All of lore.kernel.org
 help / color / mirror / Atom feed
* [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-13  6:20 ` Huang Ying
  0 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-13  6:20 UTC (permalink / raw)
  To: Johannes Weiner; +Cc: Linus Torvalds, LKML, LKP ML

[-- Attachment #1: Type: text/plain, Size: 3492 bytes --]

FYI, we noticed the below changes on

git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")

Before the commit, the page allocation failure is as follow (in prev_dmesg).

[    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.070243] BTRFS: selftest: Free space cache tests finished
[    3.070919] BTRFS: selftest: Running extent buffer operation tests
[    3.072111] BTRFS: selftest: Running btrfs_split_item tests
[    3.072840] BTRFS: selftest: Running find delalloc tests
[    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
[    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
[    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
[    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
[    3.299644] Call Trace:
[    3.299859]  [<4158716c>] dump_stack+0x48/0x60
[    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
[    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
[    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
[    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
[    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
[    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
[    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
[    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
[    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
[    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
[    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
[    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
[    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
[    3.307826] Mem-Info:
[    3.308024] Normal per-cpu:
[    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
[    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
[    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
[    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
[    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
[    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
[    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
[    3.309026]  free_cma:0


After the commit, the system hang at the same position (in .dmesg).

[    3.303002] BTRFS: selftest: Running btrfs free space cache tests
[    3.303636] BTRFS: selftest: Running extent only tests
[    3.304190] BTRFS: selftest: Running bitmap only tests
[    3.304726] BTRFS: selftest: Running bitmap and extent tests
[    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.306318] BTRFS: selftest: Free space cache tests finished
[    3.306881] BTRFS: selftest: Running extent buffer operation tests
[    3.307483] BTRFS: selftest: Running btrfs_split_item tests
[    3.308134] BTRFS: selftest: Running find delalloc tests

BUG: kernel boot hang
Elapsed time: 305


Thanks,
Ying Huang


[-- Attachment #2: config-4.0.0-rc1-00039-gcc87317 --]
[-- Type: text/plain, Size: 102453 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.0.0-rc1 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
# CONFIG_AUDITSYSCALL is not set

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_MEMCG is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
# CONFIG_TIMERFD is not set
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_SHMEM is not set
# CONFIG_AIO is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SIG_FORCE=y
# CONFIG_MODULE_SIG_ALL is not set

#
# Do not forget to sign required modules with scripts/sign-file
#
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_LBDAF is not set
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
CONFIG_ACORN_PARTITION_EESOX=y
# CONFIG_ACORN_PARTITION_ICS is not set
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
# CONFIG_ACORN_PARTITION_RISCIX is not set
CONFIG_AIX_PARTITION=y
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ATARI_PARTITION=y
# CONFIG_MAC_PARTITION is not set
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
# CONFIG_X86_FEATURE_NAMES is not set
CONFIG_X86_MPPARSE=y
# CONFIG_X86_BIGSMP is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
# CONFIG_X86_RDC321X is not set
CONFIG_X86_32_NON_STANDARD=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_STA2X11 is not set
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
CONFIG_MWINCHIPC6=y
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_CYRIX_32 is not set
# CONFIG_CPU_SUP_AMD is not set
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_CPU_SUP_TRANSMETA_32 is not set
# CONFIG_CPU_SUP_UMC_32 is not set
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_UP_APIC_MSI=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
CONFIG_TOSHIBA=y
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
CONFIG_VMSPLIT_1G=y
CONFIG_PAGE_OFFSET=0x40000000
CONFIG_HIGHMEM=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
# CONFIG_BOUNCE is not set
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CLEANCACHE=y
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=m
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_HIGHPTE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_POWERNOW_K7_ACPI=y
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=m
# CONFIG_X86_SPEEDSTEP_SMI is not set
CONFIG_X86_P4_CLOCKMOD=y
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
# CONFIG_OLPC_XO15_SCI is not set
CONFIG_ALIX=y
# CONFIG_NET5501 is not set
# CONFIG_GEOS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_IPCOMP=m
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_GENEVE=m
CONFIG_INET_AH=y
CONFIG_INET_ESP=m
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
CONFIG_INET_XFRM_MODE_TRANSPORT=m
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_VTI=m
# CONFIG_IPV6_SIT is not set
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
# CONFIG_BRIDGE_NETFILTER is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
CONFIG_NF_LOG_COMMON=y
CONFIG_NF_TABLES=y
# CONFIG_NF_TABLES_INET is not set
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
# CONFIG_NFT_RBTREE is not set
# CONFIG_NFT_HASH is not set
# CONFIG_NFT_COUNTER is not set
# CONFIG_NFT_LOG is not set
# CONFIG_NFT_LIMIT is not set
CONFIG_NFT_QUEUE=m
# CONFIG_NFT_REJECT is not set
# CONFIG_NFT_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=y
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=y
CONFIG_NETFILTER_XT_TARGET_MARK=m
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TEE=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=y
CONFIG_NETFILTER_XT_MATCH_CPU=y
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=y
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_L2TP=y
CONFIG_NETFILTER_XT_MATCH_LENGTH=y
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
CONFIG_NETFILTER_XT_MATCH_MAC=y
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=y
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
# CONFIG_IP_SET_BITMAP_IP is not set
# CONFIG_IP_SET_BITMAP_IPMAC is not set
# CONFIG_IP_SET_BITMAP_PORT is not set
CONFIG_IP_SET_HASH_IP=m
# CONFIG_IP_SET_HASH_IPMARK is not set
# CONFIG_IP_SET_HASH_IPPORT is not set
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_MAC=m
# CONFIG_IP_SET_HASH_NETPORTNET is not set
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
# CONFIG_IP_SET_LIST_SET is not set
CONFIG_IP_VS=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
# CONFIG_IP_VS_PROTO_TCP is not set
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
# CONFIG_IP_VS_PROTO_ESP is not set
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
# CONFIG_IP_VS_WRR is not set
CONFIG_IP_VS_LC=y
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_LBLC=m
# CONFIG_IP_VS_LBLCR is not set
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=y
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=y
# CONFIG_NF_TABLES_IPV4 is not set
CONFIG_NF_REJECT_IPV4=y
CONFIG_NF_TABLES_ARP=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=y
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
# CONFIG_IP_NF_MANGLE is not set
CONFIG_IP_NF_RAW=y
CONFIG_IP_NF_SECURITY=y
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NF_REJECT_IPV6=m
# CONFIG_NFT_REJECT_IPV6 is not set
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
CONFIG_IP6_NF_MATCH_FRAG=m
# CONFIG_IP6_NF_MATCH_OPTS is not set
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
# CONFIG_IP6_NF_MATCH_MH is not set
# CONFIG_IP6_NF_MATCH_RPFILTER is not set
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
# CONFIG_IP6_NF_SECURITY is not set
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NF_LOG_BRIDGE=m
# CONFIG_BRIDGE_NF_EBTABLES is not set
CONFIG_IP_DCCP=y
CONFIG_INET_DCCP_DIAG=y

