All of lore.kernel.org
 help / color / mirror / Atom feed
* [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-27 13:06 Fengguang Wu
  2014-10-27 13:36   ` Peter Zijlstra
  0 siblings, 1 reply; 17+ messages in thread
From: Fengguang Wu @ 2014-10-27 13:06 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 8260 bytes --]

Hi Peter,

FYI, this bug seems still there on v3.18-rc2.

git://git.kernel.org/pub/scm/linux/kernel/git/peterz/queue.git sched/wait
commit 245747099820df3007f60128b1264fef9d2a69d2
Author:     Peter Zijlstra <peterz@infradead.org>
AuthorDate: Wed Sep 24 10:18:55 2014 +0200
Commit:     Peter Zijlstra <peterz@infradead.org>
CommitDate: Mon Oct 27 10:42:51 2014 +0100

    sched: Debug nested sleeps
    
    Validate we call might_sleep() with TASK_RUNNING, which catches places
    where we nest blocking primitives, eg. mutex usage in a wait loop.
    
    Since all blocking is arranged through task_struct::state, nesting
    this will cause the inner primitive to set TASK_RUNNING and the outer
    will thus not block.
    
    Another observed problem is calling a blocking function from
    schedule()->sched_submit_work()->blk_schedule_flush_plug() which will
    then destroy the task state for the actual __schedule() call that
    comes after it.
    
    Cc: torvalds(a)linux-foundation.org
    Cc: tglx(a)linutronix.de
    Cc: ilya.dryomov(a)inktank.com
    Cc: umgwanakikbuti(a)gmail.com
    Cc: mingo(a)kernel.org
    Cc: oleg(a)redhat.com
    
    Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
    Link: http://lkml.kernel.org/r/20140924082242.591637616(a)infradead.org

+------------------------------------------------+------------+------------+------------+
|                                                | 592ed717ef | 2457470998 | 2d55520314 |
+------------------------------------------------+------------+------------+------------+
| boot_successes                                 | 60         | 0          | 0          |
| boot_failures                                  | 0          | 20         | 11         |
| WARNING:at_kernel/sched/core.c:__might_sleep() | 0          | 20         | 11         |
| BUG:kernel_boot_hang                           | 0          | 20         | 11         |
| backtrace:rfcomm_run                           | 0          | 20         | 11         |
+------------------------------------------------+------------+------------+------------+

[   23.006121] Bluetooth: BNEP socket layer initialized
[   23.008365] ------------[ cut here ]------------
[   23.008365] ------------[ cut here ]------------
[   23.009632] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.009632] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.029611] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.029611] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.032456] CPU: 0 PID: 95 Comm: krfcommd Not tainted 3.18.0-rc2-00037-g24574709 #30
[   23.032456] CPU: 0 PID: 95 Comm: krfcommd Not tainted 3.18.0-rc2-00037-g24574709 #30
[   23.043505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.043505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.045977]  00000000
[   23.045977]  00000000 8b0c9e5c 8b0c9e5c 8b0c9e30 8b0c9e30 7a512a6d 7a512a6d 8b0c9e4c 8b0c9e4c 7904f132 7904f132 00001c90 00001c90 79088434 79088434

[   23.048104]  7aad3d8e
[   23.048104]  7aad3d8e 0000026d 0000026d 00000000 00000000 8b0c9e64 8b0c9e64 7904f206 7904f206 00000009 00000009 8b0c9e5c 8b0c9e5c 7aad3598 7aad3598

[   23.058746]  8b0c9e78
[   23.058746]  8b0c9e78 8b0c9e90 8b0c9e90 79088434 79088434 7aad33f4 7aad33f4 00001c90 00001c90 7aad3598 7aad3598 00000001 00000001 7a3b715f 7a3b715f

[   23.069520] Call Trace:
[   23.069520] Call Trace:
[   23.070302]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.070302]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.071541]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.071541]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.072987]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.072987]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.083568]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.083568]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.085113]  [<79088434>] __might_sleep+0x6b/0x425
[   23.085113]  [<79088434>] __might_sleep+0x6b/0x425
[   23.086584]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.086584]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.096868]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.096868]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.098376]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.098376]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.099836]  [<790b980a>] ? init_timer_key+0x49/0x6b
[   23.099836]  [<790b980a>] ? init_timer_key+0x49/0x6b
[   23.109733]  [<7a3b4e20>] ? rfcomm_session_add+0x63/0xd2
[   23.109733]  [<7a3b4e20>] ? rfcomm_session_add+0x63/0xd2
[   23.119542]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.119542]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.120965]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.120965]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.122378]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.122378]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.132533]  [<7907a78f>] kthread+0x148/0x15b
[   23.132533]  [<7907a78f>] kthread+0x148/0x15b
[   23.133892]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.133892]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.135543]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.135543]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.145851] ---[ end trace 62efeb57726492df ]---
[   23.145851] ---[ end trace 62efeb57726492df ]---

git bisect start 2d55520314eb5603b855ac1b994705dc6a352d9e 522e980064c24d3dd9859e9375e17417496567cf --
git bisect good c3f9b6ec744e12ff09677c4c0cb3164ad5b62702  # 18:32     20+      0  Merge branch 'sched/core'
git bisect good 344c57c17c7f857f9c92317e0d5cbb5c59f8d6e0  # 18:45     20+      0  Merge branch 'perf/urgent'
git bisect good 54de76b06a8098c11f15857a57e23c6e630a34b6  # 18:51     20+      0  Merge branch 'perf/core'
git bisect good 126b6dbcbedb5c0defe5c39e0310feed061569bf  # 19:05     20+      0  exit: Deal with nested sleeps
git bisect good 8641f9cba8ce5f3bfc5da47861180617cbfc6e7f  # 19:14     20+      0  module: Fix nested sleep
git bisect  bad 245747099820df3007f60128b1264fef9d2a69d2  # 19:19      0-      6  sched: Debug nested sleeps
git bisect good 592ed717ef33150f6888c333c28021283cc9aabc  # 19:26     20+      0  net: Clean up sk_wait_event() vs might_sleep()
# first bad commit: [245747099820df3007f60128b1264fef9d2a69d2] sched: Debug nested sleeps
git bisect good 592ed717ef33150f6888c333c28021283cc9aabc  # 19:31     60+      0  net: Clean up sk_wait_event() vs might_sleep()
git bisect  bad 2d55520314eb5603b855ac1b994705dc6a352d9e  # 19:31      0-     11  Merge branch 'sched/wait'
git bisect good cac7f2429872d3733dc3f9915857b1691da2eb2f  # 19:39     60+      0  Linux 3.18-rc2
git bisect good 7a891e6323e963f3301e44bdeee734028e34d390  # 20:20     60+      0  Add linux-next specific files for 20141027


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-i386.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-cpu kvm64
	-enable-kvm
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 2
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

_______________________________________________
LKP mailing list
LKP(a)linux.intel.com

[-- Attachment #2: 3.18.0-rc2-00037-g2457470930 --]
[-- Type: text/plain, Size: 1100288 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.18.0-rc2-00037-g24574709 (kbuild@lkp-hsx02) (gcc version 4.9.1 (Debian 4.9.1-11) ) #30 Mon Oct 27 19:18:06 CST 2014
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013fdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013fe0000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13fe0 max_arch_pfn = 0x100000
[    0.000000] initial memory mapped: [mem 0x00000000-0x043fffff]
[    0.000000] Base memory trampoline at [7809b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12000000-0x123fffff]
[    0.000000]  [mem 0x12000000-0x123fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x11ffffff]
[    0.000000]  [mem 0x10000000-0x11ffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x12400000-0x13fdffff]
[    0.000000]  [mem 0x12400000-0x13bfffff] page 2M
[    0.000000]  [mem 0x13c00000-0x13fdffff] page 4k
[    0.000000] BRK [0x03ef1000, 0x03ef1fff] PGTABLE
[    0.000000] cma: Reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x12793000-0x13fd7fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000F0C90 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FE18BD 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FE0B37 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FE0040 000AF7 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x13FE0000 000040
[    0.000000] ACPI: SSDT 0x13FE0BAB 000C5A (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FE1805 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FE1885 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13fe0000
[    0.000000]   low ram: 0 - 13fe0000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13fdf001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13fdffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13fdffff]
[    0.000000] Initmem setup node 0 [mem 0x00001000-0x13fdffff]
[    0.000000] On node 0 totalpages: 81790
[    0.000000] free_area_init_node: node 0, pgdat 7af58e2c, node_mem_map 8a513020
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 608 pages used for memmap
[    0.000000]   Normal zone: 77792 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c945c0
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81150
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-hxb0-1027/peterz-queue:master:245747099820df3007f60128b1264fef9d2a69d2:bisect-linux-3/.vmlinuz-245747099820df3007f60128b1264fef9d2a69d2-20141027191818-8-ivb41 branch=peterz-queue/master BOOT_IMAGE=/kernel/i386-randconfig-hxb0-1027/245747099820df3007f60128b1264fef9d2a69d2/vmlinuz-3.18.0-rc2-00037-g24574709 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Memory: 218356K/327160K available (21687K kernel code, 2995K rwdata, 7376K rodata, 908K init, 14964K bss, 108804K reserved)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffe4000 - 0xfffff000   ( 108 kB)
[    0.000000]     vmalloc : 0x8c7e0000 - 0xfffe2000   (1848 MB)
[    0.000000]     lowmem  : 0x78000000 - 0x8bfe0000   ( 319 MB)
[    0.000000]       .init : 0x7af5f000 - 0x7b042000   ( 908 kB)
[    0.000000]       .data : 0x7a52e1e5 - 0x7af5dcb0   (10430 kB)
[    0.000000]       .text : 0x79000000 - 0x7a52e1e5   (21688 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=88002000 soft=88004000
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.18.0-rc2-00037-g24574709 (kbuild@lkp-hsx02) (gcc version 4.9.1 (Debian 4.9.1-11) ) #30 Mon Oct 27 19:18:06 CST 2014
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013fdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013fe0000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13fe0 max_arch_pfn = 0x100000
[    0.000000] initial memory mapped: [mem 0x00000000-0x043fffff]
[    0.000000] Base memory trampoline at [7809b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12000000-0x123fffff]
[    0.000000]  [mem 0x12000000-0x123fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x11ffffff]
[    0.000000]  [mem 0x10000000-0x11ffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x12400000-0x13fdffff]
[    0.000000]  [mem 0x12400000-0x13bfffff] page 2M
[    0.000000]  [mem 0x13c00000-0x13fdffff] page 4k
[    0.000000] BRK [0x03ef1000, 0x03ef1fff] PGTABLE
[    0.000000] cma: Reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x12793000-0x13fd7fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000F0C90 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FE18BD 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FE0B37 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FE0040 000AF7 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x13FE0000 000040
[    0.000000] ACPI: SSDT 0x13FE0BAB 000C5A (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FE1805 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FE1885 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13fe0000
[    0.000000]   low ram: 0 - 13fe0000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13fdf001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   Normal   [mem 0x01000000-0x13fdffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13fdffff]
[    0.000000] Initmem setup node 0 [mem 0x00001000-0x13fdffff]
[    0.000000] On node 0 totalpages: 81790
[    0.000000] free_area_init_node: node 0, pgdat 7af58e2c, node_mem_map 8a513020
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   Normal zone: 608 pages used for memmap
[    0.000000]   Normal zone: 77792 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c945c0
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81150
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-hxb0-1027/peterz-queue:master:245747099820df3007f60128b1264fef9d2a69d2:bisect-linux-3/.vmlinuz-245747099820df3007f60128b1264fef9d2a69d2-20141027191818-8-ivb41 branch=peterz-queue/master BOOT_IMAGE=/kernel/i386-randconfig-hxb0-1027/245747099820df3007f60128b1264fef9d2a69d2/vmlinuz-3.18.0-rc2-00037-g24574709 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Memory: 218356K/327160K available (21687K kernel code, 2995K rwdata, 7376K rodata, 908K init, 14964K bss, 108804K reserved)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffe4000 - 0xfffff000   ( 108 kB)
[    0.000000]     vmalloc : 0x8c7e0000 - 0xfffe2000   (1848 MB)
[    0.000000]     lowmem  : 0x78000000 - 0x8bfe0000   ( 319 MB)
[    0.000000]       .init : 0x7af5f000 - 0x7b042000   ( 908 kB)
[    0.000000]       .data : 0x7a52e1e5 - 0x7af5dcb0   (10430 kB)
[    0.000000]       .text : 0x79000000 - 0x7a52e1e5   (21688 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] NR_IRQS:16 nr_irqs:16 16
[    0.000000] CPU 0 irqstacks, hard=88002000 soft=88004000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  memory used by lock dependency info: 4911 kB
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000]  per task-struct memory footprint: 1152 bytes
[    0.000000] ------------------------
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                  A-B-B-A deadlock:
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]              A-B-B-C-C-A deadlock:
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]              A-B-C-A-B-C deadlock:
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          A-B-B-C-C-D-D-A deadlock:
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          A-B-C-D-B-D-D-A deadlock:
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          A-B-C-D-B-C-D-A deadlock:
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                     double unlock:
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                   initialize held:
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                  bad unlock order:
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:
[    0.000000]               recursive read-lock:             |             |  ok  |  ok  |             |             |  ok  |  ok  |

[    0.000000]            recursive read-lock #2:
[    0.000000]            recursive read-lock #2:             |             |  ok  |  ok  |             |             |  ok  |  ok  |

[    0.000000]             mixed read-write-lock:
[    0.000000]             mixed read-write-lock:             |             |  ok  |  ok  |             |             |  ok  |  ok  |

[    0.000000]             mixed write-read-lock:
[    0.000000]             mixed write-read-lock:             |             |  ok  |  ok  |             |             |  ok  |  ok  |

[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]      soft-irqs-on + irq-safe-A/12:
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]      hard-irqs-on + irq-safe-A/21:
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]      soft-irqs-on + irq-safe-A/21:
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]        sirq-safe-A => hirqs-on/12:
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]        sirq-safe-A => hirqs-on/21:
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          hard-safe-A + irqs-on/12:
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          soft-safe-A + irqs-on/12:
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          hard-safe-A + irqs-on/21:
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]          soft-safe-A + irqs-on/21:
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/123:
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/123:
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/132:
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/132:
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/213:
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/213:
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/231:
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/231:
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/312:
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/312:
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/321:
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/321:
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/123:
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/123:
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/132:
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/132:
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/213:
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/213:
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/231:
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/231:
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/312:
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/312:
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/321:
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/321:
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/123:
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/123:
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/132:
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/132:
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/213:
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/213:
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/231:
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/231:
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/312:
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/312:
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/321:
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/321:
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/123:
[    0.000000]       hard-irq read-recursion/123:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/123:
[    0.000000]       soft-irq read-recursion/123:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/132:
[    0.000000]       hard-irq read-recursion/132:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/132:
[    0.000000]       soft-irq read-recursion/132:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/213:
[    0.000000]       hard-irq read-recursion/213:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/213:
[    0.000000]       soft-irq read-recursion/213:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/231:
[    0.000000]       hard-irq read-recursion/231:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/231:
[    0.000000]       soft-irq read-recursion/231:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/312:
[    0.000000]       hard-irq read-recursion/312:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/312:
[    0.000000]       soft-irq read-recursion/312:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/321:
[    0.000000]       hard-irq read-recursion/321:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/321:
[    0.000000]       soft-irq read-recursion/321:  ok  |  ok  |

[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                ww contexts mixing:
[    0.000000]                ww contexts mixing:  ok  |  ok  |  ok  |  ok  |

[    0.000000]              finishing ww context:
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                locking mismatches:
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                  EDEADLK handling:
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]            spinlock nest unlocked:
[    0.000000]            spinlock nest unlocked:  ok  |  ok  |

[    0.000000]   -----------------------------------------------------
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:
[    0.000000]                           context:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                               try:
[    0.000000]                               try:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                             block:
[    0.000000]                             block:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                          spinlock:
[    0.000000]                          spinlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000] -------------------------------------------------------
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 253 testcases passed! |
[    0.000000] Good, all 253 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] ---------------------------------
[    0.000000] ODEBUG: selftest passed
[    0.000000] ODEBUG: selftest passed
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.506 MHz processor
[    0.000000] tsc: Detected 2693.506 MHz processor
[    0.006666] Calibrating delay loop (skipped) preset value.. 
[    0.006666] Calibrating delay loop (skipped) preset value.. 5389.47 BogoMIPS (lpj=8978353)
5389.47 BogoMIPS (lpj=8978353)
[    0.007462] pid_max: default: 4096 minimum: 301
[    0.007462] pid_max: default: 4096 minimum: 301
[    0.008747] ACPI: Core revision 20140926
[    0.008747] ACPI: Core revision 20140926
[    0.028265] ACPI: 
[    0.028265] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.029750] ACPI: setting ELCR to 0200 (from 0c00)
[    0.029750] ACPI: setting ELCR to 0200 (from 0c00)
[    0.030127] Security Framework initialized
[    0.030127] Security Framework initialized
[    0.033370] AppArmor: AppArmor initialized
[    0.033370] AppArmor: AppArmor initialized
[    0.034655] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.034655] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.036680] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.036680] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.041156] Initializing cgroup subsys devices
[    0.041156] Initializing cgroup subsys devices
[    0.042552] Initializing cgroup subsys freezer
[    0.042552] Initializing cgroup subsys freezer
[    0.043392] Initializing cgroup subsys net_cls
[    0.043392] Initializing cgroup subsys net_cls
[    0.044769] Initializing cgroup subsys net_prio
[    0.044769] Initializing cgroup subsys net_prio
[    0.046844] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.046844] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.046844] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.046844] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.050008] CPU: 
[    0.050008] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.063937] Performance Events: 
[    0.063937] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.071143] gcov: version magic: 0x3430392a
[    0.071143] gcov: version magic: 0x3430392a
[    0.082099] xor: measuring software checksum speed
[    0.082099] xor: measuring software checksum speed
[    0.116686]    pIII_sse  :  8684.400 MB/sec
[    0.116686]    pIII_sse  :  8684.400 MB/sec
[    0.150021]    prefetch64-sse:  9408.000 MB/sec
[    0.150021]    prefetch64-sse:  9408.000 MB/sec
[    0.151285] xor: using function: prefetch64-sse (9408.000 MB/sec)
[    0.151285] xor: using function: prefetch64-sse (9408.000 MB/sec)
[    0.152966] prandom: seed boundary self test passed
[    0.152966] prandom: seed boundary self test passed
[    0.154705] prandom: 100 self tests passed
[    0.154705] prandom: 100 self tests passed
[    0.156715] atomic64_test: passed for i386+ platform with CX8 and with SSE
[    0.156715] atomic64_test: passed for i386+ platform with CX8 and with SSE
[    0.161368] regulator-dummy: no parameters
[    0.161368] regulator-dummy: no parameters
[    0.164125] NET: Registered protocol family 16
[    0.164125] NET: Registered protocol family 16
[    0.168249] cpuidle: using governor menu
[    0.168249] cpuidle: using governor menu
[    0.171366] ACPI: bus type PCI registered
[    0.171366] ACPI: bus type PCI registered
[    0.172706] dca service started, version 1.12.1
[    0.172706] dca service started, version 1.12.1
[    0.173489] PCI: Using configuration type 1 for base access
[    0.173489] PCI: Using configuration type 1 for base access
[    0.225325] Running resizable hashtable tests...
[    0.225325] Running resizable hashtable tests...
[    0.226587]   Adding 2048 keys
[    0.226587]   Adding 2048 keys
[    0.237665]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.237665]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.240980]   Table expansion iteration 0...
[    0.240980]   Table expansion iteration 0...
[    0.243617]   Verifying lookups...
[    0.243617]   Verifying lookups...
[    0.245849]   Table expansion iteration 1...
[    0.245849]   Table expansion iteration 1...
[    0.248420]   Verifying lookups...
[    0.248420]   Verifying lookups...
[    0.254016]   Table expansion iteration 2...
[    0.254016]   Table expansion iteration 2...
[    0.258250]   Verifying lookups...
[    0.258250]   Verifying lookups...
[    0.260537]   Table expansion iteration 3...
[    0.260537]   Table expansion iteration 3...
[    0.266436]   Verifying lookups...
[    0.266436]   Verifying lookups...
[    0.267917]   Table shrinkage iteration 0...
[    0.267917]   Table shrinkage iteration 0...
[    0.270436]   Verifying lookups...
[    0.270436]   Verifying lookups...
[    0.272504]   Table shrinkage iteration 1...
[    0.272504]   Table shrinkage iteration 1...
[    0.273576]   Verifying lookups...
[    0.273576]   Verifying lookups...
[    0.276781]   Table shrinkage iteration 2...
[    0.276781]   Table shrinkage iteration 2...
[    0.278226]   Verifying lookups...
[    0.278226]   Verifying lookups...
[    0.280543]   Table shrinkage iteration 3...
[    0.280543]   Table shrinkage iteration 3...
[    0.281894]   Verifying lookups...
[    0.281894]   Verifying lookups...
[    0.284276]   Deleting 2048 keys
[    0.284276]   Deleting 2048 keys
[    0.343434] raid6: mmxx1      424 MB/s
[    0.343434] raid6: mmxx1      424 MB/s
[    0.400123] raid6: mmxx2      515 MB/s
[    0.400123] raid6: mmxx2      515 MB/s
[    0.456784] raid6: sse1x1     305 MB/s
[    0.456784] raid6: sse1x1     305 MB/s
[    0.513446] raid6: sse1x2     382 MB/s
[    0.513446] raid6: sse1x2     382 MB/s
[    0.570044] raid6: sse2x1     730 MB/s
[    0.570044] raid6: sse2x1     730 MB/s
[    0.630102] raid6: sse2x2     553 MB/s
[    0.630102] raid6: sse2x2     553 MB/s
[    0.631124] raid6: using algorithm sse2x1 (730 MB/s)
[    0.631124] raid6: using algorithm sse2x1 (730 MB/s)
[    0.632408] raid6: using intx1 recovery algorithm
[    0.632408] raid6: using intx1 recovery algorithm
[    0.634153] ACPI: Added _OSI(Module Device)
[    0.634153] ACPI: Added _OSI(Module Device)
[    0.636691] ACPI: Added _OSI(Processor Device)
[    0.636691] ACPI: Added _OSI(Processor Device)
[    0.637920] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.637920] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.639242] ACPI: Added _OSI(Processor Aggregator Device)
[    0.639242] ACPI: Added _OSI(Processor Aggregator Device)
[    0.653645] ACPI: Interpreter enabled
[    0.653645] ACPI: Interpreter enabled
[    0.654756] ACPI: (supports S0 S5)
[    0.654756] ACPI: (supports S0 S5)
[    0.655668] ACPI: Using PIC for interrupt routing
[    0.655668] ACPI: Using PIC for interrupt routing
[    0.656810] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.656810] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.692430] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.692430] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.693380] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.693380] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.694980] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.694980] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.697942] PCI host bridge to bus 0000:00
[    0.697942] PCI host bridge to bus 0000:00
[    0.700044] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.700044] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.701550] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.701550] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.703370] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.703370] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.706685] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.706685] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.710015] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.710015] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.711664] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.711664] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.713378] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.713378] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.715278] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.715278] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.716875] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.716875] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.720763] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.720763] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.724094] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.724094] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.728601] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.728601] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.731143] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.731143] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.733358] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.733358] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.735172] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.735172] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.736679] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.736679] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.740967] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.740967] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.744504] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.744504] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.746505] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.746505] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.747782] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.747782] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.753365] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.753365] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.756541] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.756541] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.766698] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.766698] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.769386] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.769386] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.771104] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.771104] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.774353] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.774353] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.782125] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.782125] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.784386] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.784386] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.787567] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.787567] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.795738] pci_bus 0000:00: on NUMA node 0
[    0.795738] pci_bus 0000:00: on NUMA node 0
[    0.802397] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.802397] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.804375] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.804375] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.807032] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.807032] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.809245] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.809245] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.810718] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.810718] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.814776] ACPI: 
[    0.814776] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    0.818600] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.818600] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.819999] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.819999] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.820020] vgaarb: loaded
[    0.820020] vgaarb: loaded
[    0.823343] vgaarb: bridge control possible 0000:00:02.0
[    0.823343] vgaarb: bridge control possible 0000:00:02.0
[    0.827623] SCSI subsystem initialized
[    0.827623] SCSI subsystem initialized
[    0.829045] libata version 3.00 loaded.
[    0.829045] libata version 3.00 loaded.
[    0.830097] ACPI: bus type USB registered
[    0.830097] ACPI: bus type USB registered
[    0.831418] usbcore: registered new interface driver usbfs
[    0.831418] usbcore: registered new interface driver usbfs
[    0.833070] usbcore: registered new interface driver hub
[    0.833070] usbcore: registered new interface driver hub
[    0.833445] usbcore: registered new device driver usb
[    0.833445] usbcore: registered new device driver usb
[    0.836730] pps_core: LinuxPPS API ver. 1 registered
[    0.836730] pps_core: LinuxPPS API ver. 1 registered
[    0.838128] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.838128] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.840080] PTP clock support registered
[    0.840080] PTP clock support registered
[    0.841543] EDAC MC: Ver: 3.0.0
[    0.841543] EDAC MC: Ver: 3.0.0
[    0.843575] EDAC DEBUG: edac_mc_sysfs_init: device mc created
[    0.843575] EDAC DEBUG: edac_mc_sysfs_init: device mc created
[    0.845461] wmi: Mapper loaded
[    0.845461] wmi: Mapper loaded
[    0.847035] Advanced Linux Sound Architecture Driver Initialized.
[    0.847035] Advanced Linux Sound Architecture Driver Initialized.
[    0.849032] PCI: Using ACPI for IRQ routing
[    0.849032] PCI: Using ACPI for IRQ routing
[    0.850021] PCI: pci_cache_line_size set to 64 bytes
[    0.850021] PCI: pci_cache_line_size set to 64 bytes
[    0.851819] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.851819] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.853390] e820: reserve RAM buffer [mem 0x13fe0000-0x13ffffff]
[    0.853390] e820: reserve RAM buffer [mem 0x13fe0000-0x13ffffff]
[    0.857356] NET: Registered protocol family 23
[    0.857356] NET: Registered protocol family 23
[    0.858594] Bluetooth: Core ver 2.19
[    0.858594] Bluetooth: Core ver 2.19
[    0.859671] NET: Registered protocol family 31
[    0.859671] NET: Registered protocol family 31
[    0.860015] Bluetooth: HCI device and connection manager initialized
[    0.860015] Bluetooth: HCI device and connection manager initialized
[    0.863401] Bluetooth: HCI socket layer initialized
[    0.863401] Bluetooth: HCI socket layer initialized
[    0.864781] Bluetooth: L2CAP socket layer initialized
[    0.864781] Bluetooth: L2CAP socket layer initialized
[    0.866248] Bluetooth: SCO socket layer initialized
[    0.866248] Bluetooth: SCO socket layer initialized
[    0.866719] NET: Registered protocol family 8
[    0.866719] NET: Registered protocol family 8
[    0.867944] NET: Registered protocol family 20
[    0.867944] NET: Registered protocol family 20
[    0.870782] nfc: nfc_init: NFC Core ver 0.1
[    0.870782] nfc: nfc_init: NFC Core ver 0.1
[    0.872152] NET: Registered protocol family 39
[    0.872152] NET: Registered protocol family 39
[    0.874964] Switched to clocksource kvm-clock
[    0.874964] Switched to clocksource kvm-clock
[    0.880194] FS-Cache: Loaded
[    0.880194] FS-Cache: Loaded
[    0.881676] AppArmor: AppArmor Filesystem Enabled
[    0.881676] AppArmor: AppArmor Filesystem Enabled
[    0.883140] pnp: PnP ACPI init
[    0.883140] pnp: PnP ACPI init
[    0.899102] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.899102] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.901998] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.901998] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.917897] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.917897] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.919861] pnp 00:03: [dma 2]
[    0.919861] pnp 00:03: [dma 2]
[    0.922205] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.922205] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.926222] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.926222] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.932225] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.932225] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.949068] pnp: PnP ACPI: found 6 devices
[    0.949068] pnp: PnP ACPI: found 6 devices
[    0.950273] PnPBIOS: Disabled
[    0.950273] PnPBIOS: Disabled
[    0.999513] PM-Timer running at invalid rate: 141% of normal - aborting.
[    0.999513] PM-Timer running at invalid rate: 141% of normal - aborting.
[    1.001806] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.001806] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.003262] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.003262] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.004799] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.004799] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.006261] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.006261] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.007801] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.007801] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.009292] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.009292] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.023526] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.023526] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.025259] NET: Registered protocol family 1
[    1.025259] NET: Registered protocol family 1
[    1.026472] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.026472] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.028130] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.028130] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.029662] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.029662] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.031400] pci 0000:00:02.0: Video device with shadowed ROM
[    1.031400] pci 0000:00:02.0: Video device with shadowed ROM
[    1.032924] PCI: CLS 0 bytes, default 64
[    1.032924] PCI: CLS 0 bytes, default 64
[    1.035015] Unpacking initramfs...
[    1.035015] Unpacking initramfs...
[    1.205824] cfg80211: Calling CRDA to update world regulatory domain
[    1.205824] cfg80211: Calling CRDA to update world regulatory domain
[    5.197893] Freeing initrd memory: 24852K (8a793000 - 8bfd8000)
[    5.197893] Freeing initrd memory: 24852K (8a793000 - 8bfd8000)
[    5.222307] PCLMULQDQ-NI instructions are not detected.
[    5.222307] PCLMULQDQ-NI instructions are not detected.
[    5.223854] The force parameter has not been set to 1. The Iris poweroff handler will not be installed.
[    5.223854] The force parameter has not been set to 1. The Iris poweroff handler will not be installed.
[    5.240951] NatSemi SCx200 Driver
[    5.240951] NatSemi SCx200 Driver
[    5.243038] futex hash table entries: 16 (order: -3, 704 bytes)
[    5.243038] futex hash table entries: 16 (order: -3, 704 bytes)
[    5.244893] audit: initializing netlink subsys (disabled)
[    5.244893] audit: initializing netlink subsys (disabled)
[    5.246578] audit: type=2000 audit(1414408762.410:1): initialized
[    5.246578] audit: type=2000 audit(1414408762.410:1): initialized
[    9.919971] zpool: loaded
[    9.919971] zpool: loaded
[    9.926030] zbud: loaded
[    9.926030] zbud: loaded
[    9.929090] VFS: Disk quotas dquot_6.5.2
[    9.929090] VFS: Disk quotas dquot_6.5.2
[    9.932581] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    9.932581] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    9.940258] ntfs: driver 2.1.31 [Flags: R/W DEBUG].
[    9.940258] ntfs: driver 2.1.31 [Flags: R/W DEBUG].
[    9.941476] fuse init (API version 7.23)
[    9.941476] fuse init (API version 7.23)
[    9.949197] ocfs2 stack glue: unable to register sysctl
[    9.949197] ocfs2 stack glue: unable to register sysctl
[    9.950923] OCFS2 User DLM kernel interface loaded
[    9.950923] OCFS2 User DLM kernel interface loaded
[   10.006117] NET: Registered protocol family 38
[   10.006117] NET: Registered protocol family 38
[   10.015609] async_tx: api initialized (async)
[   10.015609] async_tx: api initialized (async)
[   10.016967] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[   10.016967] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[   10.018934] io scheduler noop registered
[   10.018934] io scheduler noop registered
[   10.037519] io scheduler deadline registered
[   10.037519] io scheduler deadline registered
[   10.038686] io scheduler cfq registered (default)
[   10.038686] io scheduler cfq registered (default)
[   10.039952] start plist test
[   10.039952] start plist test
[   10.048805] end plist test
[   10.048805] end plist test
[   10.063308] test_string_helpers: Running tests...
[   10.063308] test_string_helpers: Running tests...
[   10.163227] test_firmware: interface ready
[   10.163227] test_firmware: interface ready
[   10.165587] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[   10.165587] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[   10.173066] crc32: self tests passed, processed 225944 bytes in 258735 nsec
[   10.173066] crc32: self tests passed, processed 225944 bytes in 258735 nsec
[   10.183760] crc32c: CRC_LE_BITS = 32
[   10.183760] crc32c: CRC_LE_BITS = 32
[   10.184728] crc32c: self tests passed, processed 225944 bytes in 117330 nsec
[   10.184728] crc32c: self tests passed, processed 225944 bytes in 117330 nsec
[   10.258014] crc32_combine: 8373 self tests passed
[   10.258014] crc32_combine: 8373 self tests passed
[   10.335626] crc32c_combine: 8373 self tests passed
[   10.335626] crc32c_combine: 8373 self tests passed
[   10.355167] xz_dec_test: module loaded
[   10.355167] xz_dec_test: module loaded
[   10.356170] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[   10.356170] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[   10.366047] glob: 64 self-tests passed, 0 failed
[   10.366047] glob: 64 self-tests passed, 0 failed
[   10.376040] rbtree testing
[   10.376040] rbtree testing -> 62751 cycles
 -> 62751 cycles
[   12.920736] augmented rbtree testing
[   12.920736] augmented rbtree testing -> 76894 cycles
 -> 76894 cycles
[   16.009126] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[   16.009126] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[   16.010636] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[   16.010636] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[   16.014727] nvidiafb_setup START
[   16.014727] nvidiafb_setup START
[   16.015735] VIA Graphics Integration Chipset framebuffer 2.4 initializing
[   16.015735] VIA Graphics Integration Chipset framebuffer 2.4 initializing
[   16.037371] vmlfb: initializing
[   16.037371] vmlfb: initializing
[   16.038657] cirrusfb 0000:00:02.0: Cirrus Logic chipset on PCI bus, RAM (4096 kB) at 0xfc000000
[   16.038657] cirrusfb 0000:00:02.0: Cirrus Logic chipset on PCI bus, RAM (4096 kB) at 0xfc000000
[   16.042955] usbcore: registered new interface driver udlfb
[   16.042955] usbcore: registered new interface driver udlfb
[   16.062596] usbcore: registered new interface driver smscufx
[   16.062596] usbcore: registered new interface driver smscufx
[   16.065535] ipmi message handler version 39.2
[   16.065535] ipmi message handler version 39.2
[   16.066815] ipmi device interface
[   16.066815] ipmi device interface
[   16.067917] IPMI System Interface driver.
[   16.067917] IPMI System Interface driver.
[   16.069181] ipmi_si: Adding default-specified kcs state machine
[   16.069181] ipmi_si: Adding default-specified kcs state machine

[   16.088221] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[   16.088221] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[   16.091598] ipmi_si: Interface detection failed
[   16.091598] ipmi_si: Interface detection failed
[   16.092843] ipmi_si: Adding default-specified smic state machine
[   16.092843] ipmi_si: Adding default-specified smic state machine

[   16.094468] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[   16.094468] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[   16.114976] ipmi_si: Interface detection failed
[   16.114976] ipmi_si: Interface detection failed
[   16.116272] ipmi_si: Adding default-specified bt state machine
[   16.116272] ipmi_si: Adding default-specified bt state machine

[   16.117937] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[   16.117937] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[   16.121224] ipmi_si: Interface detection failed
[   16.121224] ipmi_si: Interface detection failed
[   16.122811] ipmi_si: Unable to find any System Interface(s)
[   16.122811] ipmi_si: Unable to find any System Interface(s)
[   16.140457] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[   16.140457] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[   16.143781] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   16.143781] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   16.145753] ACPI: Power Button [PWRF]
[   16.145753] ACPI: Power Button [PWRF]
[   16.149883] isapnp: Scanning for PnP cards...
[   16.149883] isapnp: Scanning for PnP cards...
[   16.939696] isapnp: No Plug & Play device found
[   16.939696] isapnp: No Plug & Play device found
[   16.949376] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   16.949376] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   17.412689] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   17.412689] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   17.500616] serial 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   17.500616] serial 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   17.524881] DoubleTalk PC - not found
[   17.524881] DoubleTalk PC - not found
[   17.525923] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[   17.525923] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[   17.527883] ac.o: No PCI boards found.
[   17.527883] ac.o: No PCI boards found.
[   17.528844] ac.o: For an ISA board you must supply memory and irq parameters.
[   17.528844] ac.o: For an ISA board you must supply memory and irq parameters.
[   17.531006] Non-volatile memory driver v1.3
[   17.531006] Non-volatile memory driver v1.3
[   17.532655] scx200_gpio: no SCx200 gpio present
[   17.532655] scx200_gpio: no SCx200 gpio present
[   17.542727] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[   17.542727] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[   17.544747] platform pc8736x_gpio.0: no device found
[   17.544747] platform pc8736x_gpio.0: no device found
[   17.546220] nsc_gpio initializing
[   17.546220] nsc_gpio initializing
[   17.575604] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   17.575604] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   17.585592] Linux agpgart interface v0.103
[   17.585592] Linux agpgart interface v0.103
[   17.590270] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   17.590270] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   17.613216] [drm] Initialized drm 1.1.0 20060810
[   17.613216] [drm] Initialized drm 1.1.0 20060810
[   17.614691] [drm] radeon kernel modesetting enabled.
[   17.614691] [drm] radeon kernel modesetting enabled.
[   17.617845] usbcore: registered new interface driver udl
[   17.617845] usbcore: registered new interface driver udl
[   17.633620] dummy-irq: no IRQ given.  Use irq=N
[   17.633620] dummy-irq: no IRQ given.  Use irq=N
[   17.635059] Phantom Linux Driver, version n0.9.8, init OK
[   17.635059] Phantom Linux Driver, version n0.9.8, init OK
[   17.640583] usbcore: registered new interface driver rtsx_usb
[   17.640583] usbcore: registered new interface driver rtsx_usb
[   17.659965] usbcore: registered new interface driver port100
[   17.659965] usbcore: registered new interface driver port100
[   17.661595] Uniform Multi-Platform E-IDE driver
[   17.661595] Uniform Multi-Platform E-IDE driver
[   17.667345] piix 0000:00:01.1: IDE controller (0x8086:0x7010 rev 0x00)
[   17.667345] piix 0000:00:01.1: IDE controller (0x8086:0x7010 rev 0x00)
[   17.670002] piix 0000:00:01.1: not 100% native mode: will probe irqs later
[   17.670002] piix 0000:00:01.1: not 100% native mode: will probe irqs later
[   17.684918]     ide0: BM-DMA at 0xc040-0xc047
[   17.684918]     ide0: BM-DMA at 0xc040-0xc047
[   17.686138]     ide1: BM-DMA at 0xc048-0xc04f
[   17.686138]     ide1: BM-DMA at 0xc048-0xc04f
[   17.687364] Probing IDE interface ide0...
[   17.687364] Probing IDE interface ide0...
[   18.240608] Probing IDE interface ide1...
[   18.240608] Probing IDE interface ide1...
[   18.943641] hdc: QEMU DVD-ROM, ATAPI 
[   18.943641] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROMCD/DVD-ROM drive
 drive
[   19.584423] hdc: host max PIO4 wanted PIO255(auto-tune) selected PIO0
[   19.584423] hdc: host max PIO4 wanted PIO255(auto-tune) selected PIO0
[   19.586872] hdc: MWDMA2 mode selected
[   19.586872] hdc: MWDMA2 mode selected
[   19.586872] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[   19.586872] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14

[   19.589858] ide1 at 0x170-0x177,0x376 on irq 15
[   19.589858] ide1 at 0x170-0x177,0x376 on irq 15

[   19.595601] ide-gd driver 1.18
[   19.595601] ide-gd driver 1.18
[   19.616006] Loading iSCSI transport class v2.0-870.
[   19.616006] Loading iSCSI transport class v2.0-870.
[   19.621031] rdac: device handler registered
[   19.621031] rdac: device handler registered
[   19.622502] hp_sw: device handler registered
[   19.622502] hp_sw: device handler registered
[   19.641742] emc: device handler registered
[   19.641742] emc: device handler registered
[   19.642882] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[   19.642882] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[   19.646569] osst :I: Tape driver with OnStream support version 0.99.4
[   19.646569] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[   19.646569] osst :I: Tape driver with OnStream support version 0.99.4
[   19.646569] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[   19.658586] SCSI Media Changer driver v0.25 
[   19.658586] SCSI Media Changer driver v0.25 
[   19.712611] Rounding down aligned max_sectors from 4294967295 to 4294967288
[   19.712611] Rounding down aligned max_sectors from 4294967295 to 4294967288
[   19.725098] SSFDC read-only Flash Translation layer
[   19.725098] SSFDC read-only Flash Translation layer
[   19.726571] mtdoops: mtd device (mtddev=name/number) must be supplied
[   19.726571] mtdoops: mtd device (mtddev=name/number) must be supplied
[   19.733648] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[   19.733648] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[   19.735721] device id = 2440
[   19.735721] device id = 2440
[   19.737034] device id = 2480
[   19.737034] device id = 2480
[   19.737713] device id = 24c0
[   19.737713] device id = 24c0
[   19.738352] device id = 24d0
[   19.738352] device id = 24d0
[   19.738987] device id = 25a1
[   19.738987] device id = 25a1
[   19.742778] device id = 2670
[   19.742778] device id = 2670
[   19.745841] platform physmap-flash.0: failed to claim resource 0
[   19.745841] platform physmap-flash.0: failed to claim resource 0
[   19.748478] SBC-GXx flash: IO:0x258-0x259 MEM:0xdc000-0xdffff
[   19.748478] SBC-GXx flash: IO:0x258-0x259 MEM:0xdc000-0xdffff
[   19.751608] slram: not enough parameters.
[   19.751608] slram: not enough parameters.
[   19.752777] Ramix PMC551 PCI Mezzanine Ram Driver. (C) 1999,2000 Nortel Networks.
[   19.752777] Ramix PMC551 PCI Mezzanine Ram Driver. (C) 1999,2000 Nortel Networks.
[   19.758875] pmc551: not detected
[   19.758875] pmc551: not detected
[   19.773206] ftl_cs: FTL header not found.
[   19.773206] ftl_cs: FTL header not found.
[   19.800398] LocalTalk card not found; 220 = ff, 240 = ff.
[   19.800398] LocalTalk card not found; 220 = ff, 240 = ff.
[   19.801958] CAN device driver interface
[   19.801958] CAN device driver interface
[   19.808656] usbcore: registered new interface driver ems_usb
[   19.808656] usbcore: registered new interface driver ems_usb
[   19.811680] usbcore: registered new interface driver esd_usb2
[   19.811680] usbcore: registered new interface driver esd_usb2
[   19.813270] usbcore: registered new interface driver gs_usb
[   19.813270] usbcore: registered new interface driver gs_usb
[   19.829911] usbcore: registered new interface driver kvaser_usb
[   19.829911] usbcore: registered new interface driver kvaser_usb
[   19.831678] usbcore: registered new interface driver peak_usb
[   19.831678] usbcore: registered new interface driver peak_usb
[   19.838603] usbcore: registered new interface driver usb_8dev
[   19.838603] usbcore: registered new interface driver usb_8dev
[   19.847638] sja1000 CAN netdevice driver
[   19.847638] sja1000 CAN netdevice driver
[   19.848759] sja1000_isa: insufficient parameters supplied
[   19.848759] sja1000_isa: insufficient parameters supplied
[   19.858769] cc770: CAN netdevice driver
[   19.858769] cc770: CAN netdevice driver
[   19.865778] AX.25: Z8530 SCC driver version 3.0.dl1bke
[   19.865778] AX.25: Z8530 SCC driver version 3.0.dl1bke
[   19.879383] AX.25: bpqether driver version 004
[   19.879383] AX.25: bpqether driver version 004
[   19.886472] baycom_ser_fdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[   19.886472] baycom_ser_fdx: version 0.10
[   19.886472] baycom_ser_fdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[   19.886472] baycom_ser_fdx: version 0.10
[   19.914166] hdlcdrv: (C) 1996-2000 Thomas Sailer HB9JNX/AE4WA
[   19.914166] hdlcdrv: (C) 1996-2000 Thomas Sailer HB9JNX/AE4WA
[   19.915793] hdlcdrv: version 0.8
[   19.915793] hdlcdrv: version 0.8
[   19.919396] baycom_ser_hdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[   19.919396] baycom_ser_hdx: version 0.10
[   19.919396] baycom_ser_hdx: (C) 1996-2000 Thomas Sailer, HB9JNX/AE4WA
[   19.919396] baycom_ser_hdx: version 0.10
[   19.955814] usbcore: registered new interface driver kingsun-sir
[   19.955814] usbcore: registered new interface driver kingsun-sir
[   19.957568] I2O subsystem v1.325
[   19.957568] I2O subsystem v1.325
[   19.958466] i2o: max drivers = 8
[   19.958466] i2o: max drivers = 8
[   19.963245] I2O Configuration OSM v1.323
[   19.963245] I2O Configuration OSM v1.323
[   19.975617] I2O Bus Adapter OSM v1.317
[   19.975617] I2O Bus Adapter OSM v1.317
[   19.987079] I2O Block Device OSM v1.325
[   19.987079] I2O Block Device OSM v1.325
[   19.988412] I2O SCSI Peripheral OSM v1.316
[   19.988412] I2O SCSI Peripheral OSM v1.316
[   20.000009] I2O ProcFS OSM v1.316
[   20.000009] I2O ProcFS OSM v1.316
[   20.007709] Fusion MPT base driver 3.04.20
[   20.007709] Fusion MPT base driver 3.04.20
[   20.008859] Copyright (c) 1999-2008 LSI Corporation
[   20.008859] Copyright (c) 1999-2008 LSI Corporation
[   20.010690] Fusion MPT SPI Host driver 3.04.20
[   20.010690] Fusion MPT SPI Host driver 3.04.20
[   20.011920] Fusion MPT SAS Host driver 3.04.20
[   20.011920] Fusion MPT SAS Host driver 3.04.20
[   20.013110] Fusion MPT misc device (ioctl) driver 3.04.20
[   20.013110] Fusion MPT misc device (ioctl) driver 3.04.20
[   20.025658] mptctl: Registered with Fusion MPT base driver
[   20.025658] mptctl: Registered with Fusion MPT base driver
[   20.028888] mptctl: /dev/mptctl @ (major,minor=10,220)
[   20.028888] mptctl: /dev/mptctl @ (major,minor=10,220)
[   20.052791] usbcore: registered new interface driver hwa-rc
[   20.052791] usbcore: registered new interface driver hwa-rc
[   20.055469] usbcore: registered new interface driver i1480-dfu-usb
[   20.055469] usbcore: registered new interface driver i1480-dfu-usb
[   20.068154] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   20.068154] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   20.069902] ehci-pci: EHCI PCI platform driver
[   20.069902] ehci-pci: EHCI PCI platform driver
[   20.076547] ehci-platform: EHCI generic platform driver
[   20.076547] ehci-platform: EHCI generic platform driver
[   20.091720] uhci_hcd: USB Universal Host Controller Interface driver
[   20.091720] uhci_hcd: USB Universal Host Controller Interface driver
[   20.093971] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver
[   20.093971] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver
[   20.111489] usbcore: registered new interface driver wusb-cbaf
[   20.111489] usbcore: registered new interface driver wusb-cbaf
[   20.119267] usbcore: registered new interface driver usblp
[   20.119267] usbcore: registered new interface driver usblp
[   20.124633] usbcore: registered new interface driver cdc_wdm
[   20.124633] usbcore: registered new interface driver cdc_wdm
[   20.126249] usbcore: registered new interface driver usbtmc
[   20.126249] usbcore: registered new interface driver usbtmc
[   20.133001] usbcore: registered new interface driver mdc800
[   20.133001] usbcore: registered new interface driver mdc800
[   20.137438] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   20.137438] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   20.142670] usbcore: registered new interface driver microtekX6
[   20.142670] usbcore: registered new interface driver microtekX6
[   20.145464] usbcore: registered new interface driver cypress_cy7c63
[   20.145464] usbcore: registered new interface driver cypress_cy7c63
[   20.149016] usbcore: registered new interface driver cytherm
[   20.149016] usbcore: registered new interface driver cytherm
[   20.151952] usbcore: registered new interface driver emi62 - firmware loader
[   20.151952] usbcore: registered new interface driver emi62 - firmware loader
[   20.159825] usbcore: registered new interface driver idmouse
[   20.159825] usbcore: registered new interface driver idmouse
[   20.166475] usbcore: registered new interface driver isight_firmware
[   20.166475] usbcore: registered new interface driver isight_firmware
[   20.172587] usbcore: registered new interface driver usblcd
[   20.172587] usbcore: registered new interface driver usblcd
[   20.176393] usbcore: registered new interface driver usbled
[   20.176393] usbcore: registered new interface driver usbled
[   20.181628] usbcore: registered new interface driver legousbtower
[   20.181628] usbcore: registered new interface driver legousbtower
[   20.190499] usbcore: registered new interface driver rio500
[   20.190499] usbcore: registered new interface driver rio500
[   20.199929] usbcore: registered new interface driver usb_ehset_test
[   20.199929] usbcore: registered new interface driver usb_ehset_test
[   20.202594] usbcore: registered new interface driver sisusb
[   20.202594] usbcore: registered new interface driver sisusb
[   20.208987] usbcore: registered new interface driver lvs
[   20.208987] usbcore: registered new interface driver lvs
[   20.216815] usbcore: registered new interface driver cxacru
[   20.216815] usbcore: registered new interface driver cxacru
[   20.219957] usbcore: registered new interface driver speedtch
[   20.219957] usbcore: registered new interface driver speedtch
[   20.226541] usbcore: registered new interface driver ueagle-atm
[   20.226541] usbcore: registered new interface driver ueagle-atm
[   20.229406] xusbatm: malformed module parameters
[   20.229406] xusbatm: malformed module parameters
[   20.245078] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[   20.245078] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[   20.247195] dummy_hcd dummy_hcd.0: Dummy host controller
[   20.247195] dummy_hcd dummy_hcd.0: Dummy host controller
[   20.256514] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[   20.256514] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[   20.280869] hub 1-0:1.0: USB hub found
[   20.280869] hub 1-0:1.0: USB hub found
[   20.282645] hub 1-0:1.0: 1 port detected
[   20.282645] hub 1-0:1.0: 1 port detected
[   20.298483] udc dummy_udc.0: registering UDC driver [g_ether]
[   20.298483] udc dummy_udc.0: registering UDC driver [g_ether]
[   20.301504] using random self ethernet address
[   20.301504] using random self ethernet address
[   20.302602] using random host ethernet address
[   20.302602] using random host ethernet address
[   20.311890] usb0: HOST MAC 36:26:df:db:55:ea
[   20.311890] usb0: HOST MAC 36:26:df:db:55:ea
[   20.313233] usb0: MAC 12:15:1c:5f:de:95
[   20.313233] usb0: MAC 12:15:1c:5f:de:95
[   20.319457] using random self ethernet address
[   20.319457] using random self ethernet address
[   20.322381] using random host ethernet address
[   20.322381] using random host ethernet address
[   20.323671] g_ether gadget: adding config #2 'RNDIS'/7ae75810
[   20.323671] g_ether gadget: adding config #2 'RNDIS'/7ae75810
[   20.325245] rndis_register: configNr = 0
[   20.325245] rndis_register: configNr = 0
[   20.329288] g_ether gadget: adding 'rndis'/8b017808 to config 'RNDIS'/7ae75810
[   20.329288] g_ether gadget: adding 'rndis'/8b017808 to config 'RNDIS'/7ae75810
[   20.332552] rndis_set_param_medium: 0 0
[   20.332552] rndis_set_param_medium: 0 0
[   20.334596] g_ether gadget: RNDIS: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[   20.334596] g_ether gadget: RNDIS: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[   20.340630] g_ether gadget: cfg 2/7ae75810 speeds: super high full
[   20.340630] g_ether gadget: cfg 2/7ae75810 speeds: super high full
[   20.342311] g_ether gadget:   interface 0 = rndis/8b017808
[   20.342311] g_ether gadget:   interface 0 = rndis/8b017808
[   20.346945] g_ether gadget:   interface 1 = rndis/8b017808
[   20.346945] g_ether gadget:   interface 1 = rndis/8b017808
[   20.348398] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/7ae7579c
[   20.348398] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/7ae7579c
[   20.353493] g_ether gadget: adding 'cdc_ethernet'/8b017a50 to config 'CDC Ethernet (ECM)'/7ae7579c
[   20.353493] g_ether gadget: adding 'cdc_ethernet'/8b017a50 to config 'CDC Ethernet (ECM)'/7ae7579c
[   20.358403] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[   20.358403] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[   20.364504] g_ether gadget: cfg 1/7ae7579c speeds: super high full
[   20.364504] g_ether gadget: cfg 1/7ae7579c speeds: super high full
[   20.366159] g_ether gadget:   interface 0 = cdc_ethernet/8b017a50
[   20.366159] g_ether gadget:   interface 0 = cdc_ethernet/8b017a50
[   20.370506] g_ether gadget:   interface 1 = cdc_ethernet/8b017a50
[   20.370506] g_ether gadget:   interface 1 = cdc_ethernet/8b017a50
[   20.372098] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[   20.372098] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[   20.376949] g_ether gadget: g_ether ready
[   20.376949] g_ether gadget: g_ether ready
[   20.378029] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[   20.378029] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[   20.382710] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[   20.382710] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[   20.388620] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[   20.388620] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[   20.391457] usbip_core: usbip_core_init:761: USB/IP Core v1.0.0
[   20.391457] usbip_core: usbip_core_init:761: USB/IP Core v1.0.0
[   20.399245] vhci_hcd: vhci_hcd_probe:1000: name vhci_hcd id -1
[   20.399245] vhci_hcd: vhci_hcd_probe:1000: name vhci_hcd id -1
[   20.403797] vhci_hcd vhci_hcd: USB/IP Virtual Host Controller
[   20.403797] vhci_hcd vhci_hcd: USB/IP Virtual Host Controller
[   20.405266] vhci_hcd vhci_hcd: new USB bus registered, assigned bus number 2
[   20.405266] vhci_hcd vhci_hcd: new USB bus registered, assigned bus number 2
[   20.412707] vhci_hcd: vhci_start:883: enter vhci_start
[   20.412707] vhci_hcd: vhci_start:883: enter vhci_start
[   20.416436] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[   20.416436] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[   20.439088] hub 2-0:1.0: USB hub found
[   20.439088] hub 2-0:1.0: USB hub found
[   20.448549] vhci_hcd: vhci_hub_control:244: typeReq a006 wValue 2900 wIndex 0
[   20.448549] vhci_hcd: vhci_hub_control:244: typeReq a006 wValue 2900 wIndex 0
[   20.451563] vhci_hcd: vhci_hub_control:302:  GetHubDescriptor
[   20.451563] vhci_hcd: vhci_hub_control:302:  GetHubDescriptor
[   20.453056] vhci_hcd: vhci_hub_control:396: port -1
[   20.453056] vhci_hcd: vhci_hub_control:396: port -1
[   20.461431] vhci_hcd: vhci_hub_control:403:  bye
[   20.461431] vhci_hcd: vhci_hub_control:403:  bye
[   20.462626] hub 2-0:1.0: 8 ports detected
[   20.462626] hub 2-0:1.0: 8 ports detected
[   20.472821] vhci_hcd: vhci_hub_control:244: typeReq a000 wValue 0 wIndex 0
[   20.472821] vhci_hcd: vhci_hub_control:244: typeReq a000 wValue 0 wIndex 0
[   20.478596] vhci_hcd: vhci_hub_control:306:  GetHubStatus
[   20.478596] vhci_hcd: vhci_hub_control:306:  GetHubStatus
[   20.487464] vhci_hcd: vhci_hub_control:396: port -1
[   20.487464] vhci_hcd: vhci_hub_control:396: port -1
[   20.488659] vhci_hcd: vhci_hub_control:403:  bye
[   20.488659] vhci_hcd: vhci_hub_control:403:  bye
[   20.498289] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 1
[   20.498289] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 1
[   20.508567] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.508567] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.510297] vhci_hcd: vhci_hub_control:396: port 0
[   20.510297] vhci_hcd: vhci_hub_control:396: port 0
[   20.514665] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.514665] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.516655] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.516655] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.524870] vhci_hcd: dump_port_status_diff:119: 
[   20.524870] vhci_hcd: dump_port_status_diff:119: 
[   20.526107] vhci_hcd: vhci_hub_control:403:  bye
[   20.526107] vhci_hcd: vhci_hub_control:403:  bye
[   20.543023] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 2
[   20.543023] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 2
[   20.544886] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.544886] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.546636] vhci_hcd: vhci_hub_control:396: port 1
[   20.546636] vhci_hcd: vhci_hub_control:396: port 1
[   20.553494] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.553494] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.555481] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.555481] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.565975] vhci_hcd: dump_port_status_diff:119: 
[   20.565975] vhci_hcd: dump_port_status_diff:119: 
[   20.571511] vhci_hcd: vhci_hub_control:403:  bye
[   20.571511] vhci_hcd: vhci_hub_control:403:  bye
[   20.573161] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 3
[   20.573161] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 3
[   20.583532] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.583532] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.592949] vhci_hcd: vhci_hub_control:396: port 2
[   20.592949] vhci_hcd: vhci_hub_control:396: port 2
[   20.594194] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.594194] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.602684] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.602684] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.604380] vhci_hcd: dump_port_status_diff:119: 
[   20.604380] vhci_hcd: dump_port_status_diff:119: 
[   20.605625] vhci_hcd: vhci_hub_control:403:  bye
[   20.605625] vhci_hcd: vhci_hub_control:403:  bye
[   20.610707] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 4
[   20.610707] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 4
[   20.612553] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.612553] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.617212] vhci_hcd: vhci_hub_control:396: port 3
[   20.617212] vhci_hcd: vhci_hub_control:396: port 3
[   20.618387] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.618387] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.623528] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.623528] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.625000] vhci_hcd: dump_port_status_diff:119: 
[   20.625000] vhci_hcd: dump_port_status_diff:119: 
[   20.629438] vhci_hcd: vhci_hub_control:403:  bye
[   20.629438] vhci_hcd: vhci_hub_control:403:  bye
[   20.632148] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 5
[   20.632148] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 5
[   20.637509] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.637509] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.639302] vhci_hcd: vhci_hub_control:396: port 4
[   20.639302] vhci_hcd: vhci_hub_control:396: port 4
[   20.643911] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.643911] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.645887] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.645887] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.650384] vhci_hcd: dump_port_status_diff:119: 
[   20.650384] vhci_hcd: dump_port_status_diff:119: 
[   20.651603] vhci_hcd: vhci_hub_control:403:  bye
[   20.651603] vhci_hcd: vhci_hub_control:403:  bye
[   20.654007] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 6
[   20.654007] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 6
[   20.658408] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.658408] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.661532] vhci_hcd: vhci_hub_control:396: port 5
[   20.661532] vhci_hcd: vhci_hub_control:396: port 5
[   20.662786] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.662786] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.668859] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.668859] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.673552] vhci_hcd: dump_port_status_diff:119: 
[   20.673552] vhci_hcd: dump_port_status_diff:119: 
[   20.674711] vhci_hcd: vhci_hub_control:403:  bye
[   20.674711] vhci_hcd: vhci_hub_control:403:  bye
[   20.677605] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 7
[   20.677605] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 7
[   20.679526] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.679526] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.694540] vhci_hcd: vhci_hub_control:396: port 6
[   20.694540] vhci_hcd: vhci_hub_control:396: port 6
[   20.695720] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.695720] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.703504] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.703504] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.704859] vhci_hcd: dump_port_status_diff:119: 
[   20.704859] vhci_hcd: dump_port_status_diff:119: 
[   20.706162] vhci_hcd: vhci_hub_control:403:  bye
[   20.706162] vhci_hcd: vhci_hub_control:403:  bye
[   20.715485] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 8
[   20.715485] vhci_hcd: vhci_hub_control:244: typeReq 2303 wValue 8 wIndex 8
[   20.721500] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.721500] vhci_hcd: vhci_hub_control:382:  SetPortFeature: default 8
[   20.723081] vhci_hcd: vhci_hub_control:396: port 7
[   20.723081] vhci_hcd: vhci_hub_control:396: port 7
[   20.731393] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.731393] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000000 -> 00000100
[   20.739720] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.739720] vhci_hcd: dump_port_status_diff:115:  +POWER
[   20.741168] vhci_hcd: dump_port_status_diff:119: 
[   20.741168] vhci_hcd: dump_port_status_diff:119: 
[   20.745519] vhci_hcd: vhci_hub_control:403:  bye
[   20.745519] vhci_hcd: vhci_hub_control:403:  bye
[   20.758723] vhci_hcd: vhci_hcd_probe:1028: bye
[   20.758723] vhci_hcd: vhci_hcd_probe:1028: bye
[   20.759893] vhci_hcd: vhci_hcd_init:1150: USB/IP 'Virtual' Host Controller (VHCI) Driver v1.0.0
[   20.759893] vhci_hcd: vhci_hcd_init:1150: USB/IP 'Virtual' Host Controller (VHCI) Driver v1.0.0
[   20.769674] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   20.769674] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   20.806461] serio: i8042 KBD port at 0x60,0x64 irq 1
[   20.806461] serio: i8042 KBD port at 0x60,0x64 irq 1
[   20.814698] serio: i8042 AUX port at 0x60,0x64 irq 12
[   20.814698] serio: i8042 AUX port at 0x60,0x64 irq 12
[   20.822950] mousedev: PS/2 mouse device common for all mice
[   20.822950] mousedev: PS/2 mouse device common for all mice
[   20.833027] g_ether gadget: resume
[   20.833027] g_ether gadget: resume
[   20.836077] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[   20.836077] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[   20.898886] rtc (null): invalid alarm value: 1900-1-27 0:0:0
[   20.898886] rtc (null): invalid alarm value: 1900-1-27 0:0:0
[   20.901969] rtc-test rtc-test.0: rtc core: registered test as rtc0
[   20.901969] rtc-test rtc-test.0: rtc core: registered test as rtc0
[   20.912743] rtc (null): invalid alarm value: 1900-1-27 0:0:0
[   20.912743] rtc (null): invalid alarm value: 1900-1-27 0:0:0
[   20.914556] rtc-test rtc-test.1: rtc core: registered test as rtc1
[   20.914556] rtc-test rtc-test.1: rtc core: registered test as rtc1
[   20.918329] i2c /dev entries driver
[   20.918329] i2c /dev entries driver
[   20.943703] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   20.943703] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   20.989302] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   20.989302] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   21.030730] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[   21.030730] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[   21.032833] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 1
[   21.032833] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 1
[   21.048576] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 1
[   21.048576] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 1
[   21.050427] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.050427] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.052206] vhci_hcd: vhci_hub_control:396: port 0
[   21.052206] vhci_hcd: vhci_hub_control:396: port 0
[   21.057546] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.057546] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.059527] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.059527] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.064196] vhci_hcd: dump_port_status_diff:119: 
[   21.064196] vhci_hcd: dump_port_status_diff:119: 
[   21.065366] vhci_hcd: vhci_hub_control:403:  bye
[   21.065366] vhci_hcd: vhci_hub_control:403:  bye
[   21.070003] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 2
[   21.070003] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 2
[   21.071841] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 2
[   21.071841] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 2
[   21.075382] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.075382] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.078801] vhci_hcd: vhci_hub_control:396: port 1
[   21.078801] vhci_hcd: vhci_hub_control:396: port 1
[   21.079970] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.079970] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.087490] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.087490] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.088786] vhci_hcd: dump_port_status_diff:119: 
[   21.088786] vhci_hcd: dump_port_status_diff:119: 
[   21.089927] vhci_hcd: vhci_hub_control:403:  bye
[   21.089927] vhci_hcd: vhci_hub_control:403:  bye
[   21.102586] usbcore: registered new interface driver i2c-diolan-u2c
[   21.102586] usbcore: registered new interface driver i2c-diolan-u2c
[   21.105465] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[   21.105465] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[   21.109419] usbcore: registered new interface driver i2c-tiny-usb
[   21.109419] usbcore: registered new interface driver i2c-tiny-usb
[   21.128414] power_supply test_ac: uevent
[   21.128414] power_supply test_ac: uevent
[   21.135495] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   21.135495] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   21.137069] power_supply test_ac: prop ONLINE=1
[   21.137069] power_supply test_ac: prop ONLINE=1
[   21.141589] power_supply test_ac: power_supply_changed
[   21.141589] power_supply test_ac: power_supply_changed
[   21.143158] power_supply test_battery: uevent
[   21.143158] power_supply test_battery: uevent
[   21.151365] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   21.151365] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   21.152955] power_supply test_battery: prop STATUS=Discharging
[   21.152955] power_supply test_battery: prop STATUS=Discharging
[   21.160581] power_supply test_battery: prop CHARGE_TYPE=Fast
[   21.160581] power_supply test_battery: prop CHARGE_TYPE=Fast
[   21.162084] power_supply test_battery: prop HEALTH=Good
[   21.162084] power_supply test_battery: prop HEALTH=Good
[   21.176856] power_supply test_battery: prop PRESENT=1
[   21.176856] power_supply test_battery: prop PRESENT=1
[   21.178145] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   21.178145] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   21.179553] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   21.179553] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   21.189600] power_supply test_battery: prop CHARGE_FULL=100
[   21.189600] power_supply test_battery: prop CHARGE_FULL=100
[   21.199524] power_supply test_battery: prop CHARGE_NOW=50
[   21.199524] power_supply test_battery: prop CHARGE_NOW=50
[   21.201048] power_supply test_battery: prop CAPACITY=50
[   21.201048] power_supply test_battery: prop CAPACITY=50
[   21.202370] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   21.202370] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   21.203927] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   21.203927] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   21.205592] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   21.205592] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   21.225063] power_supply test_battery: prop MODEL_NAME=Test battery
[   21.225063] power_supply test_battery: prop MODEL_NAME=Test battery
[   21.226616] power_supply test_battery: prop MANUFACTURER=Linux
[   21.226616] power_supply test_battery: prop MANUFACTURER=Linux
[   21.228097] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-rc2-00037-g24574709
[   21.228097] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-rc2-00037-g24574709
[   21.230238] power_supply test_battery: prop TEMP=26
[   21.230238] power_supply test_battery: prop TEMP=26
[   21.231531] power_supply test_battery: prop VOLTAGE_NOW=3300
[   21.231531] power_supply test_battery: prop VOLTAGE_NOW=3300
[   21.233203] power_supply test_battery: power_supply_changed
[   21.233203] power_supply test_battery: power_supply_changed
[   21.254910] power_supply test_usb: uevent
[   21.254910] power_supply test_usb: uevent
[   21.255987] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   21.255987] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   21.257561] power_supply test_usb: prop ONLINE=1
[   21.257561] power_supply test_usb: prop ONLINE=1
[   21.260574] power_supply test_usb: power_supply_changed
[   21.260574] power_supply test_usb: power_supply_changed
[   21.282855] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 3
[   21.282855] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 3
[   21.284585] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 3
[   21.284585] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 3
[   21.286144] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.286144] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.287862] vhci_hcd: vhci_hub_control:396: port 2
[   21.287862] vhci_hcd: vhci_hub_control:396: port 2
[   21.289093] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.289093] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.308485] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.308485] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.309833] vhci_hcd: dump_port_status_diff:119: 
[   21.309833] vhci_hcd: dump_port_status_diff:119: 
[   21.311124] vhci_hcd: vhci_hub_control:403:  bye
[   21.311124] vhci_hcd: vhci_hub_control:403:  bye
[   21.313729] g_ether gadget: resume
[   21.313729] g_ether gadget: resume
[   21.314584] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[   21.314584] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[   21.316308] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 4
[   21.316308] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 4
[   21.335956] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 4
[   21.335956] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 4
[   21.337560] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.337560] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.339098] vhci_hcd: vhci_hub_control:396: port 3
[   21.339098] vhci_hcd: vhci_hub_control:396: port 3
[   21.348802] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.348802] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.359549] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.359549] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.361027] vhci_hcd: dump_port_status_diff:119: 
[   21.361027] vhci_hcd: dump_port_status_diff:119: 
[   21.362174] vhci_hcd: vhci_hub_control:403:  bye
[   21.362174] vhci_hcd: vhci_hub_control:403:  bye
[   21.363500] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 5
[   21.363500] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 5
[   21.365321] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 5
[   21.365321] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 5
[   21.379754] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.379754] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.381459] vhci_hcd: vhci_hub_control:396: port 4
[   21.381459] vhci_hcd: vhci_hub_control:396: port 4
[   21.382699] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.382699] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.384898] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.384898] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.386192] vhci_hcd: dump_port_status_diff:119: 
[   21.386192] vhci_hcd: dump_port_status_diff:119: 
[   21.387416] vhci_hcd: vhci_hub_control:403:  bye
[   21.387416] vhci_hcd: vhci_hub_control:403:  bye
[   21.389824] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 6
[   21.389824] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 6
[   21.404555] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 6
[   21.404555] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 6
[   21.406139] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.406139] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.407920] vhci_hcd: vhci_hub_control:396: port 5
[   21.407920] vhci_hcd: vhci_hub_control:396: port 5
[   21.409215] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.409215] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.411648] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.411648] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.412950] vhci_hcd: dump_port_status_diff:119: 
[   21.412950] vhci_hcd: dump_port_status_diff:119: 
[   21.414397] vhci_hcd: vhci_hub_control:403:  bye
[   21.414397] vhci_hcd: vhci_hub_control:403:  bye
[   21.415864] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 7
[   21.415864] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 7
[   21.430388] dummy_udc dummy_udc.0: set_address = 2
[   21.430388] dummy_udc dummy_udc.0: set_address = 2
[   21.431603] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 7
[   21.431603] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 7
[   21.433153] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.433153] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.434916] vhci_hcd: vhci_hub_control:396: port 6
[   21.434916] vhci_hcd: vhci_hub_control:396: port 6
[   21.436249] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.436249] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.438660] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.438660] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.439951] vhci_hcd: dump_port_status_diff:119: 
[   21.439951] vhci_hcd: dump_port_status_diff:119: 
[   21.441146] vhci_hcd: vhci_hub_control:403:  bye
[   21.441146] vhci_hcd: vhci_hub_control:403:  bye
[   21.442563] power_supply test_ac: power_supply_changed_work
[   21.442563] power_supply test_ac: power_supply_changed_work
[   21.457170] power_supply test_ac: power_supply_update_gen_leds 1
[   21.457170] power_supply test_ac: power_supply_update_gen_leds 1
[   21.458800] power_supply test_ac: uevent
[   21.458800] power_supply test_ac: uevent
[   21.459815] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   21.459815] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   21.461534] power_supply test_ac: prop ONLINE=1
[   21.461534] power_supply test_ac: prop ONLINE=1
[   21.463024] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 8
[   21.463024] vhci_hcd: vhci_hub_control:244: typeReq a300 wValue 0 wIndex 8
[   21.465121] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 8
[   21.465121] vhci_hcd: vhci_hub_control:310:  GetPortStatus port 8
[   21.466640] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.466640] vhci_hcd: vhci_hub_control:353:  GetPortStatus bye 100 0
[   21.480556] vhci_hcd: vhci_hub_control:396: port 7
[   21.480556] vhci_hcd: vhci_hub_control:396: port 7
[   21.481797] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.481797] vhci_hcd: dump_port_status_diff:101: status prev -> new: 00000100 -> 00000100
[   21.484137] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.484137] vhci_hcd: dump_port_status_diff:115:   POWER
[   21.485431] vhci_hcd: dump_port_status_diff:119: 
[   21.485431] vhci_hcd: dump_port_status_diff:119: 
[   21.486596] vhci_hcd: vhci_hub_control:403:  bye
[   21.486596] vhci_hcd: vhci_hub_control:403:  bye
[   21.498816] power_supply test_battery: power_supply_changed_work
[   21.498816] power_supply test_battery: power_supply_changed_work
[   21.500559] power_supply test_battery: power_supply_update_bat_leds 2
[   21.500559] power_supply test_battery: power_supply_update_bat_leds 2
[   21.502229] power_supply test_battery: uevent
[   21.502229] power_supply test_battery: uevent
[   21.503292] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   21.503292] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   21.514029] power_supply test_battery: prop STATUS=Discharging
[   21.514029] power_supply test_battery: prop STATUS=Discharging
[   21.515464] power_supply test_battery: prop CHARGE_TYPE=Fast
[   21.515464] power_supply test_battery: prop CHARGE_TYPE=Fast
[   21.526527] power_supply test_battery: prop HEALTH=Good
[   21.526527] power_supply test_battery: prop HEALTH=Good
[   21.527863] power_supply test_battery: prop PRESENT=1
[   21.527863] power_supply test_battery: prop PRESENT=1
[   21.529227] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   21.529227] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   21.539122] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   21.539122] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   21.540767] power_supply test_battery: prop CHARGE_FULL=100
[   21.540767] power_supply test_battery: prop CHARGE_FULL=100
[   21.542325] power_supply test_battery: prop CHARGE_NOW=50
[   21.542325] power_supply test_battery: prop CHARGE_NOW=50
[   21.551901] power_supply test_battery: prop CAPACITY=50
[   21.551901] power_supply test_battery: prop CAPACITY=50
[   21.553335] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   21.553335] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   21.564947] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   21.564947] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   21.566789] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   21.566789] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   21.568351] power_supply test_battery: prop MODEL_NAME=Test battery
[   21.568351] power_supply test_battery: prop MODEL_NAME=Test battery
[   21.569868] power_supply test_battery: prop MANUFACTURER=Linux
[   21.569868] power_supply test_battery: prop MANUFACTURER=Linux
[   21.571457] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-rc2-00037-g24574709
[   21.571457] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-rc2-00037-g24574709
[   21.582999] power_supply test_battery: prop TEMP=26
[   21.582999] power_supply test_battery: prop TEMP=26
[   21.585057] power_supply test_battery: prop VOLTAGE_NOW=3300
[   21.585057] power_supply test_battery: prop VOLTAGE_NOW=3300
[   21.590511] power_supply test_usb: power_supply_changed_work
[   21.590511] power_supply test_usb: power_supply_changed_work
[   21.592088] power_supply test_usb: power_supply_update_gen_leds 1
[   21.592088] power_supply test_usb: power_supply_update_gen_leds 1
[   21.607887] power_supply test_usb: uevent
[   21.607887] power_supply test_usb: uevent
[   21.608947] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   21.608947] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   21.610523] power_supply test_usb: prop ONLINE=1
[   21.610523] power_supply test_usb: prop ONLINE=1
[   21.616926] w83781d: Detection failed at step 2
[   21.616926] w83781d: Detection failed at step 2
[   21.633479] usb 1-1: Dual-Role OTG device on HNP port
[   21.633479] usb 1-1: Dual-Role OTG device on HNP port
[   21.640133] g_ether gadget: high-speed config #1: CDC Ethernet (ECM)
[   21.640133] g_ether gadget: high-speed config #1: CDC Ethernet (ECM)
[   21.641977] dummy_udc dummy_udc.0: enabled ep5in-int (ep5in-intr) maxpacket 16 stream disabled
[   21.641977] dummy_udc dummy_udc.0: enabled ep5in-int (ep5in-intr) maxpacket 16 stream disabled
[   21.643392] g_ether gadget: init ecm
[   21.643392] g_ether gadget: init ecm
[   21.643392] g_ether gadget: notify connect false
[   21.643392] g_ether gadget: notify connect false
[   21.643392] g_ether gadget: notify speed 425984000
[   21.643392] g_ether gadget: notify speed 425984000
[   21.793409] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[   21.793409] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[   22.290574] sch56xx_common: Unsupported device id: 0xff
[   22.290574] sch56xx_common: Unsupported device id: 0xff
[   22.292043] sch56xx_common: Unsupported device id: 0xff
[   22.292043] sch56xx_common: Unsupported device id: 0xff
[   22.318620] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   22.318620] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   22.320068] mixcomwd: No card detected, or port not available
[   22.320068] mixcomwd: No card detected, or port not available
[   22.320068] usbcore: registered new interface driver pcwd_usb
[   22.320068] usbcore: registered new interface driver pcwd_usb
[   22.324257] advantechwdt: WDT driver for Advantech single board computer initialising
[   22.324257] advantechwdt: WDT driver for Advantech single board computer initialising
[   22.327050] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   22.327050] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   22.338561] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   22.338561] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   22.348520] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   22.348520] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   22.350668] geodewdt: No timers were available
[   22.350668] geodewdt: No timers were available
[   22.351996] ib700wdt: WDT driver for IB700 single board computer initialising
[   22.351996] ib700wdt: WDT driver for IB700 single board computer initialising
[   22.362885] ib700wdt: START method I/O 443 is not available
[   22.362885] ib700wdt: START method I/O 443 is not available
[   22.364470] ib700wdt: probe of ib700wdt failed with error -5
[   22.364470] ib700wdt: probe of ib700wdt failed with error -5
[   22.366154] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   22.366154] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   22.377104] wafer5823wdt: I/O address 0x0443 already in use
[   22.377104] wafer5823wdt: I/O address 0x0443 already in use
[   22.378678] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   22.378678] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   22.388955] sc1200wdt: build 20020303
[   22.388955] sc1200wdt: build 20020303
[   22.389984] sc1200wdt: io parameter must be specified
[   22.389984] sc1200wdt: io parameter must be specified
[   22.400637] sbc8360: failed to register misc device
[   22.400637] sbc8360: failed to register misc device
[   22.402012] sbc7240_wdt: I/O address 0x0443 already in use
[   22.402012] sbc7240_wdt: I/O address 0x0443 already in use
[   22.403697] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   22.403697] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   22.415538] smsc37b787_wdt: Unable to register miscdev on minor 130
[   22.415538] smsc37b787_wdt: Unable to register miscdev on minor 130
[   22.420395] machzwd: MachZ ZF-Logic Watchdog driver initializing
[   22.420395] machzwd: MachZ ZF-Logic Watchdog driver initializing
[   22.421985] machzwd: no ZF-Logic found
[   22.421985] machzwd: no ZF-Logic found
[   22.423107] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[   22.423107] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[   22.434372] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   22.434372] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   22.436549] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   22.436549] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   22.467304] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=1)
[   22.467304] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=1)
[   22.478580] md: linear personality registered for level -1
[   22.478580] md: linear personality registered for level -1
[   22.480277] md: raid0 personality registered for level 0
[   22.480277] md: raid0 personality registered for level 0
[   22.481770] md: raid1 personality registered for level 1
[   22.481770] md: raid1 personality registered for level 1
[   22.483251] md: raid10 personality registered for level 10
[   22.483251] md: raid10 personality registered for level 10
[   22.498588] md: raid6 personality registered for level 6
[   22.498588] md: raid6 personality registered for level 6
[   22.500178] md: raid5 personality registered for level 5
[   22.500178] md: raid5 personality registered for level 5
[   22.501659] md: raid4 personality registered for level 4
[   22.501659] md: raid4 personality registered for level 4
[   22.503136] md: multipath personality registered for level -4
[   22.503136] md: multipath personality registered for level -4
[   22.504763] md: faulty personality registered for level -5
[   22.504763] md: faulty personality registered for level -5
[   22.507949] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17) initialised: dm-devel@redhat.com
[   22.507949] device-mapper: ioctl: 4.28.0-ioctl (2014-09-17) initialised: dm-devel@redhat.com
[   22.529710] device-mapper: multipath: version 1.7.0 loaded
[   22.529710] device-mapper: multipath: version 1.7.0 loaded
[   22.531350] device-mapper: multipath round-robin: version 1.0.0 loaded
[   22.531350] device-mapper: multipath round-robin: version 1.0.0 loaded
[   22.533102] device-mapper: multipath service-time: version 0.2.0 loaded
[   22.533102] device-mapper: multipath service-time: version 0.2.0 loaded
[   22.534967] device-mapper: raid: Loading target version 1.6.0
[   22.534967] device-mapper: raid: Loading target version 1.6.0
[   22.536570] device-mapper: cache-policy-mq: version 1.2.0 loaded
[   22.536570] device-mapper: cache-policy-mq: version 1.2.0 loaded
[   22.555616] Bluetooth: Virtual HCI driver ver 1.5
[   22.555616] Bluetooth: Virtual HCI driver ver 1.5
[   22.558616] usbcore: registered new interface driver bcm203x
[   22.558616] usbcore: registered new interface driver bcm203x
[   22.560323] usbcore: registered new interface driver bfusb
[   22.560323] usbcore: registered new interface driver bfusb
[   22.561856] usbcore: registered new interface driver btusb
[   22.561856] usbcore: registered new interface driver btusb
[   22.581569] usbcore: registered new interface driver ath3k
[   22.581569] usbcore: registered new interface driver ath3k
[   22.583250] EDAC DEBUG: i5000_init: MC:
[   22.583250] EDAC DEBUG: i5000_init: MC:
[   22.587045] EDAC DEBUG: i5400_init: MC:
[   22.587045] EDAC DEBUG: i5400_init: MC:
[   22.588203] EDAC DEBUG: i7300_init: 
[   22.588203] EDAC DEBUG: i7300_init: 
[   22.589464] EDAC DEBUG: i82875p_init: 875p pci_get_device fail
[   22.589464] EDAC DEBUG: i82875p_init: 875p pci_get_device fail
[   22.608792] EDAC DEBUG: i82975x_init: i82975x pci_get_device fail
[   22.608792] EDAC DEBUG: i82975x_init: i82975x pci_get_device fail
[   22.610737] EDAC DEBUG: i3000_init: i3000 pci_get_device fail
[   22.610737] EDAC DEBUG: i3000_init: i3000 pci_get_device fail
[   22.614014] EDAC DEBUG: x38_init: x38 pci_get_device fail
[   22.614014] EDAC DEBUG: x38_init: x38 pci_get_device fail
[   22.641553] ledtrig-cpu: registered to indicate activity on CPUs
[   22.641553] ledtrig-cpu: registered to indicate activity on CPUs
[   22.643410] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   22.643410] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   22.648880] Driver for HIFN 795x crypto accelerator chip has been successfully registered.
[   22.648880] Driver for HIFN 795x crypto accelerator chip has been successfully registered.
[   22.666611] cs5535-clockevt: Could not allocate MFGPT timer
[   22.666611] cs5535-clockevt: Could not allocate MFGPT timer
[   22.669830] usbcore: registered new interface driver usbhid
[   22.669830] usbcore: registered new interface driver usbhid
[   22.671470] usbhid: USB HID core driver
[   22.671470] usbhid: USB HID core driver
[   22.700827] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[   22.700827] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[   22.702927] aedsp16: I/O, IRQ and DMA are mandatory
[   22.702927] aedsp16: I/O, IRQ and DMA are mandatory
[   22.718430] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[   22.718430] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[   22.720151] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[   22.720151] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[   22.722098] ad1848: No ISAPnP cards found, trying standard ones...
[   22.722098] ad1848: No ISAPnP cards found, trying standard ones...
[   22.723902] MediaTrix audio driver Copyright (C) by Hannu Savolainen 1993-1996
[   22.723902] MediaTrix audio driver Copyright (C) by Hannu Savolainen 1993-1996
[   22.725873] I/O, IRQ, DMA and type are mandatory
[   22.725873] I/O, IRQ, DMA and type are mandatory
[   22.745003] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[   22.745003] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[   22.747160] I/O, IRQ, DMA and type are mandatory
[   22.747160] I/O, IRQ, DMA and type are mandatory
[   22.748465] sb: Init: Starting Probe...
[   22.748465] sb: Init: Starting Probe...
[   22.749641] sb: Init: Done
[   22.749641] sb: Init: Done
[   22.750574] Cyrix Kahlua VSA1 XpressAudio support (c) Copyright 2003 Red Hat Inc
[   22.750574] Cyrix Kahlua VSA1 XpressAudio support (c) Copyright 2003 Red Hat Inc
[   22.752606] uart6850: irq and io must be set.
[   22.752606] uart6850: irq and io must be set.
[   22.771834] MIDI Loopback device driver
[   22.771834] MIDI Loopback device driver
[   22.775171] usbcore: registered new interface driver snd-usb-us122l
[   22.775171] usbcore: registered new interface driver snd-usb-us122l
[   22.777047] usbcore: registered new interface driver snd-usb-6fire
[   22.777047] usbcore: registered new interface driver snd-usb-6fire
[   22.778806] usbcore: registered new interface driver snd-usb-hiface
[   22.778806] usbcore: registered new interface driver snd-usb-hiface
[   22.829606] oprofile: using timer interrupt.
[   22.829606] oprofile: using timer interrupt.
[   22.831111] NET: Registered protocol family 26
[   22.831111] NET: Registered protocol family 26
[   22.832444] NET: Registered protocol family 17
[   22.832444] NET: Registered protocol family 17
[   22.852105] NET: Registered protocol family 4
[   22.852105] NET: Registered protocol family 4
[   22.853313] NET: Registered protocol family 5
[   22.853313] NET: Registered protocol family 5
[   22.854556] NET: Registered protocol family 9
[   22.854556] NET: Registered protocol family 9
[   22.855688] X25: Linux Version 0.2
[   22.855688] X25: Linux Version 0.2
[   22.882518] NET: Registered protocol family 6
[   22.882518] NET: Registered protocol family 6
[   22.958937] NET: Registered protocol family 11
[   22.958937] NET: Registered protocol family 11
[   22.960379] NET: Registered protocol family 3
[   22.960379] NET: Registered protocol family 3
[   22.961695] can: controller area network core (rev 20120528 abi 9)
[   22.961695] can: controller area network core (rev 20120528 abi 9)
[   22.972548] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[   22.972548] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[   22.974261] NET: Registered protocol family 29
[   22.974261] NET: Registered protocol family 29
[   22.975372] can: raw protocol (rev 20120528)
[   22.975372] can: raw protocol (rev 20120528)
[   22.976493] can: broadcast manager protocol (rev 20120528 t)
[   22.976493] can: broadcast manager protocol (rev 20120528 t)
[   22.981054] can: netlink gateway (rev 20130117) max_hops=1
[   22.981054] can: netlink gateway (rev 20130117) max_hops=1
[   22.982677] Bluetooth: RFCOMM socket layer initialized
[   22.982677] Bluetooth: RFCOMM socket layer initialized
[   22.993292] Bluetooth: RFCOMM ver 1.11
[   22.993292] Bluetooth: RFCOMM ver 1.11
[   23.003560] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   23.003560] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   23.004974] Bluetooth: BNEP filters: multicast
[   23.004974] Bluetooth: BNEP filters: multicast
[   23.006121] Bluetooth: BNEP socket layer initialized
[   23.006121] Bluetooth: BNEP socket layer initialized
[   23.008365] ------------[ cut here ]------------
[   23.008365] ------------[ cut here ]------------
[   23.009632] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.009632] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.029611] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.029611] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.032456] CPU: 0 PID: 95 Comm: krfcommd Not tainted 3.18.0-rc2-00037-g24574709 #30
[   23.032456] CPU: 0 PID: 95 Comm: krfcommd Not tainted 3.18.0-rc2-00037-g24574709 #30
[   23.043505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.043505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.045977]  00000000
[   23.045977]  00000000 8b0c9e5c 8b0c9e5c 8b0c9e30 8b0c9e30 7a512a6d 7a512a6d 8b0c9e4c 8b0c9e4c 7904f132 7904f132 00001c90 00001c90 79088434 79088434

