > > [   29.644027] 
> > > [   29.644027] Chain exists of:
> > > [   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> > > [   29.644027] 
> > > [   29.644027]  Possible unsafe locking scenario:
> > > [   29.644027] 
> > > [   29.644027]        CPU0                    CPU1
> > > [   29.644027]        ----                    ----
> > > [   29.644027]   lock(hrtimer_bases.lock);
> > > [   29.644027]                                lock(&ctx->lock);
> > > [   29.644027]                                lock(hrtimer_bases.lock);
> > > [   29.644027]   lock(&port_lock_key);
> > > [   29.644027] 
> > > [   29.644027]  *** DEADLOCK ***
> > > [   29.644027] 
> > > [   29.644027] 4 locks held by trinity-main/74:
> > > [   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> > > [   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > > [   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > > [   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> > > [   29.644027] 
> > > [   29.644027] stack backtrace:
> > > [   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> > > [   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> > > [   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> > > [   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> > > [   29.644027] Call Trace:
> > > [   29.644027]  [<81426f69>] dump_stack+0x16/0x18
> > > [   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
> > > [   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > > [   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > > [   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > > [   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
> > > [   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
> > > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > > [   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > > [   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
> > > [   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > > [   29.644027]  [<81425f76>] printk+0x17/0x19
> > > [   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > > [   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
> > > [   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
> > > [   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > > [   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > > [   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > > [   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > > [   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > > [   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
> > > [   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
> > > [   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
> > > [   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
> > > [   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
> > > [   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > > [   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
> > > [   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> > > [   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
> > > [   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> > > [   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> > > [   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
> > > 
> > > git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
> > > git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> > > git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
> > > git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
> > > git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
> > > git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
> > > git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
> > > git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
> > > git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
> > > git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
> > > git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
> > > git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
> > > git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
> > > git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
> > > git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
> > > git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
> > > git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
> > > git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
> > > git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
> > > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
> > > # first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
> > > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
> > > git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
> > > git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
> > > 
> > > 
> > > This script may reproduce the error.
> > > 
> > > ----------------------------------------------------------------------------
> > > #!/bin/bash
> > > 
> > > kernel=$1
> > > initrd=quantal-core-i386.cgz
> > > 
> > > wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd
> > > 
> > > kvm=(
> > > 	qemu-system-x86_64
> > > 	-enable-kvm
> > > 	-cpu Haswell,+smep,+smap
> > > 	-kernel $kernel
> > > 	-initrd $initrd
> > > 	-m 320
> > > 	-smp 2
> > > 	-net nic,vlan=1,model=e1000
> > > 	-net user,vlan=1
> > > 	-boot order=nc
> > > 	-no-reboot
> > > 	-watchdog i6300esb
> > > 	-rtc base=localtime
> > > 	-serial stdio
> > > 	-display none
> > > 	-monitor null 
> > > )
> > > 
> > > append=(
> > > 	hung_task_panic=1
> > > 	earlyprintk=ttyS0,115200
> > > 	debug
> > > 	apic=debug
> > > 	sysrq_always_enabled
> > > 	rcupdate.rcu_cpu_stall_timeout=100
> > > 	panic=10
> > > 	softlockup_panic=1
> > > 	nmi_watchdog=panic
> > > 	prompt_ramdisk=0
> > > 	console=ttyS0,115200
> > > 	console=tty0
> > > 	vga=normal
> > > 	root=/dev/ram0
> > > 	rw
> > > 	drbd.minor_count=8
> > > )
> > > 
> > > "${kvm[@]}" --append "${append[*]}"
> > > ----------------------------------------------------------------------------
> > 
> > -- 
> > Jan Kara <jack@suse.cz>
> > SUSE Labs, CR
> 
> > >From 3cf8a191b7c48ba10239892efbfe830ab189e93a Mon Sep 17 00:00:00 2001
> > From: Jan Kara <jack@suse.cz>
> > Date: Fri, 1 Aug 2014 12:20:02 +0200
> > Subject: [PATCH] timer: Fix lock inversion between hrtimer_bases.lock and
> >  scheduler locks
> > 
> > clockevents_increase_min_delta() calls printk() from under
> > hrtimer_bases.lock. That causes lock inversion on scheduler locks because
> > printk() can call into the scheduler. Lockdep puts it as:
> > 
> > ======================================================
> > [ INFO: possible circular locking dependency detected ]
> > 3.15.0-rc8-06195-g939f04b #2 Not tainted
> > -------------------------------------------------------
> > trinity-main/74 is trying to acquire lock:
> >  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> > 
> > but task is already holding lock:
> >  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > 
> > which lock already depends on the new lock.