#
# DCCP CCIDs Configuration
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_RDS is not set
CONFIG_TIPC=y
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_HWMON=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_VLAN_8021Q_MVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
# CONFIG_DEV_APPLETALK is not set
CONFIG_X25=y
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_SOCKET=m
# CONFIG_IEEE802154_6LOWPAN is not set
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=y
CONFIG_NET_SCH_HFSC=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=y
CONFIG_NET_SCH_RED=y
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
CONFIG_NET_SCH_DRR=y
CONFIG_NET_SCH_MQPRIO=y
CONFIG_NET_SCH_CHOKE=y
CONFIG_NET_SCH_QFQ=y
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_FQ is not set
CONFIG_NET_SCH_HHF=y
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_PLUG=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
CONFIG_NET_CLS_FW=y
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
# CONFIG_CLS_U32_MARK is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_CLS_BPF=m
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
# CONFIG_BATMAN_ADV_NC is not set
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_OPENVSWITCH=y
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
# CONFIG_NETLINK_MMAP is not set
CONFIG_NETLINK_DIAG=m
CONFIG_NET_MPLS_GSO=y
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
# CONFIG_CAN_RAW is not set
CONFIG_CAN_BCM=y
# CONFIG_CAN_GW is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_SLCAN is not set
# CONFIG_CAN_DEV is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#

#
# FIR device drivers
#
# CONFIG_NSC_FIR is not set
CONFIG_WINBOND_FIR=m
# CONFIG_TOSHIBA_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=m
# CONFIG_VLSI_FIR is not set
# CONFIG_VIA_FIR is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
CONFIG_RFKILL_REGULATOR=m
# CONFIG_NET_9P is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=y
CONFIG_CAIF_USB=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
# CONFIG_FTL is not set
CONFIG_NFTL=m
# CONFIG_NFTL_RW is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=m
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_BCH=m
CONFIG_MTD_NAND_ECC_BCH=y
# CONFIG_MTD_SM_COMMON is not set
CONFIG_MTD_NAND_DENALI=m
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_DOCG4 is not set
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=m
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
CONFIG_OF=y