[   23.048104]  7aad3d8e
[   23.048104]  7aad3d8e 0000026d 0000026d 00000000 00000000 8b0c9e64 8b0c9e64 7904f206 7904f206 00000009 00000009 8b0c9e5c 8b0c9e5c 7aad3598 7aad3598

[   23.058746]  8b0c9e78
[   23.058746]  8b0c9e78 8b0c9e90 8b0c9e90 79088434 79088434 7aad33f4 7aad33f4 00001c90 00001c90 7aad3598 7aad3598 00000001 00000001 7a3b715f 7a3b715f

[   23.069520] Call Trace:
[   23.069520] Call Trace:
[   23.070302]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.070302]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.071541]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.071541]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.072987]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.072987]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.083568]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.083568]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.085113]  [<79088434>] __might_sleep+0x6b/0x425
[   23.085113]  [<79088434>] __might_sleep+0x6b/0x425
[   23.086584]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.086584]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.096868]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.096868]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.098376]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.098376]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.099836]  [<790b980a>] ? init_timer_key+0x49/0x6b
[   23.099836]  [<790b980a>] ? init_timer_key+0x49/0x6b
[   23.109733]  [<7a3b4e20>] ? rfcomm_session_add+0x63/0xd2
[   23.109733]  [<7a3b4e20>] ? rfcomm_session_add+0x63/0xd2
[   23.119542]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.119542]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.120965]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.120965]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.122378]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.122378]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.132533]  [<7907a78f>] kthread+0x148/0x15b
[   23.132533]  [<7907a78f>] kthread+0x148/0x15b
[   23.133892]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.133892]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.135543]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.135543]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.145851] ---[ end trace 62efeb57726492df ]---
[   23.145851] ---[ end trace 62efeb57726492df ]---
[   23.147341] ------------[ cut here ]------------
[   23.147341] ------------[ cut here ]------------
[   23.148676] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.148676] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.159853] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.159853] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.171552] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.171552] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.174131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.174131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.185839]  00000000
[   23.185839]  00000000 8b0c9e5c 8b0c9e5c 8b0c9e30 8b0c9e30 7a512a6d 7a512a6d 8b0c9e4c 8b0c9e4c 7904f132 7904f132 00001c90 00001c90 79088434 79088434

[   23.188354]  7aad3d8e
[   23.188354]  7aad3d8e 0000026d 0000026d 00000000 00000000 8b0c9e64 8b0c9e64 7904f206 7904f206 00000009 00000009 8b0c9e5c 8b0c9e5c 7aad3598 7aad3598

[   23.199120]  8b0c9e78
[   23.199120]  8b0c9e78 8b0c9e90 8b0c9e90 79088434 79088434 7aad33f4 7aad33f4 00001c90 00001c90 7aad3598 7aad3598 00000001 00000001 7a3b715f 7a3b715f

[   23.209880] Call Trace:
[   23.209880] Call Trace:
[   23.210653]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.210653]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.211897]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.211897]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.222515]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.222515]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.224030]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.224030]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.225480]  [<79088434>] __might_sleep+0x6b/0x425
[   23.225480]  [<79088434>] __might_sleep+0x6b/0x425
[   23.235666]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.235666]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.237123]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.237123]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.238482]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.238482]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.239916]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.239916]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.249826]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.249826]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.251414]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.251414]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.252882]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.252882]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.263543]  [<7907a78f>] kthread+0x148/0x15b
[   23.263543]  [<7907a78f>] kthread+0x148/0x15b
[   23.264766]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.264766]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.266269]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.266269]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.276501] ---[ end trace 62efeb57726492e0 ]---
[   23.276501] ---[ end trace 62efeb57726492e0 ]---
[   23.278012] 9pnet: Installing 9P2000 support
[   23.278012] 9pnet: Installing 9P2000 support
[   23.284526] NET: Registered protocol family 37
[   23.284526] NET: Registered protocol family 37
[   23.285909] NET: Registered protocol family 36
[   23.285909] NET: Registered protocol family 36
[   23.304716] ------------[ cut here ]------------
[   23.304716] ------------[ cut here ]------------
[   23.306026] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.306026] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.308971] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.308971] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.311973] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.311973] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.332664] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.332664] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.335688]  00000000
[   23.335688]  00000000 8b0c9e5c 8b0c9e5c 8b0c9e30 8b0c9e30 7a512a6d 7a512a6d 8b0c9e4c 8b0c9e4c 7904f132 7904f132 00001c90 00001c90 79088434 79088434

[   23.338276]  7aad3d8e
[   23.338276]  7aad3d8e 0000026d 0000026d 00000000 00000000 8b0c9e64 8b0c9e64 7904f206 7904f206 00000009 00000009 8b0c9e5c 8b0c9e5c 7aad3598 7aad3598

[   23.358111]  8b0c9e78
[   23.358111]  8b0c9e78 8b0c9e90 8b0c9e90 79088434 79088434 7aad33f4 7aad33f4 00001c90 00001c90 7aad3598 7aad3598 00000001 00000001 7a3b715f 7a3b715f

[   23.360586] Call Trace:
[   23.360586] Call Trace:
[   23.361311]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.361311]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.362604]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.362604]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.364265]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.364265]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.368768]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.368768]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.377466]  [<79088434>] __might_sleep+0x6b/0x425
[   23.377466]  [<79088434>] __might_sleep+0x6b/0x425
[   23.378857]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.378857]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.380300]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.380300]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.381726]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.381726]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.383185]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.383185]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.384884]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.384884]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.386326]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.386326]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.401458]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.401458]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.403020]  [<7907a78f>] kthread+0x148/0x15b
[   23.403020]  [<7907a78f>] kthread+0x148/0x15b
[   23.411371]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.411371]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.413041]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.413041]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.428543] ---[ end trace 62efeb57726492e1 ]---
[   23.428543] ---[ end trace 62efeb57726492e1 ]---
[   23.429859] ------------[ cut here ]------------
[   23.429859] ------------[ cut here ]------------
[   23.437546] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.437546] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.446798] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.446798] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.449454] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.449454] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.464189] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.464189] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.473683]  00000000
[   23.473683]  00000000 8b0c9e5c 8b0c9e5c 8b0c9e30 8b0c9e30 7a512a6d 7a512a6d 8b0c9e4c 8b0c9e4c 7904f132 7904f132 00001c90 00001c90 79088434 79088434

[   23.475953]  7aad3d8e
[   23.475953]  7aad3d8e 0000026d 0000026d 00000000 00000000 8b0c9e64 8b0c9e64 7904f206 7904f206 00000009 00000009 8b0c9e5c 8b0c9e5c 7aad3598 7aad3598

[   23.491728]  8b0c9e78
[   23.491728]  8b0c9e78 8b0c9e90 8b0c9e90 79088434 79088434 7aad33f4 7aad33f4 00001c90 00001c90 7aad3598 7aad3598 00000001 00000001 7a3b715f 7a3b715f