> > 
> > the existing dependency chain (in reverse order) is:
> > 
> > -> #5 (hrtimer_bases.lock){-.-...}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> >        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> >        [<81080792>] task_clock_event_start+0x3a/0x3f
> >        [<810807a4>] task_clock_event_add+0xd/0x14
> >        [<8108259a>] event_sched_in+0xb6/0x17a
> >        [<810826a2>] group_sched_in+0x44/0x122
> >        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> >        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> >        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> >        [<8107eb8e>] remote_function+0x12/0x2a
> >        [<8105f5af>] smp_call_function_single+0x2d/0x53
> >        [<8107e17d>] task_function_call+0x30/0x36
> >        [<8107fb82>] perf_install_in_context+0x87/0xbb
> >        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> >        [<810856f9>] SyS_perf_event_open+0x17/0x19
> >        [<8142f8ee>] syscall_call+0x7/0xb
> > 
> > -> #4 (&ctx->lock){......}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f04c>] _raw_spin_lock+0x21/0x30
> >        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> >        [<8142cacc>] __schedule+0x4c6/0x4cb
> >        [<8142cae0>] schedule+0xf/0x11
> >        [<8142f9a6>] work_resched+0x5/0x30
> > 
> > -> #3 (&rq->lock){-.-.-.}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f04c>] _raw_spin_lock+0x21/0x30
> >        [<81040873>] __task_rq_lock+0x33/0x3a
> >        [<8104184c>] wake_up_new_task+0x25/0xc2
> >        [<8102474b>] do_fork+0x15c/0x2a0
> >        [<810248a9>] kernel_thread+0x1a/0x1f
> >        [<814232a2>] rest_init+0x1a/0x10e
> >        [<817af949>] start_kernel+0x303/0x308
> >        [<817af2ab>] i386_start_kernel+0x79/0x7d
> > 
> > -> #2 (&p->pi_lock){-.-...}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<810413dd>] try_to_wake_up+0x1d/0xd6
> >        [<810414cd>] default_wake_function+0xb/0xd
> >        [<810461f3>] __wake_up_common+0x39/0x59
> >        [<81046346>] __wake_up+0x29/0x3b
> >        [<811b8733>] tty_wakeup+0x49/0x51
> >        [<811c3568>] uart_write_wakeup+0x17/0x19
> >        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> >        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> >        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> >        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> >        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> >        [<81051296>] handle_irq_event+0x2c/0x43
> >        [<81052cee>] handle_level_irq+0x57/0x80
> >        [<81002a72>] handle_irq+0x46/0x5c
> >        [<810027df>] do_IRQ+0x32/0x89
> >        [<8143036e>] common_interrupt+0x2e/0x33
> >        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> >        [<811c25a4>] uart_start+0x2d/0x32
> >        [<811c2c04>] uart_write+0xc7/0xd6
> >        [<811bc6f6>] n_tty_write+0xb8/0x35e
> >        [<811b9beb>] tty_write+0x163/0x1e4
> >        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> >        [<810b6ed6>] vfs_write+0x75/0xb0
> >        [<810b7265>] SyS_write+0x44/0x77
> >        [<8142f8ee>] syscall_call+0x7/0xb
> > 
> > -> #1 (&tty->write_wait){-.....}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<81046332>] __wake_up+0x15/0x3b
> >        [<811b8733>] tty_wakeup+0x49/0x51
> >        [<811c3568>] uart_write_wakeup+0x17/0x19
> >        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> >        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> >        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> >        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> >        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> >        [<81051296>] handle_irq_event+0x2c/0x43
> >        [<81052cee>] handle_level_irq+0x57/0x80
> >        [<81002a72>] handle_irq+0x46/0x5c
> >        [<810027df>] do_IRQ+0x32/0x89
> >        [<8143036e>] common_interrupt+0x2e/0x33
> >        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> >        [<811c25a4>] uart_start+0x2d/0x32
> >        [<811c2c04>] uart_write+0xc7/0xd6
> >        [<811bc6f6>] n_tty_write+0xb8/0x35e
> >        [<811b9beb>] tty_write+0x163/0x1e4
> >        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> >        [<810b6ed6>] vfs_write+0x75/0xb0
> >        [<810b7265>] SyS_write+0x44/0x77
> >        [<8142f8ee>] syscall_call+0x7/0xb
> > 
> > -> #0 (&port_lock_key){-.....}:
> >        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<811c60be>] serial8250_console_write+0x8c/0x10c
> >        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> >        [<8104f5d5>] console_unlock+0x1d7/0x398
> >        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> >        [<81425f76>] printk+0x17/0x19
> >        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> >        [<8105c548>] clockevents_program_event+0xe7/0xf3
> >        [<8105cc1c>] tick_program_event+0x1e/0x23
> >        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> >        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> >        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> >        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> >        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> >        [<81080705>] task_clock_event_stop+0x20/0x64
> >        [<81080756>] task_clock_event_del+0xd/0xf
> >        [<81081350>] event_sched_out+0xab/0x11e
> >        [<810813e0>] group_sched_out+0x1d/0x66
> >        [<81081682>] ctx_sched_out+0xaf/0xbf
> >        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> >        [<8142cacc>] __schedule+0x4c6/0x4cb
> >        [<8142cae0>] schedule+0xf/0x11
> >        [<8142f9a6>] work_resched+0x5/0x30
> > 
> > other info that might help us debug this:
> > 
> > Chain exists of:
> >   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> > 
> >  Possible unsafe locking scenario:
> > 
> >        CPU0                    CPU1
> >        ----                    ----
> >   lock(hrtimer_bases.lock);
> >                                lock(&ctx->lock);
> >                                lock(hrtimer_bases.lock);
> >   lock(&port_lock_key);
> > 
> >  *** DEADLOCK ***
> > 
> > 4 locks held by trinity-main/74:
> >  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> >  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> >  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> >  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> > 
> > stack backtrace:
> > CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> >  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> >  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> >  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> > Call Trace:
> >  [<81426f69>] dump_stack+0x16/0x18
> >  [<81425a99>] print_circular_bug+0x18f/0x19c
> >  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> >  [<8104a942>] lock_acquire+0x92/0x101
> >  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> >  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> >  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> >  [<811c60be>] serial8250_console_write+0x8c/0x10c
> >  [<8104af87>] ? lock_release+0x191/0x223
> >  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> >  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> >  [<8104f5d5>] console_unlock+0x1d7/0x398
> >  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> >  [<81425f76>] printk+0x17/0x19
> >  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> >  [<8105cc1c>] tick_program_event+0x1e/0x23
> >  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> >  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> >  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> >  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> >  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> >  [<81080705>] task_clock_event_stop+0x20/0x64
> >  [<81080756>] task_clock_event_del+0xd/0xf
> >  [<81081350>] event_sched_out+0xab/0x11e
> >  [<810813e0>] group_sched_out+0x1d/0x66
> >  [<81081682>] ctx_sched_out+0xaf/0xbf
> >  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> >  [<8104416d>] ? __dequeue_entity+0x23/0x27
> >  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> >  [<8142cacc>] __schedule+0x4c6/0x4cb
> >  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> >  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> >  [<81056346>] ? rcu_irq_exit+0x64/0x77
> > 
> > Fix the problem by using printk_deferred() which does not call into the
> > scheduler.