#
# Device Tree and Open Firmware support
#
CONFIG_OF_PROMTREE=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
# CONFIG_PARPORT_PC is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
# CONFIG_AD525X_DPOT_I2C is not set
CONFIG_AD525X_DPOT_SPI=m
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=m
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
CONFIG_BMP085_I2C=m
CONFIG_BMP085_SPI=m
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=m
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
CONFIG_ECHO=m
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=y
# CONFIG_IDE_GD_ATA is not set
# CONFIG_IDE_GD_ATAPI is not set
CONFIG_BLK_DEV_IDECS=m
# CONFIG_BLK_DEV_DELKIN is not set
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=m
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=m
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=y
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_MQ_DEFAULT=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
# CONFIG_SCSI_SAS_ATA is not set
# CONFIG_SCSI_SAS_HOST_SMP is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_NINJA_SCSI=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
# CONFIG_MD is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER=m
CONFIG_LOOPBACK_TARGET=m
# CONFIG_ISCSI_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
# CONFIG_NET_CORE is not set
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
# CONFIG_ARCNET_1051 is not set
# CONFIG_ARCNET_RAW is not set
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
# CONFIG_ARCNET_RIM_I is not set
# CONFIG_ARCNET_COM20020 is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
# CONFIG_CAIF_SPI_SLAVE is not set
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_NET_DSA_MV88E6171=y
CONFIG_NET_DSA_MV88E6352=y
# CONFIG_NET_DSA_BCM_SF2 is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_ALTERA_TSE=m
# CONFIG_NET_VENDOR_AMD is not set
CONFIG_NET_XGENE=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_ARC_EMAC_CORE=m
# CONFIG_ARC_EMAC is not set
CONFIG_EMAC_ROCKCHIP=m
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=y
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
# CONFIG_NET_VENDOR_SMSC is not set
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_PCI is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=m
CONFIG_WIZNET_BUS_DIRECT=y
# CONFIG_WIZNET_BUS_INDIRECT is not set
# CONFIG_WIZNET_BUS_ANY is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=m
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
# CONFIG_VITESSE_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=m
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MICREL_PHY=m
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_GPIO=m
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
CONFIG_MDIO_BCM_UNIMAC=y
CONFIG_MICREL_KS8995MA=m
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
# CONFIG_HDLC_CISCO is not set
CONFIG_HDLC_FR=m
# CONFIG_HDLC_PPP is not set
# CONFIG_HDLC_X25 is not set
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
# CONFIG_DSCC4 is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_LAPBETHER=m
# CONFIG_X25_ASY is not set
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
# CONFIG_IEEE802154_DRIVERS is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=y
# CONFIG_KEYBOARD_TCA6416 is not set
CONFIG_KEYBOARD_TCA8418=m
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_A3D is not set
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=y
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
# CONFIG_JOYSTICK_IFORCE_232 is not set
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=y
# CONFIG_JOYSTICK_STINGER is not set
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=y
# CONFIG_JOYSTICK_DB9 is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=y
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=y
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_JOYSTICK_WALKERA0701=y
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
CONFIG_TABLET_SERIAL_WACOM4=m
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
# CONFIG_INPUT_AD714X_SPI is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_WISTRON_BTNS=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_KXTJ9_POLLED_MODE=y
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=y
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF8574=m
# CONFIG_INPUT_PWM_BEEPER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_DA9052_ONKEY=y
# CONFIG_INPUT_WM831X_ON is not set
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
# CONFIG_INPUT_ADXL34X_SPI is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2667_HAPTICS=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=m
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
CONFIG_SERIO_OLPC_APSP=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_OF_PLATFORM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
CONFIG_IPMI_SSIF=m
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=m
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_TIS_I2C_ST33 is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
CONFIG_XILLYBUS_OF=m

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
CONFIG_I2C_GPIO=m
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=y
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_SC18IS602=m
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
CONFIG_NTP_PPS=y

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_PCH=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_74XX_MMIO=y
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=m
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SYSCON is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_GRGPIO=m

#
# I2C GPIO expanders:
#
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_STMPE is not set
CONFIG_GPIO_WM831X=y
# CONFIG_GPIO_WM8994 is not set
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_ADNP=m

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MCP23S08=m
# CONFIG_GPIO_MC33880 is not set
CONFIG_GPIO_74X164=m

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_W1=m
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=m
# CONFIG_GENERIC_ADC_BATTERY is not set
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_BQ27X00_I2C=y
CONFIG_BATTERY_BQ27X00_PLATFORM=y
CONFIG_BATTERY_DA9052=y
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24735=m
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_GPIO is not set
CONFIG_POWER_RESET_GPIO_RESTART=y
CONFIG_POWER_RESET_LTC2952=y
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=m
# CONFIG_SENSORS_AD7414 is not set
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_APPLESMC=y
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=m
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=m
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_HTU21=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=m
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PWM_FAN is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=m
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=m
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_CPU_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INT340X_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_DA9052_WATCHDOG=m
# CONFIG_GPIO_WATCHDOG is not set
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_WM831X_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=m
CONFIG_DW_WATCHDOG=y
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=m
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
CONFIG_SC1200_WDT=y
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
# CONFIG_SBC8360_WDT is not set
CONFIG_SBC7240_WDT=y
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=y
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_MEN_A21_WDT=m

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_ATMEL_HLCDC=m
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=m
# CONFIG_MFD_CROS_EC_SPI is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_MC13XXX=m
# CONFIG_MFD_MC13XXX_SPI is not set
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_HI6421_PMIC=y
CONFIG_HTC_PASIC3=m
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_MENF21BMC=m
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_RETU=m
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RK808=m
CONFIG_MFD_RN5T618=m
CONFIG_MFD_SI476X_CORE=m
# CONFIG_MFD_SM501 is not set
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_SPI=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65217=m
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
# CONFIG_REGULATOR_ANATOP is not set
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_HI6421=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RK808=m
CONFIG_REGULATOR_RN5T618=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65217 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8994=m
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=m
# CONFIG_RC_DECODERS is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_GPIO_CIR=m
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
CONFIG_VIDEO_SH_VEU=m
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
CONFIG_VIDEO_TLV320AIC23B=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
# CONFIG_VIDEO_VP27SMPX is not set
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
# CONFIG_VIDEO_ADV7183 is not set
CONFIG_VIDEO_ADV7604=m
# CONFIG_VIDEO_ADV7842 is not set
CONFIG_VIDEO_BT819=m
# CONFIG_VIDEO_BT856 is not set
CONFIG_VIDEO_BT866=m
# CONFIG_VIDEO_KS0127 is not set
CONFIG_VIDEO_ML86V7667=m
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
CONFIG_VIDEO_TVP514X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
# CONFIG_VIDEO_ADV7170 is not set
CONFIG_VIDEO_ADV7175=m
# CONFIG_VIDEO_ADV7343 is not set
CONFIG_VIDEO_ADV7393=m
CONFIG_VIDEO_ADV7511=m
# CONFIG_VIDEO_AD9389B is not set
CONFIG_VIDEO_AK881X=m
CONFIG_VIDEO_THS8200=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV9650=m
CONFIG_VIDEO_VS6624=m
CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_M5MOLS=m
CONFIG_VIDEO_S5K6AA=m
CONFIG_VIDEO_S5K6A3=m
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_S5C73M3 is not set