[   23.493843] Call Trace:
[   23.493843] Call Trace:
[   23.494458]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.494458]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.495544]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.495544]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.503542]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.503542]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.504855]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.504855]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.506167]  [<79088434>] __might_sleep+0x6b/0x425
[   23.506167]  [<79088434>] __might_sleep+0x6b/0x425
[   23.518478]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.518478]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.519695]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.519695]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.526243]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.526243]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.527576]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.527576]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.528849]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.528849]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.529996]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.529996]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.537519]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.537519]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.539129]  [<7907a78f>] kthread+0x148/0x15b
[   23.539129]  [<7907a78f>] kthread+0x148/0x15b
[   23.548690]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.548690]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.555568]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.555568]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.556916] ---[ end trace 62efeb57726492e2 ]---
[   23.556916] ---[ end trace 62efeb57726492e2 ]---
[   23.558946] batman_adv: B.A.T.M.A.N. advanced 2014.4.0 (compatibility version 15) loaded
[   23.558946] batman_adv: B.A.T.M.A.N. advanced 2014.4.0 (compatibility version 15) loaded
[   23.561399] mpls_gso: MPLS GSO support
[   23.561399] mpls_gso: MPLS GSO support
[   23.565881] bootconsole [earlyser0] disabled
[   23.565881] bootconsole [earlyser0] disabled
[   23.579936] registered taskstats version 1
[   23.581487] AppArmor: AppArmor sha1 policy hashing enabled
[   23.587703] ALSA device list:
[   23.588182]   No soundcards found.
[   23.590152] Freeing unused kernel memory: 908K (7af5f000 - 7b042000)
[   23.605598] Write protecting the kernel text: 21692k
[   23.606893] Write protecting the kernel read-only data: 7432k
[   23.607967] ------------[ cut here ]------------
[   23.608644] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.618544] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.619904] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.629574] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.631076]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.632370]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.642814]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.644192] Call Trace:
[   23.644567]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.645202]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.645968]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.655468]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.656192]  [<79088434>] __might_sleep+0x6b/0x425
[   23.656993]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.657702]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.658402]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.659130]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.659873]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.669050]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.669720]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.670649]  [<7907a78f>] kthread+0x148/0x15b
[   23.671277]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.672052]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.672776] ---[ end trace 62efeb57726492e4 ]---
[   23.681883] ------------[ cut here ]------------
[   23.682551] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.683981] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.685433] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.686666] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.697652]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.698929]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.700335]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.701593] Call Trace:
[   23.701965]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.702612]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.716527]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.717402]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.718134]  [<79088434>] __might_sleep+0x6b/0x425
[   23.718861]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.719438]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.719992]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.720708]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.721361]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.721893]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.722442]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.723185]  [<7907a78f>] kthread+0x148/0x15b
[   23.723903]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.724696]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.725426] ---[ end trace 62efeb57726492e5 ]---
[   23.726093] ------------[ cut here ]------------
[   23.726869] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.728237] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.729468] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.743018] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.744498]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.745757]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.747145]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.748407] Call Trace:
[   23.748777]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.749421]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.750285]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.751007]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.751723]  [<79088434>] __might_sleep+0x6b/0x425
[   23.752418]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.753107]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.762591]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.763365]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.764215]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.764892]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.765584]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.766398]  [<7907a78f>] kthread+0x148/0x15b
[   23.767142]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.767930]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.768658] ---[ end trace 62efeb57726492e6 ]---
[   23.774482] ------------[ cut here ]------------
[   23.775033] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.776363] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.790499] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.791494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.792665]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.794042]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.795308]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.796596] Call Trace:
[   23.797073]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.797716]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.798481]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.799183]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.799911]  [<79088434>] __might_sleep+0x6b/0x425
[   23.813591]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.814297]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.815004]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.815747]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.816510]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.817273]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.817975]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.818765]  [<7907a78f>] kthread+0x148/0x15b
[   23.819399]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.820284]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.821024] ---[ end trace 62efeb57726492e7 ]---
[   23.823547] ------------[ cut here ]------------
[   23.824225] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.825676] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.839884] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.841197] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.842634]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.844004]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.845283]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.846538] Call Trace:
[   23.847011]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.847665]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.848430]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.849135]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.849855]  [<79088434>] __might_sleep+0x6b/0x425
[   23.850640]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.851351]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.852040]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.852781]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.857346]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.858027]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.858744]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.859552]  [<7907a78f>] kthread+0x148/0x15b
[   23.872711]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.873616]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.874367] ---[ end trace 62efeb57726492e8 ]---
[   23.886916] ------------[ cut here ]------------
[   23.887655] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.889121] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.903578] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.904823] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.906225]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.916080]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.917455]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.918698] Call Trace:
[   23.919038]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.919724]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.920516]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.921185]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.921873]  [<79088434>] __might_sleep+0x6b/0x425
[   23.922525]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.923200]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.923952]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.924675]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.925416]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.926070]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.938523]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.939384]  [<7907a78f>] kthread+0x148/0x15b
[   23.940020]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.940798]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.941594] ---[ end trace 62efeb57726492e9 ]---
[   23.943639] random: init urandom read with 65 bits of entropy available
[   23.947310] ------------[ cut here ]------------
[   23.947955] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.949294] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.961988] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   23.963167] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   23.964641]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   23.965932]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   23.967235]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   23.968448] Call Trace:
[   23.968788]  [<7a512a6d>] dump_stack+0x40/0x5e
[   23.969457]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   23.970311]  [<79088434>] ? __might_sleep+0x6b/0x425
[   23.970985]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   23.971752]  [<79088434>] __might_sleep+0x6b/0x425
[   23.972478]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.973133]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   23.986574]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   23.987417]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   23.988122]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   23.988773]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   23.989439]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   23.990368]  [<7907a78f>] kthread+0x148/0x15b
[   23.990965]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   23.991740]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   23.992522] ---[ end trace 62efeb57726492ea ]---
[   23.995969] ------------[ cut here ]------------
[   23.996610] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   23.997973] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   23.999366] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.013013] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.014465]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.015683]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.016999]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.018260] Call Trace:
[   24.018659]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.019268]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.019993]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.020803]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.021490]  [<79088434>] __might_sleep+0x6b/0x425
[   24.022126]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.022782]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.023550]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.024248]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.024957]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.025589]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.026245]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.039793]  [<7907a78f>] kthread+0x148/0x15b
[   24.040475]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.041212]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.041911] ---[ end trace 62efeb57726492eb ]---
[   24.067173] ------------[ cut here ]------------
[   24.067858] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.069163] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.070577] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.071753] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.073126]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.074432]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.075632]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.089663] Call Trace:
[   24.090131]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.090774]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.091535]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.092229]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.092964]  [<79088434>] __might_sleep+0x6b/0x425
[   24.093762]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.094469]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.095113]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.095825]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.096537]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.097257]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.097930]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.098678]  [<7907a78f>] kthread+0x148/0x15b
[   24.099355]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.104486]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.105261] ---[ end trace 62efeb57726492ec ]---
[   24.115423] ------------[ cut here ]------------
[   24.116108] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.130279] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.131746] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.132930] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.134399]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.135695]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.137124]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.138323] Call Trace:
[   24.138680]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.139289]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.140169]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.140878]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.141588]  [<79088434>] __might_sleep+0x6b/0x425
[   24.142252]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.142947]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.156776]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.157493]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.158211]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.158866]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.159520]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.160400]  [<7907a78f>] kthread+0x148/0x15b
[   24.161031]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.161768]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.162512] ---[ end trace 62efeb57726492ed ]---
[   24.163151] ------------[ cut here ]------------
[   24.163869] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.165214] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.166572] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.180560] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.181939]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.183137]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.184439]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.185702] Call Trace:
[   24.186054]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.186805]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.187618]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.188283]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.188971]  [<79088434>] __might_sleep+0x6b/0x425
[   24.189703]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.190451]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.191122]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.191843]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.192588]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.193236]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.206048]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.206933]  [<7907a78f>] kthread+0x148/0x15b
[   24.207615]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.208447]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.209138] ---[ end trace 62efeb57726492ee ]---
[   24.229913] ------------[ cut here ]------------
[   24.230721] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.232022] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.233597] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.234783] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.236140]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.250312]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.251581]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.252835] Call Trace:
[   24.253202]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.253933]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.254696]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.255382]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.256070]  [<79088434>] __might_sleep+0x6b/0x425
[   24.256879]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.257549]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.258228]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.258922]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.259669]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.272811]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.273600]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.274394]  [<7907a78f>] kthread+0x148/0x15b
[   24.275013]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.275805]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.276530] ---[ end trace 62efeb57726492ef ]---
[   24.283542] ------------[ cut here ]------------
[   24.284181] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.285505] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.299624] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.300964] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.302375]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.303737]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.304993]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.306265] Call Trace:
[   24.306643]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.307363]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.308094]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.308769]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.309454]  [<79088434>] __might_sleep+0x6b/0x425
[   24.323589]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.324289]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.324989]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.325728]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.326464]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.327229]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.327912]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.328705]  [<7907a78f>] kthread+0x148/0x15b
[   24.329336]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.330232]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.330961] ---[ end trace 62efeb57726492f0 ]---
[   24.353753] ------------[ cut here ]------------
[   24.354445] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.355797] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.357256] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.358502] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.359874]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.361164]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.362375]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.376881] Call Trace:
[   24.377245]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.377966]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.378785]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.379455]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.380229]  [<79088434>] __might_sleep+0x6b/0x425
[   24.380919]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.381676]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.382422]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.383205]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.384082]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.384812]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.385546]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.386308]  [<7907a78f>] kthread+0x148/0x15b
[   24.386999]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.387748]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.388447] ---[ end trace 62efeb57726492f1 ]---
[   24.402608] ------------[ cut here ]------------
[   24.403280] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.404690] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.406081] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.407353] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.408871]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.410250]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.411466]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.412660] Call Trace:
[   24.413014]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.426876]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.427638]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.428354]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.429061]  [<79088434>] __might_sleep+0x6b/0x425
[   24.429742]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.430523]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.431178]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.431879]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.432601]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.433313]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.434042]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.434831]  [<7907a78f>] kthread+0x148/0x15b
[   24.435425]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.436160]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.436950] ---[ end trace 62efeb57726492f2 ]---
[   24.437651] ------------[ cut here ]------------
[   24.438363] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.439664] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.453555] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.454794] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.456144]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.457547]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.458753]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.460172] Call Trace:
[   24.460560]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.461162]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.461914]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.462646]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.463329]  [<79088434>] __might_sleep+0x6b/0x425
[   24.470605]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.471294]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.471987]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.472716]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.473555]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.474218]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.474909]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.475694]  [<7907a78f>] kthread+0x148/0x15b
[   24.476326]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.490556]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.491267] ---[ end trace 62efeb57726492f3 ]---
[   24.493738] ------------[ cut here ]------------
[   24.494381] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.495685] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.497130] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.498368] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.499764]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.501135]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.502406]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.516973] Call Trace:
[   24.517331]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.517939]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.518727]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.519407]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.528550]  [<79088434>] __might_sleep+0x6b/0x425
[   24.529235]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.529937]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.530729]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.531461]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.532197]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.532865]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.533651]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.534457]  [<7907a78f>] kthread+0x148/0x15b
[   24.535071]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.535805]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.536536] ---[ end trace 62efeb57726492f4 ]---
[   24.603554] ------------[ cut here ]------------
[   24.604239] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.605627] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.607093] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.608340] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.609585]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.610790]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.611891]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.612991] Call Trace:
[   24.613320]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.613953]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.614627]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.615246]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.615881]  [<79088434>] __might_sleep+0x6b/0x425
[   24.616488]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.633968]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.634666]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.635406]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.636136]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.636921]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.637606]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.638396]  [<7907a78f>] kthread+0x148/0x15b
[   24.639008]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.639791]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.640611] ---[ end trace 62efeb57726492f5 ]---
[   24.657229] ------------[ cut here ]------------
[   24.657846] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.659042] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.660422] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.661637] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.663025]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.664382]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.665631]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.667010] Call Trace:
[   24.667394]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.668022]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.668775]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.669484]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.682649]  [<79088434>] __might_sleep+0x6b/0x425
[   24.683310]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.684053]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.684749]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.685494]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.686203]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.686978]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.687664]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.688447]  [<7907a78f>] kthread+0x148/0x15b
[   24.689065]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.689841]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.690657] ---[ end trace 62efeb57726492f6 ]---
[   24.691325] ------------[ cut here ]------------
[   24.691981] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.706486] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.707875] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.709134] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.710587]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.711874]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.713091]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.714455] Call Trace:
[   24.714821]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.715461]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.716204]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.717010]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.717732]  [<79088434>] __might_sleep+0x6b/0x425
[   24.718419]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.719105]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.719804]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.733000]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.733813]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.734459]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.735104]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.735878]  [<7907a78f>] kthread+0x148/0x15b
[   24.736555]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.737471]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.738180] ---[ end trace 62efeb57726492f7 ]---
[   24.738840] ------------[ cut here ]------------
[   24.739494] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.740920] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.742305] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.756813] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.758158]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.759428]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.760755]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.762005] Call Trace:
[   24.762374]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.762995]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.763834]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.764535]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.765249]  [<79088434>] __might_sleep+0x6b/0x425
[   24.765945]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.766636]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.767420]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.768154]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.768897]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.769574]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.782683]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.783577]  [<7907a78f>] kthread+0x148/0x15b
[   24.784178]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.784936]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.785645] ---[ end trace 62efeb57726492f8 ]---
[   24.811893] ------------[ cut here ]------------
[   24.812548] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.813973] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.815350] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.816567] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.818057]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.819341]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.833049]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.834371] Call Trace:
[   24.834735]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.835355]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.836062]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.836853]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.837563]  [<79088434>] __might_sleep+0x6b/0x425
[   24.838214]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.838890]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.839561]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.840386]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.841123]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.841789]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.842468]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.843250]  [<7907a78f>] kthread+0x148/0x15b
[   24.843972]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.844766]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.845506] ---[ end trace 62efeb57726492f9 ]---
[   24.849399] ------------[ cut here ]------------
[   24.850715] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.852085] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.866563] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.867820] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.869233]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.870627]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.871887]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.873142] Call Trace:
[   24.873627]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.874265]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.875029]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.875740]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.876479]  [<79088434>] __might_sleep+0x6b/0x425
[   24.879994]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.880746]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.881420]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.882122]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.882852]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.896641]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.897418]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.898216]  [<7907a78f>] kthread+0x148/0x15b
[   24.898850]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.899645]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.900497] ---[ end trace 62efeb57726492fa ]---
[   24.907624] ------------[ cut here ]------------
[   24.908349] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.909804] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.923638] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.924882] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.926307]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.927699]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.929008]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.930331] Call Trace:
[   24.930683]  [<7a512a6d>] dump_stack+0x40/0x5e
[   24.931289]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   24.932006]  [<79088434>] ? __might_sleep+0x6b/0x425
[   24.932698]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   24.933570]  [<79088434>] __might_sleep+0x6b/0x425
[   24.934233]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.934930]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   24.935609]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   24.936302]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   24.949848]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   24.950627]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   24.951311]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   24.952107]  [<7907a78f>] kthread+0x148/0x15b
[   24.952736]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   24.953621]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   24.954365] ---[ end trace 62efeb57726492fb ]---
[   24.976978] ------------[ cut here ]------------
[   24.977674] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   24.979038] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   24.980532] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   24.981784] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   24.983197]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   24.984673]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   24.985868]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   24.999925] Call Trace:
[   25.000402]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.001042]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.001801]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.002524]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.003235]  [<79088434>] __might_sleep+0x6b/0x425
[   25.004018]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.004725]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.005429]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.006173]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.009071]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.009777]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.020593]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.021585]  [<7907a78f>] kthread+0x148/0x15b
[   25.022154]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.022861]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.023631] ---[ end trace 62efeb57726492fc ]---
/bin/sh: /proc/self/fd/9: No such file or directory
[   25.038760] ------------[ cut here ]------------
[   25.039432] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.040796] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.042165] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.043490] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.044900]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.046168]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.051221]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.052418] Call Trace:
[   25.052809]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.053534]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.054261]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.054938]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.055633]  [<79088434>] __might_sleep+0x6b/0x425
[   25.056274]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.065885]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.066666]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.067544]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.068385]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.069120]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.069869]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.070754]  [<7907a78f>] kthread+0x148/0x15b
[   25.071362]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.072122]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.072856] ---[ end trace 62efeb57726492fd ]---
[   25.077709] ------------[ cut here ]------------
[   25.078400] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.079754] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.093516] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.094663] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.095954]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.097225]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.098387]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.099633] Call Trace:
[   25.099988]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.100710]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.101465]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.102158]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.102879]  [<79088434>] __might_sleep+0x6b/0x425
[   25.107673]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.108361]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.109076]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.109792]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.119619]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.120393]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.121061]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.121846]  [<7907a78f>] kthread+0x148/0x15b
[   25.122506]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.123280]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.133150] ---[ end trace 62efeb57726492fe ]---
[   25.159567] ------------[ cut here ]------------
[   25.160382] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.163900] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.165243] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.166495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.183658]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.184832]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.186107]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.187488] Call Trace:
[   25.187859]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.188500]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.189263]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.190151]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.190871]  [<79088434>] __might_sleep+0x6b/0x425
[   25.191555]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.192243]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.192954]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.200860]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.201627]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.202293]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.202995]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.203879]  [<7907a78f>] kthread+0x148/0x15b
[   25.204467]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.205177]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.205853] ---[ end trace 62efeb57726492ff ]---
[   25.206486] ------------[ cut here ]------------
[   25.209921] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.215551] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.217030] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.218294] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.219673]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.224848]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.226006]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.231146] Call Trace:
[   25.231560]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.232274]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.233088]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.246033]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.246832]  [<79088434>] __might_sleep+0x6b/0x425
[   25.247509]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.248245]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.248904]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.249626]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.250464]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.251093]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.251794]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.252687]  [<7907a78f>] kthread+0x148/0x15b
[   25.253496]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.254365]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.255194] ---[ end trace 62efeb5772649300 ]---
[   25.271995] ------------[ cut here ]------------
[   25.272687] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.274086] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.275401] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.276616] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.278016]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.279248]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.280593]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.281991] Call Trace:
[   25.282452]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.283207]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.294134]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.294851]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.295577]  [<79088434>] __might_sleep+0x6b/0x425
[   25.296260]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.303116]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.303876]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.304617]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.305379]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.306073]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.308562]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.309450]  [<7907a78f>] kthread+0x148/0x15b
[   25.327675]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.328576]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.329415] ---[ end trace 62efeb5772649301 ]---
[   25.354364] ------------[ cut here ]------------
[   25.355159] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.356647] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.358243] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.359604] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.366453]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.367838]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.369089]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.380927] Call Trace:
[   25.381361]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.381929]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.382626]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.383303]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.384072]  [<79088434>] __might_sleep+0x6b/0x425
[   25.384738]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.385406]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.386118]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.386903]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.387620]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.388258]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.388989]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.389758]  [<7907a78f>] kthread+0x148/0x15b
[   25.395828]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.396649]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.397494] ---[ end trace 62efeb5772649302 ]---
[   25.398161] ------------[ cut here ]------------
[   25.398830] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.410609] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.411999] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.413250] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.414729]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.415942]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.417311]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.418513] Call Trace:
[   25.418869]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.419524]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.425754]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.426452]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.427263]  [<79088434>] __might_sleep+0x6b/0x425
[   25.427939]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.428626]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.429303]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.430140]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.430889]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.431574]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.432228]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.432967]  [<7907a78f>] kthread+0x148/0x15b
[   25.440755]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.441480]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.442172] ---[ end trace 62efeb5772649303 ]---
[   25.456026] ------------[ cut here ]------------
[   25.456703] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.458130] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.459449] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.460759] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.462174]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.470687]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.471947]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.473200] Call Trace:
[   25.473686]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.474331]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.475074]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.475786]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.476509]  [<79088434>] __might_sleep+0x6b/0x425
[   25.480131]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.480860]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.481535]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.482249]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.482963]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.491616]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.492294]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.493054]  [<7907a78f>] kthread+0x148/0x15b
[   25.497904]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.498685]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.499413] ---[ end trace 62efeb5772649304 ]---
[   25.500189] ------------[ cut here ]------------
[   25.500849] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.502216] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.509775] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.511089] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.512521]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.515970]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.517345]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.518626] Call Trace:
[   25.519013]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.519597]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.524818]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.525505]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.526267]  [<79088434>] __might_sleep+0x6b/0x425
[   25.530753]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.531482]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.532135]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.532849]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.536405]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.537133]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.537797]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.538610]  [<7907a78f>] kthread+0x148/0x15b
[   25.539276]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.542627]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.543483] ---[ end trace 62efeb5772649305 ]---
[   25.557699] ------------[ cut here ]------------
[   25.558386] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.559748] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.561226] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.562476] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.564001]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.565265]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.566547]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.576586] Call Trace:
[   25.577075]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.577750]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.578479]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.579159]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.579878]  [<79088434>] __might_sleep+0x6b/0x425
[   25.580666]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.581368]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.582073]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.582809]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.587694]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.596127]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.599601]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.600463]  [<7907a78f>] kthread+0x148/0x15b
[   25.601065]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.601850]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.602605] ---[ end trace 62efeb5772649306 ]---
[   25.611537] ------------[ cut here ]------------
[   25.612176] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.622685] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.624178] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.625381] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.626893]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.628137]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.629382]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.641177] Call Trace:
[   25.641522]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.642112]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.642883]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.652728]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.653552]  [<79088434>] __might_sleep+0x6b/0x425
[   25.654247]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.654931]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.657005]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.657641]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.658271]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.658907]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.659586]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.668853]  [<7907a78f>] kthread+0x148/0x15b
[   25.669537]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.676553]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.677364] ---[ end trace 62efeb5772649307 ]---
[   25.686858] ------------[ cut here ]------------
[   25.687516] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.688848] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.707254] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.711290] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.712682]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.719136]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.720516]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.721776] Call Trace:
[   25.722120]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.722733]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.730726]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.731450]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.732166]  [<79088434>] __might_sleep+0x6b/0x425
[   25.732860]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.742782]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.743579]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.744323]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.745064]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.745745]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.746435]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.748990]  [<7907a78f>] kthread+0x148/0x15b
[   25.749599]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.758864]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.759602] ---[ end trace 62efeb5772649308 ]---
[   25.793699] ------------[ cut here ]------------
[   25.794351] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.795712] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.814906] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.816140] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.817568]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.818902]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.820195]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.821404] Call Trace:
[   25.821759]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.822402]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.823193]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.838621]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.839394]  [<79088434>] __might_sleep+0x6b/0x425
[   25.840203]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.840859]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.841530]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.842220]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.842929]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.844769]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.845460]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.846245]  [<7907a78f>] kthread+0x148/0x15b
[   25.850669]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.851454]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.852174] ---[ end trace 62efeb5772649309 ]---
[   25.852850] ------------[ cut here ]------------
[   25.865693] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.867154] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.868530] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.869765] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.886572]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.887943]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.889187]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.890577] Call Trace:
[   25.890946]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.891596]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.892367]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.893051]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.893883]  [<79088434>] __might_sleep+0x6b/0x425
[   25.894577]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.895263]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.895954]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.898468]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.899212]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.899886]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.903451]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.904228]  [<7907a78f>] kthread+0x148/0x15b
[   25.904856]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.905625]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.906345] ---[ end trace 62efeb577264930a ]---
[   25.933574] ------------[ cut here ]------------
[   25.934253] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.935634] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.943888] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.945138] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.946571]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   25.947954]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   25.949196]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   25.956620] Call Trace:
[   25.957088]  [<7a512a6d>] dump_stack+0x40/0x5e
[   25.957729]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   25.958490]  [<79088434>] ? __might_sleep+0x6b/0x425
[   25.959184]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   25.959912]  [<79088434>] __might_sleep+0x6b/0x425
[   25.962192]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.967505]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   25.968205]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   25.968942]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   25.969699]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   25.970460]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   25.971139]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   25.971937]  [<7907a78f>] kthread+0x148/0x15b
[   25.972566]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   25.973724]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   25.980368] ---[ end trace 62efeb577264930b ]---
[   25.985568] ------------[ cut here ]------------
[   25.986198] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   25.991543] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   25.992923] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   25.994229] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   25.995654]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.003762]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.005027]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.006284] Call Trace:
[   26.006665]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.016121]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.016986]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.017697]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.018419]  [<79088434>] __might_sleep+0x6b/0x425
[   26.019099]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.019799]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.023630]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.024373]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.025109]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.025794]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.026488]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.034116]  [<7907a78f>] kthread+0x148/0x15b
[   26.034754]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.035532]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.036253] ---[ end trace 62efeb577264930c ]---
[   26.058084] ------------[ cut here ]------------
[   26.058779] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.063547] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.064927] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.066156] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.070312]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.071531]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.072782]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.076240] Call Trace:
[   26.076622]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.081048]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.081822]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.082531]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.083243]  [<79088434>] __might_sleep+0x6b/0x425
[   26.088050]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.088764]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.089464]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.090291]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.091054]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.091730]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.092434]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.093206]  [<7907a78f>] kthread+0x148/0x15b
[   26.102042]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.102825]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.103666] ---[ end trace 62efeb577264930d ]---
[   26.106958] ------------[ cut here ]------------
[   26.107646] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.109004] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.120931] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.122180] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.123706]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.124960]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.126208]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.136333] Call Trace:
[   26.136820]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.137441]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.138036]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.138606]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.139171]  [<79088434>] __might_sleep+0x6b/0x425
[   26.139755]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.150957]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.151667]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.152402]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.153139]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.153899]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.154592]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.155385]  [<7907a78f>] kthread+0x148/0x15b
[   26.156006]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.165948]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.166791] ---[ end trace 62efeb577264930e ]---
/bin/sh: /proc/self/fd/9: No such file or directory
[   26.186023] ------------[ cut here ]------------
[   26.190561] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.191936] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.198538] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.199826] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.211703]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.212959]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.214304]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.215572] Call Trace:
[   26.215945]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.216582]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.217423]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.218123]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.218838]  [<79088434>] __might_sleep+0x6b/0x425
[   26.219527]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.222674]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.223483]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.224218]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.224964]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.225647]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.226332]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.234945]  [<7907a78f>] kthread+0x148/0x15b
[   26.235576]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.236356]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.237168] ---[ end trace 62efeb577264930f ]---
[   26.253616] ------------[ cut here ]------------
[   26.254302] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.255687] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.257175] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.258430] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.259853]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.266490]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.267845]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.269099] Call Trace:
[   26.269480]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.270212]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.270979]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.273804]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.274520]  [<79088434>] __might_sleep+0x6b/0x425
[   26.275213]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.275927]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.276622]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.284195]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.284948]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.285643]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.286332]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.287221]  [<7907a78f>] kthread+0x148/0x15b
[   26.287847]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.288623]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.301555] ---[ end trace 62efeb5772649310 ]---
[   26.304081] ------------[ cut here ]------------
[   26.304768] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.306132] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.307600] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.308835] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.310334]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.311591]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.312839]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.317340] Call Trace:
[   26.317708]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.318353]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.319102]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.319829]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.331617]  [<79088434>] __might_sleep+0x6b/0x425
[   26.332312]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.333016]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.333801]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.334544]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.335280]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.335951]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.336634]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.337498]  [<7907a78f>] kthread+0x148/0x15b
[   26.338124]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.338907]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.339642] ---[ end trace 62efeb5772649311 ]---
[   26.355536] ------------[ cut here ]------------
[   26.356222] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.364573] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.365956] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.367283] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.368708]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.369964]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.371327]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.372556] Call Trace:
[   26.372923]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.382665]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.383543]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.384247]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.384969]  [<79088434>] __might_sleep+0x6b/0x425
[   26.385654]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.386367]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.387153]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.387893]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.390447]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.391122]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.391820]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.392613]  [<7907a78f>] kthread+0x148/0x15b
[   26.393238]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.398089]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.398837] ---[ end trace 62efeb5772649312 ]---
[   26.403559] ------------[ cut here ]------------
[   26.404192] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.405665] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.409919] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.411227] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.412646]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.415972]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.422022]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.423285] Call Trace:
[   26.423767]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.424408]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.425157]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.425872]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.426604]  [<79088434>] __might_sleep+0x6b/0x425
[   26.431040]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.431717]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.432475]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.433261]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.440267]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.440920]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.441595]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.442450]  [<7907a78f>] kthread+0x148/0x15b
[   26.443121]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.444020]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.444754] ---[ end trace 62efeb5772649313 ]---
/bin/sh: /proc/self/fd/9: No such file or directory
[   26.448928] ------------[ cut here ]------------
[   26.449606] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.455408] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.460560] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.461769] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.463230]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.467640]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.468879]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.472557] Call Trace:
[   26.472917]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.473650]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.474412]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.475104]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.475818]  [<79088434>] __might_sleep+0x6b/0x425
[   26.476499]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.488038]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.488798]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.489589]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.490482]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.491109]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.491769]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.492525]  [<7907a78f>] kthread+0x148/0x15b
[   26.493124]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.494006]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.494717] ---[ end trace 62efeb5772649314 ]---
[   26.496267] ------------[ cut here ]------------
[   26.499766] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.511570] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.512881] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.514287] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.515828]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.517119]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.518327]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.519522] Call Trace:
[   26.519886]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.520585]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.521328]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.522027]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.522751]  [<79088434>] __might_sleep+0x6b/0x425
[   26.526604]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.527388]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.528086]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.528825]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.529568]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.538725]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.539476]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.540425]  [<7907a78f>] kthread+0x148/0x15b
[   26.541027]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.541797]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.542523] ---[ end trace 62efeb5772649315 ]---
[   26.543179] ------------[ cut here ]------------
[   26.543932] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.545272] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.546593] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.554650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.556082]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.557459]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.559827]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.569687] Call Trace:
[   26.570203]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.570884]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.571696]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.572437]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.573131]  [<79088434>] __might_sleep+0x6b/0x425
[   26.573949]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.574663]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.575309]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.576016]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.580554]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.581262]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.581987]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.582818]  [<7907a78f>] kthread+0x148/0x15b
[   26.583516]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.584259]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.584985] ---[ end trace 62efeb5772649316 ]---
[   26.585654] ------------[ cut here ]------------
[   26.586303] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.599904] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.604732] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.606105] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.616539]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.617873]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.619117]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.631869] Call Trace:
[   26.632212]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.632823]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.640697]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.641410]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.642083]  [<79088434>] __might_sleep+0x6b/0x425
[   26.642762]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.643530]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.644200]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.644914]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.645646]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.646306]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.647091]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.647882]  [<7907a78f>] kthread+0x148/0x15b
[   26.648499]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.649274]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.658592] ---[ end trace 62efeb5772649317 ]---
[   26.659155] ------------[ cut here ]------------
[   26.659704] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.660880] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.662303] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.679689] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.685542]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.686910]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.688163]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.689355] Call Trace:
[   26.689730]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.691799]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.692525]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.693223]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.710174]  [<79088434>] __might_sleep+0x6b/0x425
[   26.710862]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.711557]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.712232]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.712959]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.713764]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.714491]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.715212]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.717473]  [<7907a78f>] kthread+0x148/0x15b
[   26.718134]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.718966]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.719654] ---[ end trace 62efeb5772649318 ]---
[   26.721760] ------------[ cut here ]------------
[   26.722426] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.730868] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.732186] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.733446] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.734781]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.735946]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.737597]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.738795] Call Trace:
[   26.739164]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.739798]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.749103]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.749871]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.750661]  [<79088434>] __might_sleep+0x6b/0x425
[   26.751310]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.751982]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.752638]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.753455]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.754167]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.754799]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.755478]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.756210]  [<7907a78f>] kthread+0x148/0x15b
[   26.763642]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.764422]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.765133] ---[ end trace 62efeb5772649319 ]---
[   26.765809] ------------[ cut here ]------------
[   26.766462] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.769473] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.775568] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.776857] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.778235]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.779539]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.782171]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.790553] Call Trace:
[   26.790923]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.791548]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.792286]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.792982]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.793793]  [<79088434>] __might_sleep+0x6b/0x425
[   26.794484]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.795170]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.795873]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.796594]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.803157]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.803926]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.804616]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.805400]  [<7907a78f>] kthread+0x148/0x15b
[   26.805986]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.806807]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.807500] ---[ end trace 62efeb577264931a ]---
[   26.808154] ------------[ cut here ]------------
[   26.808779] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.814671] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.815995] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.826926] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.828260]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.829482]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.830792]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.831989] Call Trace:
[   26.832330]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.832937]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.844860]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.845581]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.846292]  [<79088434>] __might_sleep+0x6b/0x425
[   26.850532]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.851191]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.851874]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.852558]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.853250]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.856437]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.857179]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.857976]  [<7907a78f>] kthread+0x148/0x15b
[   26.858586]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.859307]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.871505] ---[ end trace 62efeb577264931b ]---
[   26.872164] ------------[ cut here ]------------
[   26.872842] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.883330] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.884835] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.886058] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.887559]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.888816]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.898594]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.899852] Call Trace:
[   26.908678]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.909308]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.910166]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.910890]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.911613]  [<79088434>] __might_sleep+0x6b/0x425
[   26.912283]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.912989]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.913751]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.914452]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.915197]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.915870]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.916559]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.926112]  [<7907a78f>] kthread+0x148/0x15b
[   26.926853]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.927579]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.928270] ---[ end trace 62efeb577264931c ]---
[   26.928917] ------------[ cut here ]------------
[   26.929633] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.930997] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.932326] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.940679] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.942156]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.943614]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.944800]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.946145] Call Trace:
[   26.946544]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.955554]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.956297]  [<79088434>] ? __might_sleep+0x6b/0x425
[   26.957109]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   26.957829]  [<79088434>] __might_sleep+0x6b/0x425
[   26.958510]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.959191]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   26.959883]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   26.960703]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   26.961440]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   26.962088]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   26.962743]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   26.970608]  [<7907a78f>] kthread+0x148/0x15b
[   26.971210]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   26.971977]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   26.972670] ---[ end trace 62efeb577264931d ]---
[   26.973467] ------------[ cut here ]------------
[   26.974140] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   26.975482] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   26.976907] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   26.978120] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   26.979537]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   26.995305]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   26.996516]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   26.997812] Call Trace:
[   26.998147]  [<7a512a6d>] dump_stack+0x40/0x5e
[   26.998790]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   26.999547]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.000354]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.001026]  [<79088434>] __might_sleep+0x6b/0x425
[   27.001759]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.002450]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.003125]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.003951]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.004648]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.005279]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.005926]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.009504]  [<7907a78f>] kthread+0x148/0x15b
[   27.010209]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.010997]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.011703] ---[ end trace 62efeb577264931e ]---
[   27.012368] ------------[ cut here ]------------
[   27.013020] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.022537] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.023987] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.025212] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.026632]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.034738]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.035978]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.046024] Call Trace:
[   27.046403]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.047122]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.047887]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.050380]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.051090]  [<79088434>] __might_sleep+0x6b/0x425
[   27.051747]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.052415]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.053099]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.067566]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.068281]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.068920]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.069565]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.072784]  [<7907a78f>] kthread+0x148/0x15b
[   27.080494]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.081275]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.081956] ---[ end trace 62efeb577264931f ]---
[   27.082694] ------------[ cut here ]------------
[   27.083326] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.084721] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.086089] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.096411] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.110607]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.111848]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.113108]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.114472] Call Trace:
[   27.114839]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.115471]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.116211]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.117023]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.117781]  [<79088434>] __might_sleep+0x6b/0x425
[   27.118513]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.119155]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.119775]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.120644]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.121446]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.122133]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.122783]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.135779]  [<7907a78f>] kthread+0x148/0x15b
[   27.136382]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.137204]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.138003] ---[ end trace 62efeb5772649320 ]---
[   27.138712] ------------[ cut here ]------------
[   27.139345] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.140834] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.142233] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.143569] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.144975]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.146210]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.151244]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.152429] Call Trace:
[   27.152803]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.153535]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.154242]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.154907]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.155579]  [<79088434>] __might_sleep+0x6b/0x425
[   27.156214]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.168994]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.169692]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.170504]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.171238]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.171923]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.172604]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.173499]  [<7907a78f>] kthread+0x148/0x15b
[   27.174117]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.174867]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.175586] ---[ end trace 62efeb5772649321 ]---
[   27.176223] ------------[ cut here ]------------
[   27.176938] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.178212] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.179515] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.187163] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.188565]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.189806]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.191188]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.206578] Call Trace:
[   27.207031]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.207655]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.208484]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.209240]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.210124]  [<79088434>] __might_sleep+0x6b/0x425
[   27.210820]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.211502]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.212185]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.212904]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.213734]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.214403]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.215081]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.215858]  [<7907a78f>] kthread+0x148/0x15b
[   27.216496]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.223140]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.223990] ---[ end trace 62efeb5772649322 ]---
[   27.224734] ------------[ cut here ]------------
[   27.225451] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.243756] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.245199] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.246413] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.247847]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.249061]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.252837]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.263219] Call Trace:
[   27.267692]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.268337]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.269034]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.269662]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.270480]  [<79088434>] __might_sleep+0x6b/0x425
[   27.271115]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.271780]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.272465]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.273184]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.283120]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.283930]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.284591]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.286795]  [<7907a78f>] kthread+0x148/0x15b
[   27.287410]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.288167]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.288895] ---[ end trace 62efeb5772649323 ]---
[   27.289551] ------------[ cut here ]------------
[   27.300663] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.301969] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.303554] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.304743] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.306207]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.307549]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.308851]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.318605] Call Trace:
[   27.318980]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.319636]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.320480]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.321181]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.321885]  [<79088434>] __might_sleep+0x6b/0x425
[   27.322561]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.323245]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.324027]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.324765]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.325524]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.326194]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.333731]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.334598]  [<7907a78f>] kthread+0x148/0x15b
[   27.335208]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.335939]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.336657] ---[ end trace 62efeb5772649324 ]---
[   27.337425] ------------[ cut here ]------------
[   27.338077] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.339473] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.346275] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.347609] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.349020]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.354768]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.356128]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.357491] Call Trace:
[   27.357823]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.358517]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.359336]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.360058]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.364205]  [<79088434>] __might_sleep+0x6b/0x425
[   27.364881]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.365582]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.366284]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.379864]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.380751]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.381402]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.382076]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.382830]  [<7907a78f>] kthread+0x148/0x15b
[   27.383559]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.384413]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.385091] ---[ end trace 62efeb5772649325 ]---
[   27.385739] ------------[ cut here ]------------
[   27.386379] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.387804] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.389167] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.398881] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.400473]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.401726]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.403038]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.404914] Call Trace:
[   27.405249]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.405950]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.406882]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.407598]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.408263]  [<79088434>] __might_sleep+0x6b/0x425
[   27.408979]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.409738]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.419932]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.420753]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.421498]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.422158]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.422838]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.423726]  [<7907a78f>] kthread+0x148/0x15b
[   27.424358]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.425133]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.425875] ---[ end trace 62efeb5772649326 ]---
[   27.426539] ------------[ cut here ]------------
[   27.428948] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.440865] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.442239] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.443593] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.444935]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.446293]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.447704]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.448969] Call Trace:
[   27.449344]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.449966]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.453205]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.453993]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.454692]  [<79088434>] __might_sleep+0x6b/0x425
[   27.455398]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.456046]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.467598]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.468336]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.468928]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.469463]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.469997]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.470699]  [<7907a78f>] kthread+0x148/0x15b
[   27.471305]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.472086]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.472860] ---[ end trace 62efeb5772649327 ]---
[   27.473599] ------------[ cut here ]------------
[   27.474228] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.475700] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.482839] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.483896] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.485150]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.486307]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.487642]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.490664] Call Trace:
[   27.491026]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.491674]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.492417]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.493023]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.500795]  [<79088434>] __might_sleep+0x6b/0x425
[   27.501475]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.502145]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.502846]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.503672]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.504417]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.505084]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.505781]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.506574]  [<7907a78f>] kthread+0x148/0x15b
[   27.510115]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.510895]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.511637] ---[ end trace 62efeb5772649328 ]---
[   27.512315] ------------[ cut here ]------------
[   27.512973] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.522496] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.523967] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.525157] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.526591]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.537770]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.539023]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.540396] Call Trace:
[   27.540770]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.541417]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.542164]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.542833]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.543659]  [<79088434>] __might_sleep+0x6b/0x425
[   27.544344]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.544993]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.545747]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.546456]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.548915]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.549655]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.562835]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.563749]  [<7907a78f>] kthread+0x148/0x15b
[   27.564384]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.565145]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.565886] ---[ end trace 62efeb5772649329 ]---
[   27.566554] ------------[ cut here ]------------
[   27.567303] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.568669] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.570135] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.571303] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.572738]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.574067]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.576786]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.578017] Call Trace:
[   27.578407]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.579061]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.579773]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.590978]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.591708]  [<79088434>] __might_sleep+0x6b/0x425
[   27.592396]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.593086]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.593906]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.594644]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.595429]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.596117]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.596880]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.597675]  [<7907a78f>] kthread+0x148/0x15b
[   27.598361]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.599133]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.620988] ---[ end trace 62efeb577264932a ]---
[   27.632561] ------------[ cut here ]------------
[   27.633210] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.638541] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.639889] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.641179] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.642582]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.654002]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.655267]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.656483] Call Trace:
[   27.659705]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.660486]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.661295]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.661999]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.662715]  [<79088434>] __might_sleep+0x6b/0x425
[   27.671601]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.672299]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.672991]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.677890]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.678652]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.679279]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.679957]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.683567]  [<7907a78f>] kthread+0x148/0x15b
[   27.684257]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.685112]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.685807] ---[ end trace 62efeb577264932b ]---
[   27.686461] ------------[ cut here ]------------
[   27.704977] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.706314] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.707763] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.709002] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.716558]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.717998]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.719168]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.725960] Call Trace:
[   27.726323]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.727030]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.727864]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.728589]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.729256]  [<79088434>] __might_sleep+0x6b/0x425
[   27.729921]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.741092]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.741797]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.742530]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.743242]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.744061]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.744772]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.745523]  [<7907a78f>] kthread+0x148/0x15b
[   27.746140]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.755827]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.756604] ---[ end trace 62efeb577264932c ]---
[   27.757408] ------------[ cut here ]------------
[   27.758115] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.759565] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.761104] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.762438] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.774061]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.775341]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.776572]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.777908] Call Trace:
[   27.778313]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.778975]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.779685]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.780483]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.781183]  [<79088434>] __might_sleep+0x6b/0x425
[   27.781929]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.782679]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.784855]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.785652]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.786440]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.788867]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.789548]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.802838]  [<7907a78f>] kthread+0x148/0x15b
[   27.803594]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.804368]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.805084] ---[ end trace 62efeb577264932d ]---
[   27.805769] ------------[ cut here ]------------
[   27.806443] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.807874] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.809234] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.810630] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.811976]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.813295]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.814736]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.817582] Call Trace:
[   27.817973]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.818652]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.819443]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.830669]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.831385]  [<79088434>] __might_sleep+0x6b/0x425
[   27.832042]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.832707]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.833505]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.834252]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.834951]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.835617]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.836256]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.837160]  [<7907a78f>] kthread+0x148/0x15b
[   27.837824]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.838640]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.839338] ---[ end trace 62efeb577264932e ]---
[   27.839991] ------------[ cut here ]------------
[   27.853036] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.854529] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.855970] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.857245] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.858697]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.859992]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.861295]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.862592] Call Trace:
[   27.862950]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.866860]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.867619]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.868328]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.869045]  [<79088434>] __might_sleep+0x6b/0x425
[   27.869721]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.882944]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.883803]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.884610]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.885348]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.885983]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.886664]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.887534]  [<7907a78f>] kthread+0x148/0x15b
[   27.888091]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.888824]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.889551] ---[ end trace 62efeb577264932f ]---
[   27.890325] ------------[ cut here ]------------
[   27.890996] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.892376] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.896422] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.897754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.899121]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.902806]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.909285]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.910724] Call Trace:
[   27.911124]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.911817]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.912531]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.913221]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.917564]  [<79088434>] __might_sleep+0x6b/0x425
[   27.918265]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.918950]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.919642]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.923541]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.924259]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.924906]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.925632]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.926457]  [<7907a78f>] kthread+0x148/0x15b
[   27.929841]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.930707]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.931427] ---[ end trace 62efeb5772649330 ]---
[   27.932088] ------------[ cut here ]------------
[   27.932753] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.939266] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.940726] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   27.941973] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   27.956888]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   27.958224]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   27.959500]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   27.960847] Call Trace:
[   27.961216]  [<7a512a6d>] dump_stack+0x40/0x5e
[   27.961834]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   27.962594]  [<79088434>] ? __might_sleep+0x6b/0x425
[   27.963291]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   27.964105]  [<79088434>] __might_sleep+0x6b/0x425
[   27.964804]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.965502]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   27.966183]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   27.966986]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   27.967707]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   27.968436]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   27.969168]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   27.969935]  [<7907a78f>] kthread+0x148/0x15b
[   27.984119]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   27.984913]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   27.985637] ---[ end trace 62efeb5772649331 ]---
[   27.986324] ------------[ cut here ]------------
[   27.987071] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   27.988445] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   27.989808] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.004583] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.006017]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.007380]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.008606]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.009893] Call Trace:
[   28.018724]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.019379]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.020237]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.020958]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.021684]  [<79088434>] __might_sleep+0x6b/0x425
[   28.022361]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.023050]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.034996]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.035790]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.036500]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.046964]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.047658]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.048444]  [<7907a78f>] kthread+0x148/0x15b
[   28.049064]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.049859]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.050689] ---[ end trace 62efeb5772649332 ]---
[   28.051380] ------------[ cut here ]------------
[   28.052028] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.061607] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.062963] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.064273] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.065701]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.067054]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.068212]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.069358] Call Trace:
[   28.069699]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.073759]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.074446]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.075064]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.075800]  [<79088434>] __might_sleep+0x6b/0x425
[   28.076416]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.080818]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.081529]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.082197]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.082983]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.085790]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.086465]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.087324]  [<7907a78f>] kthread+0x148/0x15b
[   28.087906]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.088629]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.089343] ---[ end trace 62efeb5772649333 ]---
[   28.094534] ------------[ cut here ]------------
[   28.095143] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.096388] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.104484] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.105720] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.107218]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.108482]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.109691]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.119482] Call Trace:
[   28.119880]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.120586]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.121295]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.121967]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.122652]  [<79088434>] __might_sleep+0x6b/0x425
[   28.123292]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.124022]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.124676]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.125361]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.126007]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.126663]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.137219]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.138023]  [<7907a78f>] kthread+0x148/0x15b
[   28.138663]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.139445]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.140277] ---[ end trace 62efeb5772649334 ]---
[   28.140883] ------------[ cut here ]------------
[   28.141482] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.142742] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.144193] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.145447] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.148626]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.149882]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.158524]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.159664] Call Trace:
[   28.160002]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.160652]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.161329]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.161959]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.162610]  [<79088434>] __might_sleep+0x6b/0x425
[   28.163222]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.166412]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.167154]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.167845]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.168515]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.169122]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.169734]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.182026]  [<7907a78f>] kthread+0x148/0x15b
[   28.182676]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.183565]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.184283] ---[ end trace 62efeb5772649335 ]---
[   28.184953] ------------[ cut here ]------------
[   28.185612] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.187075] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.188378] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.189539] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.191041]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.192180]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.193312]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.197684] Call Trace:
[   28.198021]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.198637]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.199327]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.199992]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.208581]  [<79088434>] __might_sleep+0x6b/0x425
[   28.209252]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.209951]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.210726]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.211458]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.212192]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.212857]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.223681]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.224404]  [<7907a78f>] kthread+0x148/0x15b
[   28.224999]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.225747]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.226468] ---[ end trace 62efeb5772649336 ]---
[   28.227226] ------------[ cut here ]------------
[   28.227868] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.229159] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.230528] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.231881] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.233245]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.239648]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.241008]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.242254] Call Trace:
[   28.242639]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.243260]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.251181]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.251892]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.252599]  [<79088434>] __might_sleep+0x6b/0x425
[   28.253270]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.254052]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.254748]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.255480]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.256215]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.256958]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.257571]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.258282]  [<7907a78f>] kthread+0x148/0x15b
[   28.258867]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.259593]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.265724] ---[ end trace 62efeb5772649337 ]---
[   28.266408] ------------[ cut here ]------------
[   28.267161] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.268519] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.269863] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.285477] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.286899]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.288054]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.289183]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.290425] Call Trace:
[   28.290786]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.291373]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.292065]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.292782]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.293598]  [<79088434>] __might_sleep+0x6b/0x425
[   28.294272]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.294966]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.295649]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.296366]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.298444]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.299053]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.299681]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.304864]  [<7907a78f>] kthread+0x148/0x15b
[   28.305439]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.306129]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.306909] ---[ end trace 62efeb5772649338 ]---
[   28.307569] ------------[ cut here ]------------
[   28.308230] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.309591] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.317449] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.318871] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.320537]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.321857]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.329302]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.332621] Call Trace:
[   28.332965]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.333640]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.334367]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.335033]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.335708]  [<79088434>] __might_sleep+0x6b/0x425
[   28.336420]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.340895]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.341588]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.342306]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.343050]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.352859]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.353609]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.354366]  [<7907a78f>] kthread+0x148/0x15b
[   28.354967]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.355703]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.356372] ---[ end trace 62efeb5772649339 ]---
[   28.357047] ------------[ cut here ]------------
[   28.357650] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.358859] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.360176] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.361329] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.362592]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.367922]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.369143]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.376919] Call Trace:
[   28.377252]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.377826]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.378501]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.379123]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.379762]  [<79088434>] __might_sleep+0x6b/0x425
[   28.380483]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.381108]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.381798]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.382590]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.383314]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.389097]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.389789]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.390665]  [<7907a78f>] kthread+0x148/0x15b
[   28.391293]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.392075]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.392805] ---[ end trace 62efeb577264933a ]---
[   28.406662] ------------[ cut here ]------------
[   28.407451] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.408874] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.410415] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.411632] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.413019]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.414380]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.415621]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.416992] Call Trace:
[   28.417367]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.417998]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.418749]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.419462]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.433731]  [<79088434>] __might_sleep+0x6b/0x425
[   28.434469]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.435193]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.435935]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.436822]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.437579]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.438240]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.438920]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.439703]  [<7907a78f>] kthread+0x148/0x15b
[   28.440399]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.441202]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.441972] ---[ end trace 62efeb577264933b ]---
[   28.442655] ------------[ cut here ]------------
[   28.443290] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.448548] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.449921] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.451215] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.452640]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.461001]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.462164]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.463482] Call Trace:
[   28.463850]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.464529]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.465372]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.466058]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.473470]  [<79088434>] __might_sleep+0x6b/0x425
[   28.474093]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.474735]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.475375]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.476022]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.476777]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.477392]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.477998]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.493605]  [<7907a78f>] kthread+0x148/0x15b
[   28.494246]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.495026]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.495752] ---[ end trace 62efeb577264933c ]---
[   28.496452] ------------[ cut here ]------------
[   28.497211] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.498570] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.499928] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.501242] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.502635]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.503956]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.505248]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.506554] Call Trace:
[   28.508716]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.509389]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.522666]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.523489]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.524201]  [<79088434>] __might_sleep+0x6b/0x425
[   28.524890]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.525586]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.526274]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.530344]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.531014]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.531632]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.532255]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.533023]  [<7907a78f>] kthread+0x148/0x15b
[   28.533744]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.534531]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.535241] ---[ end trace 62efeb577264933d ]---
[   28.535906] ------------[ cut here ]------------
[   28.536552] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.537981] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.539344] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.540666] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.542075]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.543335]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.544893]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.546028] Call Trace:
[   28.546383]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.547070]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.547800]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.548458]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.549121]  [<79088434>] __might_sleep+0x6b/0x425
[   28.549743]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.550501]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.551144]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.551816]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.552523]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.553117]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.553851]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.554581]  [<7907a78f>] kthread+0x148/0x15b
[   28.555132]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.555828]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.556505] ---[ end trace 62efeb577264933e ]---
[   28.557201] ------------[ cut here ]------------
[   28.557807] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.559056] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.560931] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.562164] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.563680]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.564929]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.566216]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.567596] Call Trace:
[   28.567962]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.568598]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.569356]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.571779]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.572446]  [<79088434>] __might_sleep+0x6b/0x425
[   28.573056]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.573770]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.574613]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.575501]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.576354]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.577205]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.578026]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.578946]  [<7907a78f>] kthread+0x148/0x15b
[   28.579656]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.582082]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.582902] ---[ end trace 62efeb577264933f ]---
[   28.585726] ------------[ cut here ]------------
[   28.586393] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.587823] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.589170] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.590524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.591946]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.593184]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.594547]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.595810] Call Trace:
[   28.596220]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.597178]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.597961]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.598621]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.599273]  [<79088434>] __might_sleep+0x6b/0x425
[   28.612207]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.612879]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.613634]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.614357]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.615079]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.615760]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.616447]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.617323]  [<7907a78f>] kthread+0x148/0x15b
[   28.617935]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.618718]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.619443] ---[ end trace 62efeb5772649340 ]---
[   28.632589] ------------[ cut here ]------------
[   28.633259] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.634668] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.635901] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.637108] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.638419]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.639566]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.640796]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.641932] Call Trace:
[   28.642262]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.642849]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.643628]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.644263]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.644910]  [<79088434>] __might_sleep+0x6b/0x425
[   28.645536]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.646155]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.655692]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.656443]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.657271]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.657948]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.658639]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.659441]  [<7907a78f>] kthread+0x148/0x15b
[   28.660164]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.660937]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.661670] ---[ end trace 62efeb5772649341 ]---
[   28.662345] ------------[ cut here ]------------
[   28.663001] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.667541] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.668847] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.673479] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.674760]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.675914]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.690229]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.691630] Call Trace:
[   28.692050]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.692757]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.693709]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.694509]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.695300]  [<79088434>] __might_sleep+0x6b/0x425
[   28.696059]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.696942]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.697679]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.698346]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.699037]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.699711]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.700489]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.701274]  [<7907a78f>] kthread+0x148/0x15b
[   28.701916]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.702681]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.706509] ---[ end trace 62efeb5772649342 ]---
[   28.719962] ------------[ cut here ]------------
[   28.720736] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.722093] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.723579] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.724773] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.726052]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.727309]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.728468]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.729665] Call Trace:
[   28.730234]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.730897]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.731662]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.732372]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.733072]  [<79088434>] __might_sleep+0x6b/0x425
[   28.736940]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.737797]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.738648]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.739516]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.752938]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.753672]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.754283]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.755004]  [<7907a78f>] kthread+0x148/0x15b
[   28.755565]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.756260]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.756999] ---[ end trace 62efeb5772649343 ]---
[   28.757616] ------------[ cut here ]------------
[   28.758211] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.759447] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.760797] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.762016] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.776576]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.777816]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.778951]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.780188] Call Trace:
[   28.780535]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.781112]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.781824]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.782475]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.783117]  [<79088434>] __might_sleep+0x6b/0x425
[   28.783841]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.784473]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.785089]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.785760]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.786451]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.787154]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.787840]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.788616]  [<7907a78f>] kthread+0x148/0x15b
[   28.789241]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.798524]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.799227] ---[ end trace 62efeb5772649344 ]---
[   28.799881] ------------[ cut here ]------------
[   28.800635] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.801975] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.803337] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.804910] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.806329]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.818420]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.819654]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.821021] Call Trace:
[   28.821394]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.822032]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.822793]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.823587]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.824255]  [<79088434>] __might_sleep+0x6b/0x425
[   28.824906]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.825573]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.826210]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.826975]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.827691]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.828314]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.828989]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.842915]  [<7907a78f>] kthread+0x148/0x15b
[   28.843647]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.844430]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.845086] ---[ end trace 62efeb5772649345 ]---
[   28.845701] ------------[ cut here ]------------
[   28.846304] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.847622] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.848863] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.849980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.851304]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.852481]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.853750]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.854900] Call Trace:
[   28.855262]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.855848]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.856528]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.872067]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.872747]  [<79088434>] __might_sleep+0x6b/0x425
[   28.873480]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.874113]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.874745]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.875416]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.876087]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.876778]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.877404]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.878208]  [<7907a78f>] kthread+0x148/0x15b
[   28.878839]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.879619]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.880443] ---[ end trace 62efeb5772649346 ]---
[   28.881115] ------------[ cut here ]------------
[   28.881787] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.883127] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.894640] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.895826] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.897308]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.898467]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.899700]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.916517] Call Trace:
[   28.916941]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.917516]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.918193]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.918827]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.919484]  [<79088434>] __might_sleep+0x6b/0x425
[   28.920261]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.920970]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.921666]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.922388]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.923109]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.923883]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.924578]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.925376]  [<7907a78f>] kthread+0x148/0x15b
[   28.926003]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.926828]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.927412] ---[ end trace 62efeb5772649347 ]---
[   28.927946] ------------[ cut here ]------------
[   28.928479] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   28.947133] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   28.951297] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   28.952522] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   28.953860]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   28.954982]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   28.956095]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   28.957310] Call Trace:
[   28.957645]  [<7a512a6d>] dump_stack+0x40/0x5e
[   28.958204]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   28.958938]  [<79088434>] ? __might_sleep+0x6b/0x425
[   28.959637]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   28.960458]  [<79088434>] __might_sleep+0x6b/0x425
[   28.961128]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.973740]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   28.974454]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   28.975168]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   28.975897]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   28.976553]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   28.977332]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   28.978120]  [<7907a78f>] kthread+0x148/0x15b
[   28.978737]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   28.979521]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   28.984016] ---[ end trace 62efeb5772649348 ]---
[   28.984621] ------------[ cut here ]------------
[   28.985208] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.000594] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.001854] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.002966] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.004297]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.005422]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.006534]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.007756] Call Trace:
[   29.008097]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.008699]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.009389]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.010176]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.010829]  [<79088434>] __might_sleep+0x6b/0x425
[   29.011462]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.012074]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.012693]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.015455]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.016124]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.016816]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.017459]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.018165]  [<7907a78f>] kthread+0x148/0x15b
[   29.018747]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.019434]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.032567] ---[ end trace 62efeb5772649349 ]---
[   29.033182] ------------[ cut here ]------------
[   29.033939] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.035211] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.036445] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.037623] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.038885]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.040005]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.041235]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.042363] Call Trace:
[   29.042696]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.043256]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.058372]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.059074]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.059723]  [<79088434>] __might_sleep+0x6b/0x425
[   29.060439]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.061148]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.061824]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.062502]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.063158]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.063859]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.064483]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.065193]  [<7907a78f>] kthread+0x148/0x15b
[   29.065764]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.066477]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.067202] ---[ end trace 62efeb577264934a ]---
[   29.067833] ------------[ cut here ]------------
[   29.068445] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.069692] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.080573] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.081589] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.082816]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.084061]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.085279]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.086478] Call Trace:
[   29.086945]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.087669]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.088529]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.089338]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.102597]  [<79088434>] __might_sleep+0x6b/0x425
[   29.103213]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.103913]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.104547]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.105207]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.105885]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.106498]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.107193]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.107921]  [<7907a78f>] kthread+0x148/0x15b
[   29.108498]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.109185]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.109846] ---[ end trace 62efeb577264934b ]---
[   29.119467] ------------[ cut here ]------------
[   29.128568] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.129902] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.131336] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.132596] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.136175]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.146266]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.147612]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.148828] Call Trace:
[   29.149184]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.149828]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.164042]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.164724]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.165403]  [<79088434>] __might_sleep+0x6b/0x425
[   29.166024]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.166812]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.167483]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.168173]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.168881]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.169548]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.170308]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.171076]  [<7907a78f>] kthread+0x148/0x15b
[   29.171708]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.172413]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.173075] ---[ end trace 62efeb577264934c ]---
[   29.173798] ------------[ cut here ]------------
[   29.174406] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.175634] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.180805] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.182043] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.196521]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.198009]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.199302]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.200705] Call Trace:
[   29.201079]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.201734]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.202500]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.203228]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.204064]  [<79088434>] __might_sleep+0x6b/0x425
[   29.204772]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.205517]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.206294]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.207201]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.208006]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.208723]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.209446]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.222826]  [<7907a78f>] kthread+0x148/0x15b
[   29.223642]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.224522]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.225327] ---[ end trace 62efeb577264934d ]---
[   29.226058] ------------[ cut here ]------------
[   29.226662] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.228099] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.229491] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.230823] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.232268]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.246876]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.248195]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.249601] Call Trace:
[   29.250044]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.250873]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.251729]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.252506]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.253218]  [<79088434>] __might_sleep+0x6b/0x425
[   29.254016]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.254728]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.255441]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.256125]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.256919]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.257608]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.258272]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.259000]  [<7907a78f>] kthread+0x148/0x15b
[   29.259639]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.272975]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.273828] ---[ end trace 62efeb577264934e ]---
[   29.274595] ------------[ cut here ]------------
[   29.275253] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.276691] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.286949] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.288220] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.289659]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.299506]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.300934]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.302299] Call Trace:
[   29.302711]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.312532]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.313257]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.323053]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.323805]  [<79088434>] __might_sleep+0x6b/0x425
[   29.324448]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.325098]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.325757]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.326435]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.327202]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.327873]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.328570]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.329377]  [<7907a78f>] kthread+0x148/0x15b
[   29.329997]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.339208]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.339972] ---[ end trace 62efeb577264934f ]---
[   29.346902] ------------[ cut here ]------------
[   29.347508] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.348707] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.349906] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.356565] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.377527]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.378828]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.380217]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.381497] Call Trace:
[   29.381876]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.382523]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.383291]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.384089]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.384767]  [<79088434>] __might_sleep+0x6b/0x425
[   29.385414]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.386113]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.404688]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.405416]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.406136]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.406871]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.407568]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.408361]  [<7907a78f>] kthread+0x148/0x15b
[   29.408947]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.409687]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.410457] ---[ end trace 62efeb5772649350 ]---
[   29.411134] ------------[ cut here ]------------
[   29.411828] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.413237] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.427689] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.428884] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.430290]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.431527]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.432692]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.434003] Call Trace:
[   29.434381]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.434957]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.435666]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.436339]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.437088]  [<79088434>] __might_sleep+0x6b/0x425
[   29.437733]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.438404]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.439045]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.439767]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.454990]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.455681]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.456348]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.457212]  [<7907a78f>] kthread+0x148/0x15b
[   29.457791]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.458520]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.459216] ---[ end trace 62efeb5772649351 ]---
[   29.459852] ------------[ cut here ]------------
[   29.460594] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.461878] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.463170] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.464439] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.465776]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.479748]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.481066]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.482287] Call Trace:
[   29.482634]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.483231]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.484054]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.484716]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.485418]  [<79088434>] __might_sleep+0x6b/0x425
[   29.486064]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.486813]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.487466]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.488184]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.488881]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.489515]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.490272]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.491008]  [<7907a78f>] kthread+0x148/0x15b
[   29.491645]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.492399]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.493073] ---[ end trace 62efeb5772649352 ]---
[   29.506872] ------------[ cut here ]------------
[   29.507563] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.508941] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.510427] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.511657] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.512993]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.514268]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.515491]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.516812] Call Trace:
[   29.517180]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.517805]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.518524]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.519189]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.519870]  [<79088434>] __might_sleep+0x6b/0x425
[   29.529046]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.529769]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.530570]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.531306]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.532058]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.532747]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.533483]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.534223]  [<7907a78f>] kthread+0x148/0x15b
[   29.534810]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.535546]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.536241] ---[ end trace 62efeb5772649353 ]---
[   29.546782] ------------[ cut here ]------------
[   29.547418] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.548715] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.550033] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.551294] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.552630]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.553922]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.555103]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.556298] Call Trace:
[   29.556657]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.571574]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.572287]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.572956]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.573762]  [<79088434>] __might_sleep+0x6b/0x425
[   29.574398]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.575080]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.575731]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.576413]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.577224]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.577921]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.578628]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.579439]  [<7907a78f>] kthread+0x148/0x15b
[   29.580179]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.580929]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.581619] ---[ end trace 62efeb5772649354 ]---
[   29.582282] ------------[ cut here ]------------
[   29.582943] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.597333] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.598690] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.600728] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.602220]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.603519]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.604835]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.606114] Call Trace:
[   29.606485]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.617777]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.618559]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.619295]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.620138]  [<79088434>] __might_sleep+0x6b/0x425
[   29.620862]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.621507]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.622156]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.622889]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.623640]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.624310]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.624972]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.625801]  [<7907a78f>] kthread+0x148/0x15b
[   29.626433]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.636906]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.637645] ---[ end trace 62efeb5772649355 ]---
[   29.638308] ------------[ cut here ]------------
[   29.638973] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.640408] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.641770] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.642920] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.644374]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.645694]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.656629]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.657911] Call Trace:
[   29.658256]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.658868]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.659574]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.660311]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.661059]  [<79088434>] __might_sleep+0x6b/0x425
[   29.661710]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.662372]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.663026]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.663794]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.664559]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.665232]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.665927]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.677463]  [<7907a78f>] kthread+0x148/0x15b
[   29.678113]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.678873]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.679567] ---[ end trace 62efeb5772649356 ]---
[   29.680338] ------------[ cut here ]------------
[   29.680964] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.682314] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.683674] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.684896] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.686290]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.697384]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.698639]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.699849] Call Trace:
[   29.700412]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.701093]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.701902]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.702657]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.703618]  [<79088434>] __might_sleep+0x6b/0x425
[   29.704335]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.704994]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.705676]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.706379]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.707153]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.707790]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.708444]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.709232]  [<7907a78f>] kthread+0x148/0x15b
[   29.709826]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.719885]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.720720] ---[ end trace 62efeb5772649357 ]---
[   29.721363] ------------[ cut here ]------------
[   29.721994] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.723285] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.733514] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.734742] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.736114]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.737415]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.738656]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.739841] Call Trace:
[   29.740282]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.740953]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.741675]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.742374]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.743088]  [<79088434>] __might_sleep+0x6b/0x425
[   29.753803]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.754477]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.755187]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.755878]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.756642]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.757348]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.758000]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.758793]  [<7907a78f>] kthread+0x148/0x15b
[   29.759385]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.760202]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.760903] ---[ end trace 62efeb5772649358 ]---
[   29.761604] ------------[ cut here ]------------
[   29.762291] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.773692] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.775048] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.776243] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.777844]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.779032]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.780424]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.781600] Call Trace:
[   29.781989]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.782630]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.783338]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.794072]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.794824]  [<79088434>] __might_sleep+0x6b/0x425
[   29.795478]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.796168]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.796954]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.797725]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.798424]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.799128]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.799770]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.800626]  [<7907a78f>] kthread+0x148/0x15b
[   29.801220]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.801963]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.802653] ---[ end trace 62efeb5772649359 ]---
[   29.803334] ------------[ cut here ]------------
[   29.814029] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.815335] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.816638] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.817883] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.819278]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.820553]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.821800]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.822987] Call Trace:
[   29.823328]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.833999]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.834714]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.835392]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.836074]  [<79088434>] __might_sleep+0x6b/0x425
[   29.836818]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.837507]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.838242]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.839023]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.839798]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.840515]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.841196]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.841979]  [<7907a78f>] kthread+0x148/0x15b
[   29.842576]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.853467]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.854157] ---[ end trace 62efeb577264935a ]---
[   29.854800] ------------[ cut here ]------------
[   29.855436] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.856904] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.858191] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.859435] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.860861]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.862206]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.873540]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.874746] Call Trace:
[   29.875104]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.875785]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.876590]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.877386]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.878053]  [<79088434>] __might_sleep+0x6b/0x425
[   29.878743]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.879424]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.880243]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.881008]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.881712]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.882362]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.883045]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.893935]  [<7907a78f>] kthread+0x148/0x15b
[   29.894573]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.895294]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.896066] ---[ end trace 62efeb577264935b ]---
[   29.896836] ------------[ cut here ]------------
[   29.897483] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.898879] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.900290] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.901598] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.903077]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.914462]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.915687]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.917021] Call Trace:
[   29.917420]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.918078]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.918876]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.919618]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.920394]  [<79088434>] __might_sleep+0x6b/0x425
[   29.921032]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.921754]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.922415]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.923164]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.933985]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.934672]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.935404]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.936141]  [<7907a78f>] kthread+0x148/0x15b
[   29.936841]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.937590]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.938281] ---[ end trace 62efeb577264935c ]---
[   29.938920] ------------[ cut here ]------------
[   29.939559] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.941028] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.942364] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.953735] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.955121]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.956297]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.957729]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   29.958930] Call Trace:
[   29.959284]  [<7a512a6d>] dump_stack+0x40/0x5e
[   29.959878]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   29.960706]  [<79088434>] ? __might_sleep+0x6b/0x425
[   29.961444]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   29.962139]  [<79088434>] __might_sleep+0x6b/0x425
[   29.962776]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.973572]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   29.974291]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   29.975081]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   29.975787]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   29.976432]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   29.977208]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   29.977980]  [<7907a78f>] kthread+0x148/0x15b
[   29.978574]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   29.979336]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   29.980022] ---[ end trace 62efeb577264935d ]---
[   29.980761] ------------[ cut here ]------------
[   29.981388] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   29.982805] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   29.994184] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   29.995417] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.996911]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   29.998110]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   29.999467]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.000750] Call Trace:
[   30.001144]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.001827]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.002574]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.003233]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.014017]  [<79088434>] __might_sleep+0x6b/0x425
[   30.014705]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.015360]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.016027]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.016885]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.017596]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.018245]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.018966]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.019727]  [<7907a78f>] kthread+0x148/0x15b
[   30.020416]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.021156]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.021862] ---[ end trace 62efeb577264935e ]---
[   30.022497] ------------[ cut here ]------------
[   30.023137] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.034642] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.036044] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.037373] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.038728]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.039923]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.041232]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.042424] Call Trace:
[   30.042786]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.053497]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.054198]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.054879]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.055554]  [<79088434>] __might_sleep+0x6b/0x425
[   30.056201]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.056946]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.057660]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.058373]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.059159]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.059795]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.060547]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.061308]  [<7907a78f>] kthread+0x148/0x15b
[   30.061900]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.062651]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.063347] ---[ end trace 62efeb577264935f ]---
[   30.074046] ------------[ cut here ]------------
[   30.074737] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.076051] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.077429] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.078613] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.079951]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.081213]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.082477]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.093805] Call Trace:
[   30.094142]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.094830]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.095582]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.096234]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.097016]  [<79088434>] __might_sleep+0x6b/0x425
[   30.097739]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.098408]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.099065]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.099850]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.100642]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.101291]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.101940]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.102703]  [<7907a78f>] kthread+0x148/0x15b
[   30.116834]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.117577]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.118333] ---[ end trace 62efeb5772649360 ]---
[   30.118971] ------------[ cut here ]------------
[   30.119594] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.121000] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.122346] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.123666] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.125103]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.126272]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.127601]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.128867] Call Trace:
[   30.129218]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.129829]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.140997]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.141664]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.142400]  [<79088434>] __might_sleep+0x6b/0x425
[   30.143036]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.143786]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.144436]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.145136]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.145839]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.146491]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.147259]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.148020]  [<7907a78f>] kthread+0x148/0x15b
[   30.148603]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.149352]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.150044] ---[ end trace 62efeb5772649361 ]---
[   30.161499] ------------[ cut here ]------------
[   30.162155] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.163618] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.164920] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.166155] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.167574]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.168766]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.169974]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.180681] Call Trace:
[   30.181078]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.181678]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.182408]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.183113]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.183965]  [<79088434>] __might_sleep+0x6b/0x425
[   30.184636]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.186067]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.186855]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.187560]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.188263]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.188899]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.189555]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.200808]  [<7907a78f>] kthread+0x148/0x15b
[   30.201485]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.202231]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.202936] ---[ end trace 62efeb5772649362 ]---
[   30.203665] ------------[ cut here ]------------
[   30.204303] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.205606] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.207079] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.208243] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.209613]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.220353]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.221572]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.222845] Call Trace:
[   30.223181]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.223857]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.224601]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.225324]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.226038]  [<79088434>] __might_sleep+0x6b/0x425
[   30.226691]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.227459]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.228122]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.228819]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.229570]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.241651]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.242389]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.243131]  [<7907a78f>] kthread+0x148/0x15b
[   30.243799]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.244560]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.245246] ---[ end trace 62efeb5772649363 ]---
[   30.245937] ------------[ cut here ]------------
[   30.246568] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.247923] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.249291] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.259475] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.260935]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.262122]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.263435]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.264675] Call Trace:
[   30.265062]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.265666]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.266443]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.267183]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.267936]  [<79088434>] __might_sleep+0x6b/0x425
[   30.268647]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.269301]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.269988]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.282179]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.282893]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.283645]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.284291]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.285044]  [<7907a78f>] kthread+0x148/0x15b
[   30.285636]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.286393]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.287156] ---[ end trace 62efeb5772649364 ]---
[   30.287837] ------------[ cut here ]------------
[   30.288462] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.289781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.291211] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.292415] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.305829]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.307173]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.308414]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.309589] Call Trace:
[   30.309922]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.310592]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.311302]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.311984]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.312675]  [<79088434>] __might_sleep+0x6b/0x425
[   30.313506]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.314221]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.314878]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.315605]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.316394]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.327863]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.328590]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.329343]  [<7907a78f>] kthread+0x148/0x15b
[   30.329966]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.330781]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.331491] ---[ end trace 62efeb5772649365 ]---
[   30.332199] ------------[ cut here ]------------
[   30.332822] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.334174] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.335503] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.346522] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.347915]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.349214]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.350644]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.351962] Call Trace:
[   30.352357]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.352964]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.353760]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.354481]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.355148]  [<79088434>] __might_sleep+0x6b/0x425
[   30.355822]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.356472]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.367892]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.368597]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.369365]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.369996]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.370731]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.371499]  [<7907a78f>] kthread+0x148/0x15b
[   30.372079]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.372835]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.373607] ---[ end trace 62efeb5772649366 ]---
[   30.374296] ------------[ cut here ]------------
[   30.374922] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.376348] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.387476] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.388659] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.390020]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.391434]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.392613]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.393895] Call Trace:
[   30.394290]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.394971]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.395691]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.396393]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.406823]  [<79088434>] __might_sleep+0x6b/0x425
[   30.407532]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.408181]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.408849]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.409529]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.410340]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.410982]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.411680]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.412462]  [<7907a78f>] kthread+0x148/0x15b
[   30.413046]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.413862]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.414562] ---[ end trace 62efeb5772649367 ]---
[   30.415274] ------------[ cut here ]------------
[   30.415895] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.427933] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.429243] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.430632] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.432049]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.433229]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.434602]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.435781] Call Trace:
[   30.436176]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.446573]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.447376]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.448031]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.448782]  [<79088434>] __might_sleep+0x6b/0x425
[   30.449436]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.450192]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.450890]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.451567]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.452266]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.452902]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.453698]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.454458]  [<7907a78f>] kthread+0x148/0x15b
[   30.455044]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.455839]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.456523] ---[ end trace 62efeb5772649368 ]---
[   30.468953] ------------[ cut here ]------------
[   30.469583] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.471007] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.472314] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.479537] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.480956]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.482153]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.483444]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.484744] Call Trace:
[   30.485132]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.485788]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.486517]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.497986]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.498674]  [<79088434>] __might_sleep+0x6b/0x425
[   30.499367]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.500017]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.500715]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.501405]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.502111]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.502780]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.503497]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.504247]  [<7907a78f>] kthread+0x148/0x15b
[   30.504843]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.505656]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.506356] ---[ end trace 62efeb5772649369 ]---
[   30.509838] ------------[ cut here ]------------
[   30.510621] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.512057] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.518506] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.519490] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.520856]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.522063]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.523297]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.531742] Call Trace:
[   30.532116]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.532752]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.533627]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.534227]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.534798]  [<79088434>] __might_sleep+0x6b/0x425
[   30.535341]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.535888]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.536487]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.546970]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.547676]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.548355]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.552091]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.552854]  [<7907a78f>] kthread+0x148/0x15b
[   30.553556]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.554300]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.554984] ---[ end trace 62efeb577264936a ]---
[   30.555630] ------------[ cut here ]------------
[   30.556272] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.557603] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.558973] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.559956] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.561826]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.563077]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.564569]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.565901] Call Trace:
[   30.566295]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.569749]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.573909]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.574594]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.575314]  [<79088434>] __might_sleep+0x6b/0x425
[   30.575970]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.576639]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.578383]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.579134]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.579844]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.580560]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.581255]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.582010]  [<7907a78f>] kthread+0x148/0x15b
[   30.582587]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.583323]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.597018] ---[ end trace 62efeb577264936b ]---
[   30.597675] ------------[ cut here ]------------
[   30.598335] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.599995] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.601441] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.602692] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.605419]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.606402]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.607465]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.608450] Call Trace:
[   30.608798]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.609454]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.610345]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.611048]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.611721]  [<79088434>] __might_sleep+0x6b/0x425
[   30.612392]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.613101]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.613860]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.614614]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.615331]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.616000]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.616783]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.617633]  [<7907a78f>] kthread+0x148/0x15b
[   30.618267]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.619018]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.619717] ---[ end trace 62efeb577264936c ]---
[   30.620491] ------------[ cut here ]------------
[   30.621113] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.622456] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.623875] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.625117] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.626548]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.627906]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.629219]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.632226] Call Trace:
[   30.632609]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.633236]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.634144]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.634851]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.635569]  [<79088434>] __might_sleep+0x6b/0x425
[   30.636235]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.636986]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.637641]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.638329]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.639062]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.639704]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.640443]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.641181]  [<7907a78f>] kthread+0x148/0x15b
[   30.641787]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.642542]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.643254] ---[ end trace 62efeb577264936d ]---
[   30.643982] ------------[ cut here ]------------
[   30.644611] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.646019] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.647454] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.648682] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.650124]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.651307]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.652605]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.653978] Call Trace:
[   30.654332]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.654986]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.655687]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.656235]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.656897]  [<79088434>] __might_sleep+0x6b/0x425
[   30.657453]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.658023]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.658689]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.659430]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.660309]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.661011]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.661734]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.662491]  [<7907a78f>] kthread+0x148/0x15b
[   30.663079]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.664111]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.664898] ---[ end trace 62efeb577264936e ]---
[   30.665585] ------------[ cut here ]------------
[   30.666284] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.667566] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.668666] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.669910] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.671330]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.672314]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.673304]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.674524] Call Trace:
[   30.674909]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.675538]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.676239]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.677097]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.677869]  [<79088434>] __might_sleep+0x6b/0x425
[   30.678534]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.679229]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.679900]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.680685]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.681406]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.682035]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.682732]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.687176]  [<7907a78f>] kthread+0x148/0x15b
[   30.687831]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.688600]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.689243] ---[ end trace 62efeb577264936f ]---
[   30.689778] ------------[ cut here ]------------
[   30.690386] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.691524] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.692877] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.694259] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.695604]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.698413]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.699741]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.701082] Call Trace:
[   30.701420]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.702014]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.702775]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.703536]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.704204]  [<79088434>] __might_sleep+0x6b/0x425
[   30.704849]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.705507]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.706191]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.706981]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.707760]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.714414]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.715096]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.715929]  [<7907a78f>] kthread+0x148/0x15b
[   30.716596]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.717430]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.718210] ---[ end trace 62efeb5772649370 ]---
[   30.718898] ------------[ cut here ]------------
[   30.719569] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.720964] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.722338] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.723647] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.724975]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.726179]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.727500]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.728739] Call Trace:
[   30.729105]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.729731]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.734548]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.735226]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.735953]  [<79088434>] __might_sleep+0x6b/0x425
[   30.736641]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.737475]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.738220]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.738920]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.739664]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.740434]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.741073]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.741858]  [<7907a78f>] kthread+0x148/0x15b
[   30.742451]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.743182]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.743954] ---[ end trace 62efeb5772649371 ]---
[   30.748685] ------------[ cut here ]------------
[   30.749364] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.750780] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.752154] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.753338] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.754720]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.755941]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.757325]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.758655] Call Trace:
[   30.759017]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.759621]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.760533]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.761196]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.761941]  [<79088434>] __might_sleep+0x6b/0x425
[   30.762619]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.763279]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.764016]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.764753]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.765476]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.766123]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.766890]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.767668]  [<7907a78f>] kthread+0x148/0x15b
[   30.768272]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.769022]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.769731] ---[ end trace 62efeb5772649372 ]---
[   30.770473] ------------[ cut here ]------------
[   30.771114] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.772440] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.773981] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.775178] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.776550]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.779187]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.780467]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.781461] Call Trace:
[   30.781754]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.782259]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.782980]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.783762]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.784466]  [<79088434>] __might_sleep+0x6b/0x425
[   30.785126]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.785801]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.786475]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.789950]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.790753]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.791412]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.792084]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.792798]  [<7907a78f>] kthread+0x148/0x15b
[   30.793287]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.793975]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.794633] ---[ end trace 62efeb5772649373 ]---
[   30.795281] ------------[ cut here ]------------
[   30.795925] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.797331] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.798668] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.799857] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.801297]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.802522]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.803827]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.805057] Call Trace:
[   30.805359]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.805854]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.806633]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.807298]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.807878]  [<79088434>] __might_sleep+0x6b/0x425
[   30.808427]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.808978]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.809665]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.810870]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.811586]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.812230]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.812894]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.813811]  [<7907a78f>] kthread+0x148/0x15b
[   30.814439]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.815184]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.815905] ---[ end trace 62efeb5772649374 ]---
[   30.816571] ------------[ cut here ]------------
[   30.819003] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.820354] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.821711] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.822921] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.824400]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.825629]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.827022]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.828265] Call Trace:
[   30.828630]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.829240]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.829978]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.830777]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.831486]  [<79088434>] __might_sleep+0x6b/0x425
[   30.832158]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.832837]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.833577]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.834261]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.834971]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.835656]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.836305]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.837137]  [<7907a78f>] kthread+0x148/0x15b
[   30.837727]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.838455]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.839130] ---[ end trace 62efeb5772649375 ]---
[   30.839803] ------------[ cut here ]------------
[   30.840578] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.841985] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.843275] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.844531] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.845937]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.847303]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.848520]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.849792] Call Trace:
[   30.850277]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.850940]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.851724]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.852390]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.853061]  [<79088434>] __might_sleep+0x6b/0x425
[   30.857587]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.858309]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.858970]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.859669]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.860485]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.861125]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.861829]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.862576]  [<7907a78f>] kthread+0x148/0x15b
[   30.863178]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.864055]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.864750] ---[ end trace 62efeb5772649376 ]---
[   30.865423] ------------[ cut here ]------------
[   30.866075] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.867457] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.868794] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.870110] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.871494]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.872718]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.876530]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.877881] Call Trace:
[   30.878263]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.878863]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.879604]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.881374]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.882088]  [<79088434>] __might_sleep+0x6b/0x425
[   30.882800]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.883598]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.884219]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.884801]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.885391]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.885919]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.886627]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.887455]  [<7907a78f>] kthread+0x148/0x15b
[   30.888051]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.888806]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.889494] ---[ end trace 62efeb5772649377 ]---
[   30.890230] ------------[ cut here ]------------
[   30.890864] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.892195] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.897465] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.898628] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.900188]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.901417]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.902654]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.903927] Call Trace:
[   30.904283]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.904884]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.905626]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.906354]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.907126]  [<79088434>] __might_sleep+0x6b/0x425
[   30.907783]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.908508]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.909211]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.909907]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.910753]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.911457]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.912164]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.912976]  [<7907a78f>] kthread+0x148/0x15b
[   30.913720]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.914532]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.915276] ---[ end trace 62efeb5772649378 ]---
[   30.915902] ------------[ cut here ]------------
[   30.916532] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.917952] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.919289] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.920632] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.921982]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.923202]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.924549]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.925723] Call Trace:
[   30.926093]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.926783]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.927515]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.928181]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.928872]  [<79088434>] __might_sleep+0x6b/0x425
[   30.929525]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.930278]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.931002]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.931696]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.932414]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.933045]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.933905]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.934677]  [<7907a78f>] kthread+0x148/0x15b
[   30.935295]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.936021]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.936825] ---[ end trace 62efeb5772649379 ]---
[   30.937464] ------------[ cut here ]------------
[   30.938139] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.939488] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.940894] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.942072] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.947477]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.948686]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.949869]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.951151] Call Trace:
[   30.951544]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.952159]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.952860]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.953683]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.954368]  [<79088434>] __might_sleep+0x6b/0x425
[   30.955022]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.955692]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.956363]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.957123]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.957812]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.958447]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.959162]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.959891]  [<7907a78f>] kthread+0x148/0x15b
[   30.960463]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.961075]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.961652] ---[ end trace 62efeb577264937a ]---
[   30.962225] ------------[ cut here ]------------
[   30.962798] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.963926] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.965210] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.966427] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.967860]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.969112]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.974586]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   30.975763] Call Trace:
[   30.976120]  [<7a512a6d>] dump_stack+0x40/0x5e
[   30.976823]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   30.977525]  [<79088434>] ? __might_sleep+0x6b/0x425
[   30.978188]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   30.978935]  [<79088434>] __might_sleep+0x6b/0x425
[   30.979578]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.980350]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   30.981030]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   30.981711]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   30.982427]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   30.983049]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   30.987629]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   30.988388]  [<7907a78f>] kthread+0x148/0x15b
[   30.988942]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   30.989559]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   30.990225] ---[ end trace 62efeb577264937b ]---
[   30.990783] ------------[ cut here ]------------
[   30.991385] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   30.992450] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   30.993651] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   30.994838] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   30.996202]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   30.997577]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   30.998824]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.000164] Call Trace:
[   31.000556]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.001180]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.001889]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.002574]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.003230]  [<79088434>] __might_sleep+0x6b/0x425
[   31.004000]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.004637]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.005282]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.006031]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.009807]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.010595]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.011308]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.012156]  [<7907a78f>] kthread+0x148/0x15b
[   31.012811]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.013716]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.014468] ---[ end trace 62efeb577264937c ]---
[   31.015033] ------------[ cut here ]------------
[   31.015559] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.016635] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.018076] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.019052] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.020501]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.021763]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.022948]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.027516] Call Trace:
[   31.027892]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.028481]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.029189]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.029854]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.038109]  [<79088434>] __might_sleep+0x6b/0x425
[   31.038772]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.039452]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.040206]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.040896]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.041595]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.042265]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.042905]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.043773]  [<7907a78f>] kthread+0x148/0x15b
[   31.044366]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.045100]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.045796] ---[ end trace 62efeb577264937d ]---
[   31.046449] ------------[ cut here ]------------
[   31.050880] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.052245] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.053658] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.054821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.056195]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.057484]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.058696]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.059913] Call Trace:
[   31.060372]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.060999]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.061710]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.062395]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.063139]  [<79088434>] __might_sleep+0x6b/0x425
[   31.063880]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.064552]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.065231]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.065950]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.066649]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.067367]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.068025]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.068773]  [<7907a78f>] kthread+0x148/0x15b
[   31.069403]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.070209]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.070907] ---[ end trace 62efeb577264937e ]---
[   31.071559] ------------[ cut here ]------------
[   31.072195] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.073606] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.074885] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.076085] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.077599]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.078841]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.080187]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.081399] Call Trace:
[   31.081793]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.082448]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.083158]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.083950]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.084630]  [<79088434>] __might_sleep+0x6b/0x425
[   31.085268]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.085929]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.086605]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.090907]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.091620]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.092276]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.092925]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.093770]  [<7907a78f>] kthread+0x148/0x15b
[   31.094421]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.095219]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.095911] ---[ end trace 62efeb577264937f ]---
[   31.096555] ------------[ cut here ]------------
[   31.097274] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.098628] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.100140] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.101303] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.102615]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.103681]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.104657]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.105635] Call Trace:
[   31.105919]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.106424]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.107204]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.107920]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.108664]  [<79088434>] __might_sleep+0x6b/0x425
[   31.109301]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.109970]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.110758]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.111549]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.112314]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.113009]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.113818]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.114571]  [<7907a78f>] kthread+0x148/0x15b
[   31.115151]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.115899]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.116597] ---[ end trace 62efeb5772649380 ]---
[   31.117345] ------------[ cut here ]------------
[   31.117961] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.119238] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.120718] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.121911] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.123272]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.124625]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.125874]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.128017] Call Trace:
[   31.128375]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.128975]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.129694]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.130478]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.131222]  [<79088434>] __might_sleep+0x6b/0x425
[   31.131882]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.132537]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.133239]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.134145]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.134894]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.135531]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.136228]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.137094]  [<7907a78f>] kthread+0x148/0x15b
[   31.137710]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.138476]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.139182] ---[ end trace 62efeb5772649381 ]---
[   31.139843] ------------[ cut here ]------------
[   31.140607] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.141974] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.143336] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.148364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.149756]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.151108]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.152304]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.153687] Call Trace:
[   31.154022]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.154627]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.158607]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.159306]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.159989]  [<79088434>] __might_sleep+0x6b/0x425
[   31.160712]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.161442]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.162091]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.162796]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.163638]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.164307]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.164983]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.165751]  [<7907a78f>] kthread+0x148/0x15b
[   31.166364]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.167214]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.167958] ---[ end trace 62efeb5772649382 ]---
[   31.168635] ------------[ cut here ]------------
[   31.169288] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.170746] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.172116] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.173279] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.174766]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.175988]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.177344]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.178613] Call Trace:
[   31.178955]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.179566]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.180405]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.182816]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.183595]  [<79088434>] __might_sleep+0x6b/0x425
[   31.184275]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.184979]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.185642]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.186337]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.187118]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.187822]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.188533]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.189283]  [<7907a78f>] kthread+0x148/0x15b
[   31.189893]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.193058]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.193873] ---[ end trace 62efeb5772649383 ]---
[   31.194505] ------------[ cut here ]------------
[   31.195109] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.196409] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.197848] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.199107] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.204356]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.205541]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.206944]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.208216] Call Trace:
[   31.208568]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.209164]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.209957]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.223196]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.223989]  [<79088434>] __might_sleep+0x6b/0x425
[   31.224635]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.225291]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.225950]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.226796]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.227496]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.228147]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.228791]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.229522]  [<7907a78f>] kthread+0x148/0x15b
[   31.230209]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.230993]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.231675] ---[ end trace 62efeb5772649384 ]---
[   31.232342] ------------[ cut here ]------------
[   31.232958] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.238550] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.239904] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.253594] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.255004]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.256193]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.257513]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.258719] Call Trace:
[   31.259068]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.259669]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.260474]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.261174]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.261881]  [<79088434>] __might_sleep+0x6b/0x425
[   31.262524]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.263232]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.263981]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.264696]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.265400]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.266039]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.279503]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.280371]  [<7907a78f>] kthread+0x148/0x15b
[   31.281014]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.281755]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.282445] ---[ end trace 62efeb5772649385 ]---
[   31.283079] ------------[ cut here ]------------
[   31.283823] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.285236] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.286665] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.288031] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.289511]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.290910]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.292072]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.300096] Call Trace:
[   31.300473]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.301117]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.301847]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.302502]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.303216]  [<79088434>] __might_sleep+0x6b/0x425
[   31.304021]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.304688]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.305387]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.306104]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.319716]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.320494]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.321129]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.321895]  [<7907a78f>] kthread+0x148/0x15b
[   31.322481]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.323217]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.323988] ---[ end trace 62efeb5772649386 ]---
[   31.324737] ------------[ cut here ]------------
[   31.325424] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.326670] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.327818] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.328917] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.342734]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.344062]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.345132]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.346151] Call Trace:
[   31.346562]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.347265]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.348007]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.348668]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.349419]  [<79088434>] __might_sleep+0x6b/0x425
[   31.350168]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.350890]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.351549]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.352246]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.353023]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.353801]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.354457]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.355225]  [<7907a78f>] kthread+0x148/0x15b
[   31.355848]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.356580]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.370151] ---[ end trace 62efeb5772649387 ]---
[   31.370834] ------------[ cut here ]------------
[   31.371476] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.372867] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.374361] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.375696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.377239]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.378543]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.379831]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.390311] Call Trace:
[   31.390691]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.391293]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.392032]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.392761]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.393599]  [<79088434>] __might_sleep+0x6b/0x425
[   31.394304]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.395029]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.395757]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.396521]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.408987]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.409644]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.410421]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.411147]  [<7907a78f>] kthread+0x148/0x15b
[   31.411795]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.412592]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.413458] ---[ end trace 62efeb5772649388 ]---
[   31.414127] ------------[ cut here ]------------
[   31.414755] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.416095] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.417558] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.418843] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.422686]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.437249]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.438539]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.439820] Call Trace:
[   31.440306]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.440968]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.441751]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.442481]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.443217]  [<79088434>] __might_sleep+0x6b/0x425
[   31.444021]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.444752]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.445454]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.446170]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.447031]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.447736]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.448425]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.449177]  [<7907a78f>] kthread+0x148/0x15b
[   31.449759]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.463026]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.463869] ---[ end trace 62efeb5772649389 ]---
[   31.464577] ------------[ cut here ]------------
[   31.465251] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.466701] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.468275] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.469485] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.470966]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.472152]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.473568]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.474750] Call Trace:
[   31.475103]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.475728]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.476456]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.490036]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.490836]  [<79088434>] __might_sleep+0x6b/0x425
[   31.491493]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.492148]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.492866]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.493683]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.494397]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.495091]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.495772]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.496506]  [<7907a78f>] kthread+0x148/0x15b
[   31.497248]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.498029]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.498765] ---[ end trace 62efeb577264938a ]---
[   31.499435] ------------[ cut here ]------------
[   31.512584] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.514018] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.515369] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.516662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.518193]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.519477]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.520883]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.522175] Call Trace:
[   31.522564]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.523219]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.524096]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.524837]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.525561]  [<79088434>] __might_sleep+0x6b/0x425
[   31.526239]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.539785]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.540553]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.541273]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.542031]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.542700]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.543509]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.544314]  [<7907a78f>] kthread+0x148/0x15b
[   31.544962]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.545761]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.546509] ---[ end trace 62efeb577264938b ]---
[   31.547288] ------------[ cut here ]------------
[   31.547984] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.549379] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.563230] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.564585] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.566062]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.567464]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.568754]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.570161] Call Trace:
[   31.570553]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.571211]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.572000]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.572740]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.573574]  [<79088434>] __might_sleep+0x6b/0x425
[   31.574283]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.575004]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.575713]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.576399]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.589971]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.590755]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.591463]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.592273]  [<7907a78f>] kthread+0x148/0x15b
[   31.592918]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.593819]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.594579] ---[ end trace 62efeb577264938c ]---
[   31.595261] ------------[ cut here ]------------
[   31.595954] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.597460] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.598823] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.613578] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.614944]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.616180]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.617490]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.618753] Call Trace:
[   31.619128]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.619795]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.620664]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.621396]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.622134]  [<79088434>] __might_sleep+0x6b/0x425
[   31.622854]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.623663]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.624388]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.625138]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.625875]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.626571]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.640201]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.641018]  [<7907a78f>] kthread+0x148/0x15b
[   31.641677]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.642488]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.643239] ---[ end trace 62efeb577264938d ]---
[   31.644026] ------------[ cut here ]------------
[   31.644718] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.646116] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.647627] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.648880] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.650321]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.651501]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.652727]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.670203] Call Trace:
[   31.670563]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.671158]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.671942]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.672666]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.673444]  [<79088434>] __might_sleep+0x6b/0x425
[   31.674115]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.674771]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.675437]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.676192]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.676983]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.677634]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.678262]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.679048]  [<7907a78f>] kthread+0x148/0x15b
[   31.679695]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.680589]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.681339] ---[ end trace 62efeb577264938e ]---
[   31.682042] ------------[ cut here ]------------
[   31.682728] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.697176] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.698496] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.699748] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.701287]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.702583]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.703969]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.705269] Call Trace:
[   31.705656]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.706314]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.710574]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.711311]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.711997]  [<79088434>] __might_sleep+0x6b/0x425
[   31.712695]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.713473]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.714132]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.714837]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.715546]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.716233]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.729753]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.730622]  [<7907a78f>] kthread+0x148/0x15b
[   31.731266]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.732072]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.732831] ---[ end trace 62efeb577264938f ]---
[   31.733627] ------------[ cut here ]------------
[   31.734314] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.735704] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.737218] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.738505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.739970]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.749722]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.751121]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.752396] Call Trace:
[   31.752769]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.753530]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.754310]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.755037]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.755780]  [<79088434>] __might_sleep+0x6b/0x425
[   31.756492]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.770181]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.770911]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.771669]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.772436]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.773127]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.773921]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.774738]  [<7907a78f>] kthread+0x148/0x15b
[   31.775387]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.776181]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.777029] ---[ end trace 62efeb5772649390 ]---
[   31.777738] ------------[ cut here ]------------
[   31.778434] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.779845] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.802542] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.803920] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.805237]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.806536]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.807932]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.809232] Call Trace:
[   31.809623]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.810384]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.811157]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.811896]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.812638]  [<79088434>] __might_sleep+0x6b/0x425
[   31.813371]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.814180]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.814910]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.815612]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.816294]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.829797]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.830608]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.831437]  [<7907a78f>] kthread+0x148/0x15b
[   31.832069]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.832885]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.833743] ---[ end trace 62efeb5772649391 ]---
[   31.834447] ------------[ cut here ]------------
[   31.835129] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.836553] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.838048] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.839232] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.849804]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.851144]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.852451]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.853853] Call Trace:
[   31.854233]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.854897]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.855658]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.856388]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.869940]  [<79088434>] __might_sleep+0x6b/0x425
[   31.870752]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.871479]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.872153]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.872844]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.873645]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.874274]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.874931]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.875701]  [<7907a78f>] kthread+0x148/0x15b
[   31.876276]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.877103]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.877818] ---[ end trace 62efeb5772649392 ]---
[   31.878512] ------------[ cut here ]------------
[   31.879201] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.880704] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.882109] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.896536] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.897969]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.899171]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.900473]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.901739] Call Trace:
[   31.902113]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.902770]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.903657]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.904396]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.905134]  [<79088434>] __might_sleep+0x6b/0x425
[   31.905847]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.906563]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.907369]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.908121]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.908901]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.909594]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.922770]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.923616]  [<7907a78f>] kthread+0x148/0x15b
[   31.924198]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.924927]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.925661] ---[ end trace 62efeb5772649393 ]---
[   31.926298] ------------[ cut here ]------------
[   31.927040] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.928408] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.929823] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.931184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.932678]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.947244]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.948558]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.949850] Call Trace:
[   31.950327]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.950986]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.951773]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.952507]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   31.953245]  [<79088434>] __might_sleep+0x6b/0x425
[   31.954034]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.954764]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   31.955477]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   31.956162]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   31.956951]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   31.957593]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   31.958264]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   31.959088]  [<7907a78f>] kthread+0x148/0x15b
[   31.959739]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   31.973051]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   31.973888] ---[ end trace 62efeb5772649394 ]---
[   31.974528] ------------[ cut here ]------------
[   31.975153] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   31.976454] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   31.977956] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   31.979178] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   31.980676]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   31.981958]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   31.983254]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   31.984658] Call Trace:
[   31.985038]  [<7a512a6d>] dump_stack+0x40/0x5e
[   31.985671]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   31.986442]  [<79088434>] ? __might_sleep+0x6b/0x425
[   31.999927]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.000751]  [<79088434>] __might_sleep+0x6b/0x425
[   32.001410]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.002050]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.002702]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.003551]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.004280]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.004896]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.005564]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.006380]  [<7907a78f>] kthread+0x148/0x15b
[   32.007126]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.007939]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.008682] ---[ end trace 62efeb5772649395 ]---
[   32.009385] ------------[ cut here ]------------
[   32.022526] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.023972] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.025278] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.026510] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.027903]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.029134]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.030468]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.031737] Call Trace:
[   32.032097]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.032754]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.033634]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.034372]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.035109]  [<79088434>] __might_sleep+0x6b/0x425
[   32.035820]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.036544]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.052786]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.053640]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.054420]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.055087]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.055811]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.056574]  [<7907a78f>] kthread+0x148/0x15b
[   32.057235]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.058046]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.058736] ---[ end trace 62efeb5772649396 ]---
[   32.059398] ------------[ cut here ]------------
[   32.060121] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.061426] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.062776] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.071811] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.073221]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.074623]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.075910]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.077309] Call Trace:
[   32.077697]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.078361]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.079146]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.079876]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.094073]  [<79088434>] __might_sleep+0x6b/0x425
[   32.094796]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.095472]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.096116]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.096978]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.097694]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.098332]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.098976]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.099736]  [<7907a78f>] kthread+0x148/0x15b
[   32.100483]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.101272]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.101987] ---[ end trace 62efeb5772649397 ]---
[   32.102695] ------------[ cut here ]------------
[   32.103477] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.104894] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.106335] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.120402] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.121867]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.123196]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.124593]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.125891] Call Trace:
[   32.126275]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.126988]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.127736]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.128447]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.129158]  [<79088434>] __might_sleep+0x6b/0x425
[   32.129854]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.143032]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.143845]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.144605]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.145384]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.146083]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.146892]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.147724]  [<7907a78f>] kthread+0x148/0x15b
[   32.148373]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.149172]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.149934] ---[ end trace 62efeb5772649398 ]---
[   32.150719] ------------[ cut here ]------------
[   32.151406] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.152822] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.154321] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.155548] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.163488]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.164798]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.165977]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.182124] Call Trace:
[   32.182476]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.183071]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.183885]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.184605]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.185280]  [<79088434>] __might_sleep+0x6b/0x425
[   32.185961]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.186620]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.187378]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.188075]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.188799]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.189432]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.190163]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.190948]  [<7907a78f>] kthread+0x148/0x15b
[   32.191601]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.192409]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.193159] ---[ end trace 62efeb5772649399 ]---
[   32.207028] ------------[ cut here ]------------
[   32.207735] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.209109] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.210525] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.211706] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.213045]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.214445]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.215744]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.217134] Call Trace:
[   32.217515]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.218171]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.218887]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.219575]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.232779]  [<79088434>] __might_sleep+0x6b/0x425
[   32.233594]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.234312]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.235042]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.235806]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.236586]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.237362]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.238066]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.238864]  [<7907a78f>] kthread+0x148/0x15b
[   32.239519]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.240419]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.241173] ---[ end trace 62efeb577264939a ]---
[   32.241841] ------------[ cut here ]------------
[   32.242463] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.256981] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.258414] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.259656] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.261203]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.262520]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.263910]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.265185] Call Trace:
[   32.265573]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.266227]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.267103]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.267842]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.268551]  [<79088434>] __might_sleep+0x6b/0x425
[   32.269193]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.269852]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.283028]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.283878]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.284653]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.285354]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.286058]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.286999]  [<7907a78f>] kthread+0x148/0x15b
[   32.287658]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.288463]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.289207] ---[ end trace 62efeb577264939b ]---
[   32.289903] ------------[ cut here ]------------
[   32.290670] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.292090] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.293618] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.294917] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.296285]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.310455]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.311747]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.313035] Call Trace:
[   32.313555]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.314216]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.315010]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.315735]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.316484]  [<79088434>] __might_sleep+0x6b/0x425
[   32.317308]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.318035]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.318704]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.319403]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.321563]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.322205]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.322854]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.336801]  [<7907a78f>] kthread+0x148/0x15b
[   32.337465]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.338262]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.339024] ---[ end trace 62efeb577264939c ]---
[   32.339778] ------------[ cut here ]------------
[   32.340562] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.341934] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.343289] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.344587] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.345977]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.347342]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.348525]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.349762] Call Trace:
[   32.364590]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.365241]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.366020]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.366855]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.367607]  [<79088434>] __might_sleep+0x6b/0x425
[   32.368312]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.368965]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.369675]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.370475]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.371189]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.371820]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.372485]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.373219]  [<7907a78f>] kthread+0x148/0x15b
[   32.373889]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.374660]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.375427] ---[ end trace 62efeb577264939d ]---
[   32.376065] ------------[ cut here ]------------
[   32.376786] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.378110] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.379453] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.393160] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.394554]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.395770]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.397128]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.398342] Call Trace:
[   32.398711]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.399306]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.400113]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.400799]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.401547]  [<79088434>] __might_sleep+0x6b/0x425
[   32.402249]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.402978]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.417862]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.418612]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.419358]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.420133]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.420848]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.421668]  [<7907a78f>] kthread+0x148/0x15b
[   32.422290]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.423097]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.423939] ---[ end trace 62efeb577264939e ]---
[   32.424642] ------------[ cut here ]------------
[   32.425308] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.426588] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.427938] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.429133] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.443026]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.444441]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.445683]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.447013] Call Trace:
[   32.447361]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.447959]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.448730]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.449437]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.450255]  [<79088434>] __might_sleep+0x6b/0x425
[   32.450940]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.451632]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.452289]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.452984]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.453788]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.454429]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.455088]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.456054]  [<7907a78f>] kthread+0x148/0x15b
[   32.469582]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.470489]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.471246] ---[ end trace 62efeb577264939f ]---
[   32.471932] ------------[ cut here ]------------
[   32.472595] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.474091] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.475491] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.476800] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.478214]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.479480]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.493260]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.494666] Call Trace:
[   32.495045]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.495690]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.496482]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.497294]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.498053]  [<79088434>] __might_sleep+0x6b/0x425
[   32.498735]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.499425]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.500252]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.500984]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.501680]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.502338]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.503247]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.504121]  [<7907a78f>] kthread+0x148/0x15b
[   32.504740]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.505537]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.506217] ---[ end trace 62efeb57726493a0 ]---
[   32.519672] ------------[ cut here ]------------
[   32.520469] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.521885] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.523299] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.524650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.526041]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.527397]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.528631]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.529809] Call Trace:
[   32.542582]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.543244]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.544118]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.544860]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.545613]  [<79088434>] __might_sleep+0x6b/0x425
[   32.546328]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.547139]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.547864]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.548602]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.549384]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.550029]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.550799]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.551547]  [<7907a78f>] kthread+0x148/0x15b
[   32.552134]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.552884]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.553554] ---[ end trace 62efeb57726493a1 ]---
[   32.554225] ------------[ cut here ]------------
[   32.554765] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.555845] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.569821] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.571163] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.572634]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.574028]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.575301]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.576571] Call Trace:
[   32.577046]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.577651]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.578382]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.579093]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.579779]  [<79088434>] __might_sleep+0x6b/0x425
[   32.593577]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.594309]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.595035]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.595782]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.596560]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.597339]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.598049]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.598848]  [<7907a78f>] kthread+0x148/0x15b
[   32.600535]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.601313]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.601998] ---[ end trace 62efeb57726493a2 ]---
[   32.602692] ------------[ cut here ]------------
[   32.603339] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.604727] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.606066] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.620110] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.621492]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.622771]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.624166]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.625459] Call Trace:
[   32.625839]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.626505]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.627378]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.628107]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.628860]  [<79088434>] __might_sleep+0x6b/0x425
[   32.629576]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.630395]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.631112]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.631872]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.632649]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.646517]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.647327]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.648063]  [<7907a78f>] kthread+0x148/0x15b
[   32.648663]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.649446]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.650229] ---[ end trace 62efeb57726493a3 ]---
[   32.650911] ------------[ cut here ]------------
[   32.651606] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.652997] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.654499] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.655796] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.657359]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.658646]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.659914]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.673755] Call Trace:
[   32.674091]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.674740]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.675533]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.676254]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.677093]  [<79088434>] __might_sleep+0x6b/0x425
[   32.677809]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.678526]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.679244]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.680135]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.680911]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.681612]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.682326]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.683140]  [<7907a78f>] kthread+0x148/0x15b
[   32.696929]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.697685]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.698394] ---[ end trace 62efeb57726493a4 ]---