> > 
> > Reported-by: Fengguang Wu <fengguang.wu@intel.com>
> > Signed-off-by: Jan Kara <jack@suse.cz>
> > ---
> >  kernel/time/clockevents.c | 10 ++++++----
> >  1 file changed, 6 insertions(+), 4 deletions(-)
> > 
> > diff --git a/kernel/time/clockevents.c b/kernel/time/clockevents.c
> > index ad362c260ef4..9c94c19f1305 100644
> > --- a/kernel/time/clockevents.c
> > +++ b/kernel/time/clockevents.c
> > @@ -146,7 +146,8 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
> >  {
> >  	/* Nothing to do if we already reached the limit */
> >  	if (dev->min_delta_ns >= MIN_DELTA_LIMIT) {
> > -		printk(KERN_WARNING "CE: Reprogramming failure. Giving up\n");
> > +		printk_deferred(KERN_WARNING
> > +				"CE: Reprogramming failure. Giving up\n");
> >  		dev->next_event.tv64 = KTIME_MAX;
> >  		return -ETIME;
> >  	}
> > @@ -159,9 +160,10 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
> >  	if (dev->min_delta_ns > MIN_DELTA_LIMIT)
> >  		dev->min_delta_ns = MIN_DELTA_LIMIT;
> >  
> > -	printk(KERN_WARNING "CE: %s increased min_delta_ns to %llu nsec\n",
> > -	       dev->name ? dev->name : "?",
> > -	       (unsigned long long) dev->min_delta_ns);
> > +	printk_deferred(KERN_WARNING
> > +			"CE: %s increased min_delta_ns to %llu nsec\n",
> > +			dev->name ? dev->name : "?",
> > +			(unsigned long long) dev->min_delta_ns);
> >  	return 0;
> >  }
> >  
> > -- 
> > 1.8.1.4
> > 
> 
-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [printk] INFO: possible circular locking dependency detected
@ 2014-08-01 15:37       ` Jan Kara
  0 siblings, 0 replies; 8+ messages in thread
From: Jan Kara @ 2014-08-01 15:37 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 36008 bytes --]

  Hello,

On Fri 01-08-14 22:37:54, Wu Fengguang wrote:
> On Fri, Aug 01, 2014 at 12:34:51PM +0200, Jan Kara wrote:
> >   Hello,
> > 
> > On Fri 01-08-14 09:26:38, Wu Fengguang wrote:
> > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > > commit 939f04bec1a4ef6ba4370b0f34b01decc844b1b1
> > > Author:     Jan Kara <jack@suse.cz>
> > > AuthorDate: Wed Jun 4 16:11:37 2014 -0700
> > > Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> > > CommitDate: Wed Jun 4 16:54:17 2014 -0700
> > > 
> > >     printk: enable interrupts before calling console_trylock_for_printk()
> > >     
> > >     We need interrupts disabled when calling console_trylock_for_printk()
> > >     only so that cpu id we pass to can_use_console() remains valid (for
> > >     other things console_sem provides all the exclusion we need and
> > >     deadlocks on console_sem due to interrupts are impossible because we use
> > >     down_trylock()).  However if we are rescheduled, we are guaranteed to
> > >     run on an online cpu so we can easily just get the cpu id in
> > >     can_use_console().
> > >     
> > >     We can lose a bit of performance when we enable interrupts in
> > >     vprintk_emit() and then disable them again in console_unlock() but OTOH
> > >     it can somewhat reduce interrupt latency caused by console_unlock()
> > >     especially since later in the patch series we will want to spin on
> > >     console_sem in console_trylock_for_printk().
> > >     
> > >     Signed-off-by: Jan Kara <jack@suse.cz>
> > >     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
> > >     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> >   Thanks for report! Two notes here:
> > 1) This commit has been reverted from upstream already because machines
> >    with lockdep enabled were unable to boot in some cases (lockdep decided
> >    to report problem and hung the machine while doing it).
> > 2) This patch just makes the problem visible.
> > 
> >   In this particular case I think the problem is in
> > clockevents_increase_min_delta(). It is calling printk() from under
> > hrtimer_bases.lock and that is causing lock inversion with some scheduler
> > locks.
> > 
> > The attached patch should fix the problem. Can you please test it (but you
> > cannot use latest Linus' kernel as that has
> > 939f04bec1a4ef6ba4370b0f34b01decc844b1b1 reverted)? 
> 
> I applied it immediately immediately before Linus reverting that
> commit. :)
> 
> And it does the work, the circular dependency warning disappeared:
> 
>         +----------------------------------------------------+------------+------------+
>         |                                                    | e84f1ab33c | 957267fe81 |
>         +----------------------------------------------------+------------+------------+
>         | boot_successes                                     | 175        | 256        |
>         | boot_failures                                      | 25         | 44         |
>         | INFO:possible_circular_locking_dependency_detected | 4          |            |
>         | backtrace:SYSC_perf_event_open                     | 4          |            |
>         | backtrace:SyS_perf_event_open                      | 4          |            |
>         | backtrace:do_fork                                  | 4          |            |
>         | backtrace:vfs_write                                | 4          |            |
>         | backtrace:SyS_write                                | 4          |            |
>         | BUG:kernel_boot_hang                               | 21         | 44         |
>         | backtrace:event_create_dir                         | 1          |            |
>         | backtrace:event_trace_init                         | 1          |            |
>         | backtrace:kernel_init_freeable                     | 1          |            |
>         +----------------------------------------------------+------------+------------+
> 
> Tested-by: Fengguang Wu <fengguang.wu@intel.com>
  Thanks! Thomas has already put the patch into tip tree so I'm not sure
whether he can still add a tag or not...