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
CONFIG_VIDEO_AS3645A=m
CONFIG_VIDEO_LM3560=m
CONFIG_VIDEO_LM3646=m

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=m
# CONFIG_VIDEO_M52790 is not set

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
# CONFIG_MEDIA_TUNER_TEA5761 is not set
CONFIG_MEDIA_TUNER_TEA5767=m
# CONFIG_MEDIA_TUNER_MSI001 is not set
# CONFIG_MEDIA_TUNER_MT20XX is not set
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
# CONFIG_MEDIA_TUNER_FC2580 is not set
CONFIG_MEDIA_TUNER_M88TS2022=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
# CONFIG_MEDIA_TUNER_IT913X is not set
# CONFIG_MEDIA_TUNER_R820T is not set
# CONFIG_MEDIA_TUNER_MXL301RF is not set
# CONFIG_MEDIA_TUNER_QM1D1C0042 is not set

#
# Customise DVB Frontends
#
# CONFIG_DVB_AU8522_V4L is not set
CONFIG_DVB_TUNER_DIB0070=m
# CONFIG_DVB_TUNER_DIB0090 is not set

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=m
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_FB_SSD1307=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
# CONFIG_LCD_LTV350QV is not set
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
CONFIG_LCD_LD9040=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
# CONFIG_BACKLIGHT_LM3630A is not set
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_TPS65217 is not set
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_LV5207LP=m
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=m
# CONFIG_SOUND_OSS is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_HIDPP is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_ORTEK=m
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
# CONFIG_HID_PICOLCD_FB is not set
# CONFIG_HID_PICOLCD_BACKLIGHT is not set
CONFIG_HID_PICOLCD_LCD=y
# CONFIG_HID_PICOLCD_LEDS is not set
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEELSERIES is not set
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=m
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=m
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=y
CONFIG_LEDS_DA9052=y
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_MC13783 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_OT200=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_SYSCON=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
# CONFIG_DW_DMAC_PCI is not set
# CONFIG_PCH_DMA is not set
CONFIG_FSL_EDMA=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=m
CONFIG_AUXDISPLAY=y
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=y
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_COMEDI=m
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
# CONFIG_COMEDI_MISC_DRIVERS is not set
# CONFIG_COMEDI_ISA_DRIVERS is not set
# CONFIG_COMEDI_PCI_DRIVERS is not set
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_TIO=m
# CONFIG_FB_OLPC_DCON is not set
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
CONFIG_PANEL_CHANGE_MESSAGE=y
CONFIG_PANEL_BOOT_MESSAGE=""
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=m
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16204=m
CONFIG_ADIS16209=m
# CONFIG_ADIS16220 is not set
# CONFIG_ADIS16240 is not set
CONFIG_LIS3L02DQ=m
CONFIG_SCA3000=y

#
# Analog to digital converters
#
CONFIG_AD7606=y
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
# CONFIG_AD7780 is not set
CONFIG_AD7816=m
CONFIG_AD7192=m
CONFIG_AD7280=m

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
# CONFIG_ADT7316_SPI is not set
CONFIG_ADT7316_I2C=m

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
# CONFIG_AD7152 is not set
CONFIG_AD7746=m

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
CONFIG_AD9834=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=m

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
CONFIG_SENSORS_ISL29028=m
CONFIG_TSL2583=m
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m

#
# Active energy metering IC
#
CONFIG_ADE7753=m
CONFIG_ADE7754=y
CONFIG_ADE7758=y
# CONFIG_ADE7759 is not set
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
# CONFIG_ADE7854_SPI is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_FB_XGI is not set
CONFIG_FT1000=y
CONFIG_FT1000_PCMCIA=m