[   32.699074] ------------[ cut here ]------------
[   32.699718] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.701115] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.702521] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.703895] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.705377]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.706774]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.708067]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.709371] Call Trace:
[   32.709752]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.722912]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.723709]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.724429]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.725164]  [<79088434>] __might_sleep+0x6b/0x425
[   32.725880]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.726608]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.727418]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.728172]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.728953]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.729652]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.730457]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.731276]  [<7907a78f>] kthread+0x148/0x15b
[   32.731914]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.732721]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.746626] ---[ end trace 62efeb57726493a5 ]---
[   32.747400] ------------[ cut here ]------------
[   32.748028] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.749394] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.750836] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.752101] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.753672]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.754972]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.756277]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.757672] Call Trace:
[   32.758047]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.758707]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.759502]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.772716]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.773570]  [<79088434>] __might_sleep+0x6b/0x425
[   32.774289]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.774999]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.775709]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.776474]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.777325]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.778021]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.778727]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.779546]  [<7907a78f>] kthread+0x148/0x15b
[   32.780284]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.781093]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.781852] ---[ end trace 62efeb57726493a6 ]---
[   32.782556] ------------[ cut here ]------------
[   32.783238] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.797566] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.798887] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.800247] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.801686]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.802987]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.804341]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.805524] Call Trace:
[   32.805903]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.806565]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.807439]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.808168]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.808903]  [<79088434>] __might_sleep+0x6b/0x425
[   32.809612]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.822812]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.823596]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.824300]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.825018]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.825687]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.826335]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.827142]  [<7907a78f>] kthread+0x148/0x15b
[   32.827776]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.828578]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.829346] ---[ end trace 62efeb57726493a7 ]---
[   32.830130] ------------[ cut here ]------------
[   32.830824] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.832247] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.833771] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.835052] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.836520]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.850687]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.851947]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.855810] Call Trace:
[   32.856169]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.856871]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.857573]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.858251]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.858908]  [<79088434>] __might_sleep+0x6b/0x425
[   32.859601]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.860344]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.860994]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.861749]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.862445]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.863069]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.876933]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.877765]  [<7907a78f>] kthread+0x148/0x15b
[   32.878395]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.879155]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.879854] ---[ end trace 62efeb57726493a8 ]---
[   32.880569] ------------[ cut here ]------------
[   32.881226] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.882568] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.883955] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.885130] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.886550]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.887819]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.890256]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.891470] Call Trace:
[   32.891845]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.892434]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.893135]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.906958]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.907665]  [<79088434>] __might_sleep+0x6b/0x425
[   32.908302]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.909031]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.909691]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.910480]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.911181]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.911806]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.912442]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.913241]  [<7907a78f>] kthread+0x148/0x15b
[   32.913891]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.914633]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.915303] ---[ end trace 62efeb57726493a9 ]---
[   32.915921] ------------[ cut here ]------------
[   32.916591] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.934601] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.935926] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.937176] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   32.938557]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   32.939788]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   32.941106]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   32.942393] Call Trace:
[   32.942773]  [<7a512a6d>] dump_stack+0x40/0x5e
[   32.965608]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   32.966395]  [<79088434>] ? __might_sleep+0x6b/0x425
[   32.967206]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   32.967946]  [<79088434>] __might_sleep+0x6b/0x425
[   32.968655]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.969368]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   32.970181]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   32.970950]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   32.971713]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   32.972358]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   32.973020]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   32.973916]  [<7907a78f>] kthread+0x148/0x15b
[   32.974552]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   32.975275]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   32.976000] ---[ end trace 62efeb57726493aa ]---
[   32.976790] ------------[ cut here ]------------
[   32.977421] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   32.978744] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   32.985344] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   32.986521] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.000608]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.001816]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.002996]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.004273] Call Trace:
[   33.004613]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.005198]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.005903]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.006568]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.007325]  [<79088434>] __might_sleep+0x6b/0x425
[   33.007966]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.008664]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.009368]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.010218]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.010952]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.011580]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.012253]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.013070]  [<7907a78f>] kthread+0x148/0x15b
[   33.026864]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.027662]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.028409] ---[ end trace 62efeb57726493ab ]---
[   33.029059] ------------[ cut here ]------------
[   33.029673] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.031115] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.032461] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.033744] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.035097]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.036288]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.037662]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.038935] Call Trace:
[   33.039332]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.039986]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.053250]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.054074]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.054789]  [<79088434>] __might_sleep+0x6b/0x425
[   33.055446]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.056128]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.056915]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.057646]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.058420]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.059080]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.059768]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.060684]  [<7907a78f>] kthread+0x148/0x15b
[   33.061343]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.062115]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.062830] ---[ end trace 62efeb57726493ac ]---
[   33.076662] ------------[ cut here ]------------
[   33.077439] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.078811] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.080251] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.081471] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.082873]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.084243]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.085505]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.086864] Call Trace:
[   33.087231]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.087878]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.088624]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.089327]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.102535]  [<79088434>] __might_sleep+0x6b/0x425
[   33.103217]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.103972]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.104659]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.105398]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.106120]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.106888]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.107579]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.108352]  [<7907a78f>] kthread+0x148/0x15b
[   33.108973]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.109746]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.110587] ---[ end trace 62efeb57726493ad ]---
[   33.111234] ------------[ cut here ]------------
[   33.111930] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.113446] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.114874] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.116092] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.123238]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.124617]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.125914]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.149026] Call Trace:
[   33.149422]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.150175]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.150963]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.151705]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.152432]  [<79088434>] __might_sleep+0x6b/0x425
[   33.153141]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.153946]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.154672]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.155427]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.156198]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.156992]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.157712]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.158513]  [<7907a78f>] kthread+0x148/0x15b
[   33.159133]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.159870]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.160690] ---[ end trace 62efeb57726493ae ]---
[   33.161324] ------------[ cut here ]------------
[   33.161951] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.163295] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.177834] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.179053] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.180513]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.181719]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.182936]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.184206] Call Trace:
[   33.184595]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.185251]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.185989]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.186653]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.204548]  [<79088434>] __might_sleep+0x6b/0x425
[   33.205251]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.205930]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.206585]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.207409]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.208096]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.208795]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.209443]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.210283]  [<7907a78f>] kthread+0x148/0x15b
[   33.210874]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.211637]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.212368] ---[ end trace 62efeb57726493af ]---
[   33.213061] ------------[ cut here ]------------
[   33.231907] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.233310] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.234799] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.236057] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.237487]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.238722]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.239906]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.258693] Call Trace:
[   33.259057]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.259666]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.260475]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.261134]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.261806]  [<79088434>] __might_sleep+0x6b/0x425
[   33.262514]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.263233]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.264047]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.264810]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.265589]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.266276]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.288845]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.289640]  [<7907a78f>] kthread+0x148/0x15b
[   33.290361]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.291157]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.291919] ---[ end trace 62efeb57726493b0 ]---
[   33.292614] ------------[ cut here ]------------
[   33.293295] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.294776] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.296104] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.297386] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.298859]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.300278]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.301557]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.302778] Call Trace:
[   33.303130]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.311929]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.312648]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.313330]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.314071]  [<79088434>] __might_sleep+0x6b/0x425
[   33.314723]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.315433]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.316118]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.316964]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.317740]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.318434]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.319080]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.319897]  [<7907a78f>] kthread+0x148/0x15b
[   33.333020]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.333923]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.334688] ---[ end trace 62efeb57726493b1 ]---
[   33.335365] ------------[ cut here ]------------
[   33.336014] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.337434] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.338798] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.340121] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.341536]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.342805]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.353231]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.354546] Call Trace:
[   33.354919]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.355534]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.356248]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.357060]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.357804]  [<79088434>] __might_sleep+0x6b/0x425
[   33.358510]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.359222]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.359943]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.373158]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.374010]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.374712]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.375390]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.376162]  [<7907a78f>] kthread+0x148/0x15b
[   33.376866]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.377621]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.378324] ---[ end trace 62efeb57726493b2 ]---
[   33.379060] ------------[ cut here ]------------
[   33.379703] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.389544] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.391042] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.392190] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.402726]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.403964]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.405137]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.406302] Call Trace:
[   33.406637]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.416074]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.416946]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.417617]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.418303]  [<79088434>] __might_sleep+0x6b/0x425
[   33.418991]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.419640]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.443843]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.444581]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.445363]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.446043]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.446828]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.447599]  [<7907a78f>] kthread+0x148/0x15b
[   33.448227]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.448955]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.449674] ---[ end trace 62efeb57726493b3 ]---
[   33.450393] ------------[ cut here ]------------
[   33.451020] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.452335] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.466567] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.467823] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.469164]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.470498]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.471685]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.472918] Call Trace:
[   33.473261]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.473949]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.474767]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.475485]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.476145]  [<79088434>] __might_sleep+0x6b/0x425
[   33.476926]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.477583]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.478302]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.478995]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.479723]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.492870]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.493634]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.494408]  [<7907a78f>] kthread+0x148/0x15b
[   33.495037]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.495763]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.496526] ---[ end trace 62efeb57726493b4 ]---
[   33.497241] ------------[ cut here ]------------
[   33.497904] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.499215] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.500621] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.501902] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.503249]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.504529]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.505713]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.519752] Call Trace:
[   33.520195]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.520803]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.521527]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.522200]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.522900]  [<79088434>] __might_sleep+0x6b/0x425
[   33.523655]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.524404]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.525062]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.525766]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.526473]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.527224]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.527963]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.528727]  [<7907a78f>] kthread+0x148/0x15b
[   33.529324]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.542632]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.543493] ---[ end trace 62efeb57726493b5 ]---
[   33.544127] ------------[ cut here ]------------
[   33.544771] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.546069] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.547572] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.548804] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.550277]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.551470]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.552710]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.554003] Call Trace:
[   33.554366]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.554965]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.555701]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.556451]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.569937]  [<79088434>] __might_sleep+0x6b/0x425
[   33.570670]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.571356]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.572011]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.572757]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.573581]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.574226]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.574877]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.575659]  [<7907a78f>] kthread+0x148/0x15b
[   33.576332]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.577254]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.578041] ---[ end trace 62efeb57726493b6 ]---
[   33.578744] ------------[ cut here ]------------
[   33.579384] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.582113] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.589752] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.603562] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.605558]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.606947]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.608222]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.609213] Call Trace:
[   33.609517]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.610020]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.610865]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.611623]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.612392]  [<79088434>] __might_sleep+0x6b/0x425
[   33.613033]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.613799]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.614547]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.615242]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.615937]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.616570]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.630143]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.630899]  [<7907a78f>] kthread+0x148/0x15b
[   33.631499]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.632235]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.632919] ---[ end trace 62efeb57726493b7 ]---
[   33.633643] ------------[ cut here ]------------
[   33.634292] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.635589] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.636976] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.638232] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.639749]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.641112]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.642376]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.656808] Call Trace:
[   33.657212]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.657853]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.658588]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.659330]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.660187]  [<79088434>] __might_sleep+0x6b/0x425
[   33.660847]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.661515]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.662223]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.662914]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.663756]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.664396]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.665040]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.665833]  [<7907a78f>] kthread+0x148/0x15b
[   33.666427]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.667225]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.667934] ---[ end trace 62efeb57726493b8 ]---
[   33.668633] ------------[ cut here ]------------
[   33.669262] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.683105] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.684490] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.685744] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.687027]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.688028]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.689128]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.690461] Call Trace:
[   33.690795]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.691416]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.692098]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.692732]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.706602]  [<79088434>] __might_sleep+0x6b/0x425
[   33.707387]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.708067]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.708767]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.709476]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.710283]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.710990]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.711557]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.712180]  [<7907a78f>] kthread+0x148/0x15b
[   33.712681]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.713490]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.714119] ---[ end trace 62efeb57726493b9 ]---
[   33.714744] ------------[ cut here ]------------
[   33.715338] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.716595] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.717900] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.719028] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.732866]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.734170]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.735417]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.736587] Call Trace:
[   33.737011]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.737617]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.738328]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.738960]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.739599]  [<79088434>] __might_sleep+0x6b/0x425
[   33.740305]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.740928]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.741574]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.742218]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.742896]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.756780]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.757334]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.757959]  [<7907a78f>] kthread+0x148/0x15b
[   33.758462]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.759155]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.759803] ---[ end trace 62efeb57726493ba ]---
[   33.760507] ------------[ cut here ]------------
[   33.761097] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.762441] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.763817] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.764985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.766314]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.767604]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.768802]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.769963] Call Trace:
[   33.783745]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.784352]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.785109]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.785795]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.786460]  [<79088434>] __might_sleep+0x6b/0x425
[   33.787085]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.787703]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.788406]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.789102]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.789814]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.790611]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.791331]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.792151]  [<7907a78f>] kthread+0x148/0x15b
[   33.792812]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.793656]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.794358] ---[ end trace 62efeb57726493bb ]---
[   33.795019] ------------[ cut here ]------------
[   33.795642] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.809724] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.811236] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.812406] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.813898]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.815116]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.816323]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.817661] Call Trace:
[   33.818022]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.818645]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.819431]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.820189]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.820893]  [<79088434>] __might_sleep+0x6b/0x425
[   33.821610]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.822286]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.826823]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.827533]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.828243]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.828919]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.829571]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.842833]  [<7907a78f>] kthread+0x148/0x15b
[   33.843523]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.844286]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.845016] ---[ end trace 62efeb57726493bc ]---
[   33.845652] ------------[ cut here ]------------
[   33.846339] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.847702] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.849045] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.850322] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.851650]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.852892]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.854165]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.855382] Call Trace:
[   33.855715]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.856304]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.869820]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.870600]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.871283]  [<79088434>] __might_sleep+0x6b/0x425
[   33.871949]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.872647]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.873289]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.874099]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.874801]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.875452]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.876086]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.876912]  [<7907a78f>] kthread+0x148/0x15b
[   33.877511]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.878265]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.878954] ---[ end trace 62efeb57726493bd ]---
[   33.879587] ------------[ cut here ]------------
[   33.883495] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.884793] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.886136] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.900109] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.901500]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.902729]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.904022]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.905326] Call Trace:
[   33.905708]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.906349]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.907188]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.907869]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.908577]  [<79088434>] __might_sleep+0x6b/0x425
[   33.909219]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.909879]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.923102]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.923946]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.924696]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.925327]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.926001]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.926841]  [<7907a78f>] kthread+0x148/0x15b
[   33.927429]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.928152]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.928885] ---[ end trace 62efeb57726493be ]---
[   33.929519] ------------[ cut here ]------------
[   33.930238] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.931647] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.932954] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.934232] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.935683]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.949802]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.951090]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.952276] Call Trace:
[   33.952655]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.953252]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   33.954026]  [<79088434>] ? __might_sleep+0x6b/0x425
[   33.954694]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   33.955381]  [<79088434>] __might_sleep+0x6b/0x425
[   33.956025]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.956793]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   33.957443]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   33.958135]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   33.958837]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   33.959474]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   33.972636]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   33.973527]  [<7907a78f>] kthread+0x148/0x15b
[   33.974109]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   33.974828]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   33.975523] ---[ end trace 62efeb57726493bf ]---
[   33.976175] ------------[ cut here ]------------
[   33.976886] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   33.978311] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   33.982481] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   33.983730] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   33.985085]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   33.986259]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   33.987620]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   33.988822] Call Trace:
[   33.989203]  [<7a512a6d>] dump_stack+0x40/0x5e
[   33.989844]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.003041]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.003886]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.004655]  [<79088434>] __might_sleep+0x6b/0x425
[   34.005272]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.005822]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.006378]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.007039]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.007745]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.008292]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.008907]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.009656]  [<7907a78f>] kthread+0x148/0x15b
[   34.010365]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.011175]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.011855] ---[ end trace 62efeb57726493c0 ]---
[   34.012506] ------------[ cut here ]------------
[   34.013188] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.027774] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.029104] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.030397] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.031807]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.032991]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.034286]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.035522] Call Trace:
[   34.035866]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.036465]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.037278]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.038013]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.038694]  [<79088434>] __might_sleep+0x6b/0x425
[   34.039362]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.040537]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.047247]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.047998]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.048730]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.049404]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.050134]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.050898]  [<7907a78f>] kthread+0x148/0x15b
[   34.051493]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.052223]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.052920] ---[ end trace 62efeb57726493c1 ]---
[   34.066789] ------------[ cut here ]------------
[   34.067435] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.068737] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.070208] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.071413] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.072755]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.074089]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.075267]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.076499] Call Trace:
[   34.076928]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.077531]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.078324]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.079002]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.079727]  [<79088434>] __might_sleep+0x6b/0x425
[   34.092902]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.093651]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.094336]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.095108]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.095706]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.096236]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.096979]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.097623]  [<7907a78f>] kthread+0x148/0x15b
[   34.098118]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.098805]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.099496] ---[ end trace 62efeb57726493c2 ]---
[   34.100329] ------------[ cut here ]------------
[   34.100957] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.102262] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.116847] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.118109] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.119480]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.120775]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.122014]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.123279] Call Trace:
[   34.123768]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.124439]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.125145]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.125832]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.126523]  [<79088434>] __might_sleep+0x6b/0x425
[   34.127247]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.127910]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.128585]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.129288]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.129990]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.138124]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.138779]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.139510]  [<7907a78f>] kthread+0x148/0x15b
[   34.140210]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.140942]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.141689] ---[ end trace 62efeb57726493c3 ]---
[   34.142391] ------------[ cut here ]------------
[   34.143007] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.145778] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.159983] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.161222] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.162551]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.163881]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.165060]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.166242] Call Trace:
[   34.166579]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.167327]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.168033]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.168746]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.169497]  [<79088434>] __might_sleep+0x6b/0x425
[   34.170312]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.171053]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.171765]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.172496]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.173206]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.187008]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.187665]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.188496]  [<7907a78f>] kthread+0x148/0x15b
[   34.189141]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.189946]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.190722] ---[ end trace 62efeb57726493c4 ]---
[   34.191364] ------------[ cut here ]------------
[   34.192045] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.193455] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.194758] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.195940] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.197355]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.198624]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.199906]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.217768] Call Trace:
[   34.218134]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.218756]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.219518]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.232689]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.233491]  [<79088434>] __might_sleep+0x6b/0x425
[   34.234139]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.234802]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.235464]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.236166]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.236967]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.237606]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.238253]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.239082]  [<7907a78f>] kthread+0x148/0x15b
[   34.239675]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.240541]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.241224] ---[ end trace 62efeb57726493c5 ]---
[   34.241867] ------------[ cut here ]------------
[   34.242551] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.256994] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.258350] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.259528] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.261024]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.262243]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.263549]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.264733] Call Trace:
[   34.265073]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.265684]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.266446]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.269514]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.270275]  [<79088434>] __might_sleep+0x6b/0x425
[   34.270958]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.271626]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.272273]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.272968]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.286836]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.287487]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.288162]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.288984]  [<7907a78f>] kthread+0x148/0x15b
[   34.289574]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.290426]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.291111] ---[ end trace 62efeb57726493c6 ]---
[   34.291792] ------------[ cut here ]------------
[   34.292457] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.293843] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.295169] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.296344] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.310553]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.311787]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.313018]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.314341] Call Trace:
[   34.314731]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.315400]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.316150]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.316901]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.317651]  [<79088434>] __might_sleep+0x6b/0x425
[   34.318304]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.318957]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.319615]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.320455]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.321154]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.321817]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.322533]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.326487]  [<7907a78f>] kthread+0x148/0x15b
[   34.327230]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.328059]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.328820] ---[ end trace 62efeb57726493c7 ]---
[   34.329461] ------------[ cut here ]------------
[   34.342553] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.343973] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.345266] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.346545] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.347942]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.349195]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.350627]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.351940] Call Trace:
[   34.352332]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.353009]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.356869]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.357551]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.358253]  [<79088434>] __might_sleep+0x6b/0x425
[   34.358899]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.359563]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.363859]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.364566]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.365271]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.365949]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.366598]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.380105]  [<7907a78f>] kthread+0x148/0x15b
[   34.380704]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.381462]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.382150] ---[ end trace 62efeb57726493c8 ]---
[   34.382877] ------------[ cut here ]------------
[   34.383600] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.384965] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.386266] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.387652] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.388998]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.390405]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.391609]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.392793] Call Trace:
[   34.393181]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.406952]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.407676]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.408396]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.409139]  [<79088434>] __might_sleep+0x6b/0x425
[   34.409787]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.410544]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.411271]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.412040]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.412820]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.413559]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.414208]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.414989]  [<7907a78f>] kthread+0x148/0x15b
[   34.415579]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.416382]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.417153] ---[ end trace 62efeb57726493c9 ]---
[   34.417795] ------------[ cut here ]------------
[   34.418421] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.419714] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.433484] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.434694] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.436031]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.437354]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.438542]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.439736] Call Trace:
[   34.440226]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.440834]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.441573]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.442235]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.442926]  [<79088434>] __might_sleep+0x6b/0x425
[   34.456797]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.457462]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.458115]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.458837]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.459545]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.460254]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.460895]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.461707]  [<7907a78f>] kthread+0x148/0x15b
[   34.462294]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.463069]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.463857] ---[ end trace 62efeb57726493ca ]---
[   34.464506] ------------[ cut here ]------------
[   34.465151] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.466490] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.467855] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.469030] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.483953]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.485170]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.486433]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.487741] Call Trace:
[   34.488111]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.488719]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.489463]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.490220]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.490888]  [<79088434>] __might_sleep+0x6b/0x425
[   34.491530]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.492244]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.492898]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.493707]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.494485]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.495153]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.495800]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.496586]  [<7907a78f>] kthread+0x148/0x15b
[   34.510157]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.510909]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.511633] ---[ end trace 62efeb57726493cb ]---
[   34.512338] ------------[ cut here ]------------
[   34.513022] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.514390] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.515698] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.517093] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.518519]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.519695]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.520982]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.522219] Call Trace:
[   34.522588]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.523200]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.524042]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.524728]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.525430]  [<79088434>] __might_sleep+0x6b/0x425
[   34.526090]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.526873]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.527548]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.528249]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.528970]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.529622]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.530362]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.531147]  [<7907a78f>] kthread+0x148/0x15b
[   34.531758]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.532547]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.533218] ---[ end trace 62efeb57726493cc ]---
[   34.534069] ------------[ cut here ]------------
[   34.534738] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.536085] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.539635] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.540893] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.542277]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.543554]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.544821]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.546023] Call Trace:
[   34.546388]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.547088]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.547812]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.548531]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.549252]  [<79088434>] __might_sleep+0x6b/0x425
[   34.549937]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.550708]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.551388]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.552088]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.552813]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.553555]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.554198]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.554949]  [<7907a78f>] kthread+0x148/0x15b
[   34.555554]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.556278]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.557061] ---[ end trace 62efeb57726493cd ]---
[   34.557721] ------------[ cut here ]------------
[   34.558335] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.559615] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.560975] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.562125] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.563609]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.564806]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.566014]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.567290] Call Trace:
[   34.567632]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.568288]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.569057]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.569727]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.570528]  [<79088434>] __might_sleep+0x6b/0x425
[   34.571167]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.571844]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.572504]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.573188]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.573976]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.574664]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.575307]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.576035]  [<7907a78f>] kthread+0x148/0x15b
[   34.576640]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.577457]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.578150] ---[ end trace 62efeb57726493ce ]---
[   34.578808] ------------[ cut here ]------------
[   34.579429] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.580787] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.582120] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.583429] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.584777]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.585977]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.587278]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.588522] Call Trace:
[   34.588867]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.589460]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.590475]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.591390]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.592112]  [<79088434>] __might_sleep+0x6b/0x425
[   34.592972]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.593900]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.594765]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.595492]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.596194]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.597262]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.597921]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.598700]  [<7907a78f>] kthread+0x148/0x15b
[   34.599326]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.600222]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.601089] ---[ end trace 62efeb57726493cf ]---
[   34.601738] ------------[ cut here ]------------
[   34.602398] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.603830] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.611784] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.612979] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.614525]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.615789]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.617300]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.618575] Call Trace:
[   34.620097]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.621419]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.622119]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.622797]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.623603]  [<79088434>] __might_sleep+0x6b/0x425
[   34.624324]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.625047]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.625771]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.626540]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.627402]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.628056]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.628708]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.629479]  [<7907a78f>] kthread+0x148/0x15b
[   34.630167]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.630921]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.631618] ---[ end trace 62efeb57726493d0 ]---
[   34.632825] ------------[ cut here ]------------
[   34.633582] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.634881] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.636197] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.637513] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.638958]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.640292]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.641608]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.642911] Call Trace:
[   34.643285]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.643952]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.644671]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.645342]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.646040]  [<79088434>] __might_sleep+0x6b/0x425
[   34.646796]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.647469]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.648196]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.648958]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.649754]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.650552]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.651216]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.651961]  [<7907a78f>] kthread+0x148/0x15b
[   34.652603]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.653330]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.667168] ---[ end trace 62efeb57726493d1 ]---
[   34.667885] ------------[ cut here ]------------
[   34.668576] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.669881] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.671323] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.672507] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.673997]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.675235]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.676505]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.677791] Call Trace:
[   34.678165]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.678827]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.679573]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.692709]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.693505]  [<79088434>] __might_sleep+0x6b/0x425
[   34.694155]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.694846]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.695498]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.696235]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.697029]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.697666]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.698303]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.699090]  [<7907a78f>] kthread+0x148/0x15b
[   34.699682]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.700522]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.701209] ---[ end trace 62efeb57726493d2 ]---
[   34.701868] ------------[ cut here ]------------
[   34.702537] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.710884] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.712192] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.713460] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.714813]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.715993]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.717281]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.718525] Call Trace:
[   34.718857]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.719502]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.720284]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.721018]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.721699]  [<79088434>] __might_sleep+0x6b/0x425
[   34.722362]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.723074]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.723807]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.724520]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.725219]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.725864]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.726509]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.727335]  [<7907a78f>] kthread+0x148/0x15b
[   34.727929]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.728692]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.729380] ---[ end trace 62efeb57726493d3 ]---
[   34.730888] ------------[ cut here ]------------
[   34.731515] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.732845] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.736258] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.737498] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.738875]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.740148]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.741387]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.742622] Call Trace:
[   34.743024]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.743739]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.744362]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.744994]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.745684]  [<79088434>] __might_sleep+0x6b/0x425
[   34.746381]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.747107]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.747824]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.748515]  [<7a527574>] ? __mutex_unlock_slowpath+0x28a/0x2a4
[   34.749340]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.749966]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.750698]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.751451]  [<7907a78f>] kthread+0x148/0x15b
[   34.752056]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.752793]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.753703] ---[ end trace 62efeb57726493d4 ]---
[   34.754393] ------------[ cut here ]------------
[   34.755016] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.756391] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.759859] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.761105] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.762456]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.763734]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.764947]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.766139] Call Trace:
[   34.766486]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.767157]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.767888]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.768597]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.769263]  [<79088434>] __might_sleep+0x6b/0x425
[   34.769960]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.770782]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.771480]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.772160]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.772908]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.773663]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.774398]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.775183]  [<7907a78f>] kthread+0x148/0x15b
[   34.775799]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.776568]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.777408] ---[ end trace 62efeb57726493d5 ]---
[   34.778076] ------------[ cut here ]------------
[   34.778704] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.780168] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.781503] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.782704] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.784141]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.785407]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.786957]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.788170] Call Trace:
[   34.788552]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.789142]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.789874]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.790702]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.793818]  [<79088434>] __might_sleep+0x6b/0x425
[   34.794537]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.795261]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.795926]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.796618]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.797416]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.798046]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.798759]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.799585]  [<7907a78f>] kthread+0x148/0x15b
[   34.800310]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.801049]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.801726] ---[ end trace 62efeb57726493d6 ]---
[   34.802351] ------------[ cut here ]------------
[   34.803011] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.804384] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.805730] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.807027] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.808487]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.809721]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.811062]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.812258] Call Trace:
[   34.812611]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.813203]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.814064]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.816924]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.817668]  [<79088434>] __might_sleep+0x6b/0x425
[   34.818315]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.818998]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.819697]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.820459]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.821214]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.821849]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.822501]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.823250]  [<7907a78f>] kthread+0x148/0x15b
[   34.823920]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.824752]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.825526] ---[ end trace 62efeb57726493d7 ]---
[   34.826062] ------------[ cut here ]------------
[   34.826604] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.840528] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.841842] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.843076] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.844488]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.845723]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.847017]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.848343] Call Trace:
[   34.848703]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.849292]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.850124]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.850816]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.851494]  [<79088434>] __might_sleep+0x6b/0x425
[   34.852132]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.852811]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.853594]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.854311]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.855185]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.855861]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.856548]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.857426]  [<7907a78f>] kthread+0x148/0x15b
[   34.858038]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.858832]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.859559] ---[ end trace 62efeb57726493d8 ]---
[   34.860328] ------------[ cut here ]------------
[   34.860986] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.862349] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.863734] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.864906] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.866238]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.867640]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.868832]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.870026] Call Trace:
[   34.870478]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.871073]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.871773]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.872445]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.873122]  [<79088434>] __might_sleep+0x6b/0x425
[   34.873854]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.874519]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.875185]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.875910]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.876637]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.877385]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.878060]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.878847]  [<7907a78f>] kthread+0x148/0x15b
[   34.879472]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.880340]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.881060] ---[ end trace 62efeb57726493d9 ]---
[   34.881727] ------------[ cut here ]------------
[   34.882386] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.883825] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.885202] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.886441] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.887920]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.889134]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.890406]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.891598] Call Trace:
[   34.891941]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.892550]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.893248]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.893986]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.894682]  [<79088434>] __might_sleep+0x6b/0x425
[   34.895336]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.895988]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.896640]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.897404]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.898114]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.898745]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.899386]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.900238]  [<7907a78f>] kthread+0x148/0x15b
[   34.900834]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.901577]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.902279] ---[ end trace 62efeb57726493da ]---
[   34.902944] ------------[ cut here ]------------
[   34.903714] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.905075] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.906457] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.907785] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.909212]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.910579]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.911809]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.913035] Call Trace:
[   34.913514]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.914147]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.914855]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.915518]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.916196]  [<79088434>] __might_sleep+0x6b/0x425
[   34.916947]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.917617]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.918269]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.918954]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.919642]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.920365]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.921023]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.921773]  [<7907a78f>] kthread+0x148/0x15b
[   34.922368]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.923112]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.923879] ---[ end trace 62efeb57726493db ]---
[   34.924513] ------------[ cut here ]------------
[   34.925127] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.926404] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.927778] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.929001] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.930513]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.931766]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.932984]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.934335] Call Trace:
[   34.934698]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.935315]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.936062]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.936876]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.937604]  [<79088434>] __might_sleep+0x6b/0x425
[   34.938268]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.938963]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.939652]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.940468]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.941167]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.941799]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.942438]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.943191]  [<7907a78f>] kthread+0x148/0x15b
[   34.943864]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.944614]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.945291] ---[ end trace 62efeb57726493dc ]---
[   34.945923] ------------[ cut here ]------------
[   34.946550] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.947892] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.949187] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.950469] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.951795]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.952975]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.955535]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.956897] Call Trace:
[   34.957257]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.957893]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.958659]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.959371]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.960184]  [<79088434>] __might_sleep+0x6b/0x425
[   34.960871]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.961561]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.962247]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.962973]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.963821]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.964500]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.965171]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.965943]  [<7907a78f>] kthread+0x148/0x15b
[   34.966550]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.967248]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.967852] ---[ end trace 62efeb57726493dd ]---
[   34.968401] ------------[ cut here ]------------
[   34.968938] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.970364] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.971670] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.972848] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.974360]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.975542]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.976821]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   34.978005] Call Trace:
[   34.978362]  [<7a512a6d>] dump_stack+0x40/0x5e
[   34.978950]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   34.979682]  [<79088434>] ? __might_sleep+0x6b/0x425
[   34.980474]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   34.981184]  [<79088434>] __might_sleep+0x6b/0x425
[   34.981877]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.982587]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   34.983254]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   34.984055]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   34.984799]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   34.985484]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   34.986153]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   34.987032]  [<7907a78f>] kthread+0x148/0x15b
[   34.987641]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   34.988407]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   34.989129] ---[ end trace 62efeb57726493de ]---
[   34.989800] ------------[ cut here ]------------
[   34.990551] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   34.991911] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   34.993252] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   34.994599] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   34.995936]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   34.998119]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   34.999382]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.000801] Call Trace:
[   35.001182]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.001788]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.002501]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.003161]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.003927]  [<79088434>] __might_sleep+0x6b/0x425
[   35.004577]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.005224]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.005917]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.006643]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.007448]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.008112]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.008785]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.009570]  [<7907a78f>] kthread+0x148/0x15b
[   35.010280]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.011057]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.011782] ---[ end trace 62efeb57726493df ]---
[   35.012439] ------------[ cut here ]------------
[   35.013088] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.014521] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.015905] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.017242] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.018665]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.019914]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.021287]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.022466] Call Trace:
[   35.022825]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.023533]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.024248]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.024905]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.025580]  [<79088434>] __might_sleep+0x6b/0x425
[   35.026217]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.027115]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.027785]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.028473]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.029161]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.029802]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.030540]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.031284]  [<7907a78f>] kthread+0x148/0x15b
[   35.031869]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.032603]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.033270] ---[ end trace 62efeb57726493e0 ]---
[   35.033978] ------------[ cut here ]------------
[   35.034615] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.035924] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.037376] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.038594] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.039987]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.045185]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.046452]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.047781] Call Trace:
[   35.048125]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.048716]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.049427]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.050206]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.050903]  [<79088434>] __might_sleep+0x6b/0x425
[   35.051557]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.052203]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.052870]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.053655]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.054352]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.054981]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.055637]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.056389]  [<7907a78f>] kthread+0x148/0x15b
[   35.057070]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.057814]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.058495] ---[ end trace 62efeb57726493e1 ]---
[   35.059119] ------------[ cut here ]------------
[   35.059746] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.063902] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.065189] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.066359] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.067756]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.068971]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.070338]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.071612] Call Trace:
[   35.071977]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.072596]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.073456]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.074160]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.074873]  [<79088434>] __might_sleep+0x6b/0x425
[   35.075551]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.076244]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.077039]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.077768]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.078528]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.079194]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.079867]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.083881]  [<7907a78f>] kthread+0x148/0x15b
[   35.084484]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.085215]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.085896] ---[ end trace 62efeb57726493e2 ]---
[   35.086528] ------------[ cut here ]------------
[   35.087234] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.088536] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.089848] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.091078] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.092417]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.094175]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.095380]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.096581] Call Trace:
[   35.097028]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.097665]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.098414]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.099112]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.099834]  [<79088434>] __might_sleep+0x6b/0x425
[   35.100608]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.101284]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.104819]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.105551]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.106283]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.107187]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.107878]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.108664]  [<7907a78f>] kthread+0x148/0x15b
[   35.109298]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.110179]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.110910] ---[ end trace 62efeb57726493e3 ]---
[   35.111585] ------------[ cut here ]------------
[   35.112235] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.113670] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.114965] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.116130] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.117836]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.119047]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.120427]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.121619] Call Trace:
[   35.121948]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.122560]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.123281]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.124032]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.124723]  [<79088434>] __might_sleep+0x6b/0x425
[   35.125370]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.126035]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.126860]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.127564]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.128247]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.128886]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.129527]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.131060]  [<7907a78f>] kthread+0x148/0x15b
[   35.131676]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.132464]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.133164] ---[ end trace 62efeb57726493e4 ]---
[   35.133930] ------------[ cut here ]------------
[   35.134588] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.135952] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.137505] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.138763] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.140284]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.141545]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.142796]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.144162] Call Trace:
[   35.144504]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.145097]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.145848]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.146577]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.147406]  [<79088434>] __might_sleep+0x6b/0x425
[   35.148051]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.148722]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.149383]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.150154]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.150858]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.151491]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.152139]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.152882]  [<7907a78f>] kthread+0x148/0x15b
[   35.153620]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.154351]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.155029] ---[ end trace 62efeb57726493e5 ]---
[   35.155713] ------------[ cut here ]------------
[   35.156405] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.157862] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.159186] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.160502] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.161907]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.163167]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.164525]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.165793] Call Trace:
[   35.166160]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.166901]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.167672]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.168380]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.169087]  [<79088434>] __might_sleep+0x6b/0x425
[   35.169771]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.170570]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.171260]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.171985]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.172762]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.173488]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.174143]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.174894]  [<7907a78f>] kthread+0x148/0x15b
[   35.175486]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.176205]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.177009] ---[ end trace 62efeb57726493e6 ]---
[   35.177645] ------------[ cut here ]------------
[   35.178261] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.179560] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.180923] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.182089] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.183512]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.184712]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.185915]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.187244] Call Trace:
[   35.187609]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.188222]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.188968]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.189674]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.190450]  [<79088434>] __might_sleep+0x6b/0x425
[   35.191128]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.191832]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.192525]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.193254]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.194102]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.194776]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.195463]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.196238]  [<7907a78f>] kthread+0x148/0x15b
[   35.196967]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.197747]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.198474] ---[ end trace 62efeb57726493e7 ]---
[   35.199132] ------------[ cut here ]------------
[   35.199781] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.201121] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.202411] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.203670] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.204997]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.206199]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.207489]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.208680] Call Trace:
[   35.209034]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.209639]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.210422]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.211087]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.211776]  [<79088434>] __might_sleep+0x6b/0x425
[   35.212415]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.213090]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.213870]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.214603]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.215359]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.216026]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.216817]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.217615]  [<7907a78f>] kthread+0x148/0x15b
[   35.218232]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.218998]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.219718] ---[ end trace 62efeb57726493e8 ]---
[   35.220474] ------------[ cut here ]------------
[   35.221129] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.222498] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.223955] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.225184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.226542]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.227822]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.228999]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.233726] Call Trace:
[   35.234083]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.234695]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.235413]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.236074]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.236860]  [<79088434>] __might_sleep+0x6b/0x425
[   35.237529]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.238180]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.238831]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.239528]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.240334]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.240965]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.241607]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.242357]  [<7907a78f>] kthread+0x148/0x15b
[   35.242941]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.243769]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.244462] ---[ end trace 62efeb57726493e9 ]---
[   35.245085] ------------[ cut here ]------------
[   35.245716] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.247137] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.248429] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.249609] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.252080]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.253264]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.254552]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.255733] Call Trace:
[   35.256110]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.256810]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.257534]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.258192]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.263512]  [<79088434>] __might_sleep+0x6b/0x425
[   35.264228]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.264890]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.265558]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.266240]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.267019]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.267655]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.268307]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.269058]  [<7907a78f>] kthread+0x148/0x15b
[   35.269652]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.270510]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.271271] ---[ end trace 62efeb57726493ea ]---
[   35.271961] ------------[ cut here ]------------
[   35.272601] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.273967] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.275246] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.276520] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.278003]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.279199]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.280457]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.281601] Call Trace:
[   35.281929]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.282507]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.283205]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.283956]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.284637]  [<79088434>] __might_sleep+0x6b/0x425
[   35.285286]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.285938]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.286600]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.287363]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.288055]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.288693]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.289400]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.290332]  [<7907a78f>] kthread+0x148/0x15b
[   35.290958]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.291696]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.292566] ---[ end trace 62efeb57726493eb ]---
[   35.293259] ------------[ cut here ]------------
[   35.294044] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.295406] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.296795] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.297970] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.299304]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.301259]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.302452]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.307105] Call Trace:
[   35.307476]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.308087]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.308802]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.309465]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.310217]  [<79088434>] __might_sleep+0x6b/0x425
[   35.310881]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.311537]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.312196]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.312891]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.313677]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.314328]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.314964]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.315699]  [<7907a78f>] kthread+0x148/0x15b
[   35.316277]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.317553]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.318250] ---[ end trace 62efeb57726493ec ]---
[   35.318890] ------------[ cut here ]------------
[   35.319520] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.320868] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.322161] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.326440] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.327853]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.329037]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.330340]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.331516] Call Trace:
[   35.331850]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.332453]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.333172]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.333917]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.334598]  [<79088434>] __might_sleep+0x6b/0x425
[   35.335233]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.335882]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.336543]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.337314]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.338037]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.338706]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.339355]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.340197]  [<7907a78f>] kthread+0x148/0x15b
[   35.340797]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.341534]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.342218] ---[ end trace 62efeb57726493ed ]---
[   35.342857] ------------[ cut here ]------------
[   35.343593] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.344887] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.346180] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.350897] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.352389]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.353749]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.355028]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.356238] Call Trace:
[   35.356593]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.357268]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.357981]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.358644]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.359331]  [<79088434>] __might_sleep+0x6b/0x425
[   35.359967]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.360705]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.361378]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.362133]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.362914]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.363670]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.364345]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.365022]  [<7907a78f>] kthread+0x148/0x15b
[   35.365561]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.366221]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.366936] ---[ end trace 62efeb57726493ee ]---
[   35.368500] ------------[ cut here ]------------
[   35.369132] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.370510] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.371804] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.373039] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.374441]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.375624]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.376892]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.378073] Call Trace:
[   35.378428]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.379026]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.379735]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.381207]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.381902]  [<79088434>] __might_sleep+0x6b/0x425
[   35.382559]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.383439]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.384101]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.384804]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.385585]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.386264]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.387050]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.387830]  [<7907a78f>] kthread+0x148/0x15b
[   35.388451]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.389250]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.390112] ---[ end trace 62efeb57726493ef ]---
[   35.399474] ------------[ cut here ]------------
[   35.401216] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.402572] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.407664] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.408856] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.420578]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.421820]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.423032]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.424326] Call Trace:
[   35.424719]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.425313]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.426055]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.437531]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.438228]  [<79088434>] __might_sleep+0x6b/0x425
[   35.438879]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.439603]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.440365]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.441083]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.441796]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.442444]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.443153]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.443996]  [<7907a78f>] kthread+0x148/0x15b
[   35.444609]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.445371]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.446071] ---[ end trace 62efeb57726493f0 ]---
[   35.446813] ------------[ cut here ]------------
[   35.447529] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.448832] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.458543] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.459519] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.460682]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.461899]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.463157]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.464476] Call Trace:
[   35.464845]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.465459]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.466194]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.480712]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.481448]  [<79088434>] __might_sleep+0x6b/0x425
[   35.482093]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.482777]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.483621]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.484397]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.485100]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.485741]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.486457]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.487384]  [<7907a78f>] kthread+0x148/0x15b
[   35.487978]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.488732]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.489462] ---[ end trace 62efeb57726493f1 ]---
[   35.502559] ------------[ cut here ]------------
[   35.503176] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.504613] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.505955] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.507280] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.508680]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.509951]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.511331]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.512559] Call Trace:
[   35.512938]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.526762]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.527538]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.528196]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.528934]  [<79088434>] __might_sleep+0x6b/0x425
[   35.529663]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.530480]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.531143]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.531807]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.532512]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.533155]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.533894]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.534744]  [<7907a78f>] kthread+0x148/0x15b
[   35.535417]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.536159]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.536969] ---[ end trace 62efeb57726493f2 ]---
[   35.537758] ------------[ cut here ]------------
[   35.538402] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.539807] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.552967] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.554278] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.555702]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.557071]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.558315]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.559542] Call Trace:
[   35.559931]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.560623]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.561356]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.562103]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.562867]  [<79088434>] __might_sleep+0x6b/0x425
[   35.576700]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.577477]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.578195]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.578956]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.579662]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.580402]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.581052]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.581834]  [<7907a78f>] kthread+0x148/0x15b
[   35.582490]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.583265]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.584115] ---[ end trace 62efeb57726493f3 ]---
[   35.584740] ------------[ cut here ]------------
[   35.585363] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.586657] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.600527] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.601718] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.603188]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.605084]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.606389]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.607862] Call Trace:
[   35.608243]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.608894]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.609694]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.610538]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.611306]  [<79088434>] __might_sleep+0x6b/0x425
[   35.611997]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.612658]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.613331]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.627188]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.627983]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.628686]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.629338]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.630195]  [<7907a78f>] kthread+0x148/0x15b
[   35.630838]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.631573]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.632311] ---[ end trace 62efeb57726493f4 ]---
[   35.633018] ------------[ cut here ]------------
[   35.633779] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.635109] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.636516] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.637788] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.639146]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.652953]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.654288]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.655506] Call Trace:
[   35.655859]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.656476]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.657269]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.658011]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.658758]  [<79088434>] __might_sleep+0x6b/0x425
[   35.659471]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.660274]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.660939]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.661667]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.662444]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.663161]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.676541]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.677438]  [<7907a78f>] kthread+0x148/0x15b
[   35.678098]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.678847]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.679579] ---[ end trace 62efeb57726493f5 ]---
[   35.680329] ------------[ cut here ]------------
[   35.681011] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.682357] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.683768] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.684998] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.686155]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.687242]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.688352]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.689517] Call Trace:
[   35.689871]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.702898]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.703765]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.704440]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.705181]  [<79088434>] __might_sleep+0x6b/0x425
[   35.705837]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.706530]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.707312]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.708002]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.708772]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.709413]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.710189]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.710988]  [<7907a78f>] kthread+0x148/0x15b
[   35.711621]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.712406]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.713146] ---[ end trace 62efeb57726493f6 ]---
[   35.726912] ------------[ cut here ]------------
[   35.727567] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.728868] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.730283] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.731461] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.732811]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.734158]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.735357]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.736646] Call Trace:
[   35.737089]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.737689]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.738439]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.739167]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.739842]  [<79088434>] __might_sleep+0x6b/0x425
[   35.753033]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.753796]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.754472]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.755218]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.755915]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.756615]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.757434]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.758192]  [<7907a78f>] kthread+0x148/0x15b
[   35.758797]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.759534]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.760348] ---[ end trace 62efeb57726493f7 ]---
[   35.761042] ------------[ cut here ]------------
[   35.761679] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.763082] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.777541] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.778767] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.780250]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.781577]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.782788]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.784129] Call Trace:
[   35.784469]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.785151]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.785956]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.786787]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.787476]  [<79088434>] __might_sleep+0x6b/0x425
[   35.788117]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.788772]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.789442]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.802533]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.803244]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.804043]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.804705]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.805472]  [<7907a78f>] kthread+0x148/0x15b
[   35.806132]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.806969]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.807691] ---[ end trace 62efeb57726493f8 ]---
[   35.808345] ------------[ cut here ]------------
[   35.808968] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.810369] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.811689] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.813012] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.814434]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.815751]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.822790]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.824495] Call Trace:
[   35.824834]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.825439]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.826189]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.839656]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.840514]  [<79088434>] __might_sleep+0x6b/0x425
[   35.841179]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.841855]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.842557]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.843266]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.844068]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.844718]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.845387]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.846170]  [<7907a78f>] kthread+0x148/0x15b
[   35.846873]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.847702]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.848406] ---[ end trace 62efeb57726493f9 ]---
[   35.849032] ------------[ cut here ]------------
[   35.849701] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.851063] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.852416] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.866747] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.868136]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.869377]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.870800]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.871996] Call Trace:
[   35.872339]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.872935]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.873832]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.874586]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.875352]  [<79088434>] __might_sleep+0x6b/0x425
[   35.875996]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.876836]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.877587]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.878374]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.879168]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.879890]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.893003]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.893849]  [<7907a78f>] kthread+0x148/0x15b
[   35.894459]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.895711]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.896495] ---[ end trace 62efeb57726493fa ]---
[   35.897296] ------------[ cut here ]------------
[   35.897928] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.899313] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.900644] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.901636] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.902869]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.917372]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.918610]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.919909] Call Trace:
[   35.920371]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.920993]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.921814]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.922538]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.923205]  [<79088434>] __might_sleep+0x6b/0x425
[   35.923964]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.924627]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.925357]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.926121]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.926919]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.927573]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.928222]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.929029]  [<7907a78f>] kthread+0x148/0x15b
[   35.929705]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.942935]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.943754] ---[ end trace 62efeb57726493fb ]---
[   35.944403] ------------[ cut here ]------------
[   35.945050] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.946434] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.947803] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.948975] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.950430]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.951711]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.952911]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.954216] Call Trace:
[   35.954575]  [<7a512a6d>] dump_stack+0x40/0x5e
[   35.955189]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   35.955905]  [<79088434>] ? __might_sleep+0x6b/0x425
[   35.956474]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   35.969935]  [<79088434>] __might_sleep+0x6b/0x425
[   35.970672]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.971353]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   35.972019]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   35.972732]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   35.973554]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   35.974194]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   35.974837]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   35.975457]  [<7907a78f>] kthread+0x148/0x15b
[   35.975945]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   35.976560]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   35.977244] ---[ end trace 62efeb57726493fc ]---
[   35.977910] ------------[ cut here ]------------
[   35.978440] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   35.979513] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   35.993160] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   35.994409] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   35.995759]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   35.997048]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   35.998247]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   35.999462] Call Trace:
[   35.999859]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.000638]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.001455]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.002210]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.002932]  [<79088434>] __might_sleep+0x6b/0x425
[   36.003749]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.004509]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.005251]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.006045]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.019650]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.020425]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.021116]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.021859]  [<7907a78f>] kthread+0x148/0x15b
[   36.022467]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.023189]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.024038] ---[ end trace 62efeb57726493fd ]---
[   36.024679] ------------[ cut here ]------------
[   36.025306] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.026614] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.027977] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.029323] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.043154]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.044463]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.045659]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.047001] Call Trace:
[   36.047351]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.047951]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.048682]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.049443]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.050210]  [<79088434>] __might_sleep+0x6b/0x425
[   36.050883]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.051570]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.052217]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.052996]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.053797]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.054459]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.055105]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.055873]  [<7907a78f>] kthread+0x148/0x15b
[   36.069636]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.070471]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.071173] ---[ end trace 62efeb57726493fe ]---
[   36.071809] ------------[ cut here ]------------
[   36.072498] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.073882] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.075193] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.076381] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.077869]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.079131]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.080438]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.081627] Call Trace:
[   36.082020]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.082623]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.090511]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.091227]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.091957]  [<79088434>] __might_sleep+0x6b/0x425
[   36.092651]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.093458]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.094157]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.094885]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.095637]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.096310]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.106273]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.107152]  [<7907a78f>] kthread+0x148/0x15b
[   36.107787]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.108578]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.109304] ---[ end trace 62efeb57726493ff ]---
[   36.109971] ------------[ cut here ]------------
[   36.110713] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.112056] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.126564] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.127826] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.129177]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.130498]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.131729]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.132944] Call Trace:
[   36.133279]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.133990]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.134734]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.135417]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.136088]  [<79088434>] __might_sleep+0x6b/0x425
[   36.136867]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.137549]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.138265]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.138978]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.139568]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.152610]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.153290]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.154133]  [<7907a78f>] kthread+0x148/0x15b
[   36.154759]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.155501]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.156214] ---[ end trace 62efeb5772649400 ]---
[   36.157022] ------------[ cut here ]------------
[   36.157737] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.159030] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.160600] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.161946] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.163572]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.164940]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.166193]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.180334] Call Trace:
[   36.180674]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.181268]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.182050]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.182799]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.183659]  [<79088434>] __might_sleep+0x6b/0x425
[   36.184357]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.185046]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.185703]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.186469]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.187350]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.188050]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.188708]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.189476]  [<7907a78f>] kthread+0x148/0x15b
[   36.202558]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.203509]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.204271] ---[ end trace 62efeb5772649401 ]---
[   36.205003] ------------[ cut here ]------------
[   36.205632] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.207107] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.208611] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.209796] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.211252]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.212568]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.213931]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.215133] Call Trace:
[   36.215496]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.216138]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.229750]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.230569]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.231277]  [<79088434>] __might_sleep+0x6b/0x425
[   36.231921]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.232618]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.233282]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.234086]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.234808]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.235473]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.236117]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.236987]  [<7907a78f>] kthread+0x148/0x15b
[   36.237666]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.238464]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.239134] ---[ end trace 62efeb5772649402 ]---
[   36.239826] ------------[ cut here ]------------
[   36.252920] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.254303] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.255623] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.256895] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.258380]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.259566]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.260921]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.262109] Call Trace:
[   36.262448]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.263059]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.263887]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.264582]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.265257]  [<79088434>] __might_sleep+0x6b/0x425
[   36.265924]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.266579]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.280156]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.280902]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.281639]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.282270]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.282936]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.283797]  [<7907a78f>] kthread+0x148/0x15b
[   36.284414]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.285147]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.285833] ---[ end trace 62efeb5772649403 ]---
[   36.286477] ------------[ cut here ]------------
[   36.287211] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.288546] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.289859] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.303539] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.304938]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.306201]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.307581]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.308927] Call Trace:
[   36.309272]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.309874]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.310725]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.311482]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.312211]  [<79088434>] __might_sleep+0x6b/0x425
[   36.312859]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.313640]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.314304]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.315032]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.315766]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.316397]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.319842]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.333115]  [<7907a78f>] kthread+0x148/0x15b
[   36.333851]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.334636]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.335352] ---[ end trace 62efeb5772649404 ]---
[   36.336060] ------------[ cut here ]------------
[   36.336846] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.338141] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.339539] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.340849] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.342200]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.343532]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.344756]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.345979] Call Trace:
[   36.346334]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.359783]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.360612]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.361310]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.362014]  [<79088434>] __might_sleep+0x6b/0x425
[   36.362668]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.363468]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.364165]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.364875]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.365581]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.366210]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.366959]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.367760]  [<7907a78f>] kthread+0x148/0x15b
[   36.368410]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.369167]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.369942] ---[ end trace 62efeb5772649405 ]---
[   36.383018] ------------[ cut here ]------------
[   36.383755] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.385165] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.386503] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.387776] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.389144]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.390521]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.391707]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.392882] Call Trace:
[   36.393229]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.393953]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.394759]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.395432]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.396118]  [<79088434>] __might_sleep+0x6b/0x425
[   36.396895]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.397614]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.398285]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.399006]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.399703]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.402813]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.403596]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.404389]  [<7907a78f>] kthread+0x148/0x15b
[   36.405016]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.405787]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.406506] ---[ end trace 62efeb5772649406 ]---
[   36.407252] ------------[ cut here ]------------
[   36.407913] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.409258] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.410700] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.411922] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.413323]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.414653]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.415869]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.417216] Call Trace:
[   36.417576]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.418179]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.418890]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.419556]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.420410]  [<79088434>] __might_sleep+0x6b/0x425
[   36.421128]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.421792]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.422484]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.423216]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.424048]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.424701]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.425359]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.426116]  [<7907a78f>] kthread+0x148/0x15b
[   36.426826]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.427608]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.428333] ---[ end trace 62efeb5772649407 ]---
[   36.428991] ------------[ cut here ]------------
[   36.429653] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.431070] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.432437] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.433746] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.435148]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.436395]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.437740]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.438983] Call Trace:
[   36.439351]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.439980]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.440782]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.441504]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.442174]  [<79088434>] __might_sleep+0x6b/0x425
[   36.442820]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.445741]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.446417]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.447199]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.447934]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.448600]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.449274]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.450160]  [<7907a78f>] kthread+0x148/0x15b
[   36.450783]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.451557]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.452270] ---[ end trace 62efeb5772649408 ]---
[   36.452933] ------------[ cut here ]------------
[   36.453689] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.455040] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.456406] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.457710] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.459093]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.460406]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.461520]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.462515] Call Trace:
[   36.462803]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.463299]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.463964]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.464529]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.465087]  [<79088434>] __might_sleep+0x6b/0x425
[   36.465634]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.466352]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.467169]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.467912]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.468651]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.469305]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.469990]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.470882]  [<7907a78f>] kthread+0x148/0x15b
[   36.471515]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.472280]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.473001] ---[ end trace 62efeb5772649409 ]---
[   36.473750] ------------[ cut here ]------------
[   36.474417] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.475766] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.477207] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.478446] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.479842]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.481181]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.482427]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.483790] Call Trace:
[   36.484195]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.485378]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.486178]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.487011]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.487780]  [<79088434>] __might_sleep+0x6b/0x425
[   36.488514]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.489254]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.489996]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.490791]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.491498]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.492175]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.492825]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.493736]  [<7907a78f>] kthread+0x148/0x15b
[   36.494334]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.495085]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.495881] ---[ end trace 62efeb577264940a ]---
[   36.496566] ------------[ cut here ]------------
[   36.497309] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.498688] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.512497] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.513818] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.515224]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.516473]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.517815]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.519058] Call Trace:
[   36.519429]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.520151]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.520905]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.521610]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.522325]  [<79088434>] __might_sleep+0x6b/0x425
[   36.523003]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.524710]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.525414]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.526134]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.539691]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.540458]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.541137]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.541923]  [<7907a78f>] kthread+0x148/0x15b
[   36.542545]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.543307]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.544107] ---[ end trace 62efeb577264940b ]---
[   36.546809] ------------[ cut here ]------------
[   36.547528] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.548811] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.550277] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.551519] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.552923]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.566968]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.568213]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.569465] Call Trace:
[   36.569826]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.570549]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.571291]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.571994]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.572709]  [<79088434>] __might_sleep+0x6b/0x425
[   36.579362]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.580159]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.580857]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.581585]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.582312]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.582978]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.596539]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.597415]  [<7907a78f>] kthread+0x148/0x15b
[   36.598036]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.598813]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.599540] ---[ end trace 62efeb577264940c ]---
[   36.603474] ------------[ cut here ]------------
[   36.604133] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.605803] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.607251] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.608495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.609896]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.623697]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.624947]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.626194] Call Trace:
[   36.626569]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.627286]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.628041]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.628743]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.629459]  [<79088434>] __might_sleep+0x6b/0x425
[   36.630232]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.630930]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.631627]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.632357]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.633087]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.633841]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.634524]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.635298]  [<7907a78f>] kthread+0x148/0x15b
[   36.635915]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.641022]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.641921] ---[ end trace 62efeb577264940d ]---
[   36.656494] ------------[ cut here ]------------
[   36.657251] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.658615] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.659976] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.661267] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.662678]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.664021]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.665272]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.666521] Call Trace:
[   36.666979]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.667616]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.668372]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.669068]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.669785]  [<79088434>] __might_sleep+0x6b/0x425
[   36.682954]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.683746]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.684447]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.685169]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.685911]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.686580]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.687345]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.688126]  [<7907a78f>] kthread+0x148/0x15b
[   36.688749]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.689519]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.690331] ---[ end trace 62efeb577264940e ]---
[   36.690993] ------------[ cut here ]------------
[   36.691654] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.693002] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.707484] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.708717] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.710211]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.711571]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.712581]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.713774] Call Trace:
[   36.714137]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.714776]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.715529]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.716223]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.717027]  [<79088434>] __might_sleep+0x6b/0x425
[   36.717711]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.718432]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.719133]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.719868]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.733064]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.733825]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.734511]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.735289]  [<7907a78f>] kthread+0x148/0x15b
[   36.735914]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.736780]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.737505] ---[ end trace 62efeb577264940f ]---
[   36.738161] ------------[ cut here ]------------
[   36.738828] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.740276] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.741641] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.742867] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.756536]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.757900]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.759142]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.760494] Call Trace:
[   36.760859]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.761493]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.762234]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.762936]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.763747]  [<79088434>] __might_sleep+0x6b/0x425
[   36.764436]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.765121]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.765815]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.766543]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.767370]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.768034]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.768718]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.769500]  [<7907a78f>] kthread+0x148/0x15b
[   36.782572]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.783461]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.784185] ---[ end trace 62efeb5772649410 ]---
[   36.790338] ------------[ cut here ]------------
[   36.791009] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.792364] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.806860] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.808096] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.809499]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.810891]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.812137]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.813492] Call Trace:
[   36.813855]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.814488]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.815230]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.815930]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.816640]  [<79088434>] __might_sleep+0x6b/0x425
[   36.817403]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.818094]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.818787]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.819512]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.823687]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.824364]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.825042]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.825830]  [<7907a78f>] kthread+0x148/0x15b
[   36.826457]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.840128]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.840860] ---[ end trace 62efeb5772649411 ]---
[   36.846809] ------------[ cut here ]------------
[   36.847486] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.848880] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.850349] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.851591] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.852991]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.867483]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.868734]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.869977] Call Trace:
[   36.870442]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.871071]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.871822]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.872527]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.873229]  [<79088434>] __might_sleep+0x6b/0x425
[   36.873999]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.874700]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.875397]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.876125]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.876957]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.877628]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.878301]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.879088]  [<7907a78f>] kthread+0x148/0x15b
[   36.879713]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.892929]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.893753] ---[ end trace 62efeb5772649412 ]---
[   36.895166] sock: process `trinity-main' is using obsolete setsockopt SO_BSDCOMPAT
[   36.900173] ------------[ cut here ]------------
[   36.900863] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.901984] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.903169] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.917446] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.918596]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.919843]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.921190]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.922437] Call Trace:
[   36.922800]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.923527]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.924275]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.924978]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.925695]  [<79088434>] __might_sleep+0x6b/0x425
[   36.926378]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.927146]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.927842]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.928570]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.929298]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.929968]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.943094]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.943972]  [<7907a78f>] kthread+0x148/0x15b
[   36.944602]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.945305]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.945974] ---[ end trace 62efeb5772649413 ]---
[   36.950760] ------------[ cut here ]------------
[   36.951435] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   36.952782] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   36.967254] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   36.968501] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   36.969903]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   36.971255]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   36.972503]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   36.973850] Call Trace:
[   36.974213]  [<7a512a6d>] dump_stack+0x40/0x5e
[   36.974853]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   36.975610]  [<79088434>] ? __might_sleep+0x6b/0x425
[   36.976302]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   36.977101]  [<79088434>] __might_sleep+0x6b/0x425
[   36.977782]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.978471]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   36.979156]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   36.979887]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   36.993079]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   36.993859]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   36.994591]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   36.995391]  [<7907a78f>] kthread+0x148/0x15b
[   36.996008]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   36.996880]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   36.997604] ---[ end trace 62efeb5772649414 ]---
[   37.016854] ------------[ cut here ]------------
[   37.017536] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.018896] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.020359] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.021593] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.023002]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.024357]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.025596]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.026946] Call Trace:
[   37.027305]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.027936]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.028731]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.029379]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.029938]  [<79088434>] __might_sleep+0x6b/0x425
[   37.043040]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.043823]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.044533]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.045258]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.045997]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.046662]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.047429]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.048210]  [<7907a78f>] kthread+0x148/0x15b
[   37.048832]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.049607]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.050427] ---[ end trace 62efeb5772649415 ]---
[   37.051087] ------------[ cut here ]------------
[   37.051748] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.053094] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.057532] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.058772] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.072635]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.073988]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.075571]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.076909] Call Trace:
[   37.077271]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.077905]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.078657]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.079364]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.080177]  [<79088434>] __might_sleep+0x6b/0x425
[   37.080867]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.081560]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.082242]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.082966]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.083790]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.084462]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.085134]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.085919]  [<7907a78f>] kthread+0x148/0x15b
[   37.086539]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.100547]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.101274] ---[ end trace 62efeb5772649416 ]---
[   37.101944] ------------[ cut here ]------------
[   37.102608] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.113086] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.114525] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.115752] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.117237]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.118499]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.119736]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.129436] Call Trace:
[   37.129799]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.134857]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.135619]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.136315]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.137127]  [<79088434>] __might_sleep+0x6b/0x425
[   37.137816]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.138513]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.139197]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.139927]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.162104]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.162763]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.163511]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.164295]  [<7907a78f>] kthread+0x148/0x15b
[   37.164896]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.165637]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.166309] ---[ end trace 62efeb5772649417 ]---
[   37.170261] ------------[ cut here ]------------
[   37.170915] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.172200] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.186653] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.188023] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.189548]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.190906]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.192155]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.193596] Call Trace:
[   37.193960]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.194637]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.195350]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.196040]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.196843]  [<79088434>] __might_sleep+0x6b/0x425
[   37.197549]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.198213]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.198953]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.199710]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.207170]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.207861]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.208531]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.209271]  [<7907a78f>] kthread+0x148/0x15b
[   37.209881]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.210798]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.211591] ---[ end trace 62efeb5772649418 ]---
[   37.226818] ------------[ cut here ]------------
[   37.227515] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.228715] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.229805] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.230944] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.232307]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.233676]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.234865]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.236075] Call Trace:
[   37.236449]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.237218]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.237959]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.238627]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.239390]  [<79088434>] __might_sleep+0x6b/0x425
[   37.252490]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.253154]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.253911]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.254703]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.255475]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.256113]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.256889]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.257670]  [<7907a78f>] kthread+0x148/0x15b
[   37.258249]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.259056]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.259752] ---[ end trace 62efeb5772649419 ]---
[   37.260507] ------------[ cut here ]------------
[   37.261141] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.262516] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.276935] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.278156] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.279605]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.280987]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.282197]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.283571] Call Trace:
[   37.283944]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.284558]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.285279]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.285952]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.286781]  [<79088434>] __might_sleep+0x6b/0x425
[   37.287466]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.288126]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.288792]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.289490]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.302636]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.303313]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.304114]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.304960]  [<7907a78f>] kthread+0x148/0x15b
[   37.305626]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.306382]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.307156] ---[ end trace 62efeb577264941a ]---
[   37.307825] ------------[ cut here ]------------
[   37.308485] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.309822] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.311186] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.312364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.326530]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.327938]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.329190]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.330508] Call Trace:
[   37.330885]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.331492]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.332308]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.333076]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.333936]  [<79088434>] __might_sleep+0x6b/0x425
[   37.334643]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.335296]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.335955]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.336644]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.337507]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.338227]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.338963]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.339816]  [<7907a78f>] kthread+0x148/0x15b
[   37.352871]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.353720]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.354460] ---[ end trace 62efeb577264941b ]---
[   37.356958] ------------[ cut here ]------------
[   37.357640] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.358940] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.360359] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.361582] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.362928]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.364246]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.365442]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.366632] Call Trace:
[   37.379797]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.380518]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.381312]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.382031]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.382747]  [<79088434>] __might_sleep+0x6b/0x425
[   37.383526]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.384229]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.384946]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.385682]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.386396]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.387131]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.387788]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.388540]  [<7907a78f>] kthread+0x148/0x15b
[   37.389127]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.389872]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.403055] ---[ end trace 62efeb577264941c ]---
[   37.410181] ------------[ cut here ]------------
[   37.410837] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.412269] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.413705] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.414937] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.416281]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.417591]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.418757]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.419931] Call Trace:
[   37.420362]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.420952]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.421663]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.422324]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.423011]  [<79088434>] __might_sleep+0x6b/0x425
[   37.423744]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.424407]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.425052]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.425727]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.426421]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.427140]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.427857]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.428705]  [<7907a78f>] kthread+0x148/0x15b
[   37.429279]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.430122]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.430816] ---[ end trace 62efeb577264941d ]---
[   37.433636] ------------[ cut here ]------------
[   37.434269] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.435582] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.437130] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.438347] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.439724]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.441087]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.442392]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.443716] Call Trace:
[   37.444101]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.444783]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.445497]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.446167]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.446932]  [<79088434>] __might_sleep+0x6b/0x425
[   37.447581]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.448227]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.448907]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.449599]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.450391]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.451048]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.451688]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.452431]  [<7907a78f>] kthread+0x148/0x15b
[   37.453010]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.453840]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.454534] ---[ end trace 62efeb577264941e ]---
[   37.456850] ------------[ cut here ]------------
[   37.457508] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.458839] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.460203] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.461481] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.462829]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.464149]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.465362]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.466594] Call Trace:
[   37.467014]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.467620]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.468350]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.469021]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.469795]  [<79088434>] __might_sleep+0x6b/0x425
[   37.470532]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.471194]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.471920]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.472604]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.473290]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.474016]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.474665]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.475387]  [<7907a78f>] kthread+0x148/0x15b
[   37.475996]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.478016]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.478708] ---[ end trace 62efeb577264941f ]---
[   37.483503] ------------[ cut here ]------------
[   37.484130] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.485426] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.486872] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.488080] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.489437]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.490736]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.491986]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.492989] Call Trace:
[   37.493272]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.493846]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.494450]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.494999]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.495563]  [<79088434>] __might_sleep+0x6b/0x425
[   37.496095]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.496644]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.497333]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.498086]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.498847]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.499464]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.500201]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.500978]  [<7907a78f>] kthread+0x148/0x15b
[   37.501566]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.502282]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.502975] ---[ end trace 62efeb5772649420 ]---
[   37.503704] ------------[ cut here ]------------
[   37.504365] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.505641] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.507060] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.508281] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.509678]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.511008]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.512258]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.513562] Call Trace:
[   37.513900]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.514545]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.515238]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.515936]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.516609]  [<79088434>] __might_sleep+0x6b/0x425
[   37.517377]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.518038]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.518711]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.519491]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.520299]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.520976]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.521671]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.522431]  [<7907a78f>] kthread+0x148/0x15b
[   37.523029]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.536927]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.537681] ---[ end trace 62efeb5772649421 ]---
[   37.543616] ------------[ cut here ]------------
[   37.544282] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.545642] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.547053] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.548304] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.549706]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.563473]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.564719]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.565904] Call Trace:
[   37.566295]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.567010]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.567745]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.568438]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.569111]  [<79088434>] __might_sleep+0x6b/0x425
[   37.569769]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.570524]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.571251]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.572014]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.572726]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.586485]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.587247]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.588009]  [<7907a78f>] kthread+0x148/0x15b
[   37.588682]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.589513]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.590402] ---[ end trace 62efeb5772649422 ]---
[   37.596842] ------------[ cut here ]------------
[   37.597551] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.598842] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.600277] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.601442] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.602774]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.604060]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.605736]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.607073] Call Trace:
[   37.607426]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.608018]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.608731]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.609402]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.610166]  [<79088434>] __might_sleep+0x6b/0x425
[   37.610820]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.611483]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.612136]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.612826]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.613792]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.614497]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.615236]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.615992]  [<7907a78f>] kthread+0x148/0x15b
[   37.616582]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.620170]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.620919] ---[ end trace 62efeb5772649423 ]---
[   37.621560] ------------[ cut here ]------------
[   37.622183] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.623578] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.624924] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.626100] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.627502]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.628680]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.629854]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.631126] Call Trace:
[   37.631480]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.632076]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.632800]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.633565]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.634227]  [<79088434>] __might_sleep+0x6b/0x425
[   37.634873]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.635529]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.636176]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.636992]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.637700]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.638334]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.638991]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.639750]  [<7907a78f>] kthread+0x148/0x15b
[   37.640427]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.641180]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.641854] ---[ end trace 62efeb5772649424 ]---
[   37.646587] ------------[ cut here ]------------
[   37.647331] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.648645] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.649955] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.651301] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.655391]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.656570]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.657862]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.659050] Call Trace:
[   37.659403]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.659995]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.660789]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.661460]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.662134]  [<79088434>] __might_sleep+0x6b/0x425
[   37.662798]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.665732]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.666390]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.667228]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.667945]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.668580]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.669238]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.669975]  [<7907a78f>] kthread+0x148/0x15b
[   37.670686]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.671416]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.672111] ---[ end trace 62efeb5772649425 ]---
[   37.678142] ------------[ cut here ]------------
[   37.678760] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.680159] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.681477] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.682630] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.684037]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.685214]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.686402]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.687714] Call Trace:
[   37.688068]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.688671]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.689379]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.690132]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.690808]  [<79088434>] __might_sleep+0x6b/0x425
[   37.691481]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.692164]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.692824]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.693620]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.694365]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.694991]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.695633]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.696386]  [<7907a78f>] kthread+0x148/0x15b
[   37.697078]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.697826]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.698530] ---[ end trace 62efeb5772649426 ]---
[   37.699157] ------------[ cut here ]------------
[   37.699799] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.702337] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.703872] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.705202] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.706820]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.708157]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.709348]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.710793] Call Trace:
[   37.711183]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.711875]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.712618]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.713275]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.714040]  [<79088434>] __might_sleep+0x6b/0x425
[   37.714707]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.715371]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.716027]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.716849]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.717568]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.718201]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.721953]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.722706]  [<7907a78f>] kthread+0x148/0x15b
[   37.723282]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.724149]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.724878] ---[ end trace 62efeb5772649427 ]---
[   37.726822] ------------[ cut here ]------------
[   37.727509] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.728846] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.730636] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.731842] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.733333]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.734759]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.735944]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.737308] Call Trace:
[   37.737700]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.738285]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.739007]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.740191]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.741020]  [<79088434>] __might_sleep+0x6b/0x425
[   37.741668]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.742328]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.743005]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.743781]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.744532]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.745157]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.745812]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.746595]  [<7907a78f>] kthread+0x148/0x15b
[   37.748430]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.749159]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.749849] ---[ end trace 62efeb5772649428 ]---
[   37.752519] ------------[ cut here ]------------
[   37.753175] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.754583] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.755932] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.757342] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.758788]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.760160]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.761402]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.762689] Call Trace:
[   37.763080]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.763938]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.764648]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.765396]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.766053]  [<79088434>] __might_sleep+0x6b/0x425
[   37.766800]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.767489]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.768178]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.768914]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.769651]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.770411]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.771074]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.771817]  [<7907a78f>] kthread+0x148/0x15b
[   37.772404]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.773121]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.774947] ---[ end trace 62efeb5772649429 ]---
[   37.781071] ------------[ cut here ]------------
[   37.781729] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.783014] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.784451] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.785634] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.789492]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.790857]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.792031]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.793281] Call Trace:
[   37.793750]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.794386]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.795131]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.795828]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.796539]  [<79088434>] __might_sleep+0x6b/0x425
[   37.797305]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.797977]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.801551]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.802276]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.803017]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.803777]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.804442]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.805222]  [<7907a78f>] kthread+0x148/0x15b
[   37.805823]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.806609]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.807447] ---[ end trace 62efeb577264942a ]---
[   37.808086] ------------[ cut here ]------------
[   37.808711] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.811144] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.812493] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.813805] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.815213]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.816432]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.817753]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.818964] Call Trace:
[   37.819335]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.819960]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.821085]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.821796]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.822515]  [<79088434>] __might_sleep+0x6b/0x425
[   37.823189]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.823968]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.824675]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.825368]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.826083]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.826856]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.827563]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.828347]  [<7907a78f>] kthread+0x148/0x15b
[   37.828961]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.829733]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.830537] ---[ end trace 62efeb577264942b ]---
[   37.833961] ------------[ cut here ]------------
[   37.834609] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.835910] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.837305] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.838563] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.839977]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.841361]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.842671]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.844016] Call Trace:
[   37.844391]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.844980]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.845685]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.846384]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.849879]  [<79088434>] __might_sleep+0x6b/0x425
[   37.850648]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.851343]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.852006]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.852690]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.854991]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.855663]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.856341]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.857196]  [<7907a78f>] kthread+0x148/0x15b
[   37.857795]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.858545]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.859228] ---[ end trace 62efeb577264942c ]---
[   37.859973] ------------[ cut here ]------------
[   37.860707] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.862035] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.863313] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.864599] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.866012]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.867409]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.868599]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.871297] Call Trace:
[   37.871669]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.872269]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.872980]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.873731]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.874409]  [<79088434>] __might_sleep+0x6b/0x425
[   37.875064]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.875719]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.876392]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.877142]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.877857]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.878490]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.879121]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.879873]  [<7907a78f>] kthread+0x148/0x15b
[   37.880557]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.881299]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.881978] ---[ end trace 62efeb577264942d ]---
[   37.882605] ------------[ cut here ]------------
[   37.883262] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.884653] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.885965] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.887258] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.888596]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.889806]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.891883]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.893078] Call Trace:
[   37.893519]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.894117]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.894836]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.895509]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.896169]  [<79088434>] __might_sleep+0x6b/0x425
[   37.896912]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.897570]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.898210]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.898925]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.899626]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.900354]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.901079]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.901883]  [<7907a78f>] kthread+0x148/0x15b
[   37.902477]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.903259]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.904199] ---[ end trace 62efeb577264942e ]---
[   37.904848] ------------[ cut here ]------------
[   37.905560] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.909075] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.910490] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.911639] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.912974]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.914252]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.915434]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.916611] Call Trace:
[   37.917068]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.917687]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.918393]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.919085]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.919758]  [<79088434>] __might_sleep+0x6b/0x425
[   37.920491]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.921140]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.921814]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.922507]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.923183]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.923940]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.924593]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.925353]  [<7907a78f>] kthread+0x148/0x15b
[   37.925934]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.926793]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.927557] ---[ end trace 62efeb577264942f ]---
[   37.928231] ------------[ cut here ]------------
[   37.928858] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.930304] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.931683] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.932857] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.934282]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.935494]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.936795]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.937976] Call Trace:
[   37.938346]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.938930]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.939638]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.940397]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.941063]  [<79088434>] __might_sleep+0x6b/0x425
[   37.941728]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.942387]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.943038]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.943814]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.944527]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.945165]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.945805]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.946546]  [<7907a78f>] kthread+0x148/0x15b
[   37.947210]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.947947]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.948635] ---[ end trace 62efeb5772649430 ]---
[   37.949272] ------------[ cut here ]------------
[   37.949934] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.951459] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.952802] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.954044] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.955428]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.956812]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.958039]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.959250] Call Trace:
[   37.959602]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.960312]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.961060]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.961774]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.962452]  [<79088434>] __might_sleep+0x6b/0x425
[   37.963083]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.963827]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.964483]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.965162]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.965856]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.966505]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.967218]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.968009]  [<7907a78f>] kthread+0x148/0x15b
[   37.968599]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.969343]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.970238] ---[ end trace 62efeb5772649431 ]---
[   37.970871] ------------[ cut here ]------------
[   37.971493] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.972762] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.974923] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   37.976107] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   37.977599]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   37.978829]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   37.980125]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   37.981422] Call Trace:
[   37.981786]  [<7a512a6d>] dump_stack+0x40/0x5e
[   37.982395]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   37.983110]  [<79088434>] ? __might_sleep+0x6b/0x425
[   37.983896]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   37.984595]  [<79088434>] __might_sleep+0x6b/0x425
[   37.985236]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.985903]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   37.986562]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   37.990192]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   37.990906]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   37.991541]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   37.992186]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   37.992924]  [<7907a78f>] kthread+0x148/0x15b
[   37.993615]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   37.994348]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   37.995018] ---[ end trace 62efeb5772649432 ]---
[   37.995691] ------------[ cut here ]------------
[   37.996349] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   37.997785] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   37.999098] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.000376] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.001741]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.002978]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.004327]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.005646] Call Trace:
[   38.006034]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.006829]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.008131]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.008894]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.009666]  [<79088434>] __might_sleep+0x6b/0x425
[   38.010492]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.011241]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.011940]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.012633]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.013327]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.016148]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.016906]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.017654]  [<7907a78f>] kthread+0x148/0x15b
[   38.018274]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.019048]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.019766] ---[ end trace 62efeb5772649433 ]---
[   38.020521] ------------[ cut here ]------------
[   38.021150] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.022456] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.023831] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.025061] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.026397]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.027713]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.028986]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.030279] Call Trace:
[   38.030667]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.031264]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.032015]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.032692]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.033500]  [<79088434>] __might_sleep+0x6b/0x425
[   38.034196]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.034862]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.035563]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.036349]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.037149]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.037808]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.038482]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.039215]  [<7907a78f>] kthread+0x148/0x15b
[   38.039827]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.040661]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.041346] ---[ end trace 62efeb5772649434 ]---
[   38.047687] ------------[ cut here ]------------
[   38.048362] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.049666] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.051099] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.052288] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.053766]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.054969]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.056149]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.057515] Call Trace:
[   38.057851]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.058531]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.059271]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.059904]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.060668]  [<79088434>] __might_sleep+0x6b/0x425
[   38.061309]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.061970]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.062638]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.063489]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.064190]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.064831]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.065519]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.066291]  [<7907a78f>] kthread+0x148/0x15b
[   38.067014]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.067791]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.068513] ---[ end trace 62efeb5772649435 ]---
[   38.069172] ------------[ cut here ]------------
[   38.069831] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.071208] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.072578] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.073895] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.075225]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.076423]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.078839]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.080137] Call Trace:
[   38.080520]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.081115]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.081851]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.082527]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.083210]  [<79088434>] __might_sleep+0x6b/0x425
[   38.087195]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.087896]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.088585]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.089304]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.090998]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.091635]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.092307]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.093112]  [<7907a78f>] kthread+0x148/0x15b
[   38.093833]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.094588]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.095275] ---[ end trace 62efeb5772649436 ]---
[   38.112729] ------------[ cut here ]------------
[   38.113482] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.114832] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.116137] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.117440] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.118847]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.120308]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.121659]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.122998] Call Trace:
[   38.133646]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.134204]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.134837]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.135555]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.136266]  [<79088434>] __might_sleep+0x6b/0x425
[   38.137028]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.137753]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.138486]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.141905]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.142629]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.143330]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.144130]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.144890]  [<7907a78f>] kthread+0x148/0x15b
[   38.145488]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.146266]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.147055] ---[ end trace 62efeb5772649437 ]---
[   38.147723] ------------[ cut here ]------------
[   38.148420] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.149740] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.151225] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.152424] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.154178]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.155446]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.156784]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.158114] Call Trace:
[   38.158461]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.159051]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.159647]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.160285]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.160991]  [<79088434>] __might_sleep+0x6b/0x425
[   38.161714]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.162446]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.163139]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.163907]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.164647]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.165274]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.165972]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.167038]  [<7907a78f>] kthread+0x148/0x15b
[   38.167633]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.168399]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.169153] ---[ end trace 62efeb5772649438 ]---
[   38.169836] ------------[ cut here ]------------
[   38.174574] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.175929] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.177406] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.178635] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.180124]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.181392]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.182666]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.183919] Call Trace:
[   38.184208]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.184717]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.185314]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.185997]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.186668]  [<79088434>] __might_sleep+0x6b/0x425
[   38.187370]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.188015]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.188698]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.189363]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.190132]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.190781]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.191421]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.192140]  [<7907a78f>] kthread+0x148/0x15b
[   38.192751]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.193554]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.194205] ---[ end trace 62efeb5772649439 ]---
[   38.194860] ------------[ cut here ]------------
[   38.195464] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.196805] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.198050] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.199263] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.200662]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.201879]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.203094]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.204376] Call Trace:
[   38.204697]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.205340]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.206015]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.206666]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.207399]  [<79088434>] __might_sleep+0x6b/0x425
[   38.208044]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.208720]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.209389]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.210181]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.210861]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.211501]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.212170]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.212932]  [<7907a78f>] kthread+0x148/0x15b
[   38.213604]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.214334]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.215032] ---[ end trace 62efeb577264943a ]---
[   38.215641] ------------[ cut here ]------------
[   38.216275] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.220931] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.222238] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.223479] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.224828]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.226000]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.227246]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.228490] Call Trace:
[   38.228817]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.230622]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.231291]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.231854]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.232425]  [<79088434>] __might_sleep+0x6b/0x425
[   38.233006]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.233783]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.234447]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.235118]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.235810]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.236424]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.237151]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.237896]  [<7907a78f>] kthread+0x148/0x15b
[   38.238505]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.239210]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.239869] ---[ end trace 62efeb577264943b ]---
[   38.240586] ------------[ cut here ]------------
[   38.241194] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.242485] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.243826] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.244975] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.246288]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.247549]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.248757]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.249893] Call Trace:
[   38.250350]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.250924]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.251628]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.252327]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.252973]  [<79088434>] __might_sleep+0x6b/0x425
[   38.253700]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.254336]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.254995]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.255717]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.256441]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.260597]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.261272]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.262022]  [<7907a78f>] kthread+0x148/0x15b
[   38.262589]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.263291]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.264033] ---[ end trace 62efeb577264943c ]---
[   38.266926] ------------[ cut here ]------------
[   38.267607] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.268970] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.270405] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.271621] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.272919]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.274186]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.275376]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.276524] Call Trace:
[   38.277077]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.277664]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.278375]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.279022]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.279725]  [<79088434>] __might_sleep+0x6b/0x425
[   38.280443]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.281080]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.281762]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.282476]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.283192]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.283884]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.284534]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.285303]  [<7907a78f>] kthread+0x148/0x15b
[   38.285895]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.286596]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.287375] ---[ end trace 62efeb577264943d ]---
[   38.290940] ------------[ cut here ]------------
[   38.291485] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.292780] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.294129] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.295312] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.296660]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.300228]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.301404]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.302597] Call Trace:
[   38.302922]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.303605]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.304295]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.304947]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.305683]  [<79088434>] __might_sleep+0x6b/0x425
[   38.306393]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.307144]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.307830]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.308555]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.309731]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.310351]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.310894]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.311526]  [<7907a78f>] kthread+0x148/0x15b
[   38.312135]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.312843]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.313607] ---[ end trace 62efeb577264943e ]---
[   38.316840] ------------[ cut here ]------------
[   38.317449] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.318786] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.320189] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.321492] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.322663]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.323841]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.325026]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.326169] Call Trace:
[   38.326508]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.327168]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.327878]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.328569]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.329219]  [<79088434>] __might_sleep+0x6b/0x425
[   38.329850]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.330564]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.331194]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.331903]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.332659]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.333440]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.333984]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.334613]  [<7907a78f>] kthread+0x148/0x15b
[   38.335107]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.335808]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.336479] ---[ end trace 62efeb577264943f ]---
[   38.343462] ------------[ cut here ]------------
[   38.344059] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.345374] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.346782] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.347914] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.349298]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.350575]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.351800]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.353016] Call Trace:
[   38.357387]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.357978]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.358577]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.359128]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.359703]  [<79088434>] __might_sleep+0x6b/0x425
[   38.360358]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.361024]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.361669]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.362329]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.363006]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.363723]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.364402]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.365183]  [<7907a78f>] kthread+0x148/0x15b
[   38.365803]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.366564]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.367346] ---[ end trace 62efeb5772649440 ]---
[   38.368006] ------------[ cut here ]------------
[   38.368625] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.369846] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.371161] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.372333] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.373722]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.374894]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.376078]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.377345] Call Trace:
[   38.377682]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.378287]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.378999]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.379642]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.380397]  [<79088434>] __might_sleep+0x6b/0x425
[   38.381055]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.381721]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.382365]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.383054]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.383811]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.384449]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.385099]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.385854]  [<7907a78f>] kthread+0x148/0x15b
[   38.388055]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.388741]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.389310] ---[ end trace 62efeb5772649441 ]---
[   38.389836] ------------[ cut here ]------------
[   38.390442] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.391692] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.392972] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.394194] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.395547]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.396789]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.398059]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.399201] Call Trace:
[   38.399537]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.400206]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.400935]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.401612]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.402266]  [<79088434>] __might_sleep+0x6b/0x425
[   38.402925]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.403647]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.404286]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.404989]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.405677]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.406307]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.407015]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.407754]  [<7907a78f>] kthread+0x148/0x15b
[   38.408358]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.409067]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.409797] ---[ end trace 62efeb5772649442 ]---
[   38.413498] ------------[ cut here ]------------
[   38.414122] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.415384] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.416641] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.417853] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.419163]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.420672]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.421895]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.422929] Call Trace:
[   38.423218]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.423814]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.424497]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.425188]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.425894]  [<79088434>] __might_sleep+0x6b/0x425
[   38.426563]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.427314]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.427967]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.428643]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.429343]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.429939]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.433330]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.434102]  [<7907a78f>] kthread+0x148/0x15b
[   38.434704]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.435461]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.436116] ---[ end trace 62efeb5772649443 ]---
[   38.440188] ------------[ cut here ]------------
[   38.440832] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.442166] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.443598] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.444740] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.446122]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.447404]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.448617]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.449756] Call Trace:
[   38.450200]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.450784]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.451513]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.452835]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.453637]  [<79088434>] __might_sleep+0x6b/0x425
[   38.454265]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.454974]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.455645]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.456361]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.457124]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.457755]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.458380]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.459108]  [<7907a78f>] kthread+0x148/0x15b
[   38.459678]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.460479]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.461150] ---[ end trace 62efeb5772649444 ]---
[   38.464388] ------------[ cut here ]------------
[   38.464921] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.466009] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.467359] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.468533] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.469819]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.471098]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.472311]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.473575] Call Trace:
[   38.473925]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.474517]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.475204]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.475873]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.476521]  [<79088434>] __might_sleep+0x6b/0x425
[   38.477258]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.477893]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.478572]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.479262]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.479935]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.480652]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.481276]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.482054]  [<7907a78f>] kthread+0x148/0x15b
[   38.482628]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.483330]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.487155] ---[ end trace 62efeb5772649445 ]---
[   38.487816] ------------[ cut here ]------------
[   38.488474] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.489739] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.493089] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.495337] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.496656]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.497960]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.499097]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.500365] Call Trace:
[   38.500717]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.501289]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.502030]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.502674]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.503325]  [<79088434>] __might_sleep+0x6b/0x425
[   38.504038]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.504733]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.505408]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.506068]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.508457]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.509114]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.509752]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.510551]  [<7907a78f>] kthread+0x148/0x15b
[   38.511128]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.511849]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.512521] ---[ end trace 62efeb5772649446 ]---
[   38.520331] ------------[ cut here ]------------
[   38.520936] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.522260] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.523613] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.524828] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.526100]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.527362]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.528559]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.529581] Call Trace:
[   38.529869]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.530449]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.531039]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.531595]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.532148]  [<79088434>] __might_sleep+0x6b/0x425
[   38.532682]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.533222]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.533832]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.534542]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.535288]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.535899]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.536528]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.537368]  [<7907a78f>] kthread+0x148/0x15b
[   38.537943]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.538685]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.539381] ---[ end trace 62efeb5772649447 ]---
[   38.539987] ------------[ cut here ]------------
[   38.540673] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.541964] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.543227] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.544432] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.545760]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.547099]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.548103]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.549184] Call Trace:
[   38.549492]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.550140]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.550830]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.551498]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.552151]  [<79088434>] __might_sleep+0x6b/0x425
[   38.552772]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.553540]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.554166]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.554884]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.555566]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.556169]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.556905]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.557633]  [<7907a78f>] kthread+0x148/0x15b
[   38.558252]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.558964]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.559635] ---[ end trace 62efeb5772649448 ]---
[   38.560335] ------------[ cut here ]------------
[   38.560945] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.562232] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.563605] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.564779] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.566071]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.567326]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.568578]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.569784] Call Trace:
[   38.570209]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.570798]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.571545]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.572215]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.572867]  [<79088434>] __might_sleep+0x6b/0x425
[   38.573605]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.574246]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.574930]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.575603]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.576272]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.576991]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.577669]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.578461]  [<7907a78f>] kthread+0x148/0x15b
[   38.579065]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.579825]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.580577] ---[ end trace 62efeb5772649449 ]---
[   38.584572] ------------[ cut here ]------------
[   38.585231] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.586475] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.587834] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.588975] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.590434]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.591646]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.592794]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.594077] Call Trace:
[   38.594407]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.595027]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.595770]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.596429]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.597161]  [<79088434>] __might_sleep+0x6b/0x425
[   38.597845]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.598537]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.599211]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.599896]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.600653]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.601327]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.602013]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.602789]  [<7907a78f>] kthread+0x148/0x15b
[   38.604342]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.605457]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.606117] ---[ end trace 62efeb577264944a ]---
[   38.610261] ------------[ cut here ]------------
[   38.610921] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.612229] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.613578] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.614693] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.616023]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.617268]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.618511]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.619719] Call Trace:
[   38.620141]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.620720]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.621464]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.622093]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.622746]  [<79088434>] __might_sleep+0x6b/0x425
[   38.623461]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.624101]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.624775]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.625450]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.626119]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.626830]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.627459]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.628211]  [<7907a78f>] kthread+0x148/0x15b
[   38.628825]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.629524]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.631185] ---[ end trace 62efeb577264944b ]---
[   38.631846] ------------[ cut here ]------------
[   38.632452] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.633775] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.635045] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.636171] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.637546]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.638781]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.639979]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.641212] Call Trace:
[   38.641591]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.642204]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.642932]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.643663]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.644364]  [<79088434>] __might_sleep+0x6b/0x425
[   38.645041]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.645722]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.646392]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.647165]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.647840]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.648504]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.649217]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.650127]  [<7907a78f>] kthread+0x148/0x15b
[   38.650756]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.651526]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.652271] ---[ end trace 62efeb577264944c ]---
[   38.656823] ------------[ cut here ]------------
[   38.657442] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.658743] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.659984] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.661288] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.662626]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.663860]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.665047]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.666223] Call Trace:
[   38.666567]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.667219]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.667904]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.668576]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.669305]  [<79088434>] __might_sleep+0x6b/0x425
[   38.670116]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.670757]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.671445]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.672152]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.672875]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.673620]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.674283]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.675062]  [<7907a78f>] kthread+0x148/0x15b
[   38.675671]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.676385]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.678291] ---[ end trace 62efeb577264944d ]---
[   38.680126] ------------[ cut here ]------------
[   38.680743] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.682003] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.683274] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.684489] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.685836]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.687517]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.688710]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.689858] Call Trace:
[   38.690288]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.690892]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.691648]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.692284]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.692950]  [<79088434>] __might_sleep+0x6b/0x425
[   38.693669]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.694310]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.694992]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.695655]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.696346]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.697035]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.697719]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.698453]  [<7907a78f>] kthread+0x148/0x15b
[   38.699015]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.699753]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.703278] ---[ end trace 62efeb577264944e ]---
[   38.706991] ------------[ cut here ]------------
[   38.707620] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.708887] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.711995] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.716287] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.718361]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.719586]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.720938]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.722144] Call Trace:
[   38.722505]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.723089]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.723855]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.724558]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.725257]  [<79088434>] __might_sleep+0x6b/0x425
[   38.725928]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.726578]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.731031]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.731777]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.732532]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.733141]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.733855]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.734602]  [<7907a78f>] kthread+0x148/0x15b
[   38.735168]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.735906]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.736568] ---[ end trace 62efeb577264944f ]---
[   38.745446] ------------[ cut here ]------------
[   38.746084] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.747427] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.748706] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.749861] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.751226]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.752428]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.753731]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.754881] Call Trace:
[   38.755240]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.755827]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.756563]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.757285]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.757977]  [<79088434>] __might_sleep+0x6b/0x425
[   38.758661]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.759291]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.759930]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.760720]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.761460]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.762067]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.762693]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.763528]  [<7907a78f>] kthread+0x148/0x15b
[   38.764099]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.764874]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.765541] ---[ end trace 62efeb5772649450 ]---
[   38.766143] ------------[ cut here ]------------
[   38.766872] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.768150] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.769454] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.771549] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.772859]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.774247]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.775424]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.776575] Call Trace:
[   38.777025]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.777651]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.778405]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.779041]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.779707]  [<79088434>] __might_sleep+0x6b/0x425
[   38.780470]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.781156]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.781838]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.782581]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.786813]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.787475]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.788154]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.788932]  [<7907a78f>] kthread+0x148/0x15b
[   38.789504]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.790303]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.791020] ---[ end trace 62efeb5772649451 ]---
[   38.791689] ------------[ cut here ]------------
[   38.792286] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.796041] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.797421] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.798584] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.799866]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.801115]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.802304]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.806015] Call Trace:
[   38.806371]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.807054]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.807741]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.808446]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.809101]  [<79088434>] __might_sleep+0x6b/0x425
[   38.813255]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.814023]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.814705]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.815418]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.816094]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.816799]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.817444]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.818191]  [<7907a78f>] kthread+0x148/0x15b
[   38.818757]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.819478]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.820223] ---[ end trace 62efeb5772649452 ]---
[   38.827739] ------------[ cut here ]------------
[   38.828404] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.829720] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.831916] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.833062] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.834413]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.835610]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.836937]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.844204] Call Trace:
[   38.844547]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.845160]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.845854]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.846539]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.847313]  [<79088434>] __might_sleep+0x6b/0x425
[   38.847999]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.848681]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.849313]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.849972]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.850812]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.851430]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.852112]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.852831]  [<7907a78f>] kthread+0x148/0x15b
[   38.853522]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.854292]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.855004] ---[ end trace 62efeb5772649453 ]---
[   38.855627] ------------[ cut here ]------------
[   38.856265] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.857577] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.858859] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.860135] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.861494]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.862708]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.863982]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.865176] Call Trace:
[   38.865535]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.866105]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.871384]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.872084]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.872738]  [<79088434>] __might_sleep+0x6b/0x425
[   38.873509]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.874185]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.874874]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.875546]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.876220]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.876977]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.877646]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.878433]  [<7907a78f>] kthread+0x148/0x15b
[   38.879012]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.879707]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.880591] ---[ end trace 62efeb5772649454 ]---
[   38.881199] ------------[ cut here ]------------
[   38.881844] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.883084] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.884410] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.885627] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.891239]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.892449]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.893763]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.894953] Call Trace:
[   38.895311]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.895894]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.899023]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.899676]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.900417]  [<79088434>] __might_sleep+0x6b/0x425
[   38.901031]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.901717]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.902345]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.903017]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.903809]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.904425]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.905094]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.905868]  [<7907a78f>] kthread+0x148/0x15b
[   38.906466]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.907394]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.908088] ---[ end trace 62efeb5772649455 ]---
[   38.917290] ------------[ cut here ]------------
[   38.917924] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.919257] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.920662] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.921941] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.923278]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.924588]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.925754]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.927040] Call Trace:
[   38.927401]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.927981]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.928695]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.929378]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.930131]  [<79088434>] __might_sleep+0x6b/0x425
[   38.930766]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.931420]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.932068]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.932740]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.933662]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.934269]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.934973]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.935758]  [<7907a78f>] kthread+0x148/0x15b
[   38.936351]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.937178]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.937837] ---[ end trace 62efeb5772649456 ]---
[   38.938502] ------------[ cut here ]------------
[   38.939105] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.940467] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.941726] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.942924] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.944277]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.945493]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.946631]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.947865] Call Trace:
[   38.948227]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.948894]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.949675]  [<79088434>] ? __might_sleep+0x6b/0x425
[   38.951240]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   38.951952]  [<79088434>] __might_sleep+0x6b/0x425
[   38.952626]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.953293]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   38.954041]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   38.954768]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   38.955477]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   38.956085]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   38.956805]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   38.957523]  [<7907a78f>] kthread+0x148/0x15b
[   38.958149]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   38.958857]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   38.959512] ---[ end trace 62efeb5772649457 ]---
[   38.975543] ------------[ cut here ]------------
[   38.976194] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   38.990238] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   38.991539] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   38.992668] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   38.994043]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   38.995236]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   38.996466]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   38.997789] Call Trace:
[   38.998150]  [<7a512a6d>] dump_stack+0x40/0x5e
[   38.998767]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   38.999457]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.000216]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.000924]  [<79088434>] __might_sleep+0x6b/0x425
[   39.001608]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.002279]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.002935]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.016839]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.017531]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.018152]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.018835]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.019560]  [<7907a78f>] kthread+0x148/0x15b
[   39.020226]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.020947]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.021623] ---[ end trace 62efeb5772649458 ]---
[   39.022275] ------------[ cut here ]------------
[   39.022904] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.024248] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.025520] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.026780] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.028090]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.029272]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.042879]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.044196] Call Trace:
[   39.044571]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.045196]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.045895]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.046541]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.047283]  [<79088434>] __might_sleep+0x6b/0x425
[   39.047919]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.048605]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.049227]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.049911]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.053194]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.053928]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.054506]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.055116]  [<7907a78f>] kthread+0x148/0x15b
[   39.055610]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.056208]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.059590] ---[ end trace 62efeb5772649459 ]---
[   39.060332] ------------[ cut here ]------------
[   39.060930] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.062188] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.078369] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.079517] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.080889]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.082100]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.083247]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.094558] Call Trace:
[   39.094904]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.095520]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.096226]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.096964]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.097643]  [<79088434>] __might_sleep+0x6b/0x425
[   39.098284]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.098941]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.099640]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.100399]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.101094]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.101763]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.102387]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.117089]  [<7907a78f>] kthread+0x148/0x15b
[   39.117672]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.118401]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.119107] ---[ end trace 62efeb577264945a ]---
[   39.120847] ------------[ cut here ]------------
[   39.121493] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.122826] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.124151] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.125386] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.127566]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.132532]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.133779]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.135031] Call Trace:
[   39.135399]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.136013]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.136853]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.137552]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.138207]  [<79088434>] __might_sleep+0x6b/0x425
[   39.138830]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.139481]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.140208]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.140901]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.141645]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.142308]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.143002]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.143877]  [<7907a78f>] kthread+0x148/0x15b
[   39.144509]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.145227]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.145893] ---[ end trace 62efeb577264945b ]---
[   39.150160] ------------[ cut here ]------------
[   39.150723] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.151793] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.152901] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.154257] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.155584]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.156830]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.158019]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.159193] Call Trace:
[   39.159539]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.160202]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.160922]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.161632]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.162334]  [<79088434>] __might_sleep+0x6b/0x425
[   39.162983]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.164865]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.165523]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.166184]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.166971]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.167588]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.168236]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.169001]  [<7907a78f>] kthread+0x148/0x15b
[   39.169580]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.170426]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.171152] ---[ end trace 62efeb577264945c ]---
[   39.174430] ------------[ cut here ]------------
[   39.175086] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.176369] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.177733] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.178861] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.180283]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.181480]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.185833]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.188252] Call Trace:
[   39.188599]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.189186]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.189876]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.190610]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.191257]  [<79088434>] __might_sleep+0x6b/0x425
[   39.191944]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.192578]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.193206]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.197412]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.198114]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.198790]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.199420]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.200252]  [<7907a78f>] kthread+0x148/0x15b
[   39.200872]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.201608]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.202260] ---[ end trace 62efeb577264945d ]---
[   39.206964] ------------[ cut here ]------------
[   39.207591] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.208883] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.210273] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.211463] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.212759]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.214025]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.215285]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.216446] Call Trace:
[   39.216893]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.217485]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.218201]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.218870]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.219534]  [<79088434>] __might_sleep+0x6b/0x425
[   39.220299]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.220986]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.221676]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.222375]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.223040]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.223759]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.224387]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.225147]  [<7907a78f>] kthread+0x148/0x15b
[   39.225715]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.226435]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.227175] ---[ end trace 62efeb577264945e ]---
[   39.227813] ------------[ cut here ]------------
[   39.228448] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.229679] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.233027] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.234225] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.235542]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.236841]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.238061]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.239302] Call Trace:
[   39.239636]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.240302]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.241041]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.241686]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.242396]  [<79088434>] __might_sleep+0x6b/0x425
[   39.243072]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.243815]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.244447]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.245142]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.245824]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.246480]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.247222]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.247978]  [<7907a78f>] kthread+0x148/0x15b
[   39.248549]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.249257]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.249927] ---[ end trace 62efeb577264945f ]---
[   39.256928] ------------[ cut here ]------------
[   39.257605] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.258862] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.260340] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.261580] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.262980]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.264231]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.265500]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.268752] Call Trace:
[   39.269119]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.269754]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.270598]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.271242]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.271919]  [<79088434>] __might_sleep+0x6b/0x425
[   39.272555]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.273188]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.273973]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.274711]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.275422]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.276030]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.277942]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.278670]  [<7907a78f>] kthread+0x148/0x15b
[   39.279228]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.279980]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.280740] ---[ end trace 62efeb5772649460 ]---
[   39.286960] ------------[ cut here ]------------
[   39.287571] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.288899] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.290334] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.291490] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.292801]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.294088]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.295262]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.296417] Call Trace:
[   39.296966]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.297593]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.298268]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.298932]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.299587]  [<79088434>] __might_sleep+0x6b/0x425
[   39.300373]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.301007]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.301662]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.302382]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.303059]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.303784]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.305157]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.306364]  [<7907a78f>] kthread+0x148/0x15b
[   39.307026]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.307747]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.308456] ---[ end trace 62efeb5772649461 ]---
[   39.309054] ------------[ cut here ]------------
[   39.309664] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.311646] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.312927] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.314146] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.315477]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.316628]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.317883]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.319089] Call Trace:
[   39.319429]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.320142]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.320847]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.321500]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.322193]  [<79088434>] __might_sleep+0x6b/0x425
[   39.322823]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.323588]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.324226]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.324900]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.325596]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.326203]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.326954]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.327671]  [<7907a78f>] kthread+0x148/0x15b
[   39.328240]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.328976]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.329691] ---[ end trace 62efeb5772649462 ]---
[   39.333498] ------------[ cut here ]------------
[   39.334129] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.335409] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.336856] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.337975] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.339328]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.340571]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.341720]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.342910] Call Trace:
[   39.343242]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.343921]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.344613]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.345310]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.345982]  [<79088434>] __might_sleep+0x6b/0x425
[   39.346614]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.347403]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.348036]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.348728]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.349425]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.350141]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.350829]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.351558]  [<7907a78f>] kthread+0x148/0x15b
[   39.352139]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.352850]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.354407] ---[ end trace 62efeb5772649463 ]---
[   39.356832] ------------[ cut here ]------------
[   39.357485] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.358818] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.360399] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.361566] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.362849]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.364083]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.365300]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.366452] Call Trace:
[   39.367907]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.368516]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.369193]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.369861]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.370603]  [<79088434>] __might_sleep+0x6b/0x425
[   39.371289]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.371931]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.372573]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.373291]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.377721]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.378385]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.379004]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.379756]  [<7907a78f>] kthread+0x148/0x15b
[   39.380426]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.381192]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.381908] ---[ end trace 62efeb5772649464 ]---
[   39.384958] ------------[ cut here ]------------
[   39.385600] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.386942] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.388246] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.389381] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.390773]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.391966]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.393184]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.394466] Call Trace:
[   39.394793]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.395367]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.396118]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.396927]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.397610]  [<79088434>] __might_sleep+0x6b/0x425
[   39.398224]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.403921]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.404570]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.405241]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.405937]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.406605]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.407377]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.408169]  [<7907a78f>] kthread+0x148/0x15b
[   39.408785]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.409505]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.410245] ---[ end trace 62efeb5772649465 ]---
[   39.415572] ------------[ cut here ]------------
[   39.416173] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.417499] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.418799] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.419928] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.421277]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.422526]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.424233]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.425495] Call Trace:
[   39.425821]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.426405]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.429996]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.430778]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.431483]  [<79088434>] __might_sleep+0x6b/0x425
[   39.432099]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.432772]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.433522]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.434190]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.434878]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.435496]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.436122]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.436967]  [<7907a78f>] kthread+0x148/0x15b
[   39.437587]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.438298]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.438960] ---[ end trace 62efeb5772649466 ]---
[   39.443509] ------------[ cut here ]------------
[   39.444158] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.445470] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.446815] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.447991] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.449278]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.450597]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.451846]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.453098] Call Trace:
[   39.453564]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.454194]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.454907]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.455554]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.456217]  [<79088434>] __might_sleep+0x6b/0x425
[   39.456945]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.457586]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.458209]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.458882]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.459576]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.460276]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.460921]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.461631]  [<7907a78f>] kthread+0x148/0x15b
[   39.462221]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.462973]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.464414] ---[ end trace 62efeb5772649467 ]---
[   39.465077] ------------[ cut here ]------------