								Honza

> > > +----------------------------------------------------+------------+------------+------------+
> > > |                                                    | bd8d7cf5b8 | 939f04bec1 | fb3ec67942 |
> > > +----------------------------------------------------+------------+------------+------------+
> > > | boot_successes                                     | 1159       | 280        | 41         |
> > > | boot_failures                                      | 41         | 20         | 5          |
> > > | BUG:kernel_boot_hang                               | 41         | 13         | 3          |
> > > | INFO:possible_circular_locking_dependency_detected | 0          | 7          | 2          |
> > > | backtrace:do_fork                                  | 0          | 7          | 2          |
> > > | backtrace:vfs_write                                | 0          | 7          | 2          |
> > > | backtrace:SyS_write                                | 0          | 7          | 2          |
> > > | backtrace:event_create_dir                         | 0          | 2          | 1          |
> > > | backtrace:event_trace_init                         | 0          | 2          | 1          |
> > > | backtrace:kernel_init_freeable                     | 0          | 3          | 1          |
> > > | backtrace:SYSC_perf_event_open                     | 0          | 7          | 2          |
> > > | backtrace:SyS_perf_event_open                      | 0          | 7          | 2          |
> > > | backtrace:trace_create_cpu_file                    | 0          | 1          |            |
> > > | backtrace:init_tracer_debugfs                      | 0          | 1          |            |
> > > | backtrace:tracer_init_debugfs                      | 0          | 1          |            |
> > > +----------------------------------------------------+------------+------------+------------+
> > > 
> > > [   29.644027] CE: hpet increased min_delta_ns to 25312 nsec
> > > [   29.644027] 
> > > [   29.644027] ======================================================
> > > [   29.644027] [ INFO: possible circular locking dependency detected ]
> > > [   29.644027] 3.15.0-rc8-06195-g939f04b #2 Not tainted
> > > [   29.644027] -------------------------------------------------------
> > > [   29.644027] trinity-main/74 is trying to acquire lock:
> > > [   29.644027]  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> > > [   29.644027] 
> > > [   29.644027] but task is already holding lock:
> > > [   29.644027]  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > > [   29.644027] 
> > > [   29.644027] which lock already depends on the new lock.
> > > [   29.644027] 
> > > [   29.644027] 
> > > [   29.644027] the existing dependency chain (in reverse order) is:
> > > [   29.644027] 
> > > [   29.644027] -> #5 (hrtimer_bases.lock){-.-...}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> > > [   29.644027]        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> > > [   29.644027]        [<81080792>] task_clock_event_start+0x3a/0x3f
> > > [   29.644027]        [<810807a4>] task_clock_event_add+0xd/0x14
> > > [   29.644027]        [<8108259a>] event_sched_in+0xb6/0x17a
> > > [   29.644027]        [<810826a2>] group_sched_in+0x44/0x122
> > > [   29.644027]        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> > > [   29.644027]        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> > > [   29.644027]        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> > > [   29.644027]        [<8107eb8e>] remote_function+0x12/0x2a
> > > [   29.644027]        [<8105f5af>] smp_call_function_single+0x2d/0x53
> > > [   29.644027]        [<8107e17d>] task_function_call+0x30/0x36
> > > [   29.644027]        [<8107fb82>] perf_install_in_context+0x87/0xbb
> > > [   29.644027]        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> > > [   29.644027]        [<810856f9>] SyS_perf_event_open+0x17/0x19
> > > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > > [   29.644027] 
> > > [   29.644027] -> #4 (&ctx->lock){......}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > > [   29.644027]        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > > [   29.644027] 
> > > [   29.644027] -> #3 (&rq->lock){-.-.-.}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f04c>] _raw_spin_lock+0x21/0x30
> > > [   29.644027]        [<81040873>] __task_rq_lock+0x33/0x3a
> > > [   29.644027]        [<8104184c>] wake_up_new_task+0x25/0xc2
> > > [   29.644027]        [<8102474b>] do_fork+0x15c/0x2a0
> > > [   29.644027]        [<810248a9>] kernel_thread+0x1a/0x1f
> > > [   29.644027]        [<814232a2>] rest_init+0x1a/0x10e
> > > [   29.644027]        [<817af949>] start_kernel+0x303/0x308
> > > [   29.644027]        [<817af2ab>] i386_start_kernel+0x79/0x7d
> > > [   29.644027] 
> > > [   29.644027] -> #2 (&p->pi_lock){-.-...}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<810413dd>] try_to_wake_up+0x1d/0xd6
> > > [   29.644027]        [<810414cd>] default_wake_function+0xb/0xd
> > > [   29.644027]        [<810461f3>] __wake_up_common+0x39/0x59
> > > [   29.644027]        [<81046346>] __wake_up+0x29/0x3b
> > > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > > [   29.644027] 
> > > [   29.644027] -> #1 (&tty->write_wait){-.....}:
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<81046332>] __wake_up+0x15/0x3b
> > > [   29.644027]        [<811b8733>] tty_wakeup+0x49/0x51
> > > [   29.644027]        [<811c3568>] uart_write_wakeup+0x17/0x19
> > > [   29.644027]        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> > > [   29.644027]        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> > > [   29.644027]        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> > > [   29.644027]        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> > > [   29.644027]        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> > > [   29.644027]        [<81051296>] handle_irq_event+0x2c/0x43
> > > [   29.644027]        [<81052cee>] handle_level_irq+0x57/0x80
> > > [   29.644027]        [<81002a72>] handle_irq+0x46/0x5c