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
CONFIG_MTD_SPINAND_MT29F=m
# CONFIG_MTD_SPINAND_ONDIEECC is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
CONFIG_GS_FPGABOOT=m
CONFIG_FB_TFT=y
# CONFIG_FB_TFT_AGM1264K_FL is not set
# CONFIG_FB_TFT_BD663474 is not set
# CONFIG_FB_TFT_HX8340BN is not set
# CONFIG_FB_TFT_HX8347D is not set
CONFIG_FB_TFT_HX8353D=y
CONFIG_FB_TFT_ILI9320=m
# CONFIG_FB_TFT_ILI9325 is not set
# CONFIG_FB_TFT_ILI9340 is not set
CONFIG_FB_TFT_ILI9341=m
# CONFIG_FB_TFT_ILI9481 is not set
CONFIG_FB_TFT_ILI9486=m
# CONFIG_FB_TFT_PCD8544 is not set
CONFIG_FB_TFT_RA8875=m
CONFIG_FB_TFT_S6D02A1=m
CONFIG_FB_TFT_S6D1121=y
# CONFIG_FB_TFT_SSD1289 is not set
# CONFIG_FB_TFT_SSD1306 is not set
# CONFIG_FB_TFT_SSD1331 is not set
CONFIG_FB_TFT_SSD1351=y
CONFIG_FB_TFT_ST7735R=m
CONFIG_FB_TFT_TINYLCD=y
# CONFIG_FB_TFT_TLS8204 is not set
# CONFIG_FB_TFT_UC1701 is not set
# CONFIG_FB_TFT_UPD161704 is not set
CONFIG_FB_TFT_WATTEROTT=m
CONFIG_FB_FLEX=m
CONFIG_FB_TFT_FBTFT_DEVICE=y
# CONFIG_I2O is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_ASM9260_TIMER is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
CONFIG_SOC_TI=y
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_MMA8452=m
# CONFIG_KXCJK1013 is not set
CONFIG_MMA9551_CORE=m
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=m

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
CONFIG_AD7298=m
# CONFIG_AD7476 is not set
# CONFIG_AD7791 is not set
CONFIG_AD7793=y
CONFIG_AD7887=y
CONFIG_AD7923=m
# CONFIG_AD799X is not set
# CONFIG_CC10001_ADC is not set
CONFIG_MAX1027=y
CONFIG_MAX1363=m
CONFIG_MCP320X=y
CONFIG_MCP3422=m
CONFIG_NAU7802=m
# CONFIG_QCOM_SPMI_IADC is not set
CONFIG_QCOM_SPMI_VADC=m
# CONFIG_TI_ADC081C is not set
CONFIG_TI_ADC128S052=m
CONFIG_TI_AM335X_ADC=y
# CONFIG_VF610_ADC is not set

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Hid Sensor IIO Common
#

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5360=y
CONFIG_AD5380=m
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=y
# CONFIG_AD5686 is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5764 is not set
CONFIG_AD5791=m
# CONFIG_AD7303 is not set
CONFIG_MAX517=m
CONFIG_MAX5821=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=y
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m

#
# Humidity sensors
#
CONFIG_DHT11=m
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
# CONFIG_ADIS16480 is not set
CONFIG_KMX61=m
# CONFIG_INV_MPU6050_IIO is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ADJD_S311=m
CONFIG_AL3320A=m
# CONFIG_APDS9300 is not set
# CONFIG_CM32181 is not set
CONFIG_CM3232=m
CONFIG_CM36651=m
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=m
CONFIG_JSA1212=m
CONFIG_LTR501=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL4531=m
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_MAG3110=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
# CONFIG_BMP280 is not set
CONFIG_MPL115=m
CONFIG_MPL3115=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
# CONFIG_SX9500 is not set