[   39.465682] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.467025] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.468342] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.469458] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.470845]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.472063]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.473200]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.474459] Call Trace:
[   39.474826]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.475451]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.476131]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.476948]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.477619]  [<79088434>] __might_sleep+0x6b/0x425
[   39.478239]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.478947]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.479590]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.480368]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.481042]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.481684]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.482367]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.483099]  [<7907a78f>] kthread+0x148/0x15b
[   39.483754]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.484510]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.485161] ---[ end trace 62efeb5772649468 ]---
[   39.487421] ------------[ cut here ]------------
[   39.488076] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.489424] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.490768] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.491935] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.493259]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.494598]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.495741]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.497005] Call Trace:
[   39.497357]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.497930]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.498673]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.499332]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.499997]  [<79088434>] __might_sleep+0x6b/0x425
[   39.500708]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.501408]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.502032]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.502702]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.503541]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.504150]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.504800]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.505520]  [<7907a78f>] kthread+0x148/0x15b
[   39.506109]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.506946]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.507625] ---[ end trace 62efeb5772649469 ]---
[   39.510174] ------------[ cut here ]------------
[   39.510835] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.512175] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.513565] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.514731] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.516129]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.517373]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.518593]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.519733] Call Trace:
[   39.520169]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.520758]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.521484]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.522119]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.522777]  [<79088434>] __might_sleep+0x6b/0x425
[   39.523496]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.524177]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.524873]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.525560]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.526224]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.526978]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.527634]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.528360]  [<7907a78f>] kthread+0x148/0x15b
[   39.528980]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.529763]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.530514] ---[ end trace 62efeb577264946a ]---
[   39.533709] ------------[ cut here ]------------
[   39.534314] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.535577] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.536997] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.538135] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.539552]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.540875]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.542129]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.543461] Call Trace:
[   39.543823]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.544395]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.545083]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.545732]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.546392]  [<79088434>] __might_sleep+0x6b/0x425
[   39.551135]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.551825]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.552482]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.553135]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.553933]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.554597]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.555266]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.555994]  [<7907a78f>] kthread+0x148/0x15b
[   39.556572]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.557373]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.558044] ---[ end trace 62efeb577264946b ]---
[   39.563967] ------------[ cut here ]------------
[   39.564585] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.565834] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.567294] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.568435] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.569743]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.571003]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.572188]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.573447] Call Trace:
[   39.573780]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.574429]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.575123]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.575759]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.576447]  [<79088434>] __might_sleep+0x6b/0x425
[   39.577148]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.577829]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.578498]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.579152]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.579866]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.580565]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.581190]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.581974]  [<7907a78f>] kthread+0x148/0x15b
[   39.582569]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.583261]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.584042] ---[ end trace 62efeb577264946c ]---
[   39.584666] ------------[ cut here ]------------
[   39.585270] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.586541] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.587859] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.588956] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.590148]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.591139]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.592118]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.593171] Call Trace:
[   39.594303]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.594897]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.595621]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.596258]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.597072]  [<79088434>] __might_sleep+0x6b/0x425
[   39.597713]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.598345]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.599044]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.599781]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.600571]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.601231]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.601853]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.602591]  [<7907a78f>] kthread+0x148/0x15b
[   39.603162]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.603957]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.605100] ---[ end trace 62efeb577264946d ]---
[   39.607433] ------------[ cut here ]------------
[   39.608056] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.609293] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.610635] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.611813] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.613178]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.614422]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.615630]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.620364] Call Trace:
[   39.620728]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.621359]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.622103]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.622807]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.623621]  [<79088434>] __might_sleep+0x6b/0x425
[   39.624240]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.624889]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.625567]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.626227]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.627034]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.627651]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.628304]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.629066]  [<7907a78f>] kthread+0x148/0x15b
[   39.629641]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.630452]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.631112] ---[ end trace 62efeb577264946e ]---
[   39.646252] ------------[ cut here ]------------
[   39.646989] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.648399] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.649747] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.650987] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.652281]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.666579]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.667911]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.669106] Call Trace:
[   39.669438]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.670144]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.670883]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.671593]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.672277]  [<79088434>] __might_sleep+0x6b/0x425
[   39.672898]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.673638]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.674267]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.674979]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.675662]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.676260]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.677013]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.677732]  [<7907a78f>] kthread+0x148/0x15b
[   39.678353]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.679111]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.679816] ---[ end trace 62efeb577264946f ]---
[   39.692973] ------------[ cut here ]------------
[   39.693671] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.694963] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.696215] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.697429] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.698727]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.699904]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.701151]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.702388] Call Trace:
[   39.702743]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.703325]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.716587]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.717360]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.718069]  [<79088434>] __might_sleep+0x6b/0x425
[   39.718741]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.719383]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.720032]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.720854]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.721592]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.722190]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.722826]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.723695]  [<7907a78f>] kthread+0x148/0x15b
[   39.724261]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.725015]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.725703] ---[ end trace 62efeb5772649470 ]---
[   39.726305] ------------[ cut here ]------------
[   39.727010] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.728259] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.729566] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.743145] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.744543]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.745741]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.746996]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.748195] Call Trace:
[   39.748528]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.749130]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.749918]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.750729]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.751306]  [<79088434>] __might_sleep+0x6b/0x425
[   39.751869]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.752527]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.753156]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.766943]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.767621]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.768279]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.768903]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.769701]  [<7907a78f>] kthread+0x148/0x15b
[   39.770385]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.771121]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.771849] ---[ end trace 62efeb5772649471 ]---
[   39.777790] ------------[ cut here ]------------
[   39.778409] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.779686] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.793515] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.794660] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.795992]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.797260]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.798444]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.799639] Call Trace:
[   39.799975]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.800645]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.801335]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.802026]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.802694]  [<79088434>] __might_sleep+0x6b/0x425
[   39.803337]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.804034]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.804740]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.805430]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.806091]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.807002]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.807633]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.808425]  [<7907a78f>] kthread+0x148/0x15b
[   39.808988]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.809701]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.810464] ---[ end trace 62efeb5772649472 ]---
[   39.811067] ------------[ cut here ]------------
[   39.811730] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.813101] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.814425] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.815621] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.816984]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.818182]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.819376]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.820618] Call Trace:
[   39.820941]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.821572]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.822298]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.822988]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.823747]  [<79088434>] __might_sleep+0x6b/0x425
[   39.824377]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.825067]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.825700]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.826406]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.827166]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.827801]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.828481]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.829198]  [<7907a78f>] kthread+0x148/0x15b
[   39.829771]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.832721]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.833477] ---[ end trace 62efeb5772649473 ]---
[   39.836822] ------------[ cut here ]------------
[   39.837427] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.838766] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.840155] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.841373] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.842750]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.844030]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.845212]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.846363] Call Trace:
[   39.846785]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.847369]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.848117]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.848806]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.849961]  [<79088434>] __might_sleep+0x6b/0x425
[   39.850662]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.851345]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.852028]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.852713]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.853490]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.854105]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.854772]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.855500]  [<7907a78f>] kthread+0x148/0x15b
[   39.856095]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.856891]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.857597] ---[ end trace 62efeb5772649474 ]---
[   39.860147] ------------[ cut here ]------------
[   39.860786] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.862096] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.863630] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.864804] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.866183]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.867453]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.868652]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.869803] Call Trace:
[   39.870231]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.870812]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.871560]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.872215]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.872857]  [<79088434>] __might_sleep+0x6b/0x425
[   39.873593]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.874222]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.874928]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.875612]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.876272]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.876991]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.877618]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.878401]  [<7907a78f>] kthread+0x148/0x15b
[   39.878963]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.879676]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.880431] ---[ end trace 62efeb5772649475 ]---
[   39.884415] ------------[ cut here ]------------
[   39.885073] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.886344] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.887672] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.888809] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.890211]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.891406]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.892580]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.893899] Call Trace:
[   39.894219]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.894852]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.895546]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.896230]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.897004]  [<79088434>] __might_sleep+0x6b/0x425
[   39.897623]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.898308]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.898970]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.899632]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.900397]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.901001]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.901683]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.902459]  [<7907a78f>] kthread+0x148/0x15b
[   39.903062]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.903895]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.904616] ---[ end trace 62efeb5772649476 ]---
[   39.906936] ------------[ cut here ]------------
[   39.907553] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.908938] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.910291] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.911425] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.912777]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.914422]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.915652]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.916947] Call Trace:
[   39.917278]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.917895]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.918641]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.919288]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.919941]  [<79088434>] __might_sleep+0x6b/0x425
[   39.920681]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.921378]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.922006]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.922680]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.923508]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.924158]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.924819]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.925527]  [<7907a78f>] kthread+0x148/0x15b
[   39.926131]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.926985]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.927706] ---[ end trace 62efeb5772649477 ]---
[   39.930158] ------------[ cut here ]------------
[   39.930778] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.932042] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.933295] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.934721] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.936094]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.937340]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.938522]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.939669] Call Trace:
[   39.939987]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.940667]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.941445]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.942528]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.943228]  [<79088434>] __might_sleep+0x6b/0x425
[   39.943972]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.944622]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.945252]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.945921]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.946602]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.947292]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.947933]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.948700]  [<7907a78f>] kthread+0x148/0x15b
[   39.949262]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.949970]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.950701] ---[ end trace 62efeb5772649478 ]---
[   39.956885] ------------[ cut here ]------------
[   39.957501] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.958790] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.960138] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.961276] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.962674]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.964004]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.965168]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.966381] Call Trace:
[   39.966808]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.967389]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.968127]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.968823]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.969522]  [<79088434>] __might_sleep+0x6b/0x425
[   39.970272]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.970941]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.971602]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.972266]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.972994]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.974655]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.975339]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.976094]  [<7907a78f>] kthread+0x148/0x15b
[   39.976662]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.977458]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.978170] ---[ end trace 62efeb5772649479 ]---
[   39.978782] ------------[ cut here ]------------
[   39.979385] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   39.980687] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   39.981959] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   39.983073] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   39.984441]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   39.985627]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   39.986894]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   39.988053] Call Trace:
[   39.988425]  [<7a512a6d>] dump_stack+0x40/0x5e
[   39.989033]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   39.989756]  [<79088434>] ? __might_sleep+0x6b/0x425
[   39.990486]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   39.991172]  [<79088434>] __might_sleep+0x6b/0x425
[   39.991818]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.992449]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   39.993122]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   39.993881]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   39.994580]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   39.995235]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   39.995908]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   39.996645]  [<7907a78f>] kthread+0x148/0x15b
[   39.997283]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   39.998067]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   39.998731] ---[ end trace 62efeb577264947a ]---
[   40.000757] ------------[ cut here ]------------
[   40.001383] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.002667] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.004036] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.005186] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.006479]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.007767]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.008960]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.013554] Call Trace:
[   40.013898]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.014496]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.015236]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.015924]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.016625]  [<79088434>] __might_sleep+0x6b/0x425
[   40.017365]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.018052]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.018739]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.019453]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.020221]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.020834]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.021484]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.022207]  [<7907a78f>] kthread+0x148/0x15b
[   40.022782]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.023583]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.024246] ---[ end trace 62efeb577264947b ]---
[   40.030187] ------------[ cut here ]------------
[   40.030810] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.032104] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.033484] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.034668] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.035959]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.037237]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.038450]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.039616] Call Trace:
[   40.039956]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.040618]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.041351]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.041994]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.042656]  [<79088434>] __might_sleep+0x6b/0x425
[   40.043296]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.043999]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.044690]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.045441]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.046192]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.046955]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.047582]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.048313]  [<7907a78f>] kthread+0x148/0x15b
[   40.048910]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.049610]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.050404] ---[ end trace 62efeb577264947c ]---
[   40.051013] ------------[ cut here ]------------
[   40.051648] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.052926] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.054244] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.055431] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.056823]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.058005]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.059168]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.060437] Call Trace:
[   40.060785]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.061382]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.062093]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.062738]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.063496]  [<79088434>] __might_sleep+0x6b/0x425
[   40.064169]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.064886]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.065525]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.066176]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.067212]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.067885]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.068564]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.069334]  [<7907a78f>] kthread+0x148/0x15b
[   40.069897]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.070688]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.071366] ---[ end trace 62efeb577264947d ]---
[   40.076890] ------------[ cut here ]------------
[   40.077500] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.078567] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.079752] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.080960] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.082308]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.083544]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.084714]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.085897] Call Trace:
[   40.086216]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.086896]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.087589]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.088289]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.088996]  [<79088434>] __might_sleep+0x6b/0x425
[   40.089630]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.093786]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.094344]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.094917]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.095506]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.096104]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.096817]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.097534]  [<7907a78f>] kthread+0x148/0x15b
[   40.098131]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.098847]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.099516] ---[ end trace 62efeb577264947e ]---
[   40.100218] ------------[ cut here ]------------
[   40.100867] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.102194] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.103570] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.104822] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.105995]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.107169]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.108376]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.109413] Call Trace:
[   40.109716]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.110330]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.111071]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.111720]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.112379]  [<79088434>] __might_sleep+0x6b/0x425
[   40.113020]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.113744]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.114438]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.115128]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.115845]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.116497]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.129921]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.130728]  [<7907a78f>] kthread+0x148/0x15b
[   40.131300]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.132065]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.132744] ---[ end trace 62efeb577264947f ]---
[   40.136840] ------------[ cut here ]------------
[   40.137465] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.138758] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.140005] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.153542] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.154909]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.156078]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.157252]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.158247] Call Trace:
[   40.158551]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.159183]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.159937]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.160688]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.161361]  [<79088434>] __might_sleep+0x6b/0x425
[   40.161997]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.162653]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.163274]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.164032]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.164728]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.165401]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.166064]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.179653]  [<7907a78f>] kthread+0x148/0x15b
[   40.180309]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.181057]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.181784] ---[ end trace 62efeb5772649480 ]---
[   40.187056] ------------[ cut here ]------------
[   40.187603] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.188854] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.190236] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.191436] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.192807]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.194157]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.195345]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.196529] Call Trace:
[   40.196989]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.197599]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.198295]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.198967]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.199654]  [<79088434>] __might_sleep+0x6b/0x425
[   40.200402]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.201079]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.201635]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.202207]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.202801]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.203499]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.204063]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.204804]  [<7907a78f>] kthread+0x148/0x15b
[   40.205429]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.206156]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.206949] ---[ end trace 62efeb5772649481 ]---
[   40.210153] ------------[ cut here ]------------
[   40.210781] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.212073] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.217395] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.218554] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.219908]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.221184]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.222364]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.223667] Call Trace:
[   40.224017]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.224625]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.225346]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.226040]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.226824]  [<79088434>] __might_sleep+0x6b/0x425
[   40.227474]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.228154]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.228804]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.229491]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.230275]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.230909]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.231547]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.232293]  [<7907a78f>] kthread+0x148/0x15b
[   40.232883]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.233706]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.234400] ---[ end trace 62efeb5772649482 ]---
[   40.241148] ------------[ cut here ]------------
[   40.241796] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.244336] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.245487] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.246459] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.247794]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.248979]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.250249]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.251481] Call Trace:
[   40.251818]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.252413]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.253117]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.253883]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.254577]  [<79088434>] __might_sleep+0x6b/0x425
[   40.255242]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.255923]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.256611]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.257405]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.258115]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.258754]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.259390]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.260240]  [<7907a78f>] kthread+0x148/0x15b
[   40.260849]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.261574]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.262261] ---[ end trace 62efeb5772649483 ]---
[   40.262889] ------------[ cut here ]------------
[   40.263620] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.264896] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.266202] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.267259] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.268395]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.269597]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.271042]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.272217] Call Trace:
[   40.272561]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.273162]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.273943]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.274638]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.275301]  [<79088434>] __might_sleep+0x6b/0x425
[   40.275942]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.276601]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.277344]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.278035]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.278745]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.279384]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.282623]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.283464]  [<7907a78f>] kthread+0x148/0x15b
[   40.284046]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.284789]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.285479] ---[ end trace 62efeb5772649484 ]---
[   40.290293] ------------[ cut here ]------------
[   40.290925] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.292210] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.293602] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.294798] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.296126]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.297417]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.298589]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.299777] Call Trace:
[   40.300211]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.300815]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.305561]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.306246]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.307017]  [<79088434>] __might_sleep+0x6b/0x425
[   40.307666]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.308316]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.308978]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.309669]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.310468]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.311129]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.311781]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.312519]  [<7907a78f>] kthread+0x148/0x15b
[   40.313106]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.313918]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.314608] ---[ end trace 62efeb5772649485 ]---
[   40.315237] ------------[ cut here ]------------
[   40.315859] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.317255] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.321953] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.323155] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.324639]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.325853]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.327133]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.328339] Call Trace:
[   40.328690]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.329280]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.330005]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.330791]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.331474]  [<79088434>] __might_sleep+0x6b/0x425
[   40.332143]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.333019]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.334156]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.334853]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.335559]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.336205]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.336964]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.337727]  [<7907a78f>] kthread+0x148/0x15b
[   40.338300]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.339037]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.339747] ---[ end trace 62efeb5772649486 ]---
[   40.344287] ------------[ cut here ]------------
[   40.344957] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.346229] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.347685] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.348830] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.350375]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.351641]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.352847]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.354168] Call Trace:
[   40.354506]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.355098]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.355818]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.356506]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.357440]  [<79088434>] __might_sleep+0x6b/0x425
[   40.358115]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.358809]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.359499]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.360280]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.360992]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.361621]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.362260]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.363004]  [<7907a78f>] kthread+0x148/0x15b
[   40.369344]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.370178]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.370868] ---[ end trace 62efeb5772649487 ]---
[   40.374675] ------------[ cut here ]------------
[   40.375302] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.376580] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.377920] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.379109] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.380531]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.381743]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.382915]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.384227] Call Trace:
[   40.384595]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.385186]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.385926]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.386606]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.388530]  [<79088434>] __might_sleep+0x6b/0x425
[   40.389169]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.389831]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.390609]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.391299]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.392000]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.392626]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.393257]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.396842]  [<7907a78f>] kthread+0x148/0x15b
[   40.397441]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.398208]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.398928] ---[ end trace 62efeb5772649488 ]---
[   40.403758] ------------[ cut here ]------------
[   40.404397] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.405695] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.407134] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.408288] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.409633]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.410948]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.412158]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.413442] Call Trace:
[   40.413807]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.414446]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.415150]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.415818]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.416492]  [<79088434>] __might_sleep+0x6b/0x425
[   40.417224]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.417897]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.418582]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.419252]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.419944]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.423028]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.423811]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.424558]  [<7907a78f>] kthread+0x148/0x15b
[   40.425137]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.425869]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.426555] ---[ end trace 62efeb5772649489 ]---
[   40.429579] ------------[ cut here ]------------
[   40.430292] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.431568] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.432843] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.434058] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.435400]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.436594]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.437888]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.439081] Call Trace:
[   40.439422]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.440129]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.440842]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.441515]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.442178]  [<79088434>] __might_sleep+0x6b/0x425
[   40.442831]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.443569]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.444213]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.444908]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.445608]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.446298]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.447089]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.447905]  [<7907a78f>] kthread+0x148/0x15b
[   40.448589]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.453869]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.454571] ---[ end trace 62efeb577264948a ]---
[   40.460174] ------------[ cut here ]------------
[   40.460813] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.462102] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.466993] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.468150] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.469494]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.470982]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.472158]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.473337] Call Trace:
[   40.473825]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.474478]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.475202]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.475819]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.476442]  [<79088434>] __might_sleep+0x6b/0x425
[   40.477115]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.477720]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.478307]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.478938]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.480545]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.481178]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.481833]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.482593]  [<7907a78f>] kthread+0x148/0x15b
[   40.483188]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.483993]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.484684] ---[ end trace 62efeb577264948b ]---
[   40.486830] ------------[ cut here ]------------
[   40.487461] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.488748] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.490190] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.491376] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.492716]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.494139]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.495381]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.496560] Call Trace:
[   40.496990]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.497596]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.498350]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.499043]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.499758]  [<79088434>] __might_sleep+0x6b/0x425
[   40.500524]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.501172]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.501831]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.502545]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.503234]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.503970]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.504625]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.505375]  [<7907a78f>] kthread+0x148/0x15b
[   40.505973]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.506798]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.507529] ---[ end trace 62efeb577264948c ]---
[   40.513793] ------------[ cut here ]------------
[   40.514430] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.515736] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.517111] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.518287] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.519622]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.520988]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.522222]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.523520] Call Trace:
[   40.523907]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.524543]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.525263]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.525882]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.526500]  [<79088434>] __might_sleep+0x6b/0x425
[   40.527177]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.527780]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.528379]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.529001]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.529638]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.531253]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.531896]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.532633]  [<7907a78f>] kthread+0x148/0x15b
[   40.533216]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.534048]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.534746] ---[ end trace 62efeb577264948d ]---
[   40.535376] ------------[ cut here ]------------
[   40.536032] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.537395] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.538688] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.539844] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.541409]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.542579]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.543847]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.545005] Call Trace:
[   40.545360]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.545946]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.546652]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.548465]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.549129]  [<79088434>] __might_sleep+0x6b/0x425
[   40.549850]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.550654]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.551313]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.551984]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.552685]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.553338]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.554062]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.554796]  [<7907a78f>] kthread+0x148/0x15b
[   40.555372]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.556069]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.556825] ---[ end trace 62efeb577264948e ]---
[   40.557487] ------------[ cut here ]------------
[   40.558116] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.559396] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.560796] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.561969] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.563433]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.564679]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.565873]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.567174] Call Trace:
[   40.567532]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.568124]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.568837]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.569497]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.570254]  [<79088434>] __might_sleep+0x6b/0x425
[   40.570905]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.571564]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.572211]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.572901]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.573695]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.574331]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.575004]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.575784]  [<7907a78f>] kthread+0x148/0x15b
[   40.576367]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.577191]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.577882] ---[ end trace 62efeb577264948f ]---
[   40.584267] ------------[ cut here ]------------
[   40.584901] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.586202] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.587626] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.588793] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.590286]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.591479]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.592650]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.593966] Call Trace:
[   40.594295]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.594931]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.595636]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.596299]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.597098]  [<79088434>] __might_sleep+0x6b/0x425
[   40.597767]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.598420]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.599174]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.599877]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.600556]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.601098]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.601758]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.602510]  [<7907a78f>] kthread+0x148/0x15b
[   40.603122]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.603930]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.604985] ---[ end trace 62efeb5772649490 ]---
[   40.605630] ------------[ cut here ]------------
[   40.606271] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.607708] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.609068] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.610399] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.611753]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.612941]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.614227]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.615414] Call Trace:
[   40.615760]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.616360]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.617171]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.617836]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.618511]  [<79088434>] __might_sleep+0x6b/0x425
[   40.619145]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.619802]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.620538]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.621229]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.621930]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.622551]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.623088]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.623782]  [<7907a78f>] kthread+0x148/0x15b
[   40.624273]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.624886]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.625461] ---[ end trace 62efeb5772649491 ]---
[   40.629079] ------------[ cut here ]------------
[   40.629714] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.631039] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.632305] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.633573] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.634871]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.636052]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.637358]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.638572] Call Trace:
[   40.638908]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.643253]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.644063]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.644737]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.645414]  [<79088434>] __might_sleep+0x6b/0x425
[   40.646047]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.646806]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.647458]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.648157]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.648850]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.649501]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.650397]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.651177]  [<7907a78f>] kthread+0x148/0x15b
[   40.651764]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.652489]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.653244] ---[ end trace 62efeb5772649492 ]---
[   40.657706] ------------[ cut here ]------------
[   40.658352] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.659624] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.660992] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.662197] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.663627]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.664804]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.665978]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.667252] Call Trace:
[   40.667613]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.668208]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.668930]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.669638]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.670399]  [<79088434>] __might_sleep+0x6b/0x425
[   40.671049]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.671725]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.672371]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.673063]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.673835]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.674490]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.675120]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.675867]  [<7907a78f>] kthread+0x148/0x15b
[   40.676450]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.677313]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.678046] ---[ end trace 62efeb5772649493 ]---
[   40.682599] ------------[ cut here ]------------
[   40.683225] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.684589] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.685907] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.687134] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.688555]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.689806]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.691093]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.692342] Call Trace:
[   40.692706]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.693293]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.694089]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.694805]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.695517]  [<79088434>] __might_sleep+0x6b/0x425
[   40.696151]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.699290]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.699984]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.700745]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.701452]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.702106]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.702781]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.703635]  [<7907a78f>] kthread+0x148/0x15b
[   40.704227]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.704954]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.705686] ---[ end trace 62efeb5772649494 ]---
[   40.709968] ------------[ cut here ]------------
[   40.710686] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.711969] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.713253] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.714510] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.715870]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.717148]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.718329]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.719496] Call Trace:
[   40.719787]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.720383]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.721030]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.721656]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.722303]  [<79088434>] __might_sleep+0x6b/0x425
[   40.722953]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.723701]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.724368]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.725042]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.725753]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.726422]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.727490]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.728243]  [<7907a78f>] kthread+0x148/0x15b
[   40.728851]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.729569]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.730356] ---[ end trace 62efeb5772649495 ]---
[   40.730987] ------------[ cut here ]------------
[   40.731628] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.732924] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.734268] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.735490] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.736920]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.738131]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.739316]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.740607] Call Trace:
[   40.740930]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.741528]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.742239]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.742904]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.747556]  [<79088434>] __might_sleep+0x6b/0x425
[   40.748199]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.748860]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.749511]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.750276]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.750975]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.751627]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.752263]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.753020]  [<7907a78f>] kthread+0x148/0x15b
[   40.753738]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.754476]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.755160] ---[ end trace 62efeb5772649496 ]---
[   40.761005] ------------[ cut here ]------------
[   40.761650] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.762923] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.764278] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.765478] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.766894]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.768129]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.769305]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.770596] Call Trace:
[   40.770892]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.771484]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.772187]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.772861]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.773633]  [<79088434>] __might_sleep+0x6b/0x425
[   40.774279]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.774960]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.775613]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.776297]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.777086]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.778562]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.779195]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.779955]  [<7907a78f>] kthread+0x148/0x15b
[   40.780645]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.781377]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.782063] ---[ end trace 62efeb5772649497 ]---
[   40.782730] ------------[ cut here ]------------
[   40.783643] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.784996] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.786362] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.787593] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.788913]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.790210]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.791410]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.792585] Call Trace:
[   40.792874]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.793474]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.794071]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.794657]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.795339]  [<79088434>] __might_sleep+0x6b/0x425
[   40.795977]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.796632]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.797582]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.798279]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.798984]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.799618]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.800356]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.801091]  [<7907a78f>] kthread+0x148/0x15b
[   40.801679]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.802402]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.803088] ---[ end trace 62efeb5772649498 ]---
[   40.809867] ------------[ cut here ]------------
[   40.810585] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.811865] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.813248] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.814466] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.815799]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.817086]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.818278]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.819467] Call Trace:
[   40.819824]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.820413]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.821010]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.821573]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.822145]  [<79088434>] __might_sleep+0x6b/0x425
[   40.822824]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.823602]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.827856]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.828540]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.829241]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.829872]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.830608]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.831363]  [<7907a78f>] kthread+0x148/0x15b
[   40.831940]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.832674]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.833461] ---[ end trace 62efeb5772649499 ]---
[   40.834093] ------------[ cut here ]------------
[   40.834722] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.836075] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.837448] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.838434] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.839811]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.841094]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.842275]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.843566] Call Trace:
[   40.843914]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.844521]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.845223]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.845895]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.846583]  [<79088434>] __might_sleep+0x6b/0x425
[   40.850979]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.851649]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.852304]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.852996]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.853792]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.854446]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.855115]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.855900]  [<7907a78f>] kthread+0x148/0x15b
[   40.856524]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.857384]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.858069] ---[ end trace 62efeb577264949a ]---
[   40.860143] ------------[ cut here ]------------
[   40.860776] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.862129] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.863525] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.864762] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.866152]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.867460]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.868665]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.869871] Call Trace:
[   40.870336]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.870965]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.871688]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.872360]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.873053]  [<79088434>] __might_sleep+0x6b/0x425
[   40.873780]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.874445]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.875095]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.875812]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.876510]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.877260]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.877940]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.878729]  [<7907a78f>] kthread+0x148/0x15b
[   40.879330]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.880232]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.880961] ---[ end trace 62efeb577264949b ]---
[   40.887395] ------------[ cut here ]------------
[   40.888071] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.889358] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.890747] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.891910] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.893239]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.894584]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.895755]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.897055] Call Trace:
[   40.897406]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.898001]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.898715]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.899383]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.900153]  [<79088434>] __might_sleep+0x6b/0x425
[   40.900808]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.901482]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.902169]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.902861]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.903664]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.904313]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.904961]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.905691]  [<7907a78f>] kthread+0x148/0x15b
[   40.906269]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.907108]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.907818] ---[ end trace 62efeb577264949c ]---
[   40.908460] ------------[ cut here ]------------
[   40.909094] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.910496] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.911897] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.913127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.914536]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.915758]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.919009]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.920305] Call Trace:
[   40.920659]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.921252]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.921973]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.922644]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.923463]  [<79088434>] __might_sleep+0x6b/0x425
[   40.924143]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.924799]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.925459]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.926145]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.926932]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.927570]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.928192]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.929008]  [<7907a78f>] kthread+0x148/0x15b
[   40.929620]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.930435]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.931158] ---[ end trace 62efeb577264949d ]---
[   40.931853] ------------[ cut here ]------------
[   40.932492] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.933857] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.935167] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.936355] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.937751]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.939006]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.940428]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.941601] Call Trace:
[   40.941964]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.942572]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.943269]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.944071]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.944754]  [<79088434>] __might_sleep+0x6b/0x425
[   40.945401]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.946082]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.946849]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.947566]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.948274]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.948903]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.949550]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.951154]  [<7907a78f>] kthread+0x148/0x15b
[   40.951764]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.952488]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.953181] ---[ end trace 62efeb577264949e ]---
[   40.953873] ------------[ cut here ]------------
[   40.954511] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.955820] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.957304] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.958553] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.959931]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.961260]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.962464]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.963888] Call Trace:
[   40.964274]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.964881]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.965603]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.966337]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.967102]  [<79088434>] __might_sleep+0x6b/0x425
[   40.967809]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.968411]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.969139]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.969868]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.971119]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.971869]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.972521]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.973340]  [<7907a78f>] kthread+0x148/0x15b
[   40.974005]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   40.974793]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   40.975476] ---[ end trace 62efeb577264949f ]---
[   40.980132] ------------[ cut here ]------------
[   40.980823] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   40.982216] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   40.983657] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   40.984891] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   40.986233]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   40.987562]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   40.988786]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   40.989977] Call Trace:
[   40.990425]  [<7a512a6d>] dump_stack+0x40/0x5e
[   40.991068]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   40.991790]  [<79088434>] ? __might_sleep+0x6b/0x425
[   40.992476]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   40.993157]  [<79088434>] __might_sleep+0x6b/0x425
[   40.994880]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.995628]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   40.996284]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   40.997143]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   40.997739]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   40.998265]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   40.998813]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   40.999467]  [<7907a78f>] kthread+0x148/0x15b
[   41.000151]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.000987]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.001705] ---[ end trace 62efeb57726494a0 ]---
[   41.003778] ------------[ cut here ]------------
[   41.004477] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.005777] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.007661] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.008864] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.009979]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.011166]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.012360]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.013700] Call Trace:
[   41.014044]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.014657]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.015374]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.016082]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.016851]  [<79088434>] __might_sleep+0x6b/0x425
[   41.017547]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.018198]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.018894]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.019672]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.020510]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.021140]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.021799]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.022538]  [<7907a78f>] kthread+0x148/0x15b
[   41.023200]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.024085]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.024675] ---[ end trace 62efeb57726494a1 ]---
[   41.027627] ------------[ cut here ]------------
[   41.028253] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.029615] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.030983] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.032219] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.033691]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.034880]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.036053]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.041184] Call Trace:
[   41.041529]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.042189]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.042992]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.043834]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.044599]  [<79088434>] __might_sleep+0x6b/0x425
[   41.045244]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.045906]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.046610]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.047376]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.048081]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.048720]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.049431]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.050264]  [<7907a78f>] kthread+0x148/0x15b
[   41.050905]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.051643]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.052323] ---[ end trace 62efeb57726494a2 ]---
[   41.057035] ------------[ cut here ]------------
[   41.057746] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.059040] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.060472] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.061670] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.063097]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.064479]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.066543]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.067841] Call Trace:
[   41.068190]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.068813]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.069609]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.070451]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.071208]  [<79088434>] __might_sleep+0x6b/0x425
[   41.071935]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.072666]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.073501]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.074268]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.075052]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.075763]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.076483]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.077295]  [<7907a78f>] kthread+0x148/0x15b
[   41.077800]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.078416]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.078990] ---[ end trace 62efeb57726494a3 ]---
[   41.083949] ------------[ cut here ]------------
[   41.084611] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.086048] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.087458] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.088709] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.090184]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.091406]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.092610]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.093908] Call Trace:
[   41.094277]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.094893]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.095613]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.096343]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.102620]  [<79088434>] __might_sleep+0x6b/0x425
[   41.103292]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.104044]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.104723]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.105514]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.106219]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.106959]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.107628]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.108392]  [<7907a78f>] kthread+0x148/0x15b
[   41.109036]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.109779]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.110565] ---[ end trace 62efeb57726494a4 ]---
[   41.111197] ------------[ cut here ]------------
[   41.111847] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.113152] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.114686] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.115858] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.117435]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.118648]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.119828]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.121123] Call Trace:
[   41.121479]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.122085]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.122887]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.123733]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.124413]  [<79088434>] __might_sleep+0x6b/0x425
[   41.125099]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.125792]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.126461]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.127249]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.128042]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.128763]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.129432]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.130270]  [<7907a78f>] kthread+0x148/0x15b
[   41.130909]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.131637]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.132398] ---[ end trace 62efeb57726494a5 ]---
[   41.136853] ------------[ cut here ]------------
[   41.137584] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.138893] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.140367] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.141548] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.142929]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.144293]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.145435]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.146421] Call Trace:
[   41.146804]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.147357]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.148067]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.148789]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.149476]  [<79088434>] __might_sleep+0x6b/0x425
[   41.150384]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.151048]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.151714]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.152419]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.153205]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.153927]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.154604]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.155379]  [<7907a78f>] kthread+0x148/0x15b
[   41.155983]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.156630]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.157282] ---[ end trace 62efeb57726494a6 ]---
[   41.157826] ------------[ cut here ]------------
[   41.158385] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.159723] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.161083] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.162262] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.164008]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.165241]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.166496]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.167800] Call Trace:
[   41.168185]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.168790]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.169513]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.170292]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.170998]  [<79088434>] __might_sleep+0x6b/0x425
[   41.171682]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.172330]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.173041]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.173854]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.174560]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.175197]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.175846]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.176609]  [<7907a78f>] kthread+0x148/0x15b
[   41.177273]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.178106]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.178797] ---[ end trace 62efeb57726494a7 ]---
[   41.181982] ------------[ cut here ]------------
[   41.182665] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.187044] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.188431] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.189733] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.191040]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.192024]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.193026]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.195337] Call Trace:
[   41.195730]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.196411]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.197257]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.197932]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.198672]  [<79088434>] __might_sleep+0x6b/0x425
[   41.199376]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.200113]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.200831]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.201549]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.202234]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.202904]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.203941]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.204695]  [<7907a78f>] kthread+0x148/0x15b
[   41.205344]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.206139]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.207727] ---[ end trace 62efeb57726494a8 ]---
[   41.213644] ------------[ cut here ]------------
[   41.214279] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.215620] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.217092] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.218362] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.219771]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.221250]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.222581]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.223877] Call Trace:
[   41.224266]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.224906]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.225609]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.226305]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.227081]  [<79088434>] __might_sleep+0x6b/0x425
[   41.227822]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.228488]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.229147]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.229929]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.230789]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.231436]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.232093]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.232925]  [<7907a78f>] kthread+0x148/0x15b
[   41.233839]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.234655]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.235408] ---[ end trace 62efeb57726494a9 ]---
[   41.236038] ------------[ cut here ]------------
[   41.236787] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.238120] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.239447] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.240769] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.242205]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.244002]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.245223]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.246410] Call Trace:
[   41.246848]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.247456]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.248244]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.248915]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.249610]  [<79088434>] __might_sleep+0x6b/0x425
[   41.250352]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.251036]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.251703]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.252408]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.253152]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.257382]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.258023]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.258838]  [<7907a78f>] kthread+0x148/0x15b
[   41.259464]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.260292]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.261075] ---[ end trace 62efeb57726494aa ]---
[   41.266805] ------------[ cut here ]------------
[   41.267451] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.268761] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.270159] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.271348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.272733]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.274132]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.275459]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.276892] Call Trace:
[   41.277278]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.277885]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.278625]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.279378]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.280211]  [<79088434>] __might_sleep+0x6b/0x425
[   41.280869]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.281565]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.282221]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.282921]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.283750]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.284388]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.285101]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.285934]  [<7907a78f>] kthread+0x148/0x15b
[   41.286570]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.287365]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.288117] ---[ end trace 62efeb57726494ab ]---
[   41.288752] ------------[ cut here ]------------
[   41.289391] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.296542] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.297922] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.299242] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.300789]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.301998]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.303201]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.304558] Call Trace:
[   41.304913]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.305531]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.307050]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.307718]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.308447]  [<79088434>] __might_sleep+0x6b/0x425
[   41.309090]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.309768]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.310519]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.311269]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.312022]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.312661]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.316511]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.317356]  [<7907a78f>] kthread+0x148/0x15b
[   41.318018]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.318788]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.319469] ---[ end trace 62efeb57726494ac ]---
[   41.324565] ------------[ cut here ]------------
[   41.325191] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.326496] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.328362] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.329559] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.330982]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.332205]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.333535]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.334853] Call Trace:
[   41.335186]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.335789]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.336516]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.338190]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.344332]  [<79088434>] __might_sleep+0x6b/0x425
[   41.344975]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.345637]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.346336]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.347124]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.347851]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.348570]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.349218]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.349980]  [<7907a78f>] kthread+0x148/0x15b
[   41.350708]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.351443]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.352192] ---[ end trace 62efeb57726494ad ]---
[   41.354799] ------------[ cut here ]------------
[   41.355492] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.356672] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.358053] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.359221] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.360660]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.361878]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.363082]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.367374] Call Trace:
[   41.367766]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.368437]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.369090]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.369652]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.370298]  [<79088434>] __might_sleep+0x6b/0x425
[   41.370848]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.371533]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.372236]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.372933]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.373780]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.374423]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.375076]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.375819]  [<7907a78f>] kthread+0x148/0x15b
[   41.376435]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.377274]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.377972] ---[ end trace 62efeb57726494ae ]---
[   41.383479] ------------[ cut here ]------------
[   41.384187] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.385637] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.387102] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.388311] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.389780]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.391152]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.392417]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.395794] Call Trace:
[   41.396129]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.396902]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.397711]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.398467]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.399141]  [<79088434>] __might_sleep+0x6b/0x425
[   41.399799]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.400592]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.401242]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.401994]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.402702]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.406334]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.406960]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.407592]  [<7907a78f>] kthread+0x148/0x15b
[   41.408116]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.409209]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.409925] ---[ end trace 62efeb57726494af ]---
[   41.413484] ------------[ cut here ]------------
[   41.414113] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.415446] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.416819] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.417798] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.420505]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.421837]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.423023]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.424435] Call Trace:
[   41.424783]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.425386]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.426095]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.431770]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.432547]  [<79088434>] __might_sleep+0x6b/0x425
[   41.433215]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.433948]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.434511]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.435087]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.435626]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.436224]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.437117]  [<7907a78f>] kthread+0x148/0x15b
[   41.437724]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.438499]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.439184] ---[ end trace 62efeb57726494b0 ]---
[   41.440721] ------------[ cut here ]------------
[   41.441435] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.442878] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.444292] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.445553] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.447005]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.448212]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.449527]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.450890] Call Trace:
[   41.451230]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.451883]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.452664]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.453334]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.454127]  [<79088434>] __might_sleep+0x6b/0x425
[   41.454789]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.455460]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.456112]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.456921]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.457556]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.458209]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.459038]  [<7907a78f>] kthread+0x148/0x15b
[   41.459631]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.460637]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.461332] ---[ end trace 62efeb57726494b1 ]---
[   41.464246] ------------[ cut here ]------------
[   41.464932] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.466303] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.467693] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.468872] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.470379]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.471635]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.472842]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.478642] Call Trace:
[   41.478990]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.479600]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.480496]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.481165]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.481914]  [<79088434>] __might_sleep+0x6b/0x425
[   41.482593]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.483262]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.484020]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.484812]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.485457]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.486095]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.486972]  [<7907a78f>] kthread+0x148/0x15b
[   41.487567]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.488399]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.489100] ---[ end trace 62efeb57726494b2 ]---
[   41.493478] ------------[ cut here ]------------
[   41.494118] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.495454] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.496941] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.498184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.499597]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.500896]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.502189]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.503506] Call Trace:
[   41.503841]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.504457]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.505241]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.505935]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.506618]  [<79088434>] __might_sleep+0x6b/0x425
[   41.507397]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.508057]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.508727]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.509506]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.510248]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.510906]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.511683]  [<7907a78f>] kthread+0x148/0x15b
[   41.512270]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.513049]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.513813] ---[ end trace 62efeb57726494b3 ]---
[   41.517566] ------------[ cut here ]------------
[   41.518193] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.519556] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.521007] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.522251] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.523777]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.524988]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.526291]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.527607] Call Trace:
[   41.527994]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.528636]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.529347]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.530134]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.530813]  [<79088434>] __might_sleep+0x6b/0x425
[   41.531543]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.532189]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.532872]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.533747]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.534453]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.535094]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.535876]  [<7907a78f>] kthread+0x148/0x15b
[   41.536543]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.537516]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.538268] ---[ end trace 62efeb57726494b4 ]---
[   41.540656] ------------[ cut here ]------------
[   41.541276] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.542577] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.543995] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.545211] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.546615]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.547925]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.549108]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.554225] Call Trace:
[   41.554629]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.555249]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.555962]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.556636]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.557416]  [<79088434>] __might_sleep+0x6b/0x425
[   41.558103]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.558755]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.559473]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.560258]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.560918]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.561646]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.562408]  [<7907a78f>] kthread+0x148/0x15b
[   41.563011]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.563938]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.565582] ---[ end trace 62efeb57726494b5 ]---
[   41.567615] ------------[ cut here ]------------
[   41.568240] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.569543] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.570941] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.572139] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.573744]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.575041]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.576264]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.577576] Call Trace:
[   41.577925]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.578557]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.579266]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.579965]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.581933]  [<79088434>] __might_sleep+0x6b/0x425
[   41.582602]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.583264]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.585182]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.585912]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.586626]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.587430]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.588185]  [<7907a78f>] kthread+0x148/0x15b
[   41.588778]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.589575]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.590349] ---[ end trace 62efeb57726494b6 ]---
[   41.593753] ------------[ cut here ]------------
[   41.594446] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.595743] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.597184] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.598380] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.599798]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.601221]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.602466]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.603796] Call Trace:
[   41.604137]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.606378]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.608459]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.609127]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.613623]  [<79088434>] __might_sleep+0x6b/0x425
[   41.614275]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.614934]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.615598]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.616344]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.617107]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.617763]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.618541]  [<7907a78f>] kthread+0x148/0x15b
[   41.619166]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.619901]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.633185] ---[ end trace 62efeb57726494b7 ]---
[   41.640154] ------------[ cut here ]------------
[   41.640806] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.642164] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.656585] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.657845] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.659192]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.660560]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.661773]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.662979] Call Trace:
[   41.663494]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.664125]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.664836]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.665578]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.666307]  [<79088434>] __might_sleep+0x6b/0x425
[   41.667069]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.667736]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.668402]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.669134]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.669776]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.682905]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.683760]  [<7907a78f>] kthread+0x148/0x15b
[   41.684355]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.685101]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.685800] ---[ end trace 62efeb57726494b8 ]---
[   41.690152] ------------[ cut here ]------------
[   41.691371] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.692771] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.694161] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.695356] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.709640]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.710967]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.712272]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.713598] Call Trace:
[   41.713957]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.714562]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.715282]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.716024]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.716874]  [<79088434>] __might_sleep+0x6b/0x425
[   41.717536]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.718219]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.718943]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.719698]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.739525]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.740344]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.741095]  [<7907a78f>] kthread+0x148/0x15b
[   41.741698]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.742412]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.742983] ---[ end trace 62efeb57726494b9 ]---
[   41.750626] ------------[ cut here ]------------
[   41.751282] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.752709] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.767129] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.768397] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.769746]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.771089]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.772351]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.773778] Call Trace:
[   41.774165]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.774693]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.775285]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.775903]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.776657]  [<79088434>] __might_sleep+0x6b/0x425
[   41.777461]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.778022]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.778576]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.779143]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.779672]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.790663]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.791440]  [<7907a78f>] kthread+0x148/0x15b
[   41.792112]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.792947]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.806806] ---[ end trace 62efeb57726494ba ]---
[   41.814128] ------------[ cut here ]------------
[   41.814863] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.816265] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.828580] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.829781] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.831295]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.832595]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.833945]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.835157] Call Trace:
[   41.835514]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.836149]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.836974]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.837650]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.838387]  [<79088434>] __might_sleep+0x6b/0x425
[   41.839034]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.839708]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.852899]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.853691]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.854383]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.855060]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.855845]  [<7907a78f>] kthread+0x148/0x15b
[   41.856442]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.857328]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.858019] ---[ end trace 62efeb57726494bb ]---
[   41.863687] ------------[ cut here ]------------
[   41.864310] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.865705] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.867122] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.868308] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.869724]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.871200]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.872396]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.873713] Call Trace:
[   41.874056]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.874661]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.875468]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.876135]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.876926]  [<79088434>] __might_sleep+0x6b/0x425
[   41.877585]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.878243]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.878959]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.879652]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.880426]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.881105]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.881855]  [<7907a78f>] kthread+0x148/0x15b
[   41.882464]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.883234]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.884225] ---[ end trace 62efeb57726494bc ]---
[   41.884862] ------------[ cut here ]------------
[   41.885490] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.886999] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.888422] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.889692] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.891147]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.892422]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.893763]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.895008] Call Trace:
[   41.895381]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.895977]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.896824]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.897500]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.898191]  [<79088434>] __might_sleep+0x6b/0x425
[   41.898874]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.899527]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.900340]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.901028]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.901755]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.902392]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.903039]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.905053]  [<7907a78f>] kthread+0x148/0x15b
[   41.905663]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.906406]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.907343] ---[ end trace 62efeb57726494bd ]---
[   41.916876] ------------[ cut here ]------------
[   41.917538] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.918931] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.920350] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.921540] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.922958]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.924256]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.925444]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.926810] Call Trace:
[   41.927183]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.930141]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.930879]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.931556]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.932339]  [<79088434>] __might_sleep+0x6b/0x425
[   41.933077]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.933860]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.934603]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.935366]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.936068]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.936815]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.937580]  [<7907a78f>] kthread+0x148/0x15b
[   41.938156]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.938908]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.939641] ---[ end trace 62efeb57726494be ]---
[   41.943500] ------------[ cut here ]------------
[   41.944191] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.945525] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.947022] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.948252] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.949635]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.950967]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.952286]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.953588] Call Trace:
[   41.953972]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.954613]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.959004]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.959712]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.960529]  [<79088434>] __might_sleep+0x6b/0x425
[   41.961208]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.961902]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.962594]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.963334]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   41.964142]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.964835]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.965518]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.966260]  [<7907a78f>] kthread+0x148/0x15b
[   41.966965]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.967925]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.968633] ---[ end trace 62efeb57726494bf ]---
[   41.974714] ------------[ cut here ]------------
[   41.975404] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   41.976800] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   41.978106] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   41.979393] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   41.980821]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   41.982002]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   41.983208]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   41.984501] Call Trace:
[   41.984885]  [<7a512a6d>] dump_stack+0x40/0x5e
[   41.985564]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   41.986339]  [<79088434>] ? __might_sleep+0x6b/0x425
[   41.987091]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   41.987834]  [<79088434>] __might_sleep+0x6b/0x425
[   41.988538]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.989196]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   41.989890]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   41.990743]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   41.991379]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   41.992070]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   41.992895]  [<7907a78f>] kthread+0x148/0x15b
[   41.993669]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   41.997225]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   41.997934] ---[ end trace 62efeb57726494c0 ]---
[   41.998646] ------------[ cut here ]------------
[   41.999342] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.000723] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.002103] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.003452] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.004842]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.006093]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.007192]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.008205] Call Trace:
[   42.008595]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.009211]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.009919]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.010700]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.011390]  [<79088434>] __might_sleep+0x6b/0x425
[   42.012100]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.012762]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.013792]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.014510]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.015233]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.017635]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.018286]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.019107]  [<7907a78f>] kthread+0x148/0x15b
[   42.019711]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.020538]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.021215] ---[ end trace 62efeb57726494c1 ]---
[   42.030209] ------------[ cut here ]------------
[   42.030923] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.032369] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.033823] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.035051] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.036421]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.040954]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.042276]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.043628] Call Trace:
[   42.043963]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.044601]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.045303]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.046053]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.046914]  [<79088434>] __might_sleep+0x6b/0x425
[   42.047598]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.048243]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.048963]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.049661]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.051279]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.051957]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.052802]  [<7907a78f>] kthread+0x148/0x15b
[   42.053562]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.054306]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.055009] ---[ end trace 62efeb57726494c2 ]---
[   42.055685] ------------[ cut here ]------------
[   42.056309] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.057549] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.058638] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.059784] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.061264]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.062471]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.066033]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.067402] Call Trace:
[   42.067777]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.068392]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.069111]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.069870]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.070736]  [<79088434>] __might_sleep+0x6b/0x425
[   42.071478]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.072197]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.072864]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.073676]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.074397]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.075029]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.075770]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.076536]  [<7907a78f>] kthread+0x148/0x15b
[   42.077217]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.077960]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.078673] ---[ end trace 62efeb57726494c3 ]---
[   42.082216] ------------[ cut here ]------------
[   42.082914] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.084293] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.085616] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.087026] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.088397]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.089712]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.093263]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.097158] Call Trace:
[   42.097557]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.098161]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.098893]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.099570]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.100371]  [<79088434>] __might_sleep+0x6b/0x425
[   42.101027]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.101710]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.102381]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.103081]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.103875]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.104532]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.105194]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.105946]  [<7907a78f>] kthread+0x148/0x15b
[   42.106611]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.107431]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.108146] ---[ end trace 62efeb57726494c4 ]---
[   42.113555] ------------[ cut here ]------------
[   42.114191] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.115502] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.116963] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.118214] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.119609]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.121747]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.122996]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.126345] Call Trace:
[   42.126842]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.127449]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.128162]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.128916]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.129682]  [<79088434>] __might_sleep+0x6b/0x425
[   42.130504]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.131223]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.131896]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.132620]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.133250]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.134127]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.134884]  [<7907a78f>] kthread+0x148/0x15b
[   42.135520]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.136250]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.137045] ---[ end trace 62efeb57726494c5 ]---
[   42.140995] ------------[ cut here ]------------
[   42.141716] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.143065] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.144532] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.145780] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.147391]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.148603]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.149821]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.155071] Call Trace:
[   42.155473]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.156145]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.157046]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.157804]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.158573]  [<79088434>] __might_sleep+0x6b/0x425
[   42.159298]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.160122]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.160781]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.161521]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.162153]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.162819]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.164981]  [<7907a78f>] kthread+0x148/0x15b
[   42.165613]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.166348]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.167167] ---[ end trace 62efeb57726494c6 ]---
[   42.167805] ------------[ cut here ]------------
[   42.168484] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.169772] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.171148] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.172476] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.174062]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.175403]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.176579]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.177880] Call Trace:
[   42.178236]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.178911]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.179654]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.180421]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.181143]  [<79088434>] __might_sleep+0x6b/0x425
[   42.181793]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.182508]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.183156]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.184112]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.184825]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.185472]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.186153]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.189024]  [<7907a78f>] kthread+0x148/0x15b
[   42.189643]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.190493]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.191173] ---[ end trace 62efeb57726494c7 ]---
[   42.194333] ------------[ cut here ]------------
[   42.195041] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.196415] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.199064] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.200416] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.201875]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.203111]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.204463]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.205654] Call Trace:
[   42.205984]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.206590]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.207397]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.208073]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.208768]  [<79088434>] __might_sleep+0x6b/0x425
[   42.209497]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.213164]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.213911]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.214673]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.215300]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.215964]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.216907]  [<7907a78f>] kthread+0x148/0x15b
[   42.217584]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.218414]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.219184] ---[ end trace 62efeb57726494c8 ]---
[   42.223667] ------------[ cut here ]------------
[   42.224315] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.225663] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.227107] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.228270] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.229622]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.230986]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.232159]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.233511] Call Trace:
[   42.233849]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.234501]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.235243]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.235922]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.236635]  [<79088434>] __might_sleep+0x6b/0x425
[   42.237363]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.238042]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.238745]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.239439]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.240222]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.240884]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.241662]  [<7907a78f>] kthread+0x148/0x15b
[   42.242253]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.242995]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.243854] ---[ end trace 62efeb57726494c9 ]---
[   42.251035] ------------[ cut here ]------------
[   42.251695] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.253044] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.254427] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.255696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.257142]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.258339]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.259629]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.263909] Call Trace:
[   42.264271]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.264885]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.265636]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.266292]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.267093]  [<79088434>] __might_sleep+0x6b/0x425
[   42.267832]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.268550]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.269206]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.269937]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.270714]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.271374]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.272155]  [<7907a78f>] kthread+0x148/0x15b
[   42.272795]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.273612]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.274343] ---[ end trace 62efeb57726494ca ]---
[   42.274965] ------------[ cut here ]------------
[   42.275595] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.277053] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.281820] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.283048] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.284468]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.285656]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.286988]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.288223] Call Trace:
[   42.288622]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.289295]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.290116]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.290817]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.291530]  [<79088434>] __might_sleep+0x6b/0x425
[   42.292089]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.292645]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.293462]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.294155]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.294894]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.295614]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.296264]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.301098]  [<7907a78f>] kthread+0x148/0x15b
[   42.301700]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.302499]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.303270] ---[ end trace 62efeb57726494cb ]---
[   42.307775] ------------[ cut here ]------------
[   42.308419] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.309792] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.311165] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.312386] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.313822]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.315098]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.316335]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.317620] Call Trace:
[   42.317958]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.322755]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.323638]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.324304]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.325061]  [<79088434>] __might_sleep+0x6b/0x425
[   42.325760]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.326465]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.327235]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.327964]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.328626]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.329276]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.330166]  [<7907a78f>] kthread+0x148/0x15b
[   42.330760]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.331514]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.332245] ---[ end trace 62efeb57726494cc ]---
[   42.332890] ------------[ cut here ]------------
[   42.333660] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.334871] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.335944] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.336996] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.338106]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.339199]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.340578]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.341907] Call Trace:
[   42.342291]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.342889]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.343720]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.344391]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.345063]  [<79088434>] __might_sleep+0x6b/0x425
[   42.345720]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.346387]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.348003]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.348695]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.349489]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.350295]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.351029]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.351846]  [<7907a78f>] kthread+0x148/0x15b
[   42.352445]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.353191]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.353967] ---[ end trace 62efeb57726494cd ]---
[   42.356852] ------------[ cut here ]------------
[   42.357426] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.358494] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.359643] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.360878] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.362270]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.363623]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.364886]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.366218] Call Trace:
[   42.366564]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.367247]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.368049]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.368723]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.369430]  [<79088434>] __might_sleep+0x6b/0x425
[   42.370248]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.370918]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.371603]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.372305]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.372958]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.373757]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.374524]  [<7907a78f>] kthread+0x148/0x15b
[   42.375108]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.375897]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.376582] ---[ end trace 62efeb57726494ce ]---
[   42.380186] ------------[ cut here ]------------
[   42.380863] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.382179] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.387218] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.388416] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.389776]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.391088]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.392323]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.393630] Call Trace:
[   42.394001]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.394617]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.395363]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.396106]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.396960]  [<79088434>] __might_sleep+0x6b/0x425
[   42.397614]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.398285]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.399025]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.399737]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.400463]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.401167]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.401920]  [<7907a78f>] kthread+0x148/0x15b
[   42.402544]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.403280]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.404062] ---[ end trace 62efeb57726494cf ]---
[   42.406863] ------------[ cut here ]------------
[   42.407502] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.408798] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.410235] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.411454] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.412819]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.414109]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.415310]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.416624] Call Trace:
[   42.420030]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.420729]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.421460]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.422154]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.422830]  [<79088434>] __might_sleep+0x6b/0x425
[   42.423597]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.424258]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.425002]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.425694]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.426351]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.427116]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.427880]  [<7907a78f>] kthread+0x148/0x15b
[   42.428473]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.429221]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.429952] ---[ end trace 62efeb57726494d0 ]---
[   42.433494] ------------[ cut here ]------------
[   42.434131] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.435589] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.437141] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.438364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.443172]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.444471]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.445669]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.447113] Call Trace:
[   42.447513]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.448109]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.448839]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.449598]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.450468]  [<79088434>] __might_sleep+0x6b/0x425
[   42.451182]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.451848]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.452530]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.453221]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.453943]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.454604]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.455375]  [<7907a78f>] kthread+0x148/0x15b
[   42.456002]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.456826]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.457601] ---[ end trace 62efeb57726494d1 ]---
[   42.464482] ------------[ cut here ]------------
[   42.465112] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.466393] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.467750] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.468910] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.470310]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.471479]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.472677]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.473957] Call Trace:
[   42.474288]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.474964]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.475758]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.476505]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.477345]  [<79088434>] __might_sleep+0x6b/0x425
[   42.478068]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.478802]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.479462]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.480259]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.480901]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.481553]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.482402]  [<7907a78f>] kthread+0x148/0x15b
[   42.483000]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.483835]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.484585] ---[ end trace 62efeb57726494d2 ]---
[   42.485220] ------------[ cut here ]------------
[   42.485882] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.487234] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.488589] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.489737] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.494921]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.496091]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.497371]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.498529] Call Trace:
[   42.498877]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.499469]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.500279]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.501015]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.501701]  [<79088434>] __might_sleep+0x6b/0x425
[   42.502361]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.503017]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.503808]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.504595]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.505384]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.506092]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.506940]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.507776]  [<7907a78f>] kthread+0x148/0x15b
[   42.508370]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.509120]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.509813] ---[ end trace 62efeb57726494d3 ]---
[   42.513492] ------------[ cut here ]------------
[   42.514117] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.515402] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.516814] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.517960] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.519258]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.532900]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.534156]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.535330] Call Trace:
[   42.535662]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.536245]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.537067]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.537742]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.538423]  [<79088434>] __might_sleep+0x6b/0x425
[   42.539059]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.539712]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.540450]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.541126]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.541799]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.542444]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.543183]  [<7907a78f>] kthread+0x148/0x15b
[   42.556912]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.557648]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.558355] ---[ end trace 62efeb57726494d4 ]---
[   42.563504] ------------[ cut here ]------------
[   42.564159] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.565451] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.567746] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.568897] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.570340]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.571526]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.572713]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.574009] Call Trace:
[   42.574411]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.575085]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.575886]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.576561]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.577355]  [<79088434>] __might_sleep+0x6b/0x425
[   42.578092]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.578837]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.579497]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.580292]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.580932]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.581582]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.582410]  [<7907a78f>] kthread+0x148/0x15b
[   42.582983]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.583786]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.584485] ---[ end trace 62efeb57726494d5 ]---
[   42.587431] ------------[ cut here ]------------
[   42.588052] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.589337] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.590689] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.591828] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.593144]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.594479]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.595684]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.597119] Call Trace:
[   42.597489]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.598155]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.598950]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.599694]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.600485]  [<79088434>] __might_sleep+0x6b/0x425
[   42.601107]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.601759]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.602406]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.603143]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.603852]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.604894]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.605627]  [<7907a78f>] kthread+0x148/0x15b
[   42.606201]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.607019]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.607709] ---[ end trace 62efeb57726494d6 ]---
[   42.610178] ------------[ cut here ]------------
[   42.610812] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.612079] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.613447] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.614630] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.615941]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.617250]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.618426]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.619584] Call Trace:
[   42.619928]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.620621]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.621327]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.622003]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.622674]  [<79088434>] __might_sleep+0x6b/0x425
[   42.623298]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.624121]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.624832]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.625508]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.626127]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.626877]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.627620]  [<7907a78f>] kthread+0x148/0x15b
[   42.628191]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.628910]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.629603] ---[ end trace 62efeb57726494d7 ]---
[   42.633696] ------------[ cut here ]------------
[   42.634313] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.635574] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.636952] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.638157] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.639472]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.640798]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.642039]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.643128] Call Trace:
[   42.643541]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.644144]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.644846]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.645488]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.646155]  [<79088434>] __might_sleep+0x6b/0x425
[   42.646884]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.647560]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.648196]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.648879]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.649506]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.650268]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.651015]  [<7907a78f>] kthread+0x148/0x15b
[   42.651598]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.652313]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.652989] ---[ end trace 62efeb57726494d8 ]---
[   42.656856] ------------[ cut here ]------------
[   42.657483] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.658752] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.660112] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.661326] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.662665]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.663989]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.665082]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.666072] Call Trace:
[   42.666369]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.666994]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.667692]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.668417]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.669081]  [<79088434>] __might_sleep+0x6b/0x425
[   42.669745]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.670499]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.671142]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.671818]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.672456]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.673096]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.673924]  [<7907a78f>] kthread+0x148/0x15b
[   42.674513]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.675243]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.675926] ---[ end trace 62efeb57726494d9 ]---
[   42.676555] ------------[ cut here ]------------
[   42.677295] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.678597] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.679888] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.681115] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.682543]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.683802]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.684965]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.686135] Call Trace:
[   42.686493]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.687192]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.687897]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.688568]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.689225]  [<79088434>] __might_sleep+0x6b/0x425
[   42.689914]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.703559]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.704207]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.704892]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.705585]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.706204]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.706944]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.707698]  [<7907a78f>] kthread+0x148/0x15b
[   42.708274]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.709011]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.709684] ---[ end trace 62efeb57726494da ]---
[   42.713895] ------------[ cut here ]------------
[   42.714574] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.715923] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.730178] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.731419] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.732819]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.734165]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.735421]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.736660] Call Trace:
[   42.737111]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.737751]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.738503]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.739198]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.739914]  [<79088434>] __might_sleep+0x6b/0x425
[   42.740681]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.741375]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.742056]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.742781]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.760555]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.761266]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.762085]  [<7907a78f>] kthread+0x148/0x15b
[   42.762731]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.772719]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.773643] ---[ end trace 62efeb57726494db ]---
[   42.780576] ------------[ cut here ]------------
[   42.781266] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.782619] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.797082] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.798311] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.799716]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.801065]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.802310]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.803659] Call Trace:
[   42.804021]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.804654]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.805407]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.806100]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.806910]  [<79088434>] __might_sleep+0x6b/0x425
[   42.807594]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.808273]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.808962]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.809690]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.822819]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.823624]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.824446]  [<7907a78f>] kthread+0x148/0x15b
[   42.825078]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.825794]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.826465] ---[ end trace 62efeb57726494dc ]---
[   42.842903] ------------[ cut here ]------------
[   42.843629] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.844899] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.846156] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.851055] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.852368]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.853626]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.854794]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.856011] Call Trace:
[   42.856350]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.867791]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.868513]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.869170]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.869838]  [<79088434>] __might_sleep+0x6b/0x425
[   42.870566]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.871211]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.871889]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.872570]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.873198]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.873924]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.874657]  [<7907a78f>] kthread+0x148/0x15b
[   42.875229]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.876024]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.890489] ---[ end trace 62efeb57726494dd ]---
[   42.891192] ------------[ cut here ]------------
[   42.891875] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.893257] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.894648] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.895826] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.897283]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.898578]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.899853]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.911509] Call Trace:
[   42.911884]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.912547]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.913332]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.914059]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.914731]  [<79088434>] __might_sleep+0x6b/0x425
[   42.915409]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.916042]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.916710]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.917504]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.918282]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.918991]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.919639]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.920470]  [<7907a78f>] kthread+0x148/0x15b
[   42.921050]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.921772]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.922456] ---[ end trace 62efeb57726494de ]---
[   42.923070] ------------[ cut here ]------------
[   42.932819] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.934144] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.935447] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.936641] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.938044]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.939287]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.940720]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   42.942010] Call Trace:
[   42.942396]  [<7a512a6d>] dump_stack+0x40/0x5e
[   42.943048]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   42.956926]  [<79088434>] ? __might_sleep+0x6b/0x425
[   42.957598]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   42.958302]  [<79088434>] __might_sleep+0x6b/0x425
[   42.958946]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.959674]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   42.960428]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   42.961113]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   42.961824]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   42.962483]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   42.963195]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   42.964103]  [<7907a78f>] kthread+0x148/0x15b
[   42.964795]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   42.965547]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   42.966215] ---[ end trace 62efeb57726494df ]---
[   42.984349] ------------[ cut here ]------------
[   42.985003] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   42.986261] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   42.987605] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   42.988765] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   42.990190]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   42.991368]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   42.992527]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.006947] Call Trace:
[   43.007296]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.007894]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.008611]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.009281]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.009962]  [<79088434>] __might_sleep+0x6b/0x425
[   43.010685]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.011341]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.011985]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.012717]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.013336]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.014040]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.014800]  [<7907a78f>] kthread+0x148/0x15b
[   43.015378]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.016088]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.016852] ---[ end trace 62efeb57726494e0 ]---
[   43.033573] ------------[ cut here ]------------
[   43.034269] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.035570] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.037043] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.038211] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.039522]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.040834]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.041997]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.043159] Call Trace:
[   43.043608]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.044202]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.044901]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.045552]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.046233]  [<79088434>] __might_sleep+0x6b/0x425
[   43.059701]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.060501]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.061150]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.061879]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.062488]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.063117]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.063938]  [<7907a78f>] kthread+0x148/0x15b
[   43.064578]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.065287]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.065995] ---[ end trace 62efeb57726494e1 ]---
[   43.066615] ------------[ cut here ]------------
[   43.067306] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.068688] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.069992] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.083571] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.084971]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.086199]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.087494]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.088687] Call Trace:
[   43.089032]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.089640]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.090470]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.091120]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.091816]  [<79088434>] __might_sleep+0x6b/0x425
[   43.092450]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.093103]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.093838]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.094608]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.095346]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.095960]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.096601]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.110125]  [<7907a78f>] kthread+0x148/0x15b
[   43.110731]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.111460]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.112130] ---[ end trace 62efeb57726494e2 ]---
[   43.112813] ------------[ cut here ]------------
[   43.113536] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.114882] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.116264] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.117571] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.118932]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.132563]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.133890]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.135081] Call Trace:
[   43.135437]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.136039]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.136835]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.137401]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.137966]  [<79088434>] __might_sleep+0x6b/0x425
[   43.138548]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.139169]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.139836]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.140630]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.141289]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.141927]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.142733]  [<7907a78f>] kthread+0x148/0x15b
[   43.143465]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.144195]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.144903] ---[ end trace 62efeb57726494e3 ]---
[   43.145542] ------------[ cut here ]------------
[   43.146196] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.160301] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.161580] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.162739] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.164140]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.165380]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.166578]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.167900] Call Trace:
[   43.168253]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.168865]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.169617]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.179552]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.180369]  [<79088434>] __might_sleep+0x6b/0x425
[   43.181050]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.181741]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.182434]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.183118]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.183833]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.184444]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.185115]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.185896]  [<7907a78f>] kthread+0x148/0x15b
[   43.186512]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.187500]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.188219] ---[ end trace 62efeb57726494e4 ]---
[   43.202700] ------------[ cut here ]------------
[   43.203338] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.204671] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.205996] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.207234] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.208700]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.209910]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.211252]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.212499] Call Trace:
[   43.212858]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.226634]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.227509]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.228177]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.228874]  [<79088434>] __might_sleep+0x6b/0x425
[   43.229564]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.230303]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.231033]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.231799]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.232442]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.233087]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.233918]  [<7907a78f>] kthread+0x148/0x15b
[   43.234533]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.235265]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.235977] ---[ end trace 62efeb57726494e5 ]---
[   43.236644] ------------[ cut here ]------------
[   43.237393] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.238736] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.252531] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.253789] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.255140]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.256341]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.257712]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.259019] Call Trace:
[   43.259406]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.260158]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.260947]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.261669]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.262381]  [<79088434>] __might_sleep+0x6b/0x425
[   43.263053]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.263835]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.264535]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.265253]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.265992]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.266658]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.278347]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.279156]  [<7907a78f>] kthread+0x148/0x15b
[   43.279756]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.280620]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.281385] ---[ end trace 62efeb57726494e6 ]---
[   43.282081] ------------[ cut here ]------------
[   43.282773] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.284142] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.285513] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.299520] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.300987]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.302185]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.303501]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.304727] Call Trace:
[   43.305088]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.305715]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.306445]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.307211]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.307894]  [<79088434>] __might_sleep+0x6b/0x425
[   43.308559]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.309242]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.309893]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.310741]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.311517]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.312210]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.312901]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.326764]  [<7907a78f>] kthread+0x148/0x15b
[   43.327403]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.328132]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.328822] ---[ end trace 62efeb57726494e7 ]---
[   43.333496] ------------[ cut here ]------------
[   43.334150] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.335446] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.336854] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.338058] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.339477]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.353136]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.354435]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.355701] Call Trace:
[   43.356038]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.356640]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.357505]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.358176]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.358878]  [<79088434>] __might_sleep+0x6b/0x425
[   43.359531]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.360292]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.360960]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.361666]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.362296]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.362943]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.376847]  [<7907a78f>] kthread+0x148/0x15b
[   43.377484]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.378247]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.378963] ---[ end trace 62efeb57726494e8 ]---
[   43.380966] random: nonblocking pool is initialized
[   43.386837] ------------[ cut here ]------------
[   43.387477] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.388850] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.402700] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.404023] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.405454]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.406656]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.408007]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.409245] Call Trace:
[   43.409616]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.410348]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.411102]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.411804]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.412482]  [<79088434>] __might_sleep+0x6b/0x425
[   43.413121]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.426923]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.427658]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.428441]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.429158]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.429900]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.430815]  [<7907a78f>] kthread+0x148/0x15b
[   43.431413]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.432193]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.432870] ---[ end trace 62efeb57726494e9 ]---
[   43.437094] ------------[ cut here ]------------
[   43.437727] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.438979] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.452747] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.453996] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.455405]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.456539]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.457758]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.459008] Call Trace:
[   43.459381]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.459988]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.460766]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.461428]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.462078]  [<79088434>] __might_sleep+0x6b/0x425
[   43.462765]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.463512]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.464152]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.464835]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.465458]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.466079]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.479608]  [<7907a78f>] kthread+0x148/0x15b
[   43.480295]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.481115]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.481797] ---[ end trace 62efeb57726494ea ]---
[   43.486846] ------------[ cut here ]------------
[   43.487515] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.488818] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.502556] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.503949] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.505463]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.506839]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.508040]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.509253] Call Trace:
[   43.509626]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.510340]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.511104]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.511804]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.512495]  [<79088434>] __might_sleep+0x6b/0x425
[   43.513142]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.513966]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.514660]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.515380]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.515991]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.516645]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.522490]  [<7907a78f>] kthread+0x148/0x15b
[   43.523120]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.537022]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.537813] ---[ end trace 62efeb57726494eb ]---
[   43.543851] ------------[ cut here ]------------
[   43.544484] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.545798] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.547185] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.548368] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.549730]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.563576]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.564823]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.566005] Call Trace:
[   43.566407]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.567107]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.567847]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.568531]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.569193]  [<79088434>] __might_sleep+0x6b/0x425
[   43.569835]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.570569]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.571258]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.572006]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.572658]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.573287]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.586563]  [<7907a78f>] kthread+0x148/0x15b
[   43.587298]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.588067]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.588765] ---[ end trace 62efeb57726494ec ]---
[   43.596825] ------------[ cut here ]------------
[   43.597459] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.598722] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.599991] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.606031] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.607519]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.608711]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.609991]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.611352] Call Trace:
[   43.611690]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.612369]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.613076]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.613855]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.614630]  [<79088434>] __might_sleep+0x6b/0x425
[   43.615270]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.615939]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.616607]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.617397]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.618084]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.618736]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.619504]  [<7907a78f>] kthread+0x148/0x15b
[   43.620171]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.620894]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.621566] ---[ end trace 62efeb57726494ed ]---
[   43.622185] ------------[ cut here ]------------
[   43.622795] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.624124] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.625425] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.626637] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.628059]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.629350]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.630659]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.631922] Call Trace:
[   43.632280]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.632909]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.633752]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.634440]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.635133]  [<79088434>] __might_sleep+0x6b/0x425
[   43.635783]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.636461]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.637214]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.638026]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.638706]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.639330]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.639953]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.640849]  [<7907a78f>] kthread+0x148/0x15b
[   43.641502]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.642289]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.642975] ---[ end trace 62efeb57726494ee ]---
[   43.646986] ------------[ cut here ]------------
[   43.647617] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.648885] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.650251] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.651473] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.652839]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.658074]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.659312]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.660653] Call Trace:
[   43.660993]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.661622]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.662331]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.663042]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.663807]  [<79088434>] __might_sleep+0x6b/0x425
[   43.664453]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.665105]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.665758]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.666436]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.667139]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.667780]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.668525]  [<7907a78f>] kthread+0x148/0x15b
[   43.669161]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.669886]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.670641] ---[ end trace 62efeb57726494ef ]---
[   43.674395] ------------[ cut here ]------------
[   43.675018] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.676298] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.679849] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.681133] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.682571]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.683936]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.685243]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.686473] Call Trace:
[   43.686970]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.687578]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.688301]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.688981]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.689696]  [<79088434>] __might_sleep+0x6b/0x425
[   43.690415]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.691060]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.691712]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.692392]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.693001]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.693785]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.694520]  [<7907a78f>] kthread+0x148/0x15b
[   43.695092]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.695810]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.696519] ---[ end trace 62efeb57726494f0 ]---
[   43.700833] ------------[ cut here ]------------
[   43.701467] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.702737] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.704208] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.705444] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.707041]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.708221]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.709554]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.710907] Call Trace:
[   43.711249]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.711881]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.712595]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.713297]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.714144]  [<79088434>] __might_sleep+0x6b/0x425
[   43.714807]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.715467]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.716103]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.716904]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.717529]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.718171]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.718921]  [<7907a78f>] kthread+0x148/0x15b
[   43.719502]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.720340]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.721019] ---[ end trace 62efeb57726494f1 ]---
[   43.721631] ------------[ cut here ]------------
[   43.722249] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.723609] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.724910] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.726103] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.727500]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.728659]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.729958]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.731311] Call Trace:
[   43.731660]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.732307]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.733042]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.733720]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.734354]  [<79088434>] __might_sleep+0x6b/0x425
[   43.735088]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.735835]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.736493]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.737282]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.738085]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.738814]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.739498]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.740507]  [<7907a78f>] kthread+0x148/0x15b
[   43.741169]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.742005]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.742705] ---[ end trace 62efeb57726494f2 ]---
[   43.747352] ------------[ cut here ]------------
[   43.747969] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.749253] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.750617] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.751836] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.753169]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.754457]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.755697]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.757037] Call Trace:
[   43.757369]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.757969]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.758678]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.759331]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.760132]  [<79088434>] __might_sleep+0x6b/0x425
[   43.760812]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.761549]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.762265]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.762965]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.763718]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.764468]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.765289]  [<7907a78f>] kthread+0x148/0x15b
[   43.765892]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.766697]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.767574] ---[ end trace 62efeb57726494f3 ]---
[   43.770290] ------------[ cut here ]------------
[   43.771006] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.772594] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.773957] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.775145] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.776473]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.777853]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.779087]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.780351] Call Trace:
[   43.780671]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.781262]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.781978]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.782632]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.783290]  [<79088434>] __might_sleep+0x6b/0x425
[   43.784003]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.784655]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.785289]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.786026]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.786779]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.787447]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.788276]  [<7907a78f>] kthread+0x148/0x15b
[   43.788930]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.789668]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.790496] ---[ end trace 62efeb57726494f4 ]---
[   43.793767] ------------[ cut here ]------------
[   43.794505] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.795979] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.810183] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.811417] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.812770]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.814149]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.815357]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.816614] Call Trace:
[   43.817094]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.817700]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.818440]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.819106]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.819791]  [<79088434>] __might_sleep+0x6b/0x425
[   43.830925]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.831610]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.832351]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.833029]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.833771]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.834489]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.835218]  [<7907a78f>] kthread+0x148/0x15b
[   43.835855]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.836598]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.837420] ---[ end trace 62efeb57726494f5 ]---
[   43.844369] ------------[ cut here ]------------
[   43.845048] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.846411] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.847837] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.849063] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.850546]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.851791]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.853031]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.854378] Call Trace:
[   43.854739]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.855372]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.856111]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.856910]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.857625]  [<79088434>] __might_sleep+0x6b/0x425
[   43.858305]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.859057]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.859800]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.864115]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.864853]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.865601]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.866448]  [<7907a78f>] kthread+0x148/0x15b
[   43.867213]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.868051]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.868878] ---[ end trace 62efeb57726494f6 ]---
[   43.869499] ------------[ cut here ]------------
[   43.870248] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.871599] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.872956] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.874255] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.875659]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.876999]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.878237]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.879483] Call Trace:
[   43.879843]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.880558]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.881302]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.882006]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.882707]  [<79088434>] __might_sleep+0x6b/0x425
[   43.883480]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.884158]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.884823]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.885535]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   43.886341]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.887142]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.887859]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.888714]  [<7907a78f>] kthread+0x148/0x15b
[   43.889388]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.895091]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.895817] ---[ end trace 62efeb57726494f7 ]---
[   43.900283] ------------[ cut here ]------------
[   43.900957] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.902302] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.903755] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.904982] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.906377]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.907723]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.908943]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.910272] Call Trace:
[   43.910647]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.911307]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.912135]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.912903]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.913775]  [<79088434>] __might_sleep+0x6b/0x425
[   43.914527]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.915273]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.916026]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.916828]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.917501]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.918183]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.918956]  [<7907a78f>] kthread+0x148/0x15b
[   43.919552]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.920479]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.921236] ---[ end trace 62efeb57726494f8 ]---
[   43.923527] ------------[ cut here ]------------
[   43.924188] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.925546] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.926999] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.929097] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.930609]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.931865]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.933103]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.934460] Call Trace:
[   43.934821]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.935450]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.936177]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.936966]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.937657]  [<79088434>] __might_sleep+0x6b/0x425
[   43.938306]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.939019]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.939681]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.940512]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.941145]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.941801]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.942641]  [<7907a78f>] kthread+0x148/0x15b
[   43.943294]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.944181]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.944959] ---[ end trace 62efeb57726494f9 ]---
[   43.947033] ------------[ cut here ]------------
[   43.947686] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.949069] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.950532] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.951759] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.953156]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.958403]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.959639]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.960988] Call Trace:
[   43.961360]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.961989]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.962753]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.965400]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.966115]  [<79088434>] __might_sleep+0x6b/0x425
[   43.966859]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.967595]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.968347]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.969031]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.969684]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.970440]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.971203]  [<7907a78f>] kthread+0x148/0x15b
[   43.972665]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   43.973511]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   43.974237] ---[ end trace 62efeb57726494fa ]---
[   43.980282] ------------[ cut here ]------------
[   43.980962] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   43.982310] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   43.984499] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   43.985724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   43.987210]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   43.988449]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   43.989795]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   43.991243] Call Trace:
[   43.991615]  [<7a512a6d>] dump_stack+0x40/0x5e
[   43.992208]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   43.992951]  [<79088434>] ? __might_sleep+0x6b/0x425
[   43.993728]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   43.994447]  [<79088434>] __might_sleep+0x6b/0x425
[   43.995179]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.995931]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   43.996786]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   43.997580]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   43.998297]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   43.999035]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   43.999797]  [<7907a78f>] kthread+0x148/0x15b
[   44.000478]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.001245]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.001972] ---[ end trace 62efeb57726494fb ]---
[   44.002636] ------------[ cut here ]------------
[   44.003288] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.007065] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.008441] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.009662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.011125]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.012375]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.013719]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.015051] Call Trace:
[   44.015445]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.016112]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.017001]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.017846]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.018615]  [<79088434>] __might_sleep+0x6b/0x425
[   44.019305]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.019970]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.020726]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.021445]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.022148]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.022834]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.023598]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.024260]  [<7907a78f>] kthread+0x148/0x15b
[   44.024765]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.025462]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.026219] ---[ end trace 62efeb57726494fc ]---
[   44.026999] ------------[ cut here ]------------
[   44.027641] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.029048] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.030443] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.031674] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.033019]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.034340]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.035527]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.036839] Call Trace:
[   44.037210]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.037850]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.038601]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.039296]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.040116]  [<79088434>] __might_sleep+0x6b/0x425
[   44.040796]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.041483]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.042161]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.042884]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.043647]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.044334]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.045112]  [<7907a78f>] kthread+0x148/0x15b
[   44.045730]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.046496]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.047298] ---[ end trace 62efeb57726494fd ]---
[   44.047965] ------------[ cut here ]------------
[   44.048623] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.049975] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.051312] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.052298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.053514]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.054699]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.055890]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.057247] Call Trace:
[   44.057591]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.058188]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.058924]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.059602]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.060401]  [<79088434>] __might_sleep+0x6b/0x425
[   44.061092]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.061761]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.062433]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.063155]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.064001]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.064677]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.065355]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.066128]  [<7907a78f>] kthread+0x148/0x15b
[   44.066846]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.067626]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.068370] ---[ end trace 62efeb57726494fe ]---
[   44.069056] ------------[ cut here ]------------
[   44.069716] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.073131] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.074553] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.075787] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.077268]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.078483]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.079681]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.080998] Call Trace:
[   44.081371]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.081966]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.082688]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.083450]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.084173]  [<79088434>] __might_sleep+0x6b/0x425
[   44.084828]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.085478]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.086138]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.089211]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.089927]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.090634]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.091278]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.092031]  [<7907a78f>] kthread+0x148/0x15b
[   44.092615]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.093334]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.094069] ---[ end trace 62efeb57726494ff ]---
[   44.094716] ------------[ cut here ]------------
[   44.095327] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.096574] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.097906] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.099114] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.100504]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.101703]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.103040]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.104458] Call Trace:
[   44.104844]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.105524]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.106332]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.107167]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.107887]  [<79088434>] __might_sleep+0x6b/0x425
[   44.108540]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.109189]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.109853]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.110791]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.111518]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.112148]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.112806]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.113679]  [<7907a78f>] kthread+0x148/0x15b
[   44.114301]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.115034]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.115814] ---[ end trace 62efeb5772649500 ]---
[   44.123777] ------------[ cut here ]------------
[   44.124407] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.125705] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.127047] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.131346] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.132718]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.134037]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.135255]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.136495] Call Trace:
[   44.136962]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.137590]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.138339]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.139005]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.139734]  [<79088434>] __might_sleep+0x6b/0x425
[   44.140498]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.141224]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.141958]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.142624]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.143242]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.143959]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.144701]  [<7907a78f>] kthread+0x148/0x15b
[   44.145275]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.145989]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.146671] ---[ end trace 62efeb5772649501 ]---
[   44.147385] ------------[ cut here ]------------
[   44.148019] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.149273] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.154292] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.155468] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.156903]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.158140]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.159372]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.160652] Call Trace:
[   44.160998]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.161600]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.162324]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.162971]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.163755]  [<79088434>] __might_sleep+0x6b/0x425
[   44.164395]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.165040]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.165688]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.166415]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.167166]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.167833]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.168473]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.169212]  [<7907a78f>] kthread+0x148/0x15b
[   44.169861]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.170608]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.171185] ---[ end trace 62efeb5772649502 ]---
[   44.171726] ------------[ cut here ]------------
[   44.172297] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.173752] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.175053] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.185512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.187730]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.188896]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.190282]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.191463] Call Trace:
[   44.191754]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.192285]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.193006]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.193746]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.194439]  [<79088434>] __might_sleep+0x6b/0x425
[   44.195079]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.195726]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.196377]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.197137]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.197833]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.198460]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.203495]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.204227]  [<7907a78f>] kthread+0x148/0x15b
[   44.204882]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.205676]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.206408] ---[ end trace 62efeb5772649503 ]---
[   44.211200] ------------[ cut here ]------------
[   44.211838] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.213110] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.214456] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.215615] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.217004]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.218170]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.219340]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.221650] Call Trace:
[   44.221999]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.222630]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.223645]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.224351]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.225096]  [<79088434>] __might_sleep+0x6b/0x425
[   44.225702]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.226244]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.227761]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.228438]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.229057]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.229723]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.230629]  [<7907a78f>] kthread+0x148/0x15b
[   44.231265]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.232067]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.232736] ---[ end trace 62efeb5772649504 ]---
[   44.240793] ------------[ cut here ]------------
[   44.241430] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.242695] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.244112] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.245272] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.246619]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.251599]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.252767]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.254034] Call Trace:
[   44.254399]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.254980]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.255682]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.256360]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.257120]  [<79088434>] __might_sleep+0x6b/0x425
[   44.257672]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.258218]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.258775]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.259371]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.259988]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.260738]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.261485]  [<7907a78f>] kthread+0x148/0x15b
[   44.262064]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.263656]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.264388] ---[ end trace 62efeb5772649505 ]---
[   44.265037] ------------[ cut here ]------------
[   44.265757] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.266973] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.268199] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.269404] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.270884]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.272122]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.273332]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.274877] Call Trace:
[   44.275272]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.275940]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.276665]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.277462]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.278238]  [<79088434>] __might_sleep+0x6b/0x425
[   44.278900]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.279559]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.280385]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.281072]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.281661]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.282183]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.282727]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.283491]  [<7907a78f>] kthread+0x148/0x15b
[   44.284127]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.284881]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.285562] ---[ end trace 62efeb5772649506 ]---
[   44.286204] ------------[ cut here ]------------
[   44.286926] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.288371] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.290132] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.291436] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.292802]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.294183]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.295427]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.296790] Call Trace:
[   44.297175]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.297771]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.298498]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.299244]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.299920]  [<79088434>] __might_sleep+0x6b/0x425
[   44.301202]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.301926]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.302594]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.303333]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.304197]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.304839]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.305498]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.306353]  [<7907a78f>] kthread+0x148/0x15b
[   44.308249]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.309023]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.309744] ---[ end trace 62efeb5772649507 ]---
[   44.313727] ------------[ cut here ]------------
[   44.314262] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.315413] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.316897] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.318205] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.319564]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.321272]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.322484]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.323839] Call Trace:
[   44.324205]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.324841]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.325664]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.326334]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.327121]  [<79088434>] __might_sleep+0x6b/0x425
[   44.327820]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.328531]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.329213]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.329794]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.330423]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.330965]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.331617]  [<7907a78f>] kthread+0x148/0x15b
[   44.332218]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.333061]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.337420] ---[ end trace 62efeb5772649508 ]---
[   44.340249] ------------[ cut here ]------------
[   44.340952] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.342436] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.343646] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.344628] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.345964]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.347356]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.348625]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.349854] Call Trace:
[   44.350307]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.350954]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.351720]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.352472]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.353159]  [<79088434>] __might_sleep+0x6b/0x425
[   44.353918]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.354672]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.355427]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.356113]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.357733]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.358483]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.359342]  [<7907a78f>] kthread+0x148/0x15b
[   44.360226]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.363905]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.364682] ---[ end trace 62efeb5772649509 ]---
[   44.370939] ------------[ cut here ]------------
[   44.371660] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.373020] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.377891] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.379124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.380611]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.381714]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.382706]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.383887] Call Trace:
[   44.384188]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.384831]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.385609]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.386269]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.387098]  [<79088434>] __might_sleep+0x6b/0x425
[   44.387755]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.388427]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.389140]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.389836]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.397778]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.398483]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.399239]  [<7907a78f>] kthread+0x148/0x15b
[   44.399825]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.401240]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.401939] ---[ end trace 62efeb577264950a ]---
[   44.404137] ------------[ cut here ]------------
[   44.404777] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.406154] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.407580] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.410739] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.412154]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.413471]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.414719]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.415973] Call Trace:
[   44.416314]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.417043]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.417825]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.418504]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.419234]  [<79088434>] __might_sleep+0x6b/0x425
[   44.419951]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.420726]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.421399]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.427034]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.427676]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.431027]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.431891]  [<7907a78f>] kthread+0x148/0x15b
[   44.432548]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.433282]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.434076] ---[ end trace 62efeb577264950b ]---
[   44.436904] ------------[ cut here ]------------
[   44.437622] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.438773] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.439867] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.445511] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.447040]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.448384]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.449713]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.451118] Call Trace:
[   44.451518]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.452200]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.453011]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.453867]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.454651]  [<79088434>] __might_sleep+0x6b/0x425
[   44.455391]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.456133]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.456887]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.457611]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.458258]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.458916]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.459722]  [<7907a78f>] kthread+0x148/0x15b
[   44.460495]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.461337]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.462114] ---[ end trace 62efeb577264950c ]---
[   44.466825] ------------[ cut here ]------------
[   44.470609] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.471910] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.473224] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.474587] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.475946]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.477272]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.478621]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.479972] Call Trace:
[   44.480448]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.481130]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.481843]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.482535]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.483206]  [<79088434>] __might_sleep+0x6b/0x425
[   44.483962]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.484725]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.485471]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.486172]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.490751]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.491491]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.492159]  [<7907a78f>] kthread+0x148/0x15b
[   44.492658]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.493268]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.493928] ---[ end trace 62efeb577264950d ]---
[   44.496969] ------------[ cut here ]------------
[   44.497648] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.498951] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.500397] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.501739] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.503261]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.504580]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.506628]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.508086] Call Trace:
[   44.508486]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.509171]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.509984]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.510809]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.511596]  [<79088434>] __might_sleep+0x6b/0x425
[   44.512259]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.512914]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.513744]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.514532]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.515246]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.515986]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.516922]  [<7907a78f>] kthread+0x148/0x15b
[   44.517602]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.518434]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.519187] ---[ end trace 62efeb577264950e ]---
[   44.523817] ------------[ cut here ]------------
[   44.524481] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.525816] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.531305] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.532493] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.533957]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.535184]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.536390]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.537710] Call Trace:
[   44.538085]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.538695]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.539423]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.540188]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.540905]  [<79088434>] __might_sleep+0x6b/0x425
[   44.541577]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.542230]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.542905]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.543721]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.544406]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.545050]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.545809]  [<7907a78f>] kthread+0x148/0x15b
[   44.546424]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.547311]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.548030] ---[ end trace 62efeb577264950f ]---
[   44.550240] ------------[ cut here ]------------
[   44.550910] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.552205] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.553629] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.554859] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.556212]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.557576]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.558763]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.559950] Call Trace:
[   44.560394]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.561003]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.561733]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.562420]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.563105]  [<79088434>] __might_sleep+0x6b/0x425
[   44.563868]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.564574]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.565231]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.565941]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.566577]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.567353]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.568118]  [<7907a78f>] kthread+0x148/0x15b
[   44.568772]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.569531]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.570198] ---[ end trace 62efeb5772649510 ]---
[   44.574657] ------------[ cut here ]------------
[   44.575282] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.576600] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.581422] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.582598] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.584193]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.585425]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.586638]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.587964] Call Trace:
[   44.588297]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.588897]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.589622]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.590415]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.591182]  [<79088434>] __might_sleep+0x6b/0x425
[   44.591925]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.592673]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.593518]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.594219]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.598628]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.599274]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.600148]  [<7907a78f>] kthread+0x148/0x15b
[   44.600747]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.601528]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.602246] ---[ end trace 62efeb5772649511 ]---
[   44.604509] ------------[ cut here ]------------
[   44.605174] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.607019] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.608310] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.609499] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.614494]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.615759]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.617107]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.618344] Call Trace:
[   44.618684]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.619280]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.620032]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.620822]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.621537]  [<79088434>] __might_sleep+0x6b/0x425
[   44.622204]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.622890]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.623687]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.624397]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.625054]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.625739]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.626521]  [<7907a78f>] kthread+0x148/0x15b
[   44.628460]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.629238]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.629987] ---[ end trace 62efeb5772649512 ]---
[   44.634208] ------------[ cut here ]------------
[   44.634907] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.636293] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.637746] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.639717] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.641147]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.642458]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.643816]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.645051] Call Trace:
[   44.645398]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.645990]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.646804]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.647486]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.648157]  [<79088434>] __might_sleep+0x6b/0x425
[   44.648817]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.649505]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.650298]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.651037]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.651709]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.652391]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.653140]  [<7907a78f>] kthread+0x148/0x15b
[   44.657805]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.658597]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.659309] ---[ end trace 62efeb5772649513 ]---
[   44.663759] ------------[ cut here ]------------
[   44.664398] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.665692] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.667093] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.668338] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.669753]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.672589]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.674038]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.675389] Call Trace:
[   44.675778]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.676456]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.677346]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.678880]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.679562]  [<79088434>] __might_sleep+0x6b/0x425
[   44.680306]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.680966]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.681622]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.682408]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.683069]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.683791]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.684598]  [<7907a78f>] kthread+0x148/0x15b
[   44.685188]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.685976]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.686774] ---[ end trace 62efeb5772649514 ]---
[   44.687426] ------------[ cut here ]------------
[   44.688080] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.689453] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.690900] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.692086] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.693468]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.694600]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.695728]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.696947] Call Trace:
[   44.697274]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.697847]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.698532]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.699170]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.699878]  [<79088434>] __might_sleep+0x6b/0x425
[   44.700625]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.701288]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.701995]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.702704]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.703519]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.704156]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.704819]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.705570]  [<7907a78f>] kthread+0x148/0x15b
[   44.706174]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.707075]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.707769] ---[ end trace 62efeb5772649515 ]---
[   44.713657] ------------[ cut here ]------------
[   44.714348] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.715580] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.717023] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.718199] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.719494]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.720725]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.721846]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.722980] Call Trace:
[   44.723316]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.723971]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.724646]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.725273]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.725913]  [<79088434>] __might_sleep+0x6b/0x425
[   44.726545]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.727274]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.727936]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.728629]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.729306]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.730139]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.730887]  [<7907a78f>] kthread+0x148/0x15b
[   44.731528]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.732262]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.732983] ---[ end trace 62efeb5772649516 ]---
[   44.733744] ------------[ cut here ]------------
[   44.734386] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.735693] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.737153] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.738358] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.739652]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.740879]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.742001]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.743125] Call Trace:
[   44.743558]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.744127]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.744818]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.745451]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.746089]  [<79088434>] __might_sleep+0x6b/0x425
[   44.746799]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.747430]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.748050]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.748714]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.749438]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.750243]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.750905]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.751676]  [<7907a78f>] kthread+0x148/0x15b
[   44.752227]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.752957]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.753801] ---[ end trace 62efeb5772649517 ]---
[   44.757066] ------------[ cut here ]------------
[   44.757708] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.759028] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.760418] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.761619] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.762986]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.764297]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.765503]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.779580] Call Trace:
[   44.779919]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.780616]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.781351]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.782031]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.782767]  [<79088434>] __might_sleep+0x6b/0x425
[   44.783511]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.784240]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.784996]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.785711]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.786346]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.787166]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.788020]  [<7907a78f>] kthread+0x148/0x15b
[   44.788615]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.789376]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.802528] ---[ end trace 62efeb5772649518 ]---
[   44.806948] ------------[ cut here ]------------
[   44.807618] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.809082] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.810504] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.811833] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.813191]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.814643]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.815867]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.829957] Call Trace:
[   44.830448]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.831138]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.831989]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.832674]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.833465]  [<79088434>] __might_sleep+0x6b/0x425
[   44.834206]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.834874]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.835541]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.836334]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.837079]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.837739]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.838547]  [<7907a78f>] kthread+0x148/0x15b
[   44.839135]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.839939]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.853545] ---[ end trace 62efeb5772649519 ]---
[   44.860169] ------------[ cut here ]------------
[   44.860823] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.862211] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.863624] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.864807] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.866181]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.870210]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.871554]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.872824] Call Trace:
[   44.873188]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.886963]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.887783]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.888549]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.889220]  [<79088434>] __might_sleep+0x6b/0x425
[   44.889910]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.890552]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.891100]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.891682]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.892265]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.892925]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.893799]  [<7907a78f>] kthread+0x148/0x15b
[   44.894474]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.895303]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.896087] ---[ end trace 62efeb577264951a ]---
[   44.914895] ------------[ cut here ]------------
[   44.915634] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.917101] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.918526] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.919616] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.920808]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.921919]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.923176]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.924488] Call Trace:
[   44.924861]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.925462]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.926197]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.939719]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.940575]  [<79088434>] __might_sleep+0x6b/0x425
[   44.941299]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.942039]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.942779]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.943643]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.944275]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.944925]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.945701]  [<7907a78f>] kthread+0x148/0x15b
[   44.946291]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.947172]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.947862] ---[ end trace 62efeb577264951b ]---
[   44.948550] ------------[ cut here ]------------
[   44.949180] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   44.950671] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   44.951967] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   44.953134] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   44.967562]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   44.968776]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   44.969979]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   44.971266] Call Trace:
[   44.971633]  [<7a512a6d>] dump_stack+0x40/0x5e
[   44.972223]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   44.972945]  [<79088434>] ? __might_sleep+0x6b/0x425
[   44.973708]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   44.974394]  [<79088434>] __might_sleep+0x6b/0x425
[   44.975032]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.975708]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   44.976363]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   44.977152]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   44.977867]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   44.978501]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   44.979153]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   44.979904]  [<7907a78f>] kthread+0x148/0x15b
[   44.993528]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   44.994273]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   44.995006] ---[ end trace 62efeb577264951c ]---
[   44.995691] ------------[ cut here ]------------
[   44.996325] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.006445] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.016564] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.017878] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.019300]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.020669]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.021932]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.023225] Call Trace:
[   45.032748]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.042508]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.043254]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.043998]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.044692]  [<79088434>] __might_sleep+0x6b/0x425
[   45.045347]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.046090]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.046936]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.047728]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.048530]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.049248]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.049987]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.063206]  [<7907a78f>] kthread+0x148/0x15b
[   45.063889]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.064657]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.065356] ---[ end trace 62efeb577264951d ]---
[   45.065984] ------------[ cut here ]------------
[   45.066621] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.068034] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.069405] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.070656] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.072059]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.073291]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.074632]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.075852] Call Trace:
[   45.076187]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.089576]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.090413]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.091078]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.091765]  [<79088434>] __might_sleep+0x6b/0x425
[   45.092417]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.093164]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.093921]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.094634]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.095383]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.096008]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.096779]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.097519]  [<7907a78f>] kthread+0x148/0x15b
[   45.098141]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.098864]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.099569] ---[ end trace 62efeb577264951e ]---
[   45.120191] ------------[ cut here ]------------
[   45.120941] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.122246] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.123801] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.124984] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.126374]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.127693]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.128893]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.130200] Call Trace:
[   45.130535]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.131136]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.131864]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.132530]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.133184]  [<79088434>] __might_sleep+0x6b/0x425
[   45.133880]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.134535]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.135159]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.135816]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.136417]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.137120]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.137897]  [<7907a78f>] kthread+0x148/0x15b
[   45.138556]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.139392]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.140197] ---[ end trace 62efeb577264951f ]---
[   45.143500] ------------[ cut here ]------------
[   45.144152] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.145567] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.147040] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.148331] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.149740]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.151193]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.152540]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.154017] Call Trace:
[   45.154423]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.155113]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.155909]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.156554]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.157272]  [<79088434>] __might_sleep+0x6b/0x425
[   45.157901]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.158558]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.159233]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.159931]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.160714]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.161394]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.162108]  [<7907a78f>] kthread+0x148/0x15b
[   45.162681]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.163537]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.164240] ---[ end trace 62efeb5772649520 ]---
[   45.166859] ------------[ cut here ]------------
[   45.167503] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.168831] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.170362] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.171574] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.173019]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.174431]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.175721]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.177071] Call Trace:
[   45.177464]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.178066]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.178786]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.179465]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.180229]  [<79088434>] __might_sleep+0x6b/0x425
[   45.180862]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.181492]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.182123]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.182824]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.183528]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.184143]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.184866]  [<7907a78f>] kthread+0x148/0x15b
[   45.185430]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.186126]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.187219] ---[ end trace 62efeb5772649521 ]---
[   45.191289] ------------[ cut here ]------------
[   45.191928] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.193366] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.194814] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.196012] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.197561]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.198761]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.200216]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.201428] Call Trace:
[   45.201815]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.202499]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.203301]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.217095]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.217814]  [<79088434>] __might_sleep+0x6b/0x425
[   45.218469]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.219192]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.219857]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.220641]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.221280]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.221971]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.222730]  [<7907a78f>] kthread+0x148/0x15b
[   45.223328]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.224141]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.224841] ---[ end trace 62efeb5772649522 ]---
[   45.226998] ------------[ cut here ]------------
[   45.227690] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.229032] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.242891] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.244168] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.245578]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.246957]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.248182]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.249381] Call Trace:
[   45.249741]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.250451]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.251181]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.251931]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.252620]  [<79088434>] __might_sleep+0x6b/0x425
[   45.253289]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.267090]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.267759]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.268468]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.269099]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.269829]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.270748]  [<7907a78f>] kthread+0x148/0x15b
[   45.271417]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.272235]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.273012] ---[ end trace 62efeb5772649523 ]---
[   45.293501] ------------[ cut here ]------------
[   45.294165] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.295426] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.296697] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.297925] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.299279]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.300687]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.302033]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.303287] Call Trace:
[   45.303720]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.304363]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.305066]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.305829]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.306602]  [<79088434>] __might_sleep+0x6b/0x425
[   45.320172]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.320838]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.321527]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.322324]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.323046]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.323873]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.324738]  [<7907a78f>] kthread+0x148/0x15b
[   45.325415]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.326236]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.327017] ---[ end trace 62efeb5772649524 ]---
[   45.327690] ------------[ cut here ]------------
[   45.328409] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.329874] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.343602] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.344801] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.346154]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.347461]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.348661]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.349866] Call Trace:
[   45.350295]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.350898]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.351635]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.352303]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.352999]  [<79088434>] __might_sleep+0x6b/0x425
[   45.353753]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.354430]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.355085]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.355787]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.356499]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.369917]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.370651]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.371424]  [<7907a78f>] kthread+0x148/0x15b
[   45.372006]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.372763]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.373550] ---[ end trace 62efeb5772649525 ]---
[   45.374186] ------------[ cut here ]------------
[   45.374831] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.376133] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.377575] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.379021] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.392533]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.393899]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.395191]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.396415] Call Trace:
[   45.396865]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.397483]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.398203]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.398925]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.399529]  [<79088434>] __might_sleep+0x6b/0x425
[   45.400187]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.400848]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.401568]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.402390]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.403172]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.403939]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.404636]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.405422]  [<7907a78f>] kthread+0x148/0x15b
[   45.406030]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.406892]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.407601] ---[ end trace 62efeb5772649526 ]---
[   45.408233] ------------[ cut here ]------------
[   45.408860] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.410249] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.411616] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.412784] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.414251]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.415468]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.416617]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.417879] Call Trace:
[   45.418210]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.418813]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.419501]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.420248]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.420943]  [<79088434>] __might_sleep+0x6b/0x425
[   45.421562]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.422184]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.422811]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.423574]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.424237]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.424850]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.425483]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.426190]  [<7907a78f>] kthread+0x148/0x15b
[   45.426853]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.427563]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.428218] ---[ end trace 62efeb5772649527 ]---
[   45.428852] ------------[ cut here ]------------
[   45.429507] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.430887] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.432193] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.433480] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.434824]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.436008]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.438264]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.439511] Call Trace:
[   45.439852]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.440596]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.441332]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.441979]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.442663]  [<79088434>] __might_sleep+0x6b/0x425
[   45.443465]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.444145]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.444901]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.445605]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.446315]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.447063]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.447738]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.448505]  [<7907a78f>] kthread+0x148/0x15b
[   45.449093]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.449837]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.450604] ---[ end trace 62efeb5772649528 ]---
[   45.453869] ------------[ cut here ]------------
[   45.454627] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.456039] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.457453] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.458666] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.460123]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.461334]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.462667]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.464458] Call Trace:
[   45.464905]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.465673]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.466537]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.467260]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.467916]  [<79088434>] __might_sleep+0x6b/0x425
[   45.468583]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.469364]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.470233]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.471053]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.471806]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.472450]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.473205]  [<7907a78f>] kthread+0x148/0x15b
[   45.474077]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.474889]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.475665] ---[ end trace 62efeb5772649529 ]---
[   45.480195] ------------[ cut here ]------------
[   45.480832] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.482137] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.483558] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.484763] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.486144]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.487471]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.488686]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.489969] Call Trace:
[   45.490455]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.491093]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.491850]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.492484]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.493124]  [<79088434>] __might_sleep+0x6b/0x425
[   45.493838]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.494491]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.495129]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.495814]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.496346]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.497266]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.497901]  [<7907a78f>] kthread+0x148/0x15b
[   45.498457]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.499190]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.499877] ---[ end trace 62efeb577264952a ]---
[   45.504089] ------------[ cut here ]------------
[   45.504728] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.506030] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.507525] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.508694] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.510294]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.511478]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.512616]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.513847] Call Trace:
[   45.514189]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.514782]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.515465]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.516103]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.517096]  [<79088434>] __might_sleep+0x6b/0x425
[   45.517728]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.518387]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.519013]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.519686]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.520377]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.521003]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.521770]  [<7907a78f>] kthread+0x148/0x15b
[   45.522375]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.523133]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.523908] ---[ end trace 62efeb577264952b ]---
[   45.524554] ------------[ cut here ]------------
[   45.525207] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.526509] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.527878] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.529131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.530669]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.531955]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.533211]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.534622] Call Trace:
[   45.534963]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.535574]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.536293]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.537032]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.537696]  [<79088434>] __might_sleep+0x6b/0x425
[   45.538338]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.538963]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.539590]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.540347]  [<7909ccb2>] ? trace_hardirqs_on+0x27/0x37
[   45.541015]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.541632]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.542251]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.542974]  [<7907a78f>] kthread+0x148/0x15b
[   45.543629]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.544326]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.544980] ---[ end trace 62efeb577264952c ]---
[   45.547094] ------------[ cut here ]------------
[   45.547710] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.548947] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.550361] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.551633] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.553014]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.554397]  7aad3d8e 0000026d 00000000 8b0c9e64 7904f206 00000009 8b0c9e5c 7aad3598
[   45.555651]  8b0c9e78 8b0c9e90 79088434 7aad33f4 00001c90 7aad3598 00000001 7a3b715f
[   45.557289] Call Trace:
[   45.557659]  [<7a512a6d>] dump_stack+0x40/0x5e
[   45.558284]  [<7904f132>] warn_slowpath_common+0x9d/0xde
[   45.559090]  [<79088434>] ? __might_sleep+0x6b/0x425
[   45.559803]  [<7904f206>] warn_slowpath_fmt+0x42/0x54
[   45.560596]  [<79088434>] __might_sleep+0x6b/0x425
[   45.561301]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.562044]  [<7a3b715f>] ? rfcomm_run+0x1e9/0x20ed
[   45.562752]  [<7a52586b>] mutex_lock_nested+0x2c/0x612
[   45.563512]  [<7a3b71c6>] rfcomm_run+0x250/0x20ed
[   45.564119]  [<7a524184>] ? __schedule+0x75c/0xa6c
[   45.564743]  [<7a3b6f76>] ? rfcomm_check_accept+0x125/0x125
[   45.565467]  [<7907a78f>] kthread+0x148/0x15b
[   45.566112]  [<7a52cb80>] ret_from_kernel_thread+0x20/0x30
[   45.566988]  [<7907a647>] ? __kthread_unpark+0x97/0x97
[   45.567702] ---[ end trace 62efeb577264952d ]---
[   45.573774] ------------[ cut here ]------------
[   45.574383] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep+0x6b/0x425()
[   45.575621] do not call blocking ops when !TASK_RUNNING; state=1 set at [<7a3b715f>] rfcomm_run+0x1e9/0x20ed
[   45.578304] CPU: 0 PID: 95 Comm: krfcommd Tainted: G        W      3.18.0-rc2-00037-g24574709 #30
[   45.579618] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   45.581068]  00000000 8b0c9e5c 8b0c9e30 7a512a6d 8b0c9e4c 7904f132 00001c90 79088434
[   45.582355]  7aad3d8e 000
BUG: kernel boot hang
Elapsed time: 55
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/i386-randconfig-hxb0-1027/245747099820df3007f60128b1264fef9d2a69d2/vmlinuz-3.18.0-rc2-00037-g24574709 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-hxb0-1027/peterz-queue:master:245747099820df3007f60128b1264fef9d2a69d2:bisect-linux-3/.vmlinuz-245747099820df3007f60128b1264fef9d2a69d2-20141027191818-8-ivb41 branch=peterz-queue/master BOOT_IMAGE=/kernel/i386-randconfig-hxb0-1027/245747099820df3007f60128b1264fef9d2a69d2/vmlinuz-3.18.0-rc2-00037-g24574709 drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-i386.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-quantal-ivb41-82 -serial file:/dev/shm/kboot/serial-quantal-ivb41-82 -daemonize -display none -monitor null 