> > > [   29.644027]        [<810027df>] do_IRQ+0x32/0x89
> > > [   29.644027]        [<8143036e>] common_interrupt+0x2e/0x33
> > > [   29.644027]        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> > > [   29.644027]        [<811c25a4>] uart_start+0x2d/0x32
> > > [   29.644027]        [<811c2c04>] uart_write+0xc7/0xd6
> > > [   29.644027]        [<811bc6f6>] n_tty_write+0xb8/0x35e
> > > [   29.644027]        [<811b9beb>] tty_write+0x163/0x1e4
> > > [   29.644027]        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> > > [   29.644027]        [<810b6ed6>] vfs_write+0x75/0xb0
> > > [   29.644027]        [<810b7265>] SyS_write+0x44/0x77
> > > [   29.644027]        [<8142f8ee>] syscall_call+0x7/0xb
> > > [   29.644027] 
> > > [   29.644027] -> #0 (&port_lock_key){-.....}:
> > > [   29.644027]        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > > [   29.644027]        [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]        [<811c60be>] serial8250_console_write+0x8c/0x10c
> > > [   29.644027]        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > > [   29.644027]        [<8104f5d5>] console_unlock+0x1d7/0x398
> > > [   29.644027]        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > > [   29.644027]        [<81425f76>] printk+0x17/0x19
> > > [   29.644027]        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > > [   29.644027]        [<8105c548>] clockevents_program_event+0xe7/0xf3
> > > [   29.644027]        [<8105cc1c>] tick_program_event+0x1e/0x23
> > > [   29.644027]        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > > [   29.644027]        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > > [   29.644027]        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > > [   29.644027]        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > > [   29.644027]        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > > [   29.644027]        [<81080705>] task_clock_event_stop+0x20/0x64
> > > [   29.644027]        [<81080756>] task_clock_event_del+0xd/0xf
> > > [   29.644027]        [<81081350>] event_sched_out+0xab/0x11e
> > > [   29.644027]        [<810813e0>] group_sched_out+0x1d/0x66
> > > [   29.644027]        [<81081682>] ctx_sched_out+0xaf/0xbf
> > > [   29.644027]        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > > [   29.644027]        [<8142cacc>] __schedule+0x4c6/0x4cb
> > > [   29.644027]        [<8142cae0>] schedule+0xf/0x11
> > > [   29.644027]        [<8142f9a6>] work_resched+0x5/0x30
> > > [   29.644027] 
> > > [   29.644027] other info that might help us debug this:
> > > [   29.644027] 
> > > [   29.644027] Chain exists of:
> > > [   29.644027]   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> > > [   29.644027] 
> > > [   29.644027]  Possible unsafe locking scenario:
> > > [   29.644027] 
> > > [   29.644027]        CPU0                    CPU1
> > > [   29.644027]        ----                    ----
> > > [   29.644027]   lock(hrtimer_bases.lock);
> > > [   29.644027]                                lock(&ctx->lock);
> > > [   29.644027]                                lock(hrtimer_bases.lock);
> > > [   29.644027]   lock(&port_lock_key);
> > > [   29.644027] 
> > > [   29.644027]  *** DEADLOCK ***
> > > [   29.644027] 
> > > [   29.644027] 4 locks held by trinity-main/74:
> > > [   29.644027]  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> > > [   29.644027]  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> > > [   29.644027]  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > > [   29.644027]  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> > > [   29.644027] 
> > > [   29.644027] stack backtrace:
> > > [   29.644027] CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> > > [   29.644027]  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> > > [   29.644027]  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> > > [   29.644027]  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> > > [   29.644027] Call Trace:
> > > [   29.644027]  [<81426f69>] dump_stack+0x16/0x18
> > > [   29.644027]  [<81425a99>] print_circular_bug+0x18f/0x19c
> > > [   29.644027]  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> > > [   29.644027]  [<8104a942>] lock_acquire+0x92/0x101
> > > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > > [   29.644027]  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> > > [   29.644027]  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> > > [   29.644027]  [<811c60be>] serial8250_console_write+0x8c/0x10c
> > > [   29.644027]  [<8104af87>] ? lock_release+0x191/0x223
> > > [   29.644027]  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> > > [   29.644027]  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> > > [   29.644027]  [<8104f5d5>] console_unlock+0x1d7/0x398
> > > [   29.644027]  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> > > [   29.644027]  [<81425f76>] printk+0x17/0x19
> > > [   29.644027]  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> > > [   29.644027]  [<8105c548>] clockevents_program_event+0xe7/0xf3
> > > [   29.644027]  [<8105cc1c>] tick_program_event+0x1e/0x23
> > > [   29.644027]  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> > > [   29.644027]  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> > > [   29.644027]  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> > > [   29.644027]  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> > > [   29.644027]  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> > > [   29.644027]  [<81080705>] task_clock_event_stop+0x20/0x64
> > > [   29.644027]  [<81080756>] task_clock_event_del+0xd/0xf
> > > [   29.644027]  [<81081350>] event_sched_out+0xab/0x11e
> > > [   29.644027]  [<810813e0>] group_sched_out+0x1d/0x66
> > > [   29.644027]  [<81081682>] ctx_sched_out+0xaf/0xbf
> > > [   29.644027]  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> > > [   29.644027]  [<8104416d>] ? __dequeue_entity+0x23/0x27
> > > [   29.644027]  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> > > [   29.644027]  [<8142cacc>] __schedule+0x4c6/0x4cb