[-- Attachment #3: config-3.18.0-rc2-00037-g24574709 --]
[-- Type: text/plain, Size: 92285 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.18.0-rc2 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_KERNEL_LZ4=y
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
# CONFIG_TASK_IO_ACCOUNTING is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_TASKS_RCU is not set
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_MEMCG is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_PROFILING=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_BLOCK=y
# CONFIG_LBDAF is not set
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
# CONFIG_X86_FEATURE_NAMES is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_32_IRIS=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
CONFIG_MGEODEGX1=y
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=4
CONFIG_X86_L1_CACHE_SHIFT=4
CONFIG_X86_PPRO_FENCE=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_TSC=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_X86_UP_APIC is not set
# CONFIG_X86_MCE is not set
CONFIG_VM86=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=y
# CONFIG_X86_CPUID is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
CONFIG_VMSPLIT_2G_OPT=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x78000000
# CONFIG_X86_PAE is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
CONFIG_CMA_AREAS=7
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_X86_SMAP is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
CONFIG_PCI_GODIRECT=y
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
CONFIG_SCx200=y
CONFIG_SCx200HR_TIMER=y
# CONFIG_OLPC is not set
# CONFIG_ALIX is not set
# CONFIG_NET5501 is not set
CONFIG_GEOS=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
# CONFIG_YENTA_RICOH is not set
CONFIG_YENTA_TI=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PCMCIA_PROBE=y
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=y
# CONFIG_COREDUMP is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_ATM=y
# CONFIG_ATM_LANE is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_LTPC=y
# CONFIG_COPS is not set
# CONFIG_IPDDP is not set
CONFIG_X25=y
CONFIG_LAPB=y
CONFIG_PHONET=y
CONFIG_IEEE802154=y
# CONFIG_MAC802154 is not set
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
CONFIG_BATMAN_ADV=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
CONFIG_HSR=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
# CONFIG_AX25_DAMA_SLAVE is not set
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
# CONFIG_MKISS is not set
# CONFIG_6PACK is not set
CONFIG_BPQETHER=y
# CONFIG_DMASCC is not set
CONFIG_SCC=y
# CONFIG_SCC_DELAY is not set
CONFIG_SCC_TRXECHO=y
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
# CONFIG_YAM is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_CAN_JANZ_ICAN3=y
CONFIG_PCH_CAN=y
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=y
CONFIG_CAN_SJA1000_PLATFORM=y
CONFIG_CAN_EMS_PCI=y
# CONFIG_CAN_PEAK_PCI is not set
CONFIG_CAN_KVASER_PCI=y
CONFIG_CAN_PLX_PCI=y
# CONFIG_CAN_TSCAN1 is not set
CONFIG_CAN_C_CAN=y
CONFIG_CAN_C_CAN_PLATFORM=y
CONFIG_CAN_C_CAN_PCI=y
CONFIG_CAN_M_CAN=y
CONFIG_CAN_CC770=y
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=y

#
# CAN SPI interfaces
#
CONFIG_CAN_MCP251X=y

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=y
CONFIG_CAN_ESD_USB2=y
CONFIG_CAN_GS_USB=y
CONFIG_CAN_KVASER_USB=y
CONFIG_CAN_PEAK_USB=y
CONFIG_CAN_8DEV_USB=y
CONFIG_CAN_SOFTING=y
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
CONFIG_KINGSUN_DONGLE=y
# CONFIG_KSDAZZLE_DONGLE is not set
# CONFIG_KS959_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
# CONFIG_SIGMATEL_FIR is not set
CONFIG_NSC_FIR=y
CONFIG_WINBOND_FIR=y
CONFIG_TOSHIBA_FIR=y
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=y
CONFIG_VLSI_FIR=y
# CONFIG_VIA_FIR is not set
# CONFIG_MCS_FIR is not set
CONFIG_BT=y
CONFIG_BT_RFCOMM=y
# CONFIG_BT_RFCOMM_TTY is not set
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
# CONFIG_BT_BNEP_PROTO_FILTER is not set
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
# CONFIG_BT_HCIUART is not set
CONFIG_BT_HCIBCM203X=y
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=y
CONFIG_BT_HCIVHCI=y
# CONFIG_BT_MRVL is not set
CONFIG_BT_ATH3K=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
CONFIG_CFG80211_CERTIFICATION_ONUS=y
# CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
# CONFIG_CFG80211_REG_RELAX_NO_IR is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_MINSTREL_HT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_DEBUG_MENU=y
# CONFIG_MAC80211_NOINLINE is not set
# CONFIG_MAC80211_VERBOSE_DEBUG is not set
# CONFIG_MAC80211_MLME_DEBUG is not set
CONFIG_MAC80211_STA_DEBUG=y
CONFIG_MAC80211_HT_DEBUG=y
CONFIG_MAC80211_IBSS_DEBUG=y
# CONFIG_MAC80211_PS_DEBUG is not set
# CONFIG_MAC80211_TDLS_DEBUG is not set
CONFIG_MAC80211_DEBUG_COUNTERS=y
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
# CONFIG_CAIF_NETDEV is not set
# CONFIG_CAIF_USB is not set
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=y
CONFIG_NFC_NCI=y
CONFIG_NFC_NCI_SPI=y
CONFIG_NFC_HCI=y
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533 is not set
# CONFIG_NFC_TRF7970A is not set
CONFIG_NFC_SIM=y
CONFIG_NFC_PORT100=y
# CONFIG_NFC_PN544 is not set
# CONFIG_NFC_MICROREAD is not set
# CONFIG_NFC_MRVL is not set
CONFIG_NFC_ST21NFCA=y
# CONFIG_NFC_ST21NFCA_I2C is not set
# CONFIG_NFC_ST21NFCB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_DISABLE_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
CONFIG_CMA_SIZE_SEL_PERCENTAGE=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
CONFIG_FTL=y
# CONFIG_NFTL is not set
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
CONFIG_SSFDC=y
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=y
CONFIG_MTD_SWAP=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=y
CONFIG_MTD_CFI_AMDSTD=y
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_SBC_GXX=y
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
CONFIG_MTD_CK804XROM=y
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_PCI is not set
CONFIG_MTD_GPIO_ADDR=y
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
CONFIG_MTD_LATCH_ADDR=y

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
CONFIG_MTD_PMC551_BUGFIX=y
# CONFIG_MTD_PMC551_DEBUG is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_M25P80 is not set
# CONFIG_MTD_SST25L is not set
CONFIG_MTD_SLRAM=y
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_NAND is not set
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
# CONFIG_MTD_ONENAND_2X_PROGRAM is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=y
CONFIG_MTD_QINFO_PROBE=y
CONFIG_MTD_SPI_NOR=y
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
CONFIG_MTD_UBI_GLUEBI=y
# CONFIG_MTD_UBI_BLOCK is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_AD525X_DPOT_SPI=y
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_CS5535_MFGPT=y
CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
CONFIG_CS5535_CLOCK_EVENT_SRC=y
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_PCH_PHUB is not set
CONFIG_USB_SWITCH_FSA9480=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
CONFIG_IDE_LEGACY=y
CONFIG_BLK_DEV_IDE_SATA=y
CONFIG_IDE_GD=y
CONFIG_IDE_GD_ATA=y
# CONFIG_IDE_GD_ATAPI is not set
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_BLK_DEV_IDEACPI is not set
CONFIG_IDE_TASK_IOCTL=y

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
CONFIG_BLK_DEV_PLATFORM=y
# CONFIG_BLK_DEV_CMD640 is not set
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
CONFIG_BLK_DEV_OPTI621=y
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
# CONFIG_BLK_DEV_ATIIXP is not set
CONFIG_BLK_DEV_CMD64X=y
# CONFIG_BLK_DEV_TRIFLEX is not set
CONFIG_BLK_DEV_CS5520=y
CONFIG_BLK_DEV_CS5530=y
CONFIG_BLK_DEV_CS5535=y
CONFIG_BLK_DEV_CS5536=y
# CONFIG_BLK_DEV_HPT366 is not set
CONFIG_BLK_DEV_JMICRON=y
# CONFIG_BLK_DEV_SC1200 is not set
CONFIG_BLK_DEV_PIIX=y
CONFIG_BLK_DEV_IT8172=y
CONFIG_BLK_DEV_IT8213=y
# CONFIG_BLK_DEV_IT821X is not set
CONFIG_BLK_DEV_NS87415=y
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_BLK_DEV_SVWKS=y
CONFIG_BLK_DEV_SIIMAGE=y
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
CONFIG_BLK_DEV_TRM290=y
CONFIG_BLK_DEV_VIA82CXXX=y
CONFIG_BLK_DEV_TC86C001=y

#
# Other IDE chipsets support
#

#
# Note: most of these also require special kernel boot parameters
#
CONFIG_BLK_DEV_4DRIVES=y
CONFIG_BLK_DEV_ALI14XX=y
# CONFIG_BLK_DEV_DTC2278 is not set
CONFIG_BLK_DEV_HT6560B=y
CONFIG_BLK_DEV_QD65XX=y
CONFIG_BLK_DEV_UMC8672=y
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_MQ_DEFAULT=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
CONFIG_SATA_INIC162X=y
CONFIG_SATA_ACARD_AHCI=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=y
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=y
CONFIG_SATA_NV=y
CONFIG_SATA_PROMISE=y
CONFIG_SATA_SIL=y
CONFIG_SATA_SIS=y
CONFIG_SATA_SVW=y
CONFIG_SATA_ULI=y
CONFIG_SATA_VIA=y
CONFIG_SATA_VITESSE=y

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
CONFIG_PATA_ARTOP=y
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_ATP867X=y
CONFIG_PATA_CMD64X=y
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=y
CONFIG_PATA_CS5535=y
CONFIG_PATA_CS5536=y
CONFIG_PATA_CYPRESS=y
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=y
CONFIG_PATA_HPT37X=y
CONFIG_PATA_HPT3X2N=y
CONFIG_PATA_HPT3X3=y
CONFIG_PATA_HPT3X3_DMA=y
# CONFIG_PATA_IT8213 is not set
CONFIG_PATA_IT821X=y
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=y
CONFIG_PATA_NS87415=y
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_OPTIDMA=y
CONFIG_PATA_PDC2027X=y
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=y
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
CONFIG_PATA_SIL680=y
CONFIG_PATA_SIS=y
CONFIG_PATA_TOSHIBA=y
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=y
CONFIG_PATA_ISAPNP=y
# CONFIG_PATA_MPIIX is not set
CONFIG_PATA_NS87410=y
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
CONFIG_PATA_QDI=y
CONFIG_PATA_RZ1000=y
CONFIG_PATA_WINBOND_VLB=y

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
CONFIG_PATA_LEGACY=y
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE_CLOSURES_DEBUG=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_CRYPT=y
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_THIN_PROVISIONING=y
CONFIG_DM_CACHE=y
CONFIG_DM_CACHE_MQ=y
# CONFIG_DM_CACHE_CLEANER is not set
CONFIG_DM_ERA=y
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_RAID=y
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=y
# CONFIG_DM_MULTIPATH_QL is not set
CONFIG_DM_MULTIPATH_ST=y
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
CONFIG_DM_VERITY=y
CONFIG_DM_SWITCH=y
CONFIG_TARGET_CORE=y
# CONFIG_TCM_IBLOCK is not set
CONFIG_TCM_FILEIO=y
CONFIG_TCM_PSCSI=y
# CONFIG_LOOPBACK_TARGET is not set
# CONFIG_ISCSI_TARGET is not set
CONFIG_SBP_TARGET=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_FIREWIRE_NOSY=y
CONFIG_I2O=y
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_CONFIG=y
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=y
CONFIG_I2O_BLOCK=y
CONFIG_I2O_SCSI=y
CONFIG_I2O_PROC=y
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_TWL4030 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MRST_MAX3110 is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_GEODE=y
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_HW_RANDOM_TPM=y
CONFIG_NVRAM=y
CONFIG_DTLK=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=y
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_I2C_ATMEL=y
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
CONFIG_TCG_INFINEON=y
CONFIG_TCG_ST33_I2C=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=y
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PCI=y
# CONFIG_I2C_EG20T is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=y
# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_ROBOTFUZZ_OSIF=y
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_ELEKTOR=y
# CONFIG_I2C_PCA_ISA is not set
CONFIG_I2C_CROS_EC_TUNNEL=y
CONFIG_SCx200_ACB=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_BITBANG=y
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_OC_TINY=y
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_SC18IS602=y
CONFIG_SPI_TOPCLIFF_PCH=y
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
# CONFIG_GPIO_DA9055 is not set
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_IT8761E=y
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_SCH311X=y
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_LP3943=y
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCA953X_IRQ=y
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_TC3589X is not set
CONFIG_GPIO_TWL4030=y
CONFIG_GPIO_ADP5520=y
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=y
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_PCH=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=y
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_MAX8925_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
CONFIG_BATTERY_DA9052=y
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_PCF50633=y
# CONFIG_CHARGER_ISP1704 is not set
CONFIG_CHARGER_MAX8903=y
# CONFIG_CHARGER_TWL4030 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LP8788 is not set
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MANAGER is not set
CONFIG_CHARGER_MAX8997=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24735=y
CONFIG_CHARGER_SMB347=y
CONFIG_POWER_RESET=y
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
CONFIG_SENSORS_ADT7410=y
CONFIG_SENSORS_ADT7411=y
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_DA9055=y
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
# CONFIG_SENSORS_MAX1619 is not set
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=y
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=y
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_NCT6683=y
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
# CONFIG_SENSORS_PMBUS is not set
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_LM25066=y
CONFIG_SENSORS_LTC2978=y
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX34440=y
CONFIG_SENSORS_MAX8688=y
# CONFIG_SENSORS_TPS40422 is not set
CONFIG_SENSORS_UCD9000=y
CONFIG_SENSORS_UCD9200=y
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
CONFIG_SENSORS_SMM665=y
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
CONFIG_SENSORS_W83795=y
CONFIG_SENSORS_W83795_FANCTRL=y
CONFIG_SENSORS_W83L785TS=y
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9055_WATCHDOG=y
# CONFIG_DA9063_WATCHDOG is not set
# CONFIG_MENF21BMC_WATCHDOG is not set
CONFIG_XILINX_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_RN5T618_WATCHDOG is not set
# CONFIG_TWL4030_WATCHDOG is not set
CONFIG_RETU_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=y
CONFIG_F71808E_WDT=y
# CONFIG_SP5100_TCO is not set
CONFIG_GEODE_WDT=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=y
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=y
CONFIG_SCx200_WDT=y
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
CONFIG_SBC8360_WDT=y
CONFIG_SBC7240_WDT=y
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y
# CONFIG_MEN_A21_WDT is not set

#
# ISA-based Watchdog Cards
#
# CONFIG_PCWATCHDOG is not set
CONFIG_MIXCOMWD=y
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_CS5535=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_AXP20X=y
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
# CONFIG_MFD_DA9052_I2C is not set
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_MFD_JANZ_CMODIO=y
# CONFIG_MFD_KEMPLD is not set
CONFIG_MFD_88PM800=y
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77686 is not set
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MENF21BMC=y
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=y
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_RN5T618=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SMSC=y
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS65218=y
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_ARIZONA_SPI=y
# CONFIG_MFD_WM5102 is not set
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_88PM800 is not set
CONFIG_REGULATOR_ACT8865=y
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_ANATOP is not set
# CONFIG_REGULATOR_ARIZONA is not set
# CONFIG_REGULATOR_AS3711 is not set
CONFIG_REGULATOR_AXP20X=y
# CONFIG_REGULATOR_DA903X is not set
CONFIG_REGULATOR_DA9052=y
# CONFIG_REGULATOR_DA9055 is not set
CONFIG_REGULATOR_DA9063=y
CONFIG_REGULATOR_DA9210=y
# CONFIG_REGULATOR_DA9211 is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL9305 is not set
CONFIG_REGULATOR_ISL6271A=y
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_LP8788 is not set
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8649=y
CONFIG_REGULATOR_MAX8660=y
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8925=y
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_PCAP=y
CONFIG_REGULATOR_PCF50633=y
# CONFIG_REGULATOR_PFUZE100 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_RN5T618=y
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS6105X=y
CONFIG_REGULATOR_TPS62360=y
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS6524X=y
CONFIG_REGULATOR_TWL4030=y
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
# CONFIG_AGP_SWORKS is not set
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
CONFIG_DRM_I2C_SIL164=y
CONFIG_DRM_I2C_NXP_TDA998X=y
CONFIG_DRM_PTN3460=y
CONFIG_DRM_TDFX=y
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
# CONFIG_DRM_RADEON_UMS is not set
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=y
# CONFIG_DRM_I915_KMS is not set
# CONFIG_DRM_I915_FBDEV is not set
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
CONFIG_DRM_SIS=y
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=y
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
CONFIG_DRM_AST=y
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
CONFIG_FB_PM2=y
# CONFIG_FB_PM2_FIFO_DISCONNECT is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
# CONFIG_FB_I740 is not set
# CONFIG_FB_I810 is not set
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
# CONFIG_FB_MATROX_G is not set
CONFIG_FB_MATROX_I2C=y
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
# CONFIG_FB_RADEON_BACKLIGHT is not set
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=y
CONFIG_FB_VIA_DIRECT_PROCFS=y
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
# CONFIG_FB_3DFX_ACCEL is not set
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
# CONFIG_FB_PM3 is not set
CONFIG_FB_CARMINE=y
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
# CONFIG_FB_GEODE is not set
CONFIG_FB_SM501=y
CONFIG_FB_SMSCUFX=y
CONFIG_FB_UDL=y
CONFIG_FB_VIRTUAL=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=y
# CONFIG_FB_AUO_K1900 is not set
CONFIG_FB_AUO_K1901=y
# CONFIG_FB_SIMPLE is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_L4F00242T03 is not set
CONFIG_LCD_LMS283GF05=y
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
# CONFIG_LCD_S6E63M0 is not set
CONFIG_LCD_LD9040=y
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_CARILLO_RANCH=y
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_MAX8925=y
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_ADP5520=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_PCF50633=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=y
# CONFIG_BACKLIGHT_OT200 is not set
CONFIG_BACKLIGHT_PANDORA=y
# CONFIG_BACKLIGHT_AS3711 is not set
CONFIG_BACKLIGHT_GPIO=y
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_DMAENGINE_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_COMPRESS_OFFLOAD=y
CONFIG_SND_JACK=y
# CONFIG_SND_SEQUENCER is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
CONFIG_SND_PCM_OSS=y
# CONFIG_SND_PCM_OSS_PLUGINS is not set
# CONFIG_SND_HRTIMER is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
# CONFIG_SND_DRIVERS is not set
# CONFIG_SND_ISA is not set
# CONFIG_SND_PCI is not set

#
# HD-Audio
#
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
CONFIG_SND_USB_US122L=y
CONFIG_SND_USB_6FIRE=y
CONFIG_SND_USB_HIFACE=y
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_FIREWIRE is not set
CONFIG_SND_SOC=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_ATMEL_SOC is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=y
CONFIG_SND_SOC_FSL_SAI=y
CONFIG_SND_SOC_FSL_SSI=y
CONFIG_SND_SOC_FSL_SPDIF=y
CONFIG_SND_SOC_FSL_ESAI=y
CONFIG_SND_SOC_IMX_AUDMUX=y
CONFIG_SND_SOC_INTEL_SST=y
CONFIG_SND_SOC_INTEL_SST_ACPI=y
CONFIG_SND_SOC_I2C_AND_SPI=y

#
# CODEC drivers
#
CONFIG_SND_SOC_ADAU1701=y
CONFIG_SND_SOC_AK4104=y
CONFIG_SND_SOC_AK4554=y
CONFIG_SND_SOC_AK4642=y
CONFIG_SND_SOC_AK5386=y
CONFIG_SND_SOC_ALC5623=y
CONFIG_SND_SOC_CS35L32=y
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
CONFIG_SND_SOC_CS42L73=y
CONFIG_SND_SOC_CS4265=y
CONFIG_SND_SOC_CS4270=y
CONFIG_SND_SOC_CS4271=y
CONFIG_SND_SOC_CS42XX8=y
CONFIG_SND_SOC_CS42XX8_I2C=y
CONFIG_SND_SOC_HDMI_CODEC=y
CONFIG_SND_SOC_ES8328=y
CONFIG_SND_SOC_PCM1681=y
CONFIG_SND_SOC_PCM1792A=y
CONFIG_SND_SOC_PCM512x=y
CONFIG_SND_SOC_PCM512x_I2C=y
CONFIG_SND_SOC_PCM512x_SPI=y
CONFIG_SND_SOC_SGTL5000=y
CONFIG_SND_SOC_SIGMADSP=y
CONFIG_SND_SOC_SIGMADSP_I2C=y
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=y
CONFIG_SND_SOC_SPDIF=y
CONFIG_SND_SOC_SSM2602=y
CONFIG_SND_SOC_SSM2602_SPI=y
CONFIG_SND_SOC_SSM2602_I2C=y
CONFIG_SND_SOC_SSM4567=y
CONFIG_SND_SOC_STA350=y
CONFIG_SND_SOC_TAS2552=y
CONFIG_SND_SOC_TAS5086=y
CONFIG_SND_SOC_TLV320AIC31XX=y
CONFIG_SND_SOC_TLV320AIC3X=y
CONFIG_SND_SOC_WM8510=y
CONFIG_SND_SOC_WM8523=y
CONFIG_SND_SOC_WM8580=y
CONFIG_SND_SOC_WM8711=y
CONFIG_SND_SOC_WM8728=y
CONFIG_SND_SOC_WM8731=y
CONFIG_SND_SOC_WM8737=y
CONFIG_SND_SOC_WM8741=y
CONFIG_SND_SOC_WM8750=y
CONFIG_SND_SOC_WM8753=y
CONFIG_SND_SOC_WM8770=y
CONFIG_SND_SOC_WM8776=y
CONFIG_SND_SOC_WM8804=y
CONFIG_SND_SOC_WM8903=y
# CONFIG_SND_SOC_WM8962 is not set
CONFIG_SND_SOC_WM8978=y
CONFIG_SND_SOC_TPA6130A2=y
CONFIG_SND_SIMPLE_CARD=y
CONFIG_SOUND_PRIME=y
# CONFIG_SOUND_MSNDCLAS is not set
# CONFIG_SOUND_MSNDPIN is not set
CONFIG_SOUND_OSS=y
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_VMIDI=y
CONFIG_SOUND_TRIX=y
# CONFIG_TRIX_HAVE_BOOT is not set
# CONFIG_SOUND_MSS is not set
CONFIG_SOUND_MPU401=y
CONFIG_SOUND_PAS=y
# CONFIG_PAS_JOYSTICK is not set
CONFIG_SOUND_PSS=y
CONFIG_PSS_MIXER=y
# CONFIG_PSS_HAVE_BOOT is not set
CONFIG_SOUND_SB=y
# CONFIG_SOUND_YM3812 is not set
CONFIG_SOUND_UART6850=y
CONFIG_SOUND_AEDSP16=y
CONFIG_SC6600=y
# CONFIG_SC6600_JOY is not set
CONFIG_SC6600_CDROM=4
CONFIG_SC6600_CDROMBASE=0
CONFIG_SOUND_KAHLUA=y

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
CONFIG_USB_OTG_BLACKLIST_HUB=y
CONFIG_USB_OTG_FSM=y
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
CONFIG_USB_OXU210HP_HCD=y
CONFIG_USB_ISP116X_HCD=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1362_HCD=y
# CONFIG_USB_FUSBH200_HCD is not set
CONFIG_USB_FOTG210_HCD=y
# CONFIG_USB_MAX3421_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_HCD_BCMA=y
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y
CONFIG_USBIP_CORE=y
CONFIG_USBIP_VHCI_HCD=y
# CONFIG_USBIP_HOST is not set
CONFIG_USBIP_DEBUG=y
CONFIG_USB_MUSB_HDRC=y
# CONFIG_USB_MUSB_HOST is not set
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_DUAL_ROLE=y
CONFIG_USB_MUSB_TUSB6010=y
# CONFIG_USB_MUSB_UX500 is not set
CONFIG_MUSB_PIO_ONLY=y
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_GADGET=y
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=y

#
# Debugging features
#
CONFIG_USB_DWC3_DEBUG=y
# CONFIG_USB_DWC3_VERBOSE is not set
CONFIG_USB_DWC2=y
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_PERIPHERAL=y
# CONFIG_USB_DWC2_DEBUG is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
CONFIG_USB_CHIPIDEA=y
# CONFIG_USB_CHIPIDEA_UDC is not set
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_DEBUG=y

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=y
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
CONFIG_USB_HSIC_USB3503=y
CONFIG_USB_LINK_LAYER_TEST=y
CONFIG_USB_ATM=y
CONFIG_USB_SPEEDTOUCH=y
CONFIG_USB_CXACRU=y
CONFIG_USB_UEAGLEATM=y
CONFIG_USB_XUSBATM=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_USB_GPIO_VBUS is not set
CONFIG_TAHVO_USB=y
CONFIG_TAHVO_USB_HOST_BY_DEFAULT=y
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
CONFIG_USB_GADGET_DEBUG=y
# CONFIG_USB_GADGET_VERBOSE is not set
CONFIG_USB_GADGET_DEBUG_FS=y
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FUSB300=y
# CONFIG_USB_FOTG210_UDC is not set
CONFIG_USB_GR_UDC=y
CONFIG_USB_R8A66597=y
# CONFIG_USB_PXA27X is not set
CONFIG_USB_MV_UDC=y
# CONFIG_USB_MV_U3D is not set
CONFIG_USB_M66592=y
CONFIG_USB_AMD5536UDC=y
CONFIG_USB_NET2272=y
CONFIG_USB_NET2272_DMA=y
CONFIG_USB_NET2280=y
CONFIG_USB_GOKU=y
CONFIG_USB_EG20T=y
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_U_ETHER=y
CONFIG_USB_F_ECM=y
CONFIG_USB_F_SUBSET=y
CONFIG_USB_F_RNDIS=y
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
CONFIG_USB_ETH=y
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_GADGET_TARGET is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_LED_TRIG is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_I1480U=y
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MSPRO_BLOCK is not set
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
CONFIG_MEMSTICK_R592=y
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_NET48XX is not set
CONFIG_LEDS_WRAP=y
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_DA903X is not set
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_ADP5520=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_MAX8997=y
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_MENF21BMC is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
# CONFIG_LEDS_TRIGGER_IDE_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_AMD76X=y
CONFIG_EDAC_E7XXX=y
# CONFIG_EDAC_E752X is not set
CONFIG_EDAC_I82875P=y
CONFIG_EDAC_I82975X=y
CONFIG_EDAC_I3000=y
# CONFIG_EDAC_I3200 is not set
CONFIG_EDAC_IE31200=y
CONFIG_EDAC_X38=y
CONFIG_EDAC_I5400=y
# CONFIG_EDAC_I82860 is not set
# CONFIG_EDAC_R82600 is not set
CONFIG_EDAC_I5000=y
CONFIG_EDAC_I5100=y
CONFIG_EDAC_I7300=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_LP8788=y
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8907 is not set
CONFIG_RTC_DRV_MAX8925=y
CONFIG_RTC_DRV_MAX8997=y
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=y
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF2127=y
CONFIG_RTC_DRV_PCF8523=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=y
CONFIG_RTC_DRV_TWL4030=y
# CONFIG_RTC_DRV_RC5T583 is not set
CONFIG_RTC_DRV_S35390A=y
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_S5M=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=y
# CONFIG_RTC_DRV_M41T94 is not set
CONFIG_RTC_DRV_DS1305=y
CONFIG_RTC_DRV_DS1343=y
CONFIG_RTC_DRV_DS1347=y
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_DS3234=y
CONFIG_RTC_DRV_PCF2123=y
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
CONFIG_RTC_DRV_DS1286=y
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=y
CONFIG_RTC_DRV_DA9052=y
# CONFIG_RTC_DRV_DA9055 is not set
CONFIG_RTC_DRV_DA9063=y
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_PCF50633 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set
CONFIG_RTC_DRV_MC13XXX=y
CONFIG_RTC_DRV_XGENE=y

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
CONFIG_DW_DMAC_PCI=y
CONFIG_PCH_DMA=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_TC1100_WMI is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
CONFIG_CHROMEOS_PSTORE=y

#
# SOC (System On Chip) specific Drivers
#
CONFIG_SOC_TI=y

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_ARIZONA is not set
CONFIG_EXTCON_GPIO=y
# CONFIG_EXTCON_MAX77693 is not set
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=y
# CONFIG_BMC150_ACCEL is not set
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
# CONFIG_MMA8452 is not set
CONFIG_KXCJK1013=y

#
# Analog to digital converters
#
CONFIG_AD7266=y
CONFIG_AD7291=y
CONFIG_AD7298=y
CONFIG_AD7476=y
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
CONFIG_AD7887=y
CONFIG_AD7923=y
CONFIG_AD799X=y
CONFIG_LP8788_ADC=y
CONFIG_MAX1027=y
CONFIG_MAX1363=y
# CONFIG_MCP320X is not set
CONFIG_MCP3422=y
CONFIG_NAU7802=y
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_AM335X_ADC is not set
# CONFIG_TWL4030_MADC is not set
CONFIG_TWL6030_GPADC=y

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
CONFIG_AD5421=y
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
CONFIG_AD5504=y
CONFIG_AD5624R_SPI=y
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_MAX517=y
CONFIG_MCP4725=y
CONFIG_MCP4922=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
CONFIG_ADIS16136=y
# CONFIG_ADIS16260 is not set
CONFIG_ADXRS450=y
CONFIG_BMG160=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
CONFIG_DHT11=y
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
CONFIG_CM32181=y
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=y
CONFIG_TSL4531=y
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_MAG3110=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
CONFIG_MPL115=y
CONFIG_MPL3115=y
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
# CONFIG_T5403 is not set

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
CONFIG_TMP006=y
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_LP3943=y
# CONFIG_PWM_LPSS is not set
CONFIG_PWM_TWL=y
CONFIG_PWM_TWL_LED=y
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_PHY_SAMSUNG_USB2=y
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
CONFIG_RAS=y
CONFIG_THUNDERBOLT=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
CONFIG_REISERFS_CHECK=y
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_OCFS2_FS=y
# CONFIG_OCFS2_FS_O2CB is not set
CONFIG_OCFS2_FS_STATS=y
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
CONFIG_OCFS2_DEBUG_FS=y
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
# CONFIG_INOTIFY_USER is not set
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y
# CONFIG_OVERLAYFS_FS is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_DEBUG=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
# CONFIG_DEBUG_OBJECTS_FREE is not set
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_STACK_END_CHECK=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
CONFIG_PROVE_RCU_REPEATEDLY=y
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DOUBLEFAULT=y
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
# CONFIG_KEYS is not set
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_AUDIT is not set
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=y
# CONFIG_CRYPTO_CAST5 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
# CONFIG_CRYPTO_KHAZAD is not set
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_586=y
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_586 is not set
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_DRBG_MENU is not set
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
CONFIG_CRYPTO_DEV_GEODE=y
CONFIG_CRYPTO_DEV_HIFN_795X=y
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
CONFIG_CRC32_SLICEBY4=y
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_AUDIT_GENERIC=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_INTERVAL_TREE=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DQL=y
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CORDIC=y
CONFIG_DDR=y
CONFIG_ARCH_HAS_SG_CHAIN=y

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-27 13:06 [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep() Fengguang Wu
@ 2014-10-27 13:36   ` Peter Zijlstra
  0 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-27 13:36 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Peter Hurley, Marcel Holtmann, LKP, linux-kernel

On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> Hi Peter,
> 
> FYI, this bug seems still there on v3.18-rc2.

Oh, right, I commented out that patch and the audit one because I was
waiting for some feedback. Lemme go prod people.

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-27 13:36   ` Peter Zijlstra
  0 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-27 13:36 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 252 bytes --]

On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> Hi Peter,
> 
> FYI, this bug seems still there on v3.18-rc2.

Oh, right, I commented out that patch and the audit one because I was
waiting for some feedback. Lemme go prod people.

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-27 13:36   ` Peter Zijlstra
@ 2014-10-27 13:49     ` Fengguang Wu
  -1 siblings, 0 replies; 17+ messages in thread
From: Fengguang Wu @ 2014-10-27 13:49 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Peter Hurley, Marcel Holtmann, LKP, linux-kernel,
	Richard Guy Briggs, Eric Paris

On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > Hi Peter,
> > 
> > FYI, this bug seems still there on v3.18-rc2.
> 
> Oh, right, I commented out that patch and the audit one because I was
> waiting for some feedback. Lemme go prod people.

audit? I do hit an kauditd_thread warning recently:

[   89.102903] ------------[ cut here ]------------
[   89.107650] WARNING: CPU: 6 PID: 3175 at /kbuild/src/lkp/kernel/sched/core.c:7310 __might_sleep+0x8e/0xc0()
[   89.117606] do not call blocking ops when !TASK_RUNNING; state=1 set at [<ffffffff811088f8>] kauditd_thread+0x168/0x220
[   89.128588] Modules linked in: btrfs raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx raid6_pq ipmi_watchdog ipmi_msghandler ses enclosure sg s
d_mod ata_generic pata_acpi floppy parport_pc parport snd_pcm snd_timer snd ata_piix soundcore i2c_i801 serio_raw mptsas libata pcspkr i5400_edac shpchp mptscsih edac_core mptbase i5k_amb tpm_infineon scsi_transport_sas                                                                                                                     [   89.165503] CPU: 6 PID: 3175 Comm: kauditd Tainted: G        W      3.18.0-rc2-g8696cce #1
[   89.173988] Hardware name: Supermicro X7DW3/X7DWN, BIOS 6.00 09/28/2007
[   89.180735]  0000000000000009 ffff880229d8bd78 ffffffff81876101 ffff88022fd90478
[   89.188596]  ffff880229d8bdc8 ffff880229d8bdb8 ffffffff8106a421 ffff880229d8bda8
[   89.196483]  ffffffff81b345f0 0000000000000038 0000000000000000 ffff8800bd0fd850
[   89.204364] Call Trace:
[   89.206945]  [<ffffffff81876101>] dump_stack+0x4e/0x68
[   89.212209]  [<ffffffff8106a421>] warn_slowpath_common+0x81/0xa0
[   89.218362]  [<ffffffff8106a486>] warn_slowpath_fmt+0x46/0x50
[   89.224257]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
[   89.230216]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
[   89.236201]  [<ffffffff8109039e>] __might_sleep+0x8e/0xc0
[   89.241746]  [<ffffffff8110897b>] kauditd_thread+0x1eb/0x220
[   89.247536]  [<ffffffff81098030>] ? wake_up_state+0x20/0x20
[   89.253247]  [<ffffffff81108790>] ? audit_printk_skb+0x70/0x70
[   89.259237]  [<ffffffff81089e8f>] kthread+0xef/0x110
[   89.264330]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
[   89.271010]  [<ffffffff8187eabc>] ret_from_fork+0x7c/0xb0
[   89.276543]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
[   89.283205] ---[ end trace 4692477bd4539c42 ]---

However I'm not sure if it's a bug in 3.18-rc2, or one of the
following trees introduced that warning.

 amirv/driver_updates
 arm-platforms/irq/irqchip_state
 arm-platforms/irq/priority_drop
 asoc/for-linus
 asoc/for-next
 asoc/topic/sgtl5000
 bluetooth/master
 chanwoo-extcon/extcon-next
 drm-intel/drm-intel-next-queued
 drm-intel/drm-intel-nightly
 hwmon/poweroff-handler
 ipsec-next/master
 ipsec-next/testing
 jiangliu/ioapic/hotplug_v7
 kees/lsm/modpin.old
 kvm/queue
 m68k/for-3.19
 m68k/for-linus
 m68k/for-next
 m68k/m68k-queue
 mips-john/mips-for-linux-next
 net/master
 net-next/master
 peterz-queue/locking/urgent
 peterz-queue/perf/core
 peterz-queue/perf/urgent
 peterz-queue/sched/urgent
 peterz-queue/sched/wait
 peterz-queue/timers/urgent
 regulator/for-next
 renesas/cleanup-for-v3.19
 renesas/devel
 renesas/dt-clocksource-for-v3.19
 renesas/dt-du-for-v3.19
 renesas/dt-for-v3.19
 renesas/next
 renesas/soc-for-v3.19
 sound/for-linus
 spi/for-linus
 spi/for-next
 staging/staging-testing
 tip/locking/urgent
 usb/usb-linus

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-27 13:49     ` Fengguang Wu
  0 siblings, 0 replies; 17+ messages in thread
From: Fengguang Wu @ 2014-10-27 13:49 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3658 bytes --]

On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > Hi Peter,
> > 
> > FYI, this bug seems still there on v3.18-rc2.
> 
> Oh, right, I commented out that patch and the audit one because I was
> waiting for some feedback. Lemme go prod people.

audit? I do hit an kauditd_thread warning recently:

[   89.102903] ------------[ cut here ]------------
[   89.107650] WARNING: CPU: 6 PID: 3175 at /kbuild/src/lkp/kernel/sched/core.c:7310 __might_sleep+0x8e/0xc0()
[   89.117606] do not call blocking ops when !TASK_RUNNING; state=1 set at [<ffffffff811088f8>] kauditd_thread+0x168/0x220
[   89.128588] Modules linked in: btrfs raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx raid6_pq ipmi_watchdog ipmi_msghandler ses enclosure sg s
d_mod ata_generic pata_acpi floppy parport_pc parport snd_pcm snd_timer snd ata_piix soundcore i2c_i801 serio_raw mptsas libata pcspkr i5400_edac shpchp mptscsih edac_core mptbase i5k_amb tpm_infineon scsi_transport_sas                                                                                                                     [   89.165503] CPU: 6 PID: 3175 Comm: kauditd Tainted: G        W      3.18.0-rc2-g8696cce #1
[   89.173988] Hardware name: Supermicro X7DW3/X7DWN, BIOS 6.00 09/28/2007
[   89.180735]  0000000000000009 ffff880229d8bd78 ffffffff81876101 ffff88022fd90478
[   89.188596]  ffff880229d8bdc8 ffff880229d8bdb8 ffffffff8106a421 ffff880229d8bda8
[   89.196483]  ffffffff81b345f0 0000000000000038 0000000000000000 ffff8800bd0fd850
[   89.204364] Call Trace:
[   89.206945]  [<ffffffff81876101>] dump_stack+0x4e/0x68
[   89.212209]  [<ffffffff8106a421>] warn_slowpath_common+0x81/0xa0
[   89.218362]  [<ffffffff8106a486>] warn_slowpath_fmt+0x46/0x50
[   89.224257]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
[   89.230216]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
[   89.236201]  [<ffffffff8109039e>] __might_sleep+0x8e/0xc0
[   89.241746]  [<ffffffff8110897b>] kauditd_thread+0x1eb/0x220
[   89.247536]  [<ffffffff81098030>] ? wake_up_state+0x20/0x20
[   89.253247]  [<ffffffff81108790>] ? audit_printk_skb+0x70/0x70
[   89.259237]  [<ffffffff81089e8f>] kthread+0xef/0x110
[   89.264330]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
[   89.271010]  [<ffffffff8187eabc>] ret_from_fork+0x7c/0xb0
[   89.276543]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
[   89.283205] ---[ end trace 4692477bd4539c42 ]---

However I'm not sure if it's a bug in 3.18-rc2, or one of the
following trees introduced that warning.

 amirv/driver_updates
 arm-platforms/irq/irqchip_state
 arm-platforms/irq/priority_drop
 asoc/for-linus
 asoc/for-next
 asoc/topic/sgtl5000
 bluetooth/master
 chanwoo-extcon/extcon-next
 drm-intel/drm-intel-next-queued
 drm-intel/drm-intel-nightly
 hwmon/poweroff-handler
 ipsec-next/master
 ipsec-next/testing
 jiangliu/ioapic/hotplug_v7
 kees/lsm/modpin.old
 kvm/queue
 m68k/for-3.19
 m68k/for-linus
 m68k/for-next
 m68k/m68k-queue
 mips-john/mips-for-linux-next
 net/master
 net-next/master
 peterz-queue/locking/urgent
 peterz-queue/perf/core
 peterz-queue/perf/urgent
 peterz-queue/sched/urgent
 peterz-queue/sched/wait
 peterz-queue/timers/urgent
 regulator/for-next
 renesas/cleanup-for-v3.19
 renesas/devel
 renesas/dt-clocksource-for-v3.19
 renesas/dt-du-for-v3.19
 renesas/dt-for-v3.19
 renesas/next
 renesas/soc-for-v3.19
 sound/for-linus
 spi/for-linus
 spi/for-next
 staging/staging-testing
 tip/locking/urgent
 usb/usb-linus

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-27 13:36   ` Peter Zijlstra
@ 2014-10-27 14:03     ` Fengguang Wu
  -1 siblings, 0 replies; 17+ messages in thread
From: Fengguang Wu @ 2014-10-27 14:03 UTC (permalink / raw)
  To: Peter Zijlstra; +Cc: LKP, linux-kernel, Fenghua Yu, Hidetoshi Seto

On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > Hi Peter,
> > 
> > FYI, this bug seems still there on v3.18-rc2.
> 
> Oh, right, I commented out that patch and the audit one because I was
> waiting for some feedback. Lemme go prod people.

One more warning, looks like triggered by thermal_apic_exit. Authors CCed.

[   29.107798] Running tests on trace events:
[   29.108302] Testing event thermal_apic_exit: 
[   29.143786] ------------[ cut here ]------------
[   29.144489] WARNING: CPU: 1 PID: 101 at kernel/sched/core.c:7187 __might_sleep+0xb9/0x100()
[   29.145781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c1e62e65>] event_test_thread+0x58/0x92
[   29.147139] Modules linked in:
[   29.147604] CPU: 1 PID: 101 Comm: test-events Not tainted 3.17.0-rc6-01872-ga0d2c46 #17
[   29.148646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.149969]  00000001 00000000 ffffffff cbc4fe5c c17ef50f cbc4fea4 00000001 00000065
[   29.151143]  cbc4fe78 c10689d7 00001c13 c10a5f59 00000001 00000000 00000029 cbc4fe90
[   29.152343]  c1068a1b 00000009 cbc4fe88 c1b5cc24 cbc4fea4 cbc4fec4 c10a5f59 c1b5c9b0
[   29.153511] Call Trace:
[   29.153859]  [<c17ef50f>] dump_stack+0x78/0xa8
[   29.154448]  [<c10689d7>] warn_slowpath_common+0x87/0xa0
[   29.155119]  [<c10a5f59>] ? __might_sleep+0xb9/0x100
[   29.155706]  [<c1068a1b>] warn_slowpath_fmt+0x2b/0x30
[   29.164357]  [<c10a5f59>] __might_sleep+0xb9/0x100
[   29.164935]  [<c1e62e65>] ? event_test_thread+0x58/0x92
[   29.165541]  [<c1e62e65>] ? event_test_thread+0x58/0x92
[   29.166154]  [<c17f8d4c>] down_read+0x1c/0x50
[   29.166660]  [<c1083a6f>] exit_signals+0x1f/0x1d0
[   29.167215]  [<c106bc1f>] do_exit+0x1bf/0x13a0
[   29.167748]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
[   29.168434]  [<c109bea8>] ? kthread_should_stop+0x8/0x20
[   29.169145]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
[   29.169829]  [<c109c3d4>] kthread+0xe4/0x110
[   29.170397]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
[   29.171082]  [<c10d0000>] ? push_dl_task+0x50/0x5a0
[   29.171759]  [<c17fbf21>] ret_from_kernel_thread+0x21/0x30
[   29.172496]  [<c109c2f0>] ? insert_kthread_work+0x110/0x110
[   29.173234] ---[ end trace 12bb28a4b269a09b ]---
[   29.173913] test-events (101) used greatest stack depth: 6712 bytes left

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-27 14:03     ` Fengguang Wu
  0 siblings, 0 replies; 17+ messages in thread
From: Fengguang Wu @ 2014-10-27 14:03 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2492 bytes --]

On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > Hi Peter,
> > 
> > FYI, this bug seems still there on v3.18-rc2.
> 
> Oh, right, I commented out that patch and the audit one because I was
> waiting for some feedback. Lemme go prod people.

One more warning, looks like triggered by thermal_apic_exit. Authors CCed.

[   29.107798] Running tests on trace events:
[   29.108302] Testing event thermal_apic_exit: 
[   29.143786] ------------[ cut here ]------------
[   29.144489] WARNING: CPU: 1 PID: 101 at kernel/sched/core.c:7187 __might_sleep+0xb9/0x100()
[   29.145781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c1e62e65>] event_test_thread+0x58/0x92
[   29.147139] Modules linked in:
[   29.147604] CPU: 1 PID: 101 Comm: test-events Not tainted 3.17.0-rc6-01872-ga0d2c46 #17
[   29.148646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
[   29.149969]  00000001 00000000 ffffffff cbc4fe5c c17ef50f cbc4fea4 00000001 00000065
[   29.151143]  cbc4fe78 c10689d7 00001c13 c10a5f59 00000001 00000000 00000029 cbc4fe90
[   29.152343]  c1068a1b 00000009 cbc4fe88 c1b5cc24 cbc4fea4 cbc4fec4 c10a5f59 c1b5c9b0
[   29.153511] Call Trace:
[   29.153859]  [<c17ef50f>] dump_stack+0x78/0xa8
[   29.154448]  [<c10689d7>] warn_slowpath_common+0x87/0xa0
[   29.155119]  [<c10a5f59>] ? __might_sleep+0xb9/0x100
[   29.155706]  [<c1068a1b>] warn_slowpath_fmt+0x2b/0x30
[   29.164357]  [<c10a5f59>] __might_sleep+0xb9/0x100
[   29.164935]  [<c1e62e65>] ? event_test_thread+0x58/0x92
[   29.165541]  [<c1e62e65>] ? event_test_thread+0x58/0x92
[   29.166154]  [<c17f8d4c>] down_read+0x1c/0x50
[   29.166660]  [<c1083a6f>] exit_signals+0x1f/0x1d0
[   29.167215]  [<c106bc1f>] do_exit+0x1bf/0x13a0
[   29.167748]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
[   29.168434]  [<c109bea8>] ? kthread_should_stop+0x8/0x20
[   29.169145]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
[   29.169829]  [<c109c3d4>] kthread+0xe4/0x110
[   29.170397]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
[   29.171082]  [<c10d0000>] ? push_dl_task+0x50/0x5a0
[   29.171759]  [<c17fbf21>] ret_from_kernel_thread+0x21/0x30
[   29.172496]  [<c109c2f0>] ? insert_kthread_work+0x110/0x110
[   29.173234] ---[ end trace 12bb28a4b269a09b ]---
[   29.173913] test-events (101) used greatest stack depth: 6712 bytes left

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-27 13:49     ` Fengguang Wu
@ 2014-10-27 14:07       ` Peter Zijlstra
  -1 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-27 14:07 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Peter Hurley, Marcel Holtmann, LKP, linux-kernel,
	Richard Guy Briggs, Eric Paris

On Mon, Oct 27, 2014 at 09:49:48PM +0800, Fengguang Wu wrote:
> On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > Hi Peter,
> > > 
> > > FYI, this bug seems still there on v3.18-rc2.
> > 
> > Oh, right, I commented out that patch and the audit one because I was
> > waiting for some feedback. Lemme go prod people.
> 
> audit? I do hit an kauditd_thread warning recently:

Yep that one, see:
http://lkml.kernel.org/r/20141027134103.GA10476@twins.programming.kicks-ass.net

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-27 14:07       ` Peter Zijlstra
  0 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-27 14:07 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 574 bytes --]

On Mon, Oct 27, 2014 at 09:49:48PM +0800, Fengguang Wu wrote:
> On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > Hi Peter,
> > > 
> > > FYI, this bug seems still there on v3.18-rc2.
> > 
> > Oh, right, I commented out that patch and the audit one because I was
> > waiting for some feedback. Lemme go prod people.
> 
> audit? I do hit an kauditd_thread warning recently:

Yep that one, see:
http://lkml.kernel.org/r/20141027134103.GA10476(a)twins.programming.kicks-ass.net

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-27 13:49     ` Fengguang Wu
@ 2014-10-27 17:33       ` Richard Guy Briggs
  -1 siblings, 0 replies; 17+ messages in thread
From: Richard Guy Briggs @ 2014-10-27 17:33 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: Peter Zijlstra, Peter Hurley, Marcel Holtmann, LKP, linux-kernel,
	Eric Paris

On 14/10/27, Fengguang Wu wrote:
> On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > Hi Peter,
> > > 
> > > FYI, this bug seems still there on v3.18-rc2.
> > 
> > Oh, right, I commented out that patch and the audit one because I was
> > waiting for some feedback. Lemme go prod people.
> 
> audit? I do hit an kauditd_thread warning recently:
> 
> [   89.102903] ------------[ cut here ]------------
> [   89.107650] WARNING: CPU: 6 PID: 3175 at /kbuild/src/lkp/kernel/sched/core.c:7310 __might_sleep+0x8e/0xc0()
> [   89.117606] do not call blocking ops when !TASK_RUNNING; state=1 set at [<ffffffff811088f8>] kauditd_thread+0x168/0x220
> [   89.128588] Modules linked in: btrfs raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx raid6_pq ipmi_watchdog ipmi_msghandler ses enclosure sg s
> d_mod ata_generic pata_acpi floppy parport_pc parport snd_pcm snd_timer snd ata_piix soundcore i2c_i801 serio_raw mptsas libata pcspkr i5400_edac shpchp mptscsih edac_core mptbase i5k_amb tpm_infineon scsi_transport_sas                                                                                                                     [   89.165503] CPU: 6 PID: 3175 Comm: kauditd Tainted: G        W      3.18.0-rc2-g8696cce #1
> [   89.173988] Hardware name: Supermicro X7DW3/X7DWN, BIOS 6.00 09/28/2007
> [   89.180735]  0000000000000009 ffff880229d8bd78 ffffffff81876101 ffff88022fd90478
> [   89.188596]  ffff880229d8bdc8 ffff880229d8bdb8 ffffffff8106a421 ffff880229d8bda8
> [   89.196483]  ffffffff81b345f0 0000000000000038 0000000000000000 ffff8800bd0fd850
> [   89.204364] Call Trace:
> [   89.206945]  [<ffffffff81876101>] dump_stack+0x4e/0x68
> [   89.212209]  [<ffffffff8106a421>] warn_slowpath_common+0x81/0xa0
> [   89.218362]  [<ffffffff8106a486>] warn_slowpath_fmt+0x46/0x50
> [   89.224257]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
> [   89.230216]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
> [   89.236201]  [<ffffffff8109039e>] __might_sleep+0x8e/0xc0
> [   89.241746]  [<ffffffff8110897b>] kauditd_thread+0x1eb/0x220
> [   89.247536]  [<ffffffff81098030>] ? wake_up_state+0x20/0x20
> [   89.253247]  [<ffffffff81108790>] ? audit_printk_skb+0x70/0x70
> [   89.259237]  [<ffffffff81089e8f>] kthread+0xef/0x110
> [   89.264330]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
> [   89.271010]  [<ffffffff8187eabc>] ret_from_fork+0x7c/0xb0
> [   89.276543]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
> [   89.283205] ---[ end trace 4692477bd4539c42 ]---
> 
> However I'm not sure if it's a bug in 3.18-rc2, or one of the
> following trees introduced that warning.

My guess is that none of the trees below would likely have caused this
except maybe top/locking/urgent (and obviously the peterz-queue ones),
and even then, I'd look in the v3.18-rc2 code first.  I'll have a look
in the audit code to see if anything jumps out at me.  There have been
wait issues in audit recently and may not be entirely cleaned up.

>  amirv/driver_updates
>  arm-platforms/irq/irqchip_state
>  arm-platforms/irq/priority_drop
>  asoc/for-linus
>  asoc/for-next
>  asoc/topic/sgtl5000
>  bluetooth/master
>  chanwoo-extcon/extcon-next
>  drm-intel/drm-intel-next-queued
>  drm-intel/drm-intel-nightly
>  hwmon/poweroff-handler
>  ipsec-next/master
>  ipsec-next/testing
>  jiangliu/ioapic/hotplug_v7
>  kees/lsm/modpin.old
>  kvm/queue
>  m68k/for-3.19
>  m68k/for-linus
>  m68k/for-next
>  m68k/m68k-queue
>  mips-john/mips-for-linux-next
>  net/master
>  net-next/master
>  peterz-queue/locking/urgent
>  peterz-queue/perf/core
>  peterz-queue/perf/urgent
>  peterz-queue/sched/urgent
>  peterz-queue/sched/wait
>  peterz-queue/timers/urgent
>  regulator/for-next
>  renesas/cleanup-for-v3.19
>  renesas/devel
>  renesas/dt-clocksource-for-v3.19
>  renesas/dt-du-for-v3.19
>  renesas/dt-for-v3.19
>  renesas/next
>  renesas/soc-for-v3.19
>  sound/for-linus
>  spi/for-linus
>  spi/for-next
>  staging/staging-testing
>  tip/locking/urgent
>  usb/usb-linus
> 
> Thanks,
> Fengguang

- RGB

--
Richard Guy Briggs <rbriggs@redhat.com>
Senior Software Engineer, Kernel Security, AMER ENG Base Operating Systems, Red Hat
Remote, Ottawa, Canada
Voice: +1.647.777.2635, Internal: (81) 32635, Alt: +1.613.693.0684x3545

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-27 17:33       ` Richard Guy Briggs
  0 siblings, 0 replies; 17+ messages in thread
From: Richard Guy Briggs @ 2014-10-27 17:33 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4455 bytes --]

On 14/10/27, Fengguang Wu wrote:
> On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > Hi Peter,
> > > 
> > > FYI, this bug seems still there on v3.18-rc2.
> > 
> > Oh, right, I commented out that patch and the audit one because I was
> > waiting for some feedback. Lemme go prod people.
> 
> audit? I do hit an kauditd_thread warning recently:
> 
> [   89.102903] ------------[ cut here ]------------
> [   89.107650] WARNING: CPU: 6 PID: 3175 at /kbuild/src/lkp/kernel/sched/core.c:7310 __might_sleep+0x8e/0xc0()
> [   89.117606] do not call blocking ops when !TASK_RUNNING; state=1 set at [<ffffffff811088f8>] kauditd_thread+0x168/0x220
> [   89.128588] Modules linked in: btrfs raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx raid6_pq ipmi_watchdog ipmi_msghandler ses enclosure sg s
> d_mod ata_generic pata_acpi floppy parport_pc parport snd_pcm snd_timer snd ata_piix soundcore i2c_i801 serio_raw mptsas libata pcspkr i5400_edac shpchp mptscsih edac_core mptbase i5k_amb tpm_infineon scsi_transport_sas                                                                                                                     [   89.165503] CPU: 6 PID: 3175 Comm: kauditd Tainted: G        W      3.18.0-rc2-g8696cce #1
> [   89.173988] Hardware name: Supermicro X7DW3/X7DWN, BIOS 6.00 09/28/2007
> [   89.180735]  0000000000000009 ffff880229d8bd78 ffffffff81876101 ffff88022fd90478
> [   89.188596]  ffff880229d8bdc8 ffff880229d8bdb8 ffffffff8106a421 ffff880229d8bda8
> [   89.196483]  ffffffff81b345f0 0000000000000038 0000000000000000 ffff8800bd0fd850
> [   89.204364] Call Trace:
> [   89.206945]  [<ffffffff81876101>] dump_stack+0x4e/0x68
> [   89.212209]  [<ffffffff8106a421>] warn_slowpath_common+0x81/0xa0
> [   89.218362]  [<ffffffff8106a486>] warn_slowpath_fmt+0x46/0x50
> [   89.224257]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
> [   89.230216]  [<ffffffff811088f8>] ? kauditd_thread+0x168/0x220
> [   89.236201]  [<ffffffff8109039e>] __might_sleep+0x8e/0xc0
> [   89.241746]  [<ffffffff8110897b>] kauditd_thread+0x1eb/0x220
> [   89.247536]  [<ffffffff81098030>] ? wake_up_state+0x20/0x20
> [   89.253247]  [<ffffffff81108790>] ? audit_printk_skb+0x70/0x70
> [   89.259237]  [<ffffffff81089e8f>] kthread+0xef/0x110
> [   89.264330]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
> [   89.271010]  [<ffffffff8187eabc>] ret_from_fork+0x7c/0xb0
> [   89.276543]  [<ffffffff81089da0>] ? kthread_create_on_node+0x180/0x180
> [   89.283205] ---[ end trace 4692477bd4539c42 ]---
> 
> However I'm not sure if it's a bug in 3.18-rc2, or one of the
> following trees introduced that warning.

My guess is that none of the trees below would likely have caused this
except maybe top/locking/urgent (and obviously the peterz-queue ones),
and even then, I'd look in the v3.18-rc2 code first.  I'll have a look
in the audit code to see if anything jumps out at me.  There have been
wait issues in audit recently and may not be entirely cleaned up.

>  amirv/driver_updates
>  arm-platforms/irq/irqchip_state
>  arm-platforms/irq/priority_drop
>  asoc/for-linus
>  asoc/for-next
>  asoc/topic/sgtl5000
>  bluetooth/master
>  chanwoo-extcon/extcon-next
>  drm-intel/drm-intel-next-queued
>  drm-intel/drm-intel-nightly
>  hwmon/poweroff-handler
>  ipsec-next/master
>  ipsec-next/testing
>  jiangliu/ioapic/hotplug_v7
>  kees/lsm/modpin.old
>  kvm/queue
>  m68k/for-3.19
>  m68k/for-linus
>  m68k/for-next
>  m68k/m68k-queue
>  mips-john/mips-for-linux-next
>  net/master
>  net-next/master
>  peterz-queue/locking/urgent
>  peterz-queue/perf/core
>  peterz-queue/perf/urgent
>  peterz-queue/sched/urgent
>  peterz-queue/sched/wait
>  peterz-queue/timers/urgent
>  regulator/for-next
>  renesas/cleanup-for-v3.19
>  renesas/devel
>  renesas/dt-clocksource-for-v3.19
>  renesas/dt-du-for-v3.19
>  renesas/dt-for-v3.19
>  renesas/next
>  renesas/soc-for-v3.19
>  sound/for-linus
>  spi/for-linus
>  spi/for-next
>  staging/staging-testing
>  tip/locking/urgent
>  usb/usb-linus
> 
> Thanks,
> Fengguang

- RGB

--
Richard Guy Briggs <rbriggs@redhat.com>
Senior Software Engineer, Kernel Security, AMER ENG Base Operating Systems, Red Hat
Remote, Ottawa, Canada
Voice: +1.647.777.2635, Internal: (81) 32635, Alt: +1.613.693.0684x3545

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-27 14:03     ` Fengguang Wu
@ 2014-10-31 12:10       ` Peter Zijlstra
  -1 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-31 12:10 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: LKP, linux-kernel, Fenghua Yu, Hidetoshi Seto

On Mon, Oct 27, 2014 at 10:03:25PM +0800, Fengguang Wu wrote:
> On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > Hi Peter,
> > > 
> > > FYI, this bug seems still there on v3.18-rc2.
> > 
> > Oh, right, I commented out that patch and the audit one because I was
> > waiting for some feedback. Lemme go prod people.
> 
> One more warning, looks like triggered by thermal_apic_exit. Authors CCed.
> 
> [   29.107798] Running tests on trace events:
> [   29.108302] Testing event thermal_apic_exit: 
> [   29.143786] ------------[ cut here ]------------
> [   29.144489] WARNING: CPU: 1 PID: 101 at kernel/sched/core.c:7187 __might_sleep+0xb9/0x100()
> [   29.145781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c1e62e65>] event_test_thread+0x58/0x92
> [   29.147139] Modules linked in:
> [   29.147604] CPU: 1 PID: 101 Comm: test-events Not tainted 3.17.0-rc6-01872-ga0d2c46 #17
> [   29.148646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
> [   29.149969]  00000001 00000000 ffffffff cbc4fe5c c17ef50f cbc4fea4 00000001 00000065
> [   29.151143]  cbc4fe78 c10689d7 00001c13 c10a5f59 00000001 00000000 00000029 cbc4fe90
> [   29.152343]  c1068a1b 00000009 cbc4fe88 c1b5cc24 cbc4fea4 cbc4fec4 c10a5f59 c1b5c9b0
> [   29.153511] Call Trace:
> [   29.153859]  [<c17ef50f>] dump_stack+0x78/0xa8
> [   29.154448]  [<c10689d7>] warn_slowpath_common+0x87/0xa0
> [   29.155119]  [<c10a5f59>] ? __might_sleep+0xb9/0x100
> [   29.155706]  [<c1068a1b>] warn_slowpath_fmt+0x2b/0x30
> [   29.164357]  [<c10a5f59>] __might_sleep+0xb9/0x100
> [   29.164935]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> [   29.165541]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> [   29.166154]  [<c17f8d4c>] down_read+0x1c/0x50
> [   29.166660]  [<c1083a6f>] exit_signals+0x1f/0x1d0
> [   29.167215]  [<c106bc1f>] do_exit+0x1bf/0x13a0
> [   29.167748]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> [   29.168434]  [<c109bea8>] ? kthread_should_stop+0x8/0x20
> [   29.169145]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> [   29.169829]  [<c109c3d4>] kthread+0xe4/0x110
> [   29.170397]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> [   29.171082]  [<c10d0000>] ? push_dl_task+0x50/0x5a0
> [   29.171759]  [<c17fbf21>] ret_from_kernel_thread+0x21/0x30
> [   29.172496]  [<c109c2f0>] ? insert_kthread_work+0x110/0x110
> [   29.173234] ---[ end trace 12bb28a4b269a09b ]---
> [   29.173913] test-events (101) used greatest stack depth: 6712 bytes left

Hmm, confusing that, did that tree include:
  fe0e01c77dd9 ("tracing: Robustify wait loop")

?