> > > [   29.644027]  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> > > [   29.644027]  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> > > [   29.644027]  [<81056346>] ? rcu_irq_exit+0x64/0x77
> > > 
> > > git bisect start 9f6226a762c7ae02f6a23a3d4fc552dafa57ea23 v3.15 --
> > > git bisect  bad 71998d1be4ae70e7d320cdd21595c1a02a29c61e  # 01:13     79-      5  Merge branch 'x86-irq-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> > > git bisect  bad 9ee4d7a6538308a7681b638d2f35f2a301420355  # 01:24      3-      1  Merge branch 'akpm' (patches from Andrew Morton)
> > > git bisect  bad 9894e6d9c020b754dd962960e9f7eac18282f69f  # 01:58    128-      5  Merge tag 'fbdev-omap-dt-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux
> > > git bisect  bad 963649d735c8b6eb0f97e82c54f02426ff3f1f45  # 02:06     48-      3  Merge tag 'for-linus-3.16-merge-window' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
> > > git bisect  bad b20dcab9d4589ef9918a13c888c5493945adfc13  # 02:13     35-      1  Merge tag 'llvmlinux-for-v3.16' of git://git.linuxfoundation.org/llvmlinux/kernel
> > > git bisect  bad 3f17ea6dea8ba5668873afa54628a91aaa3fb1c0  # 02:19     58-      4  Merge branch 'next' (accumulated 3.16 merge window patches) into master
> > > git bisect good 49eb7b0750d9483c74e9c14ae6ea1e9d62481c3c  # 02:35    300+      7  Merge tag 'tty-3.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty into next
> > > git bisect good 15b588303155b22edd559672905db8e59a44ef9a  # 02:51    300+      0  Merge tag 'fbdev-omap-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tomba/linux into next
> > > git bisect good d09cc3659db494aca4b3bb2393c533fb4946b794  # 03:19    300+      1  Merge branch 'irq-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip into next
> > > git bisect  bad cc07aabc53978ae09a1d539237189f7c9841060a  # 03:37     66-      2  Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux into next
> > > git bisect  bad 8091b895b76f690aa2f6689b6ed602f07525a938  # 04:55    103-      1  fs/ncpfs/getopt.c: replace simple_strtoul by kstrtoul
> > > git bisect good d53aea3d46d64e95da9952887969f7533b9ab25e  # 05:59    300+     19  mm, compaction: return failed migration target pages back to freelist
> > > git bisect good 72d09633c9afa02bea317d65eb8b8a4ce7659a2a  # 06:31    300+     10  mm/zswap: NUMA aware allocation for zswap_dstmem
> > > git bisect  bad 0046dd9fed0c9313cbb4fb860324476cd298dc9f  # 06:35     42-      1  lib/string.c: use the name "C-string" in comments
> > > git bisect good 0a581694ab7a5bc083d710df8a552a6a055b005f  # 06:54    300+     15  printk: split code for making free space in the log buffer
> > > git bisect  bad 939f04bec1a4ef6ba4370b0f34b01decc844b1b1  # 06:58     46-      2  printk: enable interrupts before calling console_trylock_for_printk()
> > > git bisect good 034633ccb24d675850f99bf85c1c5880c831e4b6  # 07:16    300+     28  printk: return really stored message length
> > > git bisect good 608873cacb9d0d2811586fcc79a38b64eabd6d32  # 07:29    300+     22  printk: release lockbuf_lock before calling console_trylock_for_printk()
> > > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 07:42    300+      7  printk: fix lockdep instrumentation of console_sem
> > > # first bad commit: [939f04bec1a4ef6ba4370b0f34b01decc844b1b1] printk: enable interrupts before calling console_trylock_for_printk()
> > > git bisect good bd8d7cf5b8410fe98eba06a9aaa90efe88815d8a  # 08:21    900+     41  printk: fix lockdep instrumentation of console_sem
> > > git bisect  bad fb3ec67942e92e5713e05b7691b277d0a0c0575d  # 08:21      0-      5  KVM: arm64: GICv3: mandate page-aligned GICV region
> > > git bisect good 6f0928036bcbd8dd2ebee9201580da8bcc0a81af  # 08:49    900+     87  Merge tag 'pm+acpi-3.16-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
> > > 
> > > 
> > > This script may reproduce the error.
> > > 
> > > ----------------------------------------------------------------------------
> > > #!/bin/bash
> > > 
> > > kernel=$1
> > > initrd=quantal-core-i386.cgz
> > > 
> > > wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd
> > > 
> > > kvm=(
> > > 	qemu-system-x86_64
> > > 	-enable-kvm
> > > 	-cpu Haswell,+smep,+smap
> > > 	-kernel $kernel
> > > 	-initrd $initrd
> > > 	-m 320
> > > 	-smp 2
> > > 	-net nic,vlan=1,model=e1000
> > > 	-net user,vlan=1
> > > 	-boot order=nc
> > > 	-no-reboot
> > > 	-watchdog i6300esb
> > > 	-rtc base=localtime
> > > 	-serial stdio
> > > 	-display none
> > > 	-monitor null 
> > > )
> > > 
> > > append=(
> > > 	hung_task_panic=1
> > > 	earlyprintk=ttyS0,115200
> > > 	debug
> > > 	apic=debug
> > > 	sysrq_always_enabled
> > > 	rcupdate.rcu_cpu_stall_timeout=100
> > > 	panic=10
> > > 	softlockup_panic=1
> > > 	nmi_watchdog=panic
> > > 	prompt_ramdisk=0
> > > 	console=ttyS0,115200
> > > 	console=tty0
> > > 	vga=normal
> > > 	root=/dev/ram0
> > > 	rw
> > > 	drbd.minor_count=8
> > > )
> > > 
> > > "${kvm[@]}" --append "${append[*]}"
> > > ----------------------------------------------------------------------------
> > 
> > -- 
> > Jan Kara <jack@suse.cz>
> > SUSE Labs, CR
> 
> > >From 3cf8a191b7c48ba10239892efbfe830ab189e93a Mon Sep 17 00:00:00 2001
> > From: Jan Kara <jack@suse.cz>
> > Date: Fri, 1 Aug 2014 12:20:02 +0200
> > Subject: [PATCH] timer: Fix lock inversion between hrtimer_bases.lock and
> >  scheduler locks
> > 
> > clockevents_increase_min_delta() calls printk() from under
> > hrtimer_bases.lock. That causes lock inversion on scheduler locks because
> > printk() can call into the scheduler. Lockdep puts it as:
> > 
> > ======================================================
> > [ INFO: possible circular locking dependency detected ]
> > 3.15.0-rc8-06195-g939f04b #2 Not tainted
> > -------------------------------------------------------
> > trinity-main/74 is trying to acquire lock:
> >  (&port_lock_key){-.....}, at: [<811c60be>] serial8250_console_write+0x8c/0x10c
> > 
> > but task is already holding lock:
> >  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> > 
> > which lock already depends on the new lock.