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-31 12:10       ` Peter Zijlstra
  0 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-31 12:10 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2720 bytes --]

On Mon, Oct 27, 2014 at 10:03:25PM +0800, Fengguang Wu wrote:
> On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > Hi Peter,
> > > 
> > > FYI, this bug seems still there on v3.18-rc2.
> > 
> > Oh, right, I commented out that patch and the audit one because I was
> > waiting for some feedback. Lemme go prod people.
> 
> One more warning, looks like triggered by thermal_apic_exit. Authors CCed.
> 
> [   29.107798] Running tests on trace events:
> [   29.108302] Testing event thermal_apic_exit: 
> [   29.143786] ------------[ cut here ]------------
> [   29.144489] WARNING: CPU: 1 PID: 101 at kernel/sched/core.c:7187 __might_sleep+0xb9/0x100()
> [   29.145781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c1e62e65>] event_test_thread+0x58/0x92
> [   29.147139] Modules linked in:
> [   29.147604] CPU: 1 PID: 101 Comm: test-events Not tainted 3.17.0-rc6-01872-ga0d2c46 #17
> [   29.148646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
> [   29.149969]  00000001 00000000 ffffffff cbc4fe5c c17ef50f cbc4fea4 00000001 00000065
> [   29.151143]  cbc4fe78 c10689d7 00001c13 c10a5f59 00000001 00000000 00000029 cbc4fe90
> [   29.152343]  c1068a1b 00000009 cbc4fe88 c1b5cc24 cbc4fea4 cbc4fec4 c10a5f59 c1b5c9b0
> [   29.153511] Call Trace:
> [   29.153859]  [<c17ef50f>] dump_stack+0x78/0xa8
> [   29.154448]  [<c10689d7>] warn_slowpath_common+0x87/0xa0
> [   29.155119]  [<c10a5f59>] ? __might_sleep+0xb9/0x100
> [   29.155706]  [<c1068a1b>] warn_slowpath_fmt+0x2b/0x30
> [   29.164357]  [<c10a5f59>] __might_sleep+0xb9/0x100
> [   29.164935]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> [   29.165541]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> [   29.166154]  [<c17f8d4c>] down_read+0x1c/0x50
> [   29.166660]  [<c1083a6f>] exit_signals+0x1f/0x1d0
> [   29.167215]  [<c106bc1f>] do_exit+0x1bf/0x13a0
> [   29.167748]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> [   29.168434]  [<c109bea8>] ? kthread_should_stop+0x8/0x20
> [   29.169145]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> [   29.169829]  [<c109c3d4>] kthread+0xe4/0x110
> [   29.170397]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> [   29.171082]  [<c10d0000>] ? push_dl_task+0x50/0x5a0
> [   29.171759]  [<c17fbf21>] ret_from_kernel_thread+0x21/0x30
> [   29.172496]  [<c109c2f0>] ? insert_kthread_work+0x110/0x110
> [   29.173234] ---[ end trace 12bb28a4b269a09b ]---
> [   29.173913] test-events (101) used greatest stack depth: 6712 bytes left

Hmm, confusing that, did that tree include:
  fe0e01c77dd9 ("tracing: Robustify wait loop")

?

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-31 12:10       ` Peter Zijlstra
@ 2014-10-31 13:15         ` Fengguang Wu
  -1 siblings, 0 replies; 17+ messages in thread
From: Fengguang Wu @ 2014-10-31 13:15 UTC (permalink / raw)
  To: Peter Zijlstra; +Cc: LKP, linux-kernel, Fenghua Yu, Hidetoshi Seto

On Fri, Oct 31, 2014 at 01:10:08PM +0100, Peter Zijlstra wrote:
> On Mon, Oct 27, 2014 at 10:03:25PM +0800, Fengguang Wu wrote:
> > On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > > Hi Peter,
> > > > 
> > > > FYI, this bug seems still there on v3.18-rc2.
> > > 
> > > Oh, right, I commented out that patch and the audit one because I was
> > > waiting for some feedback. Lemme go prod people.
> > 
> > One more warning, looks like triggered by thermal_apic_exit. Authors CCed.
> > 
> > [   29.107798] Running tests on trace events:
> > [   29.108302] Testing event thermal_apic_exit: 
> > [   29.143786] ------------[ cut here ]------------
> > [   29.144489] WARNING: CPU: 1 PID: 101 at kernel/sched/core.c:7187 __might_sleep+0xb9/0x100()
> > [   29.145781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c1e62e65>] event_test_thread+0x58/0x92
> > [   29.147139] Modules linked in:
> > [   29.147604] CPU: 1 PID: 101 Comm: test-events Not tainted 3.17.0-rc6-01872-ga0d2c46 #17
> > [   29.148646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
> > [   29.149969]  00000001 00000000 ffffffff cbc4fe5c c17ef50f cbc4fea4 00000001 00000065
> > [   29.151143]  cbc4fe78 c10689d7 00001c13 c10a5f59 00000001 00000000 00000029 cbc4fe90
> > [   29.152343]  c1068a1b 00000009 cbc4fe88 c1b5cc24 cbc4fea4 cbc4fec4 c10a5f59 c1b5c9b0
> > [   29.153511] Call Trace:
> > [   29.153859]  [<c17ef50f>] dump_stack+0x78/0xa8
> > [   29.154448]  [<c10689d7>] warn_slowpath_common+0x87/0xa0
> > [   29.155119]  [<c10a5f59>] ? __might_sleep+0xb9/0x100
> > [   29.155706]  [<c1068a1b>] warn_slowpath_fmt+0x2b/0x30
> > [   29.164357]  [<c10a5f59>] __might_sleep+0xb9/0x100
> > [   29.164935]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> > [   29.165541]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> > [   29.166154]  [<c17f8d4c>] down_read+0x1c/0x50
> > [   29.166660]  [<c1083a6f>] exit_signals+0x1f/0x1d0
> > [   29.167215]  [<c106bc1f>] do_exit+0x1bf/0x13a0
> > [   29.167748]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> > [   29.168434]  [<c109bea8>] ? kthread_should_stop+0x8/0x20
> > [   29.169145]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> > [   29.169829]  [<c109c3d4>] kthread+0xe4/0x110
> > [   29.170397]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> > [   29.171082]  [<c10d0000>] ? push_dl_task+0x50/0x5a0
> > [   29.171759]  [<c17fbf21>] ret_from_kernel_thread+0x21/0x30
> > [   29.172496]  [<c109c2f0>] ? insert_kthread_work+0x110/0x110
> > [   29.173234] ---[ end trace 12bb28a4b269a09b ]---
> > [   29.173913] test-events (101) used greatest stack depth: 6712 bytes left
> 
> Hmm, confusing that, did that tree include:
>   fe0e01c77dd9 ("tracing: Robustify wait loop")

Nope. However I find some more bugs that happen around thermal_apic_exit. 
One DEBUG_LOCKS_WARN_ON, one "task blocked for more than 120 seconds",
and some RCU stalls. I just queued bisects for them. Hopefully we can
get some results tomorrow.
   
Thanks,
Fengguang
---

[   28.885927] Running tests on trace events:
[   28.886981] Testing event thermal_apic_exit:
[   28.920390] ------------[ cut here ]------------
[   28.921098] WARNING: CPU: 1 PID: 0 at kernel/locking/lockdep.c:3169 __lock_acquire+0xbab/0xe20() 
[   28.922604] DEBUG_LOCKS_WARN_ON(chain_key != 0)
[   28.923487]  0000000000000009 ffff88011f487d58 ffffffff82756dbb ffff88011f487da0
[   28.923487]  ffff88011f487d90 ffffffff810fc61b 0000000000000000 ffff8800b51196d0
[   28.923487]  0000000000000000 000000000000cb40 ffffffff834c6e40 ffff88011f487df0
[   28.923487] Call Trace:
[   28.923487]  <#DF>  [<ffffffff82756dbb>] dump_stack+0xc3/0x113
[   28.923487]  [<ffffffff810fc61b>] warn_slowpath_common+0xbb/0xf0
[   28.923487]  [<ffffffff810fc6e7>] warn_slowpath_fmt+0x57/0x70
[   28.923487]  [<ffffffff8118f1db>] __lock_acquire+0xbab/0xe20
[   28.923487]  [<ffffffff8118f56d>] lock_acquire+0x11d/0x1f0
[   28.923487]  [<ffffffff8113d8f0>] ? atomic_notifier_chain_unregister+0x120/0x120
[   28.923487]  [<ffffffff8113d953>] __atomic_notifier_call_chain+0x63/0xe0
[   28.923487]  [<ffffffff8113d8f0>] ? atomic_notifier_chain_unregister+0x120/0x120
[   28.923487]  [<ffffffff8113e67e>] notify_die+0x3e/0x50
[   28.923487]  [<ffffffff8100797a>] do_double_fault+0x3a/0x90
[   28.923487]  [<ffffffff8277665b>] double_fault+0x2b/0x30
[   28.923487]  [<ffffffff82775c80>] ? irq_return+0xe/0xe
[   28.923487]  [<ffffffff81066e66>] ? do_async_page_fault+0x16/0x130
[   28.923487]  <<EOE>>  <UNK> 
[   28.923487] ---[ end trace db5c924ecafb3949 ]---
[   28.923487] PANIC: double fault, error_code: 0xffffffffffffffff


[   41.312924] registered taskstats version 1
[   41.312958] Running tests on trace events:
[  241.367557] Testing event thermal_apic_exit:
[  241.367558] INFO: task swapper:1 blocked for more than 120 seconds.
[  241.367574]       Not tainted 3.17.0-rc5 #171
[  241.367576] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  241.367595] swapper         D ffff88003e607ee0     0     1      0 0x00000000
[  241.367620]  ffff88003810bc50 0000000000000046 ffff88003810bfd8 ffff880038100000
[  241.367625]  ffffffffa4966b40 ffff88003e608000 ffff880038100000 ffff88003810bbb0
[  241.367634]  ffffffffa2d6aa3a ffffffffa5fc0e50 0000000000017d30 ffff880038100000
[  241.367638] Call Trace:
[  241.367700]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.367719]  [<ffffffffa26d569f>] ? __lock_acquire+0x842/0x1ba7
[  241.367745]  [<ffffffffa3be9614>] ? wait_for_common+0x3e/0x214
[  241.367751]  [<ffffffffa3be8bae>] schedule+0xa9/0xab
[  241.367757]  [<ffffffffa3bee02a>] schedule_timeout+0x3c/0x2f3
[  241.367762]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.367776]  [<ffffffffa273e34c>] ? trace_preempt_on+0x70/0x157
[  241.367782]  [<ffffffffa3be9756>] wait_for_common+0x180/0x214
[  241.367787]  [<ffffffffa3bedff3>] ? schedule_timeout+0x5/0x2f3
[  241.367792]  [<ffffffffa3be9756>] ? wait_for_common+0x180/0x214
[  241.367800]  [<ffffffffa26bfdc4>] ? sched_fork+0x2a5/0x2a5
[  241.367805]  [<ffffffffa3be9957>] wait_for_completion+0x1d/0x1f
[  241.367817]  [<ffffffffa26b6bc4>] kthread_stop+0x114/0x1ff
[  241.367846]  [<ffffffffa571b5ee>] event_test_stuff+0x71/0x76
[  241.367852]  [<ffffffffa571b805>] event_trace_self_tests+0x212/0x6d7
[  241.367857]  [<ffffffffa571bdae>] ? test_work+0x64/0x64
[  241.367861]  [<ffffffffa571bdd8>] event_trace_self_tests_init+0x2a/0xd1
[  241.367863]  [<ffffffffa571bdae>] ? test_work+0x64/0x64
[  241.367872]  [<ffffffffa56fa5bf>] do_one_initcall+0x194/0x29c
[  241.367877]  [<ffffffffa26b5bb4>] ? parameq+0x22/0x24
[  241.367880]  [<ffffffffa26b600e>] ? parse_args+0x458/0x595
[  241.367883]  [<ffffffffa56fa7ef>] kernel_init_freeable+0x128/0x1ed
[  241.367892]  [<ffffffffa3bbd0a9>] ? rest_init+0xbd/0xbd
[  241.367895]  [<ffffffffa3bbd0b7>] kernel_init+0xe/0x152
[  241.367898]  [<ffffffffa3bf04ba>] ret_from_fork+0x7a/0xb0
[  241.367902]  [<ffffffffa3bbd0a9>] ? rest_init+0xbd/0xbd
[  241.367906] no locks held by swapper/1.
[  241.368005] INFO: task test-events:138 blocked for more than 120 seconds.
[  241.368033]       Not tainted 3.17.0-rc5 #171
[  241.368034] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  241.368042] test-events     D ffff88003e607db8     0   138      2 0x00000000
[  241.368047]  ffff88003e607bf0 0000000000000046 ffff88003e607fd8 ffff88003e608000
[  241.368050]  ffffffffa26be18a ffff8800383bc300 ffff88003e608000 ffff88003e607b50
[  241.368054]  ffffffffa2d6aa3a ffffffffa5fc56e0 0000000000061870 ffff88003e608000
[  241.368055] Call Trace:
[  241.368060]  [<ffffffffa26be18a>] ? finish_task_switch.constprop.57+0x7f/0x1ad
[  241.368063]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.368066]  [<ffffffffa26d569f>] ? __lock_acquire+0x842/0x1ba7
[  241.368069]  [<ffffffffa3be9761>] ? wait_for_common+0x18b/0x214
[  241.368072]  [<ffffffffa3be8bae>] schedule+0xa9/0xab
[  241.368075]  [<ffffffffa3bee02a>] schedule_timeout+0x3c/0x2f3
[  241.368078]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.368081]  [<ffffffffa273e34c>] ? trace_preempt_on+0x70/0x157
[  241.368084]  [<ffffffffa3be9756>] wait_for_common+0x180/0x214
[  241.368086]  [<ffffffffa3bedff3>] ? schedule_timeout+0x5/0x2f3
[  241.368089]  [<ffffffffa3be9756>] ? wait_for_common+0x180/0x214
[  241.368091]  [<ffffffffa26bfdc4>] ? sched_fork+0x2a5/0x2a5
[  241.368094]  [<ffffffffa3be9957>] wait_for_completion+0x1d/0x1f
[  241.368097]  [<ffffffffa26b1399>] flush_work+0x2cb/0x2dd
[  241.368099]  [<ffffffffa26acd95>] ? __queue_delayed_work+0x328/0x328
[  241.368103]  [<ffffffffa571bd4a>] ? event_test_thread+0x80/0x80
[  241.368105]  [<ffffffffa26b180c>] schedule_on_each_cpu+0x91/0xa0
[  241.368108]  [<ffffffffa571bcca>] ? event_trace_self_tests+0x6d7/0x6d7
[  241.368111]  [<ffffffffa571bd1e>] event_test_thread+0x54/0x80
[  241.368114]  [<ffffffffa26b640c>] kthread+0x129/0x131
[  241.368117]  [<ffffffffa26b62e3>] ? __kthread_parkme+0x81/0x81
[  241.368119]  [<ffffffffa3bf04ba>] ret_from_fork+0x7a/0xb0
[  241.368122]  [<ffffffffa26b62e3>] ? __kthread_parkme+0x81/0x81
[  241.368124] no locks held by test-events/138.
[  285.648094] usbcore: registered new interface driver brcmfmac
[  285.994088] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[  286.701734] OK


[  100.365786] Loaded X.509 cert 'Magrathea: Glacier signing key: ed92ccb96eed51867a2651631e3edca82d664510'
[  100.365799] Running tests on trace events:
[  155.533925] Testing event thermal_apic_exit: 
[  155.533925] INFO: rcu_sched self-detected stall on CPU
[  155.533925] Task dump for CPU 0:
[  155.533925] kworker/0:0     R running      0     4      2 0x00000008
[  155.533925] Workqueue: events_power_efficient fb_flashcursor
[  155.533925]  d1cc0090 d1cc0090 00000002 d1cc9c44 c66acbe5 c7d03385 00000000 00000004
[  155.533925]  00000002 00000008 00000000 c7e84220 00000086 d1cc9c58 c66b1836 c7d033d0
[  155.533925]  00000000 00000001 d1cc9c74 c66ea982 c7e84220 00000000 d23bd8e0 00000003
[  155.533925] Call Trace:
[  155.533925]  [<c66acbe5>] sched_show_task+0x155/0x2f0
[  155.533925]  [<c66b1836>] dump_cpu_task+0x36/0x40
[  155.533925]  [<c66ea982>] rcu_dump_cpu_stacks+0xb2/0x100
[  155.533925]  [<c66f04cc>] rcu_check_callbacks+0x64c/0xb80
[  155.533925]  [<c66f651c>] update_process_times+0x3c/0x80
[  155.533925]  [<c670ebbb>] tick_sched_timer+0x7b/0x320
[  155.533925]  [<c66f7069>] ? __run_hrtimer+0x1d9/0x740
[  155.533925]  [<c66f7069>] __run_hrtimer+0x1d9/0x740
[  155.533925]  [<c670eb40>] ? tick_init_highres+0x20/0x20
[  155.533925]  [<c66f8978>] hrtimer_interrupt+0x188/0x450
[  155.533925]  [<c664511c>] local_apic_timer_interrupt+0x4c/0x80
[  155.533925]  [<c7703b72>] smp_trace_apic_timer_interrupt+0xf2/0x3b4
[  155.533925]  [<c7703339>] trace_apic_timer_interrupt+0x39/0x40
[  155.533925]  [<c66d007b>] ? lock_stat_write+0x9b/0xd0
[  155.533925]  [<c66da58a>] ? console_unlock+0x59a/0x840
[  155.533925]  [<c6b60000>] ? rio_lock_device+0xd0/0x180
[  155.533925]  [<c6b792e0>] ? bit_putcs+0x650/0x650
[  155.533925]  [<c6b6f782>] fb_flashcursor+0x82/0x170
[  155.533925]  [<c6b792e0>] ? bit_putcs+0x650/0x650
[  155.533925]  [<c66923e0>] process_one_work+0x4e0/0xb40
[  155.533925]  [<c6692292>] ? process_one_work+0x392/0xb40
[  155.533925]  [<c6692db6>] worker_thread+0x376/0x910
[  155.533925]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.533925]  [<c669bfad>] kthread+0x10d/0x110
[  155.533925]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.533925]  [<c7702861>] ret_from_kernel_thread+0x21/0x30
[  155.533925]  [<c669bea0>] ? insert_kthread_work+0x110/0x110
[  155.776702] INFO: rcu_sched detected stalls on CPUs/tasks:
[  155.776702] Task dump for CPU 0:
[  155.776702] kworker/0:0     R running      0     4      2 0x00000008
[  155.776702] Workqueue: events_power_efficient fb_flashcursor
[  155.776702]  d1cc9e8c c6b6f782 00000000 00000007 00000000 00000002 00000720 c6b792e0
[  155.776702]  d3896000 00000000 00000000 00000000 d1cc9ee8 c66923e0 00000000 00000001
[  155.776702]  00000000 c6692292 00000000 00000000 d1cd0d00 00000000 d23c3100 d1c42780
[  155.776702] Call Trace:
[  155.776702]  [<c6b6f782>] ? fb_flashcursor+0x82/0x170
[  155.776702]  [<c6b792e0>] ? bit_putcs+0x650/0x650
[  155.776702]  [<c66923e0>] process_one_work+0x4e0/0xb40
[  155.776702]  [<c6692292>] ? process_one_work+0x392/0xb40
[  155.776702]  [<c6692db6>] worker_thread+0x376/0x910
[  155.776702]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.776702]  [<c669bfad>] kthread+0x10d/0x110
[  155.776702]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.776702]  [<c7702861>] ret_from_kernel_thread+0x21/0x30
[  155.776702]  [<c669bea0>] ? insert_kthread_work+0x110/0x110
[  187.487111] spin_lock-torture: Writes:  Total: 4  Max/Min: 0/0   Fail: 0
[  187.743744] OK
[  188.029847] Testing event thermal_apic_entry: OK


[    8.501899] Loaded X.509 cert 'Magrathea: Glacier signing key: 96a5acfb117bc5a31236c72e2cba49d5cd9e5f83'
[    8.501953] Running tests on trace events:
[  111.222350] Testing event thermal_apic_exit: 
[  111.222350] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=100002 jiffies, g=-14, c=-15, q=24)
[  111.222350] Task dump for CPU 1:
[  111.222350] kworker/1:1     R running      0    17      2 0x00000008
[  111.222350] Workqueue: events tsc_refine_calibration_work
[  111.222350]  d3115ec4 c1068de2 00073ea2 00000000 00000246 000003e8 00000064 00000000
[  111.222350]  d3115ee4 c167b6d9 00000000 00000006 00000000 00000000 c1856315 d3115ef0
[  111.222350]  d3115f1c c1007bdf c1856315 00000a85 000001f7 91c7bf00 0016dc6c 2ac72b80
[  111.222350] Call Trace:
[  111.222350]  [<c1068de2>] ? vprintk_emit+0x34f/0x37a
[  111.222350]  [<c167b6d9>] printk+0x1c/0x1e
[  111.222350]  [<c1007bdf>] tsc_refine_calibration_work+0x177/0x197
[  111.222350]  [<c104a239>] process_one_work+0x162/0x2ce
[  111.222350]  [<c104ab68>] worker_thread+0x24c/0x320
[  111.222350]  [<c104a91c>] ? rescuer_thread+0x1f6/0x1f6
[  111.222350]  [<c104d9a9>] kthread+0xb1/0xb6
[  111.222350]  [<c1050000>] ? smpboot_thread_fn+0xf5/0x16c
[  111.222350]  [<c16880c1>] ret_from_kernel_thread+0x21/0x30
[  111.222350]  [<c104d8f8>] ? kthread_create_on_node+0x107/0x107
[  190.377909] OK
[  191.222265] Testing event thermal_apic_entry: OK
[  191.938659] Testing event threshold_apic_exit: OK

[   30.218843] registered taskstats version 1
[   30.218850] Running tests on trace events:
[  126.381421] Testing event thermal_apic_exit: 
[  126.381421] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=30002 jiffies, g=61, c=60, q=10)
[  126.381421] Task dump for CPU 1:
[  126.381421] kworker/u4:0    R running      0     6      2 0x00000008
[  126.381421] Workqueue: events_power_efficient fb_flashcursor
[  126.381421]  d2073ed8 c1062324 c2668580 00000400 00000000 00000477 014194e4 00000210
[  126.381421]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[  126.381421]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[  126.381421] Call Trace:
[  126.381421]  [<c1062324>] ? console_unlock+0x305/0x3ce
[  126.381421]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  126.381421]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[  126.381421]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  126.381421]  [<c10477cb>] process_one_work+0x16e/0x2e1
[  126.381421]  [<c104795e>] process_scheduled_works+0x20/0x26
[  126.381421]  [<c1047bd1>] worker_thread+0x26d/0x32f
[  126.381421]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[  126.381421]  [<c104b171>] kthread+0xb1/0xb6
[  126.381421]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[  126.381421]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[  126.381421]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[  426.847647] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=120007 jiffies, g=61, c=60, q=14)
[  426.847648] Task dump for CPU 1:
[  426.847650] kworker/u4:0    R running      0     6      2 0x00000008
[  426.847650] Workqueue: events_power_efficient fb_flashcursor
[  426.847650]  d2073ed8 c1062324 c2668580 00000400 00000000 0000048c 014194e4 0000026b
[  426.847650]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[  426.847650]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[  426.847650] Call Trace:
[  426.847650]  [<c1062324>] ? console_unlock+0x305/0x3ce
[  426.847650]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  426.847650]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[  426.847650]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  426.847650]  [<c10477cb>] process_one_work+0x16e/0x2e1
[  426.847650]  [<c104795e>] process_scheduled_works+0x20/0x26
[  426.847650]  [<c1047bd1>] worker_thread+0x26d/0x32f
[  426.847650]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[  426.847650]  [<c104b171>] kthread+0xb1/0xb6
[  426.847650]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[  426.847650]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[  426.847650]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[  727.367170] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=210012 jiffies, g=61, c=60, q=14)
[  727.367170] Task dump for CPU 1:
[  727.367170] kworker/u4:0    R running      0     6      2 0x00000008
[  727.367170] Workqueue: events_power_efficient fb_flashcursor
[  727.367170]  d2073ed8 c1062324 c2668580 00000400 00000000 000004a0 014194e4 000002ed
[  727.367170]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[  727.367170]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[  727.367170] Call Trace:
[  727.367170]  [<c1062324>] ? console_unlock+0x305/0x3ce
[  727.367170]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  727.367170]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[  727.367170]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  727.367170]  [<c10477cb>] process_one_work+0x16e/0x2e1
[  727.367170]  [<c104795e>] process_scheduled_works+0x20/0x26
[  727.367170]  [<c1047bd1>] worker_thread+0x26d/0x32f
[  727.367170]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[  727.367170]  [<c104b171>] kthread+0xb1/0xb6
[  727.367170]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[  727.367170]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[  727.367170]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[ 1027.723415] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=300017 jiffies, g=61, c=60, q=14)
[ 1027.723415] Task dump for CPU 1:
[ 1027.723415] kworker/u4:0    R running      0     6      2 0x00000008
[ 1027.723415] Workqueue: events_power_efficient fb_flashcursor
[ 1027.723415]  d2073ed8 c1062324 c2668580 00000400 00000000 000004b4 014194e4 00000499
[ 1027.723415]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[ 1027.723415]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[ 1027.723415] Call Trace:
[ 1027.723415]  [<c1062324>] ? console_unlock+0x305/0x3ce
[ 1027.723415]  [<c1365f79>] ? bit_update_start+0x36/0x36
[ 1027.723415]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[ 1027.723415]  [<c1365f79>] ? bit_update_start+0x36/0x36
[ 1027.723415]  [<c10477cb>] process_one_work+0x16e/0x2e1
[ 1027.723415]  [<c104795e>] process_scheduled_works+0x20/0x26
[ 1027.723415]  [<c1047bd1>] worker_thread+0x26d/0x32f
[ 1027.723415]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[ 1027.723415]  [<c104b171>] kthread+0xb1/0xb6
[ 1027.723415]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[ 1027.723415]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[ 1027.723415]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[ 1047.876173] OK
[ 1048.377837] Testing event thermal_apic_entry: OK
[ 1048.845826] Testing event threshold_apic_exit: OK


[   41.523647] Ring buffer PASSED!
[   41.523862] Running tests on trace events:
[   41.528015] Testing event thermal_apic_exit: 
[   41.528015] INFO: rcu_preempt self-detected stall on CPU { 0}  (t=43492 jiffies g=-149 c=-150 q=0)
[   41.528015] Task dump for CPU 0:
[   41.528015] kworker/u2:1    R  running task        0   148      2 0x00080000
[   41.528015] Workqueue: events_power_efficient fb_flashcursor
[   41.528015]  0000000000000002 ffff880013a03e28 ffffffff810e4e36 0000000000000000
[   41.528015]  ffffffff82825b40 ffff880013a03e48 ffffffff810e84dc 0000000000000003
[   41.528015]  ffffffff82825b40 ffff880013a03e78 ffffffff811137ea ffffffff82825b40
[   41.528015] Call Trace:
[   41.528015]  <IRQ>  [<ffffffff810e4e36>] sched_show_task+0xe8/0xed
[   41.528015]  [<ffffffff810e84dc>] dump_cpu_task+0x3a/0x3e
[   41.528015]  [<ffffffff811137ea>] rcu_dump_cpu_stacks+0x9a/0xbf
[   41.528015]  [<ffffffff811199be>] rcu_check_callbacks+0x2e0/0x8ab
[   41.528015]  [<ffffffff8111ff83>] update_process_times+0x3e/0x7e
[   41.528015]  [<ffffffff81131248>] tick_nohz_handler+0x121/0x198
[   41.528015]  [<ffffffff81031273>] local_apic_timer_interrupt+0x6b/0x6f
[   41.528015]  [<ffffffff81f4bbcc>] smp_trace_apic_timer_interrupt+0xb3/0x14c
[   41.528015]  [<ffffffff81f4a7cd>] trace_apic_timer_interrupt+0x6d/0x80
[   41.528015]  <EOI>  [<ffffffff81103554>] ? arch_local_irq_restore+0x6/0xd
[   41.528015]  [<ffffffff8110577c>] console_unlock+0x44f/0x530
[   41.528015]  [<ffffffff815dd995>] ? bit_putcs+0x57c/0x57c
[   41.528015]  [<ffffffff815d66c5>] fb_flashcursor+0x14a/0x159
[   41.528015]  [<ffffffff810cf6c1>] process_one_work+0x2fa/0x4ca
[   41.528015]  [<ffffffff810cfd4d>] worker_thread+0x48d/0x5c1
[   41.528015]  [<ffffffff810cf8c0>] ? process_scheduled_works+0x2f/0x2f
[   41.528015]  [<ffffffff810cf8c0>] ? process_scheduled_works+0x2f/0x2f
[   41.528015]  [<ffffffff810d64fb>] kthread+0xe4/0xec
[   41.528015]  [<ffffffff810d6417>] ? __kthread_parkme+0x86/0x86
[   41.528015]  [<ffffffff81f4983c>] ret_from_fork+0x7c/0xb0
[   41.528015]  [<ffffffff810d6417>] ? __kthread_parkme+0x86/0x86
[  215.496161] OK
[  237.403862] Testing event thermal_apic_entry: OK
[  237.412177] Testing event threshold_apic_exit: OK


[  136.567395] Testing event thermal_apic_exit:
[  136.567396] atkbd serio0: Spurious ACK on isa0060/serio0. Some program might be trying to access hardware directly.
[  136.568519] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[  226.816301] INFO: rcu_sched self-detected stall on CPU
[  226.816301] Task dump for CPU 1:
[  226.816301] kworker/u4:2    R running      0   110      2 0x00000008
[  226.816301] Workqueue: events_power_efficient fb_flashcursor
[  226.816301]  ce813500 ce813500 d0c2fea4 d1c6fbdc d2c6bf40 00000000 0000006e 00000002
[  226.816301]  00000008 00000001 00000046 d0c2feb8 d1c724b6 d2c6bf85 00000001 00000002
[  226.816301]  d0c2fed0 d1c99241 d2de8700 d2de8700 d2de8700 d1bf7940 d0c2ff18 d1c9d25d
[  226.816301] Call Trace:
[  226.816301]  [<d1c6fbdc>] sched_show_task+0xfc/0x170
[  226.816301]  [<d1c724b6>] dump_cpu_task+0x36/0x40
[  226.816301]  [<d1c99241>] rcu_dump_cpu_stacks+0x71/0xb0
[  226.816301]  [<d1c9d25d>] rcu_check_callbacks+0x41d/0x620
[  226.816301]  [<d1ca12cc>] update_process_times+0x3c/0x60
[  226.816301]  [<d1cb1754>] tick_nohz_handler+0x74/0x110
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d1c2b2c1>] local_apic_timer_interrupt+0x31/0x60
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d28a9de9>] smp_trace_apic_timer_interrupt+0x39/0xbc
[  226.816301]  [<d28a97cd>] trace_apic_timer_interrupt+0x2d/0x34
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d1ca007b>] ? perf_trace_timer_expire_entry+0x3b/0xc0
[  226.816301]  [<d1c4eead>] ? __do_softirq+0x6d/0x260
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d1c04106>] do_softirq_own_stack+0x26/0x30
[  226.816301]  <IRQ>  [<d1c4f2d5>] irq_exit+0x95/0xa0
[  226.816301]  [<d1c28bcc>] smp_trace_reschedule_interrupt+0x3c/0xc0
[  226.816301]  [<d28a9595>] trace_reschedule_interrupt+0x2d/0x34
[  226.816301]  [<d1c8007b>] ? print_cpu+0x9b/0xc90
[  226.816301]  [<d1c8db3a>] ? console_unlock+0x45a/0x520
[  226.816301]  [<d20f8306>] ? cursor_timer_handler+0x16/0x40
[  226.816301]  [<d20fe680>] ? bit_clear+0x100/0x100
[  226.816301]  [<d20f84aa>] fb_flashcursor+0x4a/0x100
[  226.816301]  [<d20fe680>] ? bit_clear+0x100/0x100
[  226.816301]  [<d1c5f5af>] process_one_work+0x19f/0x490
[  226.816301]  [<d1c5f53a>] ? process_one_work+0x12a/0x490
[  226.816301]  [<d1c5f8d9>] worker_thread+0x39/0x440
[  226.816301]  [<d1c5f8a0>] ? process_one_work+0x490/0x490
[  226.816301]  [<d1c64848>] kthread+0xa8/0xc0
[  226.816301]  [<d28a8e01>] ret_from_kernel_thread+0x21/0x30
[  226.816301]  [<d1c647a0>] ? __kthread_unpark+0x60/0x60
[  374.822907] spin_lock-torture: Writes:  Total: 4  Max/Min: 0/0   Fail: 0 
[  374.827405] OK
[  374.827411] Testing event thermal_apic_entry: OK

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-31 13:15         ` Fengguang Wu
  0 siblings, 0 replies; 17+ messages in thread
From: Fengguang Wu @ 2014-10-31 13:15 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 25364 bytes --]

On Fri, Oct 31, 2014 at 01:10:08PM +0100, Peter Zijlstra wrote:
> On Mon, Oct 27, 2014 at 10:03:25PM +0800, Fengguang Wu wrote:
> > On Mon, Oct 27, 2014 at 02:36:27PM +0100, Peter Zijlstra wrote:
> > > On Mon, Oct 27, 2014 at 09:06:21PM +0800, Fengguang Wu wrote:
> > > > Hi Peter,
> > > > 
> > > > FYI, this bug seems still there on v3.18-rc2.
> > > 
> > > Oh, right, I commented out that patch and the audit one because I was
> > > waiting for some feedback. Lemme go prod people.
> > 
> > One more warning, looks like triggered by thermal_apic_exit. Authors CCed.
> > 
> > [   29.107798] Running tests on trace events:
> > [   29.108302] Testing event thermal_apic_exit: 
> > [   29.143786] ------------[ cut here ]------------
> > [   29.144489] WARNING: CPU: 1 PID: 101 at kernel/sched/core.c:7187 __might_sleep+0xb9/0x100()
> > [   29.145781] do not call blocking ops when !TASK_RUNNING; state=1 set at [<c1e62e65>] event_test_thread+0x58/0x92
> > [   29.147139] Modules linked in:
> > [   29.147604] CPU: 1 PID: 101 Comm: test-events Not tainted 3.17.0-rc6-01872-ga0d2c46 #17
> > [   29.148646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014
> > [   29.149969]  00000001 00000000 ffffffff cbc4fe5c c17ef50f cbc4fea4 00000001 00000065
> > [   29.151143]  cbc4fe78 c10689d7 00001c13 c10a5f59 00000001 00000000 00000029 cbc4fe90
> > [   29.152343]  c1068a1b 00000009 cbc4fe88 c1b5cc24 cbc4fea4 cbc4fec4 c10a5f59 c1b5c9b0
> > [   29.153511] Call Trace:
> > [   29.153859]  [<c17ef50f>] dump_stack+0x78/0xa8
> > [   29.154448]  [<c10689d7>] warn_slowpath_common+0x87/0xa0
> > [   29.155119]  [<c10a5f59>] ? __might_sleep+0xb9/0x100
> > [   29.155706]  [<c1068a1b>] warn_slowpath_fmt+0x2b/0x30
> > [   29.164357]  [<c10a5f59>] __might_sleep+0xb9/0x100
> > [   29.164935]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> > [   29.165541]  [<c1e62e65>] ? event_test_thread+0x58/0x92
> > [   29.166154]  [<c17f8d4c>] down_read+0x1c/0x50
> > [   29.166660]  [<c1083a6f>] exit_signals+0x1f/0x1d0
> > [   29.167215]  [<c106bc1f>] do_exit+0x1bf/0x13a0
> > [   29.167748]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> > [   29.168434]  [<c109bea8>] ? kthread_should_stop+0x8/0x20
> > [   29.169145]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> > [   29.169829]  [<c109c3d4>] kthread+0xe4/0x110
> > [   29.170397]  [<c1e62e0d>] ? event_test_stuff+0x6c/0x6c
> > [   29.171082]  [<c10d0000>] ? push_dl_task+0x50/0x5a0
> > [   29.171759]  [<c17fbf21>] ret_from_kernel_thread+0x21/0x30
> > [   29.172496]  [<c109c2f0>] ? insert_kthread_work+0x110/0x110
> > [   29.173234] ---[ end trace 12bb28a4b269a09b ]---
> > [   29.173913] test-events (101) used greatest stack depth: 6712 bytes left
> 
> Hmm, confusing that, did that tree include:
>   fe0e01c77dd9 ("tracing: Robustify wait loop")

Nope. However I find some more bugs that happen around thermal_apic_exit. 
One DEBUG_LOCKS_WARN_ON, one "task blocked for more than 120 seconds",
and some RCU stalls. I just queued bisects for them. Hopefully we can
get some results tomorrow.
   
Thanks,
Fengguang
---

[   28.885927] Running tests on trace events:
[   28.886981] Testing event thermal_apic_exit:
[   28.920390] ------------[ cut here ]------------
[   28.921098] WARNING: CPU: 1 PID: 0 at kernel/locking/lockdep.c:3169 __lock_acquire+0xbab/0xe20() 
[   28.922604] DEBUG_LOCKS_WARN_ON(chain_key != 0)
[   28.923487]  0000000000000009 ffff88011f487d58 ffffffff82756dbb ffff88011f487da0
[   28.923487]  ffff88011f487d90 ffffffff810fc61b 0000000000000000 ffff8800b51196d0
[   28.923487]  0000000000000000 000000000000cb40 ffffffff834c6e40 ffff88011f487df0
[   28.923487] Call Trace:
[   28.923487]  <#DF>  [<ffffffff82756dbb>] dump_stack+0xc3/0x113
[   28.923487]  [<ffffffff810fc61b>] warn_slowpath_common+0xbb/0xf0
[   28.923487]  [<ffffffff810fc6e7>] warn_slowpath_fmt+0x57/0x70
[   28.923487]  [<ffffffff8118f1db>] __lock_acquire+0xbab/0xe20
[   28.923487]  [<ffffffff8118f56d>] lock_acquire+0x11d/0x1f0
[   28.923487]  [<ffffffff8113d8f0>] ? atomic_notifier_chain_unregister+0x120/0x120
[   28.923487]  [<ffffffff8113d953>] __atomic_notifier_call_chain+0x63/0xe0
[   28.923487]  [<ffffffff8113d8f0>] ? atomic_notifier_chain_unregister+0x120/0x120
[   28.923487]  [<ffffffff8113e67e>] notify_die+0x3e/0x50
[   28.923487]  [<ffffffff8100797a>] do_double_fault+0x3a/0x90
[   28.923487]  [<ffffffff8277665b>] double_fault+0x2b/0x30
[   28.923487]  [<ffffffff82775c80>] ? irq_return+0xe/0xe
[   28.923487]  [<ffffffff81066e66>] ? do_async_page_fault+0x16/0x130
[   28.923487]  <<EOE>>  <UNK> 
[   28.923487] ---[ end trace db5c924ecafb3949 ]---
[   28.923487] PANIC: double fault, error_code: 0xffffffffffffffff


[   41.312924] registered taskstats version 1
[   41.312958] Running tests on trace events:
[  241.367557] Testing event thermal_apic_exit:
[  241.367558] INFO: task swapper:1 blocked for more than 120 seconds.
[  241.367574]       Not tainted 3.17.0-rc5 #171
[  241.367576] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  241.367595] swapper         D ffff88003e607ee0     0     1      0 0x00000000
[  241.367620]  ffff88003810bc50 0000000000000046 ffff88003810bfd8 ffff880038100000
[  241.367625]  ffffffffa4966b40 ffff88003e608000 ffff880038100000 ffff88003810bbb0
[  241.367634]  ffffffffa2d6aa3a ffffffffa5fc0e50 0000000000017d30 ffff880038100000
[  241.367638] Call Trace:
[  241.367700]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.367719]  [<ffffffffa26d569f>] ? __lock_acquire+0x842/0x1ba7
[  241.367745]  [<ffffffffa3be9614>] ? wait_for_common+0x3e/0x214
[  241.367751]  [<ffffffffa3be8bae>] schedule+0xa9/0xab
[  241.367757]  [<ffffffffa3bee02a>] schedule_timeout+0x3c/0x2f3
[  241.367762]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.367776]  [<ffffffffa273e34c>] ? trace_preempt_on+0x70/0x157
[  241.367782]  [<ffffffffa3be9756>] wait_for_common+0x180/0x214
[  241.367787]  [<ffffffffa3bedff3>] ? schedule_timeout+0x5/0x2f3
[  241.367792]  [<ffffffffa3be9756>] ? wait_for_common+0x180/0x214
[  241.367800]  [<ffffffffa26bfdc4>] ? sched_fork+0x2a5/0x2a5
[  241.367805]  [<ffffffffa3be9957>] wait_for_completion+0x1d/0x1f
[  241.367817]  [<ffffffffa26b6bc4>] kthread_stop+0x114/0x1ff
[  241.367846]  [<ffffffffa571b5ee>] event_test_stuff+0x71/0x76
[  241.367852]  [<ffffffffa571b805>] event_trace_self_tests+0x212/0x6d7
[  241.367857]  [<ffffffffa571bdae>] ? test_work+0x64/0x64
[  241.367861]  [<ffffffffa571bdd8>] event_trace_self_tests_init+0x2a/0xd1
[  241.367863]  [<ffffffffa571bdae>] ? test_work+0x64/0x64
[  241.367872]  [<ffffffffa56fa5bf>] do_one_initcall+0x194/0x29c
[  241.367877]  [<ffffffffa26b5bb4>] ? parameq+0x22/0x24
[  241.367880]  [<ffffffffa26b600e>] ? parse_args+0x458/0x595
[  241.367883]  [<ffffffffa56fa7ef>] kernel_init_freeable+0x128/0x1ed
[  241.367892]  [<ffffffffa3bbd0a9>] ? rest_init+0xbd/0xbd
[  241.367895]  [<ffffffffa3bbd0b7>] kernel_init+0xe/0x152
[  241.367898]  [<ffffffffa3bf04ba>] ret_from_fork+0x7a/0xb0
[  241.367902]  [<ffffffffa3bbd0a9>] ? rest_init+0xbd/0xbd
[  241.367906] no locks held by swapper/1.
[  241.368005] INFO: task test-events:138 blocked for more than 120 seconds.
[  241.368033]       Not tainted 3.17.0-rc5 #171
[  241.368034] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  241.368042] test-events     D ffff88003e607db8     0   138      2 0x00000000
[  241.368047]  ffff88003e607bf0 0000000000000046 ffff88003e607fd8 ffff88003e608000
[  241.368050]  ffffffffa26be18a ffff8800383bc300 ffff88003e608000 ffff88003e607b50
[  241.368054]  ffffffffa2d6aa3a ffffffffa5fc56e0 0000000000061870 ffff88003e608000
[  241.368055] Call Trace:
[  241.368060]  [<ffffffffa26be18a>] ? finish_task_switch.constprop.57+0x7f/0x1ad
[  241.368063]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.368066]  [<ffffffffa26d569f>] ? __lock_acquire+0x842/0x1ba7
[  241.368069]  [<ffffffffa3be9761>] ? wait_for_common+0x18b/0x214
[  241.368072]  [<ffffffffa3be8bae>] schedule+0xa9/0xab
[  241.368075]  [<ffffffffa3bee02a>] schedule_timeout+0x3c/0x2f3
[  241.368078]  [<ffffffffa2d6aa3a>] ? check_preemption_disabled+0x3d/0x166
[  241.368081]  [<ffffffffa273e34c>] ? trace_preempt_on+0x70/0x157
[  241.368084]  [<ffffffffa3be9756>] wait_for_common+0x180/0x214
[  241.368086]  [<ffffffffa3bedff3>] ? schedule_timeout+0x5/0x2f3
[  241.368089]  [<ffffffffa3be9756>] ? wait_for_common+0x180/0x214
[  241.368091]  [<ffffffffa26bfdc4>] ? sched_fork+0x2a5/0x2a5
[  241.368094]  [<ffffffffa3be9957>] wait_for_completion+0x1d/0x1f
[  241.368097]  [<ffffffffa26b1399>] flush_work+0x2cb/0x2dd
[  241.368099]  [<ffffffffa26acd95>] ? __queue_delayed_work+0x328/0x328
[  241.368103]  [<ffffffffa571bd4a>] ? event_test_thread+0x80/0x80
[  241.368105]  [<ffffffffa26b180c>] schedule_on_each_cpu+0x91/0xa0
[  241.368108]  [<ffffffffa571bcca>] ? event_trace_self_tests+0x6d7/0x6d7
[  241.368111]  [<ffffffffa571bd1e>] event_test_thread+0x54/0x80
[  241.368114]  [<ffffffffa26b640c>] kthread+0x129/0x131
[  241.368117]  [<ffffffffa26b62e3>] ? __kthread_parkme+0x81/0x81
[  241.368119]  [<ffffffffa3bf04ba>] ret_from_fork+0x7a/0xb0
[  241.368122]  [<ffffffffa26b62e3>] ? __kthread_parkme+0x81/0x81
[  241.368124] no locks held by test-events/138.
[  285.648094] usbcore: registered new interface driver brcmfmac
[  285.994088] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[  286.701734] OK


[  100.365786] Loaded X.509 cert 'Magrathea: Glacier signing key: ed92ccb96eed51867a2651631e3edca82d664510'
[  100.365799] Running tests on trace events:
[  155.533925] Testing event thermal_apic_exit: 
[  155.533925] INFO: rcu_sched self-detected stall on CPU
[  155.533925] Task dump for CPU 0:
[  155.533925] kworker/0:0     R running      0     4      2 0x00000008
[  155.533925] Workqueue: events_power_efficient fb_flashcursor
[  155.533925]  d1cc0090 d1cc0090 00000002 d1cc9c44 c66acbe5 c7d03385 00000000 00000004
[  155.533925]  00000002 00000008 00000000 c7e84220 00000086 d1cc9c58 c66b1836 c7d033d0
[  155.533925]  00000000 00000001 d1cc9c74 c66ea982 c7e84220 00000000 d23bd8e0 00000003
[  155.533925] Call Trace:
[  155.533925]  [<c66acbe5>] sched_show_task+0x155/0x2f0
[  155.533925]  [<c66b1836>] dump_cpu_task+0x36/0x40
[  155.533925]  [<c66ea982>] rcu_dump_cpu_stacks+0xb2/0x100
[  155.533925]  [<c66f04cc>] rcu_check_callbacks+0x64c/0xb80
[  155.533925]  [<c66f651c>] update_process_times+0x3c/0x80
[  155.533925]  [<c670ebbb>] tick_sched_timer+0x7b/0x320
[  155.533925]  [<c66f7069>] ? __run_hrtimer+0x1d9/0x740
[  155.533925]  [<c66f7069>] __run_hrtimer+0x1d9/0x740
[  155.533925]  [<c670eb40>] ? tick_init_highres+0x20/0x20
[  155.533925]  [<c66f8978>] hrtimer_interrupt+0x188/0x450
[  155.533925]  [<c664511c>] local_apic_timer_interrupt+0x4c/0x80
[  155.533925]  [<c7703b72>] smp_trace_apic_timer_interrupt+0xf2/0x3b4
[  155.533925]  [<c7703339>] trace_apic_timer_interrupt+0x39/0x40
[  155.533925]  [<c66d007b>] ? lock_stat_write+0x9b/0xd0
[  155.533925]  [<c66da58a>] ? console_unlock+0x59a/0x840
[  155.533925]  [<c6b60000>] ? rio_lock_device+0xd0/0x180
[  155.533925]  [<c6b792e0>] ? bit_putcs+0x650/0x650
[  155.533925]  [<c6b6f782>] fb_flashcursor+0x82/0x170
[  155.533925]  [<c6b792e0>] ? bit_putcs+0x650/0x650
[  155.533925]  [<c66923e0>] process_one_work+0x4e0/0xb40
[  155.533925]  [<c6692292>] ? process_one_work+0x392/0xb40
[  155.533925]  [<c6692db6>] worker_thread+0x376/0x910
[  155.533925]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.533925]  [<c669bfad>] kthread+0x10d/0x110
[  155.533925]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.533925]  [<c7702861>] ret_from_kernel_thread+0x21/0x30
[  155.533925]  [<c669bea0>] ? insert_kthread_work+0x110/0x110
[  155.776702] INFO: rcu_sched detected stalls on CPUs/tasks:
[  155.776702] Task dump for CPU 0:
[  155.776702] kworker/0:0     R running      0     4      2 0x00000008
[  155.776702] Workqueue: events_power_efficient fb_flashcursor
[  155.776702]  d1cc9e8c c6b6f782 00000000 00000007 00000000 00000002 00000720 c6b792e0
[  155.776702]  d3896000 00000000 00000000 00000000 d1cc9ee8 c66923e0 00000000 00000001
[  155.776702]  00000000 c6692292 00000000 00000000 d1cd0d00 00000000 d23c3100 d1c42780
[  155.776702] Call Trace:
[  155.776702]  [<c6b6f782>] ? fb_flashcursor+0x82/0x170
[  155.776702]  [<c6b792e0>] ? bit_putcs+0x650/0x650
[  155.776702]  [<c66923e0>] process_one_work+0x4e0/0xb40
[  155.776702]  [<c6692292>] ? process_one_work+0x392/0xb40
[  155.776702]  [<c6692db6>] worker_thread+0x376/0x910
[  155.776702]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.776702]  [<c669bfad>] kthread+0x10d/0x110
[  155.776702]  [<c6692a40>] ? process_one_work+0xb40/0xb40
[  155.776702]  [<c7702861>] ret_from_kernel_thread+0x21/0x30
[  155.776702]  [<c669bea0>] ? insert_kthread_work+0x110/0x110
[  187.487111] spin_lock-torture: Writes:  Total: 4  Max/Min: 0/0   Fail: 0
[  187.743744] OK
[  188.029847] Testing event thermal_apic_entry: OK


[    8.501899] Loaded X.509 cert 'Magrathea: Glacier signing key: 96a5acfb117bc5a31236c72e2cba49d5cd9e5f83'
[    8.501953] Running tests on trace events:
[  111.222350] Testing event thermal_apic_exit: 
[  111.222350] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=100002 jiffies, g=-14, c=-15, q=24)
[  111.222350] Task dump for CPU 1:
[  111.222350] kworker/1:1     R running      0    17      2 0x00000008
[  111.222350] Workqueue: events tsc_refine_calibration_work
[  111.222350]  d3115ec4 c1068de2 00073ea2 00000000 00000246 000003e8 00000064 00000000
[  111.222350]  d3115ee4 c167b6d9 00000000 00000006 00000000 00000000 c1856315 d3115ef0
[  111.222350]  d3115f1c c1007bdf c1856315 00000a85 000001f7 91c7bf00 0016dc6c 2ac72b80
[  111.222350] Call Trace:
[  111.222350]  [<c1068de2>] ? vprintk_emit+0x34f/0x37a
[  111.222350]  [<c167b6d9>] printk+0x1c/0x1e
[  111.222350]  [<c1007bdf>] tsc_refine_calibration_work+0x177/0x197
[  111.222350]  [<c104a239>] process_one_work+0x162/0x2ce
[  111.222350]  [<c104ab68>] worker_thread+0x24c/0x320
[  111.222350]  [<c104a91c>] ? rescuer_thread+0x1f6/0x1f6
[  111.222350]  [<c104d9a9>] kthread+0xb1/0xb6
[  111.222350]  [<c1050000>] ? smpboot_thread_fn+0xf5/0x16c
[  111.222350]  [<c16880c1>] ret_from_kernel_thread+0x21/0x30
[  111.222350]  [<c104d8f8>] ? kthread_create_on_node+0x107/0x107
[  190.377909] OK
[  191.222265] Testing event thermal_apic_entry: OK
[  191.938659] Testing event threshold_apic_exit: OK

[   30.218843] registered taskstats version 1
[   30.218850] Running tests on trace events:
[  126.381421] Testing event thermal_apic_exit: 
[  126.381421] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=30002 jiffies, g=61, c=60, q=10)
[  126.381421] Task dump for CPU 1:
[  126.381421] kworker/u4:0    R running      0     6      2 0x00000008
[  126.381421] Workqueue: events_power_efficient fb_flashcursor
[  126.381421]  d2073ed8 c1062324 c2668580 00000400 00000000 00000477 014194e4 00000210
[  126.381421]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[  126.381421]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[  126.381421] Call Trace:
[  126.381421]  [<c1062324>] ? console_unlock+0x305/0x3ce
[  126.381421]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  126.381421]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[  126.381421]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  126.381421]  [<c10477cb>] process_one_work+0x16e/0x2e1
[  126.381421]  [<c104795e>] process_scheduled_works+0x20/0x26
[  126.381421]  [<c1047bd1>] worker_thread+0x26d/0x32f
[  126.381421]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[  126.381421]  [<c104b171>] kthread+0xb1/0xb6
[  126.381421]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[  126.381421]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[  126.381421]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[  426.847647] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=120007 jiffies, g=61, c=60, q=14)
[  426.847648] Task dump for CPU 1:
[  426.847650] kworker/u4:0    R running      0     6      2 0x00000008
[  426.847650] Workqueue: events_power_efficient fb_flashcursor
[  426.847650]  d2073ed8 c1062324 c2668580 00000400 00000000 0000048c 014194e4 0000026b
[  426.847650]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[  426.847650]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[  426.847650] Call Trace:
[  426.847650]  [<c1062324>] ? console_unlock+0x305/0x3ce
[  426.847650]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  426.847650]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[  426.847650]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  426.847650]  [<c10477cb>] process_one_work+0x16e/0x2e1
[  426.847650]  [<c104795e>] process_scheduled_works+0x20/0x26
[  426.847650]  [<c1047bd1>] worker_thread+0x26d/0x32f
[  426.847650]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[  426.847650]  [<c104b171>] kthread+0xb1/0xb6
[  426.847650]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[  426.847650]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[  426.847650]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[  727.367170] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=210012 jiffies, g=61, c=60, q=14)
[  727.367170] Task dump for CPU 1:
[  727.367170] kworker/u4:0    R running      0     6      2 0x00000008
[  727.367170] Workqueue: events_power_efficient fb_flashcursor
[  727.367170]  d2073ed8 c1062324 c2668580 00000400 00000000 000004a0 014194e4 000002ed
[  727.367170]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[  727.367170]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[  727.367170] Call Trace:
[  727.367170]  [<c1062324>] ? console_unlock+0x305/0x3ce
[  727.367170]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  727.367170]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[  727.367170]  [<c1365f79>] ? bit_update_start+0x36/0x36
[  727.367170]  [<c10477cb>] process_one_work+0x16e/0x2e1
[  727.367170]  [<c104795e>] process_scheduled_works+0x20/0x26
[  727.367170]  [<c1047bd1>] worker_thread+0x26d/0x32f
[  727.367170]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[  727.367170]  [<c104b171>] kthread+0xb1/0xb6
[  727.367170]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[  727.367170]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[  727.367170]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[ 1027.723415] INFO: rcu_sched detected stalls on CPUs/tasks: { 1} (detected by 0, t=300017 jiffies, g=61, c=60, q=14)
[ 1027.723415] Task dump for CPU 1:
[ 1027.723415] kworker/u4:0    R running      0     6      2 0x00000008
[ 1027.723415] Workqueue: events_power_efficient fb_flashcursor
[ 1027.723415]  d2073ed8 c1062324 c2668580 00000400 00000000 000004b4 014194e4 00000499
[ 1027.723415]  00000000 00000246 c1365f79 00000720 00000000 d2073f0c c13619fb 00000000
[ 1027.723415]  00000007 00000000 00000001 00000000 c1365f79 00000002 d222d000 d20376c0
[ 1027.723415] Call Trace:
[ 1027.723415]  [<c1062324>] ? console_unlock+0x305/0x3ce
[ 1027.723415]  [<c1365f79>] ? bit_update_start+0x36/0x36
[ 1027.723415]  [<c13619fb>] fb_flashcursor+0xe5/0xf0
[ 1027.723415]  [<c1365f79>] ? bit_update_start+0x36/0x36
[ 1027.723415]  [<c10477cb>] process_one_work+0x16e/0x2e1
[ 1027.723415]  [<c104795e>] process_scheduled_works+0x20/0x26
[ 1027.723415]  [<c1047bd1>] worker_thread+0x26d/0x32f
[ 1027.723415]  [<c1047964>] ? process_scheduled_works+0x26/0x26
[ 1027.723415]  [<c104b171>] kthread+0xb1/0xb6
[ 1027.723415]  [<c1040000>] ? prepare_signal+0x9b/0x1d4
[ 1027.723415]  [<c1e75f41>] ret_from_kernel_thread+0x21/0x30
[ 1027.723415]  [<c104b0c0>] ? __kthread_parkme+0x59/0x59
[ 1047.876173] OK
[ 1048.377837] Testing event thermal_apic_entry: OK
[ 1048.845826] Testing event threshold_apic_exit: OK


[   41.523647] Ring buffer PASSED!
[   41.523862] Running tests on trace events:
[   41.528015] Testing event thermal_apic_exit: 
[   41.528015] INFO: rcu_preempt self-detected stall on CPU { 0}  (t=43492 jiffies g=-149 c=-150 q=0)
[   41.528015] Task dump for CPU 0:
[   41.528015] kworker/u2:1    R  running task        0   148      2 0x00080000
[   41.528015] Workqueue: events_power_efficient fb_flashcursor
[   41.528015]  0000000000000002 ffff880013a03e28 ffffffff810e4e36 0000000000000000
[   41.528015]  ffffffff82825b40 ffff880013a03e48 ffffffff810e84dc 0000000000000003
[   41.528015]  ffffffff82825b40 ffff880013a03e78 ffffffff811137ea ffffffff82825b40
[   41.528015] Call Trace:
[   41.528015]  <IRQ>  [<ffffffff810e4e36>] sched_show_task+0xe8/0xed
[   41.528015]  [<ffffffff810e84dc>] dump_cpu_task+0x3a/0x3e
[   41.528015]  [<ffffffff811137ea>] rcu_dump_cpu_stacks+0x9a/0xbf
[   41.528015]  [<ffffffff811199be>] rcu_check_callbacks+0x2e0/0x8ab
[   41.528015]  [<ffffffff8111ff83>] update_process_times+0x3e/0x7e
[   41.528015]  [<ffffffff81131248>] tick_nohz_handler+0x121/0x198
[   41.528015]  [<ffffffff81031273>] local_apic_timer_interrupt+0x6b/0x6f
[   41.528015]  [<ffffffff81f4bbcc>] smp_trace_apic_timer_interrupt+0xb3/0x14c
[   41.528015]  [<ffffffff81f4a7cd>] trace_apic_timer_interrupt+0x6d/0x80
[   41.528015]  <EOI>  [<ffffffff81103554>] ? arch_local_irq_restore+0x6/0xd
[   41.528015]  [<ffffffff8110577c>] console_unlock+0x44f/0x530
[   41.528015]  [<ffffffff815dd995>] ? bit_putcs+0x57c/0x57c
[   41.528015]  [<ffffffff815d66c5>] fb_flashcursor+0x14a/0x159
[   41.528015]  [<ffffffff810cf6c1>] process_one_work+0x2fa/0x4ca
[   41.528015]  [<ffffffff810cfd4d>] worker_thread+0x48d/0x5c1
[   41.528015]  [<ffffffff810cf8c0>] ? process_scheduled_works+0x2f/0x2f
[   41.528015]  [<ffffffff810cf8c0>] ? process_scheduled_works+0x2f/0x2f
[   41.528015]  [<ffffffff810d64fb>] kthread+0xe4/0xec
[   41.528015]  [<ffffffff810d6417>] ? __kthread_parkme+0x86/0x86
[   41.528015]  [<ffffffff81f4983c>] ret_from_fork+0x7c/0xb0
[   41.528015]  [<ffffffff810d6417>] ? __kthread_parkme+0x86/0x86
[  215.496161] OK
[  237.403862] Testing event thermal_apic_entry: OK
[  237.412177] Testing event threshold_apic_exit: OK


[  136.567395] Testing event thermal_apic_exit:
[  136.567396] atkbd serio0: Spurious ACK on isa0060/serio0. Some program might be trying to access hardware directly.
[  136.568519] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[  226.816301] INFO: rcu_sched self-detected stall on CPU
[  226.816301] Task dump for CPU 1:
[  226.816301] kworker/u4:2    R running      0   110      2 0x00000008
[  226.816301] Workqueue: events_power_efficient fb_flashcursor
[  226.816301]  ce813500 ce813500 d0c2fea4 d1c6fbdc d2c6bf40 00000000 0000006e 00000002
[  226.816301]  00000008 00000001 00000046 d0c2feb8 d1c724b6 d2c6bf85 00000001 00000002
[  226.816301]  d0c2fed0 d1c99241 d2de8700 d2de8700 d2de8700 d1bf7940 d0c2ff18 d1c9d25d
[  226.816301] Call Trace:
[  226.816301]  [<d1c6fbdc>] sched_show_task+0xfc/0x170
[  226.816301]  [<d1c724b6>] dump_cpu_task+0x36/0x40
[  226.816301]  [<d1c99241>] rcu_dump_cpu_stacks+0x71/0xb0
[  226.816301]  [<d1c9d25d>] rcu_check_callbacks+0x41d/0x620
[  226.816301]  [<d1ca12cc>] update_process_times+0x3c/0x60
[  226.816301]  [<d1cb1754>] tick_nohz_handler+0x74/0x110
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d1c2b2c1>] local_apic_timer_interrupt+0x31/0x60
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d28a9de9>] smp_trace_apic_timer_interrupt+0x39/0xbc
[  226.816301]  [<d28a97cd>] trace_apic_timer_interrupt+0x2d/0x34
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d1ca007b>] ? perf_trace_timer_expire_entry+0x3b/0xc0
[  226.816301]  [<d1c4eead>] ? __do_softirq+0x6d/0x260
[  226.816301]  [<d1c4ee40>] ? _local_bh_enable+0x50/0x50
[  226.816301]  [<d1c04106>] do_softirq_own_stack+0x26/0x30
[  226.816301]  <IRQ>  [<d1c4f2d5>] irq_exit+0x95/0xa0
[  226.816301]  [<d1c28bcc>] smp_trace_reschedule_interrupt+0x3c/0xc0
[  226.816301]  [<d28a9595>] trace_reschedule_interrupt+0x2d/0x34
[  226.816301]  [<d1c8007b>] ? print_cpu+0x9b/0xc90
[  226.816301]  [<d1c8db3a>] ? console_unlock+0x45a/0x520
[  226.816301]  [<d20f8306>] ? cursor_timer_handler+0x16/0x40
[  226.816301]  [<d20fe680>] ? bit_clear+0x100/0x100
[  226.816301]  [<d20f84aa>] fb_flashcursor+0x4a/0x100
[  226.816301]  [<d20fe680>] ? bit_clear+0x100/0x100
[  226.816301]  [<d1c5f5af>] process_one_work+0x19f/0x490
[  226.816301]  [<d1c5f53a>] ? process_one_work+0x12a/0x490
[  226.816301]  [<d1c5f8d9>] worker_thread+0x39/0x440
[  226.816301]  [<d1c5f8a0>] ? process_one_work+0x490/0x490
[  226.816301]  [<d1c64848>] kthread+0xa8/0xc0
[  226.816301]  [<d28a8e01>] ret_from_kernel_thread+0x21/0x30
[  226.816301]  [<d1c647a0>] ? __kthread_unpark+0x60/0x60
[  374.822907] spin_lock-torture: Writes:  Total: 4  Max/Min: 0/0   Fail: 0 
[  374.827405] OK
[  374.827411] Testing event thermal_apic_entry: OK

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
  2014-10-31 13:15         ` Fengguang Wu
@ 2014-10-31 13:57           ` Peter Zijlstra
  -1 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-31 13:57 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: LKP, linux-kernel, Fenghua Yu, Hidetoshi Seto

On Fri, Oct 31, 2014 at 09:15:31PM +0800, Fengguang Wu wrote:
> Nope. However I find some more bugs that happen around thermal_apic_exit. 
> One DEBUG_LOCKS_WARN_ON, one "task blocked for more than 120 seconds",
> and some RCU stalls. I just queued bisects for them. Hopefully we can
> get some results tomorrow.

Yeah, something is very sick there indeed... Hope it settles down and
goes away :-)

^ permalink raw reply	[flat|nested] 17+ messages in thread

* Re: [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep()
@ 2014-10-31 13:57           ` Peter Zijlstra
  0 siblings, 0 replies; 17+ messages in thread
From: Peter Zijlstra @ 2014-10-31 13:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 406 bytes --]

On Fri, Oct 31, 2014 at 09:15:31PM +0800, Fengguang Wu wrote:
> Nope. However I find some more bugs that happen around thermal_apic_exit. 
> One DEBUG_LOCKS_WARN_ON, one "task blocked for more than 120 seconds",
> and some RCU stalls. I just queued bisects for them. Hopefully we can
> get some results tomorrow.

Yeah, something is very sick there indeed... Hope it settles down and
goes away :-)

^ permalink raw reply	[flat|nested] 17+ messages in thread

end of thread, other threads:[~2014-10-31 13:57 UTC | newest]

Thread overview: 17+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-10-27 13:06 [rfcomm_run] WARNING: CPU: 0 PID: 95 at kernel/sched/core.c:7312 __might_sleep() Fengguang Wu
2014-10-27 13:36 ` Peter Zijlstra
2014-10-27 13:36   ` Peter Zijlstra
2014-10-27 13:49   ` Fengguang Wu
2014-10-27 13:49     ` Fengguang Wu
2014-10-27 14:07     ` Peter Zijlstra
2014-10-27 14:07       ` Peter Zijlstra
2014-10-27 17:33     ` Richard Guy Briggs
2014-10-27 17:33       ` Richard Guy Briggs
2014-10-27 14:03   ` Fengguang Wu
2014-10-27 14:03     ` Fengguang Wu
2014-10-31 12:10     ` Peter Zijlstra
2014-10-31 12:10       ` Peter Zijlstra
2014-10-31 13:15       ` Fengguang Wu
2014-10-31 13:15         ` Fengguang Wu
2014-10-31 13:57         ` Peter Zijlstra
2014-10-31 13:57           ` Peter Zijlstra

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.