> > 
> > the existing dependency chain (in reverse order) is:
> > 
> > -> #5 (hrtimer_bases.lock){-.-...}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<8103c918>] __hrtimer_start_range_ns+0x1c/0x197
> >        [<8107ec20>] perf_swevent_start_hrtimer.part.41+0x7a/0x85
> >        [<81080792>] task_clock_event_start+0x3a/0x3f
> >        [<810807a4>] task_clock_event_add+0xd/0x14
> >        [<8108259a>] event_sched_in+0xb6/0x17a
> >        [<810826a2>] group_sched_in+0x44/0x122
> >        [<81082885>] ctx_sched_in.isra.67+0x105/0x11f
> >        [<810828e6>] perf_event_sched_in.isra.70+0x47/0x4b
> >        [<81082bf6>] __perf_install_in_context+0x8b/0xa3
> >        [<8107eb8e>] remote_function+0x12/0x2a
> >        [<8105f5af>] smp_call_function_single+0x2d/0x53
> >        [<8107e17d>] task_function_call+0x30/0x36
> >        [<8107fb82>] perf_install_in_context+0x87/0xbb
> >        [<810852c9>] SYSC_perf_event_open+0x5c6/0x701
> >        [<810856f9>] SyS_perf_event_open+0x17/0x19
> >        [<8142f8ee>] syscall_call+0x7/0xb
> > 
> > -> #4 (&ctx->lock){......}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f04c>] _raw_spin_lock+0x21/0x30
> >        [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> >        [<8142cacc>] __schedule+0x4c6/0x4cb
> >        [<8142cae0>] schedule+0xf/0x11
> >        [<8142f9a6>] work_resched+0x5/0x30
> > 
> > -> #3 (&rq->lock){-.-.-.}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f04c>] _raw_spin_lock+0x21/0x30
> >        [<81040873>] __task_rq_lock+0x33/0x3a
> >        [<8104184c>] wake_up_new_task+0x25/0xc2
> >        [<8102474b>] do_fork+0x15c/0x2a0
> >        [<810248a9>] kernel_thread+0x1a/0x1f
> >        [<814232a2>] rest_init+0x1a/0x10e
> >        [<817af949>] start_kernel+0x303/0x308
> >        [<817af2ab>] i386_start_kernel+0x79/0x7d
> > 
> > -> #2 (&p->pi_lock){-.-...}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<810413dd>] try_to_wake_up+0x1d/0xd6
> >        [<810414cd>] default_wake_function+0xb/0xd
> >        [<810461f3>] __wake_up_common+0x39/0x59
> >        [<81046346>] __wake_up+0x29/0x3b
> >        [<811b8733>] tty_wakeup+0x49/0x51
> >        [<811c3568>] uart_write_wakeup+0x17/0x19
> >        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> >        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> >        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> >        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> >        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> >        [<81051296>] handle_irq_event+0x2c/0x43
> >        [<81052cee>] handle_level_irq+0x57/0x80
> >        [<81002a72>] handle_irq+0x46/0x5c
> >        [<810027df>] do_IRQ+0x32/0x89
> >        [<8143036e>] common_interrupt+0x2e/0x33
> >        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> >        [<811c25a4>] uart_start+0x2d/0x32
> >        [<811c2c04>] uart_write+0xc7/0xd6
> >        [<811bc6f6>] n_tty_write+0xb8/0x35e
> >        [<811b9beb>] tty_write+0x163/0x1e4
> >        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> >        [<810b6ed6>] vfs_write+0x75/0xb0
> >        [<810b7265>] SyS_write+0x44/0x77
> >        [<8142f8ee>] syscall_call+0x7/0xb
> > 
> > -> #1 (&tty->write_wait){-.....}:
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<81046332>] __wake_up+0x15/0x3b
> >        [<811b8733>] tty_wakeup+0x49/0x51
> >        [<811c3568>] uart_write_wakeup+0x17/0x19
> >        [<811c5dc1>] serial8250_tx_chars+0xbc/0xfb
> >        [<811c5f28>] serial8250_handle_irq+0x54/0x6a
> >        [<811c5f57>] serial8250_default_handle_irq+0x19/0x1c
> >        [<811c56d8>] serial8250_interrupt+0x38/0x9e
> >        [<810510e7>] handle_irq_event_percpu+0x5f/0x1e2
> >        [<81051296>] handle_irq_event+0x2c/0x43
> >        [<81052cee>] handle_level_irq+0x57/0x80
> >        [<81002a72>] handle_irq+0x46/0x5c
> >        [<810027df>] do_IRQ+0x32/0x89
> >        [<8143036e>] common_interrupt+0x2e/0x33
> >        [<8142f23c>] _raw_spin_unlock_irqrestore+0x3f/0x49
> >        [<811c25a4>] uart_start+0x2d/0x32
> >        [<811c2c04>] uart_write+0xc7/0xd6
> >        [<811bc6f6>] n_tty_write+0xb8/0x35e
> >        [<811b9beb>] tty_write+0x163/0x1e4
> >        [<811b9cd9>] redirected_tty_write+0x6d/0x75
> >        [<810b6ed6>] vfs_write+0x75/0xb0
> >        [<810b7265>] SyS_write+0x44/0x77
> >        [<8142f8ee>] syscall_call+0x7/0xb
> > 
> > -> #0 (&port_lock_key){-.....}:
> >        [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> >        [<8104a942>] lock_acquire+0x92/0x101
> >        [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >        [<811c60be>] serial8250_console_write+0x8c/0x10c
> >        [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> >        [<8104f5d5>] console_unlock+0x1d7/0x398
> >        [<8104fb70>] vprintk_emit+0x3da/0x3e4
> >        [<81425f76>] printk+0x17/0x19
> >        [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> >        [<8105c548>] clockevents_program_event+0xe7/0xf3
> >        [<8105cc1c>] tick_program_event+0x1e/0x23
> >        [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> >        [<8103c49e>] __remove_hrtimer+0x5b/0x79
> >        [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> >        [<8103cb4b>] hrtimer_cancel+0xd/0x18
> >        [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> >        [<81080705>] task_clock_event_stop+0x20/0x64
> >        [<81080756>] task_clock_event_del+0xd/0xf
> >        [<81081350>] event_sched_out+0xab/0x11e
> >        [<810813e0>] group_sched_out+0x1d/0x66
> >        [<81081682>] ctx_sched_out+0xaf/0xbf
> >        [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> >        [<8142cacc>] __schedule+0x4c6/0x4cb
> >        [<8142cae0>] schedule+0xf/0x11
> >        [<8142f9a6>] work_resched+0x5/0x30
> > 
> > other info that might help us debug this:
> > 
> > Chain exists of:
> >   &port_lock_key --> &ctx->lock --> hrtimer_bases.lock
> > 
> >  Possible unsafe locking scenario:
> > 
> >        CPU0                    CPU1
> >        ----                    ----
> >   lock(hrtimer_bases.lock);
> >                                lock(&ctx->lock);
> >                                lock(hrtimer_bases.lock);
> >   lock(&port_lock_key);
> > 
> >  *** DEADLOCK ***
> > 
> > 4 locks held by trinity-main/74:
> >  #0:  (&rq->lock){-.-.-.}, at: [<8142c6f3>] __schedule+0xed/0x4cb
> >  #1:  (&ctx->lock){......}, at: [<81081df3>] __perf_event_task_sched_out+0x1dc/0x34f
> >  #2:  (hrtimer_bases.lock){-.-...}, at: [<8103caeb>] hrtimer_try_to_cancel+0x13/0x66
> >  #3:  (console_lock){+.+...}, at: [<8104fb5d>] vprintk_emit+0x3c7/0x3e4
> > 
> > stack backtrace:
> > CPU: 0 PID: 74 Comm: trinity-main Not tainted 3.15.0-rc8-06195-g939f04b #2
> >  00000000 81c3a310 8b995c14 81426f69 8b995c44 81425a99 8161f671 8161f570
> >  8161f538 8161f559 8161f538 8b995c78 8b142bb0 00000004 8b142fdc 8b142bb0
> >  8b995ca8 8104a62d 8b142fac 000016f2 81c3a310 00000001 00000001 00000003
> > Call Trace:
> >  [<81426f69>] dump_stack+0x16/0x18
> >  [<81425a99>] print_circular_bug+0x18f/0x19c
> >  [<8104a62d>] __lock_acquire+0x9ea/0xc6d
> >  [<8104a942>] lock_acquire+0x92/0x101
> >  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> >  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> >  [<8142f11d>] _raw_spin_lock_irqsave+0x2e/0x3e
> >  [<811c60be>] ? serial8250_console_write+0x8c/0x10c
> >  [<811c60be>] serial8250_console_write+0x8c/0x10c
> >  [<8104af87>] ? lock_release+0x191/0x223
> >  [<811c6032>] ? wait_for_xmitr+0x76/0x76
> >  [<8104e402>] call_console_drivers.constprop.31+0x87/0x118
> >  [<8104f5d5>] console_unlock+0x1d7/0x398
> >  [<8104fb70>] vprintk_emit+0x3da/0x3e4
> >  [<81425f76>] printk+0x17/0x19
> >  [<8105bfa0>] clockevents_program_min_delta+0x104/0x116
> >  [<8105cc1c>] tick_program_event+0x1e/0x23
> >  [<8103c43c>] hrtimer_force_reprogram+0x88/0x8f
> >  [<8103c49e>] __remove_hrtimer+0x5b/0x79
> >  [<8103cb21>] hrtimer_try_to_cancel+0x49/0x66
> >  [<8103cb4b>] hrtimer_cancel+0xd/0x18
> >  [<8107f102>] perf_swevent_cancel_hrtimer.part.60+0x2b/0x30
> >  [<81080705>] task_clock_event_stop+0x20/0x64
> >  [<81080756>] task_clock_event_del+0xd/0xf
> >  [<81081350>] event_sched_out+0xab/0x11e
> >  [<810813e0>] group_sched_out+0x1d/0x66
> >  [<81081682>] ctx_sched_out+0xaf/0xbf
> >  [<81081e04>] __perf_event_task_sched_out+0x1ed/0x34f
> >  [<8104416d>] ? __dequeue_entity+0x23/0x27
> >  [<81044505>] ? pick_next_task_fair+0xb1/0x120
> >  [<8142cacc>] __schedule+0x4c6/0x4cb
> >  [<81047574>] ? trace_hardirqs_off_caller+0xd7/0x108
> >  [<810475b0>] ? trace_hardirqs_off+0xb/0xd
> >  [<81056346>] ? rcu_irq_exit+0x64/0x77
> > 
> > Fix the problem by using printk_deferred() which does not call into the
> > scheduler.
> > 
> > Reported-by: Fengguang Wu <fengguang.wu@intel.com>
> > Signed-off-by: Jan Kara <jack@suse.cz>
> > ---
> >  kernel/time/clockevents.c | 10 ++++++----
> >  1 file changed, 6 insertions(+), 4 deletions(-)
> > 
> > diff --git a/kernel/time/clockevents.c b/kernel/time/clockevents.c
> > index ad362c260ef4..9c94c19f1305 100644
> > --- a/kernel/time/clockevents.c
> > +++ b/kernel/time/clockevents.c
> > @@ -146,7 +146,8 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
> >  {
> >  	/* Nothing to do if we already reached the limit */
> >  	if (dev->min_delta_ns >= MIN_DELTA_LIMIT) {
> > -		printk(KERN_WARNING "CE: Reprogramming failure. Giving up\n");
> > +		printk_deferred(KERN_WARNING
> > +				"CE: Reprogramming failure. Giving up\n");
> >  		dev->next_event.tv64 = KTIME_MAX;
> >  		return -ETIME;
> >  	}
> > @@ -159,9 +160,10 @@ static int clockevents_increase_min_delta(struct clock_event_device *dev)
> >  	if (dev->min_delta_ns > MIN_DELTA_LIMIT)
> >  		dev->min_delta_ns = MIN_DELTA_LIMIT;
> >  
> > -	printk(KERN_WARNING "CE: %s increased min_delta_ns to %llu nsec\n",
> > -	       dev->name ? dev->name : "?",
> > -	       (unsigned long long) dev->min_delta_ns);
> > +	printk_deferred(KERN_WARNING
> > +			"CE: %s increased min_delta_ns to %llu nsec\n",
> > +			dev->name ? dev->name : "?",
> > +			(unsigned long long) dev->min_delta_ns);
> >  	return 0;
> >  }
> >  
> > -- 
> > 1.8.1.4
> > 
> 
-- 
Jan Kara <jack@suse.cz>
SUSE Labs, CR

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2014-08-01 15:37 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-08-01  1:26 [printk] INFO: possible circular locking dependency detected Fengguang Wu
2014-08-01  1:26 ` Fengguang Wu
2014-08-01 10:34 ` Jan Kara
2014-08-01 10:34   ` Jan Kara
2014-08-01 14:37   ` Fengguang Wu
2014-08-01 14:37     ` Fengguang Wu
2014-08-01 15:37     ` Jan Kara
2014-08-01 15:37       ` Jan Kara

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.