#
# Temperature sensors
#
CONFIG_MLX90614=m
CONFIG_TMP006=m
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_FSL_FTM=m
# CONFIG_PWM_LPSS is not set
CONFIG_PWM_PCA9685=m
CONFIG_IRQCHIP=y
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=y
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
# CONFIG_GOOGLE_MEMCONSOLE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_OCFS2_DEBUG_FS=y
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
CONFIG_BTRFS_FS_RUN_SANITY_TESTS=y
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
# CONFIG_INOTIFY_USER is not set
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_CACHEFILES=m
CONFIG_CACHEFILES_DEBUG=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=m
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=m
# CONFIG_NLS_ISO8859_9 is not set
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=m
# CONFIG_NLS_MAC_CROATIAN is not set
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=y
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VM_VMACACHE=y
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_STACK_END_CHECK=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
CONFIG_FAULT_INJECTION=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_HEXDUMP=y
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SELINUX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_YAMA_STACKED is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_SMACK=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="smack"
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS7_MESSAGE_PARSER is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_AMD=m
# CONFIG_LGUEST is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
CONFIG_CRC32_SLICEBY4=y
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_AUDIT_GENERIC=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #3: .dmesg --]
[-- Type: text/plain, Size: 131621 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc3 (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #630 SMP Mon Mar 9 14:28:13 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362b000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533ab020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310b000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310eb80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-56/rand_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-9eccca0843205f87c00404b663188b88eb248051-0-20150309-120906-455rey.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 kconfig=i386-randconfig-ib1-03091422 commit=9eccca0843205f87c00404b663188b88eb248051 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/0 ip=::::vm-kbuild-yocto-i386-56::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294972K/327280K available (5696K kernel code, 404K rwdata, 2240K rodata, 1780K init, 6328K bss, 32308K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x41590603 - 0x41827300   (2651 kB)
[    0.000000]       .text : 0x41000000 - 0x41590603   (5697 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc3 (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #630 SMP Mon Mar 9 14:28:13 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362b000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533ab020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310b000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310eb80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-56/rand_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-9eccca0843205f87c00404b663188b88eb248051-0-20150309-120906-455rey.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 kconfig=i386-randconfig-ib1-03091422 commit=9eccca0843205f87c00404b663188b88eb248051 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/0 ip=::::vm-kbuild-yocto-i386-56::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294972K/327280K available (5696K kernel code, 404K rwdata, 2240K rodata, 1780K init, 6328K bss, 32308K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x41590603 - 0x41827300   (2651 kB)
[    0.000000]       .text : 0x41000000 - 0x41590603   (5697 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.004000] Calibrating delay loop (skipped) preset value.. 
[    0.004000] Calibrating delay loop (skipped) preset value.. 5387.11 BogoMIPS (lpj=2693556)
5387.11 BogoMIPS (lpj=2693556)
[    0.004712] pid_max: default: 32768 minimum: 301
[    0.004712] pid_max: default: 32768 minimum: 301
[    0.005022] ACPI: Core revision 20150204
[    0.005022] ACPI: Core revision 20150204
[    0.014271] ACPI: 
[    0.014271] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.015139] Security Framework initialized
[    0.015139] Security Framework initialized
[    0.016015] Smack:  Initializing.
[    0.016015] Smack:  Initializing.
[    0.017021] AppArmor: AppArmor disabled by boot time parameter
[    0.017021] AppArmor: AppArmor disabled by boot time parameter
[    0.018028] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.018028] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.019008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.019008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.020324] Initializing cgroup subsys blkio
[    0.020324] Initializing cgroup subsys blkio
[    0.021014] Initializing cgroup subsys devices
[    0.021014] Initializing cgroup subsys devices
[    0.022019] Initializing cgroup subsys net_cls
[    0.022019] Initializing cgroup subsys net_cls
[    0.023013] Initializing cgroup subsys perf_event
[    0.023013] Initializing cgroup subsys perf_event
[    0.024014] Initializing cgroup subsys net_prio
[    0.024014] Initializing cgroup subsys net_prio
[    0.025016] Initializing cgroup subsys debug
[    0.025016] Initializing cgroup subsys debug
[    0.026081] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.026081] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.027000] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.027000] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.028042] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.028042] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.033301] Getting VERSION: 50014
[    0.033301] Getting VERSION: 50014
[    0.034016] Getting VERSION: 50014
[    0.034016] Getting VERSION: 50014
[    0.035015] Getting ID: 0
[    0.035015] Getting ID: 0
[    0.035723] Getting ID: f000000
[    0.035723] Getting ID: f000000
[    0.036011] Getting LVT0: 8700
[    0.036011] Getting LVT0: 8700
[    0.036518] Getting LVT1: 8400
[    0.036518] Getting LVT1: 8400
[    0.037007] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.037007] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.038097] enabled ExtINT on CPU#0
[    0.038097] enabled ExtINT on CPU#0
[    0.041088] ENABLING IO-APIC IRQs
[    0.041088] ENABLING IO-APIC IRQs
[    0.041909] init IO_APIC IRQs
[    0.041909] init IO_APIC IRQs
[    0.042008]  apic 0 pin 0 not connected
[    0.042008]  apic 0 pin 0 not connected
[    0.043021] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.043021] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.044035] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.044035] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.045028] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.045028] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.046030] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.046030] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.047028] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.047028] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.048027] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.048027] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.049029] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.049029] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.050032] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.050032] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.051033] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.051033] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.052033] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.052033] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.053029] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.053029] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.054033] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.054033] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.055033] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.055033] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.056028] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.056028] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.058032] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.058032] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.059034] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.059034] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.060026]  apic 0 pin 16 not connected
[    0.060026]  apic 0 pin 16 not connected
[    0.061005]  apic 0 pin 17 not connected
[    0.061005]  apic 0 pin 17 not connected
[    0.062005]  apic 0 pin 18 not connected
[    0.062005]  apic 0 pin 18 not connected
[    0.063005]  apic 0 pin 19 not connected
[    0.063005]  apic 0 pin 19 not connected
[    0.064005]  apic 0 pin 20 not connected
[    0.064005]  apic 0 pin 20 not connected
[    0.065005]  apic 0 pin 21 not connected
[    0.065005]  apic 0 pin 21 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.067005]  apic 0 pin 23 not connected
[    0.067005]  apic 0 pin 23 not connected
[    0.068166] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.068166] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.069007] Using local APIC timer interrupts.
[    0.069007] calibrating APIC timer ...
[    0.069007] Using local APIC timer interrupts.
[    0.069007] calibrating APIC timer ...
[    0.071000] ... lapic delta = 6312287
[    0.071000] ... lapic delta = 6312287
[    0.071000] ... PM-Timer delta = 361538
[    0.071000] ... PM-Timer delta = 361538
[    0.071000] APIC calibration not consistent with PM-Timer: 101ms instead of 100ms
[    0.071000] APIC calibration not consistent with PM-Timer: 101ms instead of 100ms
[    0.071000] APIC delta adjusted to PM-Timer: 6249712 (6312287)
[    0.071000] APIC delta adjusted to PM-Timer: 6249712 (6312287)
[    0.071000] TSC delta adjusted to PM-Timer: 269350827 (272047692)
[    0.071000] TSC delta adjusted to PM-Timer: 269350827 (272047692)
[    0.071000] ..... delta 6249712
[    0.071000] ..... delta 6249712
[    0.071000] ..... mult: 268423086
[    0.071000] ..... mult: 268423086
[    0.071000] ..... calibration result: 999953
[    0.071000] ..... calibration result: 999953
[    0.071000] ..... CPU clock speed is 2693.0508 MHz.
[    0.071000] ..... CPU clock speed is 2693.0508 MHz.
[    0.071000] ..... host bus clock speed is 999.0953 MHz.
[    0.071000] ..... host bus clock speed is 999.0953 MHz.
[    0.071064] smpboot: CPU0: 
[    0.071064] smpboot: CPU0: GenuineIntel GenuineIntel QEMU Virtual CPU version 1.7.1QEMU Virtual CPU version 1.7.1 (fam: 06, model: 06 (fam: 06, model: 06, stepping: 03)
, stepping: 03)
[    0.073442] Performance Events: 
[    0.073442] Performance Events: no PMU driver, software events only.
no PMU driver, software events only.
[    0.077134] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.077134] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.078003] x86: Booting SMP configuration:
[    0.078003] x86: Booting SMP configuration:
[    0.079003] .... node  #0, CPUs:  
[    0.079003] .... node  #0, CPUs:         #1 #1
[    0.003000] Initializing CPU#1
[    0.004000] kvm-clock: cpu 1, msr 0:13ffd041, secondary cpu clock
[    0.004000] masked ExtINT on CPU#1
[    0.094937] x86: Booted up 1 node, 2 CPUs
[    0.094937] x86: Booted up 1 node, 2 CPUs
[    0.094905] KVM setup async PF for cpu 1
[    0.094905] KVM setup async PF for cpu 1
[    0.094905] kvm-stealtime: cpu 1, msr 1325eb80
[    0.094905] kvm-stealtime: cpu 1, msr 1325eb80
[    0.097005] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.097005] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.101775] xor: measuring software checksum speed
[    0.101775] xor: measuring software checksum speed
[    0.112007]    pIII_sse  :  9908.000 MB/sec
[    0.112007]    pIII_sse  :  9908.000 MB/sec
[    0.123006]    prefetch64-sse: 10612.000 MB/sec
[    0.123006]    prefetch64-sse: 10612.000 MB/sec
[    0.124004] xor: using function: prefetch64-sse (10612.000 MB/sec)
[    0.124004] xor: using function: prefetch64-sse (10612.000 MB/sec)
[    0.125013] prandom: seed boundary self test passed
[    0.125013] prandom: seed boundary self test passed
[    0.127598] prandom: 100 self tests passed
[    0.127598] prandom: 100 self tests passed
[    0.129373] NET: Registered protocol family 16
[    0.129373] NET: Registered protocol family 16
[    0.136016] cpuidle: using governor ladder
[    0.136016] cpuidle: using governor ladder
[    0.142013] cpuidle: using governor menu
[    0.142013] cpuidle: using governor menu
[    0.143354] ACPI: bus type PCI registered
[    0.143354] ACPI: bus type PCI registered
[    0.144352] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.144352] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.145004] PCI: Using configuration type 1 for base access
[    0.145004] PCI: Using configuration type 1 for base access
[    0.168014] raid6: mmxx1     3062 MB/s
[    0.168014] raid6: mmxx1     3062 MB/s
[    0.185012] raid6: mmxx2     3359 MB/s
[    0.185012] raid6: mmxx2     3359 MB/s
[    0.203033] raid6: sse1x1    2519 MB/s
[    0.203033] raid6: sse1x1    2519 MB/s
[    0.220010] raid6: sse1x2    3386 MB/s
[    0.220010] raid6: sse1x2    3386 MB/s
[    0.237016] raid6: sse2x1    5097 MB/s
[    0.237016] raid6: sse2x1    5097 MB/s
[    0.255006] raid6: sse2x2    6855 MB/s
[    0.255006] raid6: sse2x2    6855 MB/s
[    0.255947] raid6: using algorithm sse2x2 (6855 MB/s)
[    0.255947] raid6: using algorithm sse2x2 (6855 MB/s)
[    0.256004] raid6: using intx1 recovery algorithm
[    0.256004] raid6: using intx1 recovery algorithm
[    0.257307] ACPI: Added _OSI(Module Device)
[    0.257307] ACPI: Added _OSI(Module Device)
[    0.258006] ACPI: Added _OSI(Processor Device)
[    0.258006] ACPI: Added _OSI(Processor Device)
[    0.259005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.259005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.261004] ACPI: Added _OSI(Processor Aggregator Device)
[    0.261004] ACPI: Added _OSI(Processor Aggregator Device)
[    0.264449] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.264449] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.274919] ACPI: Interpreter enabled
[    0.274919] ACPI: Interpreter enabled
[    0.275012] ACPI Exception: AE_NOT_FOUND, 
[    0.275012] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.278009] ACPI Exception: AE_NOT_FOUND, 
[    0.278009] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.280044] ACPI: (supports S0 S3 S5)
[    0.280044] ACPI: (supports S0 S3 S5)
[    0.281004] ACPI: Using IOAPIC for interrupt routing
[    0.281004] ACPI: Using IOAPIC for interrupt routing
[    0.282102] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.282102] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.298399] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.298399] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.299013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.299013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.301032] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.301032] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.303217] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.303217] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.305088] PCI host bridge to bus 0000:00
[    0.305088] PCI host bridge to bus 0000:00
[    0.306008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.306008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.307008] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.307008] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.308007] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.308007] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.309007] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.309007] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.310007] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.310007] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.311073] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.311073] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.313654] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.313654] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.315738] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.315738] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.319804] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.319804] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.322031] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.322031] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.323004] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.323004] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.324004] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.324004] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.325004] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.325004] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.326476] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.326476] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.328347] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.328347] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.329015] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.329015] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.330557] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.330557] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.333043] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.333043] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.336041] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.336041] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.345041] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.345041] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.347554] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.347554] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.349540] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.349540] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.351007] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.351007] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.357007] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.357007] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.359217] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.359217] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.361007] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.361007] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.363538] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.363538] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.370591] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.370591] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.372290] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.372290] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.377609] pci_bus 0000:00: on NUMA node 0
[    0.377609] pci_bus 0000:00: on NUMA node 0
[    0.379873] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.379873] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.381311] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.381311] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.382526] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.382526] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.384160] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.384160] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.385392] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.385392] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.387422] ACPI: 
[    0.387422] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    0.388394] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.388394] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.389090] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.389090] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.390074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.390074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.392017] ------------[ cut here ]------------
[    0.392017] ------------[ cut here ]------------
[    0.392908] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.392908] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.393003] Modules linked in:
[    0.393003] Modules linked in:

[    0.394065] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc3 #630
[    0.394065] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc3 #630
[    0.395003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.395003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.396008]  00000000
[    0.396008]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.398541]  41368ac1
[    0.398541]  41368ac1 40175628 40175628 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.400051]  4002be98
[    0.400051]  4002be98 41368ac1 41368ac1 00000001 00000001 40176100 40176100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.401693] Call Trace:
[    0.401693] Call Trace:
[    0.402015]  [<41587be5>] dump_stack+0x48/0x60
[    0.402015]  [<41587be5>] dump_stack+0x48/0x60
[    0.403015]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.403015]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.404005]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.404005]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.405005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.405005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.406005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.406005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.407006]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.407006]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.408005]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.408005]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.408917]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.408917]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.409005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.409005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.410005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.410005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.410949]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.410949]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.411005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.411005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.412010]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.412010]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.413005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.413005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.414005]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.414005]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.415005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.415005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.416009]  [<41583458>] kernel_init+0x8/0xc0
[    0.416009]  [<41583458>] kernel_init+0x8/0xc0
[    0.417007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.417007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.418005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.418005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.419018] ---[ end trace 51f751d39ff2b06d ]---
[    0.419018] ---[ end trace 51f751d39ff2b06d ]---
[    0.420003] ------------[ cut here ]------------
[    0.420003] ------------[ cut here ]------------
[    0.421005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.421005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.422003] selftest: test failed for fmt idx 0
[    0.422003] selftest: test failed for fmt idx 0
[    0.423002] Modules linked in:
[    0.423002] Modules linked in:

[    0.424063] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.424063] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.425003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.425003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.426003]  00000000
[    0.426003]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.428385]  4184dc9f
[    0.428385]  4184dc9f 00000000 00000000 4017566c 4017566c 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.429859]  41762f84
[    0.429859]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.431530] Call Trace:
[    0.431530] Call Trace:
[    0.432005]  [<41587be5>] dump_stack+0x48/0x60
[    0.432005]  [<41587be5>] dump_stack+0x48/0x60
[    0.432936]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.432936]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.434007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.434007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.435006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.435006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.436005]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.436005]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.437008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.437008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.438006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.438006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.439007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.439007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.440006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.440006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.441007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.441007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.442005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.442005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.443006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.443006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.444004]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.444004]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.445005]  [<41583458>] kernel_init+0x8/0xc0
[    0.445005]  [<41583458>] kernel_init+0x8/0xc0
[    0.445855]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.445855]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.446006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.446006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.446869] ---[ end trace 51f751d39ff2b06e ]---
[    0.446869] ---[ end trace 51f751d39ff2b06e ]---
[    0.447003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.447003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.448004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40176000
[    0.448004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40176000
[    0.449003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.449003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.450025] ------------[ cut here ]------------
[    0.450025] ------------[ cut here ]------------
[    0.451006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.451006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.452003] Modules linked in:
[    0.452003] Modules linked in:

[    0.452621] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.452621] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.454003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.454003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.455004]  00000000
[    0.455004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.457052]  41368ac1
[    0.457052]  41368ac1 40175698 40175698 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.458703]  4002be98
[    0.458703]  4002be98 41368ac1 41368ac1 00000001 00000001 40183100 40183100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.460219] Call Trace:
[    0.460219] Call Trace:
[    0.460689]  [<41587be5>] dump_stack+0x48/0x60
[    0.460689]  [<41587be5>] dump_stack+0x48/0x60
[    0.461005]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.461005]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.462006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.462006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.463005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.463005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.464005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.464005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.465005]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.465005]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.466006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.466006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.467005]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.467005]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.468005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.468005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.469005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.469005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.470005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.470005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.471005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.471005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.472005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.472005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.473005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.473005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.474006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.474006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.475005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.475005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.476005]  [<41583458>] kernel_init+0x8/0xc0
[    0.476005]  [<41583458>] kernel_init+0x8/0xc0
[    0.477005]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.477005]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.478005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.478005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.479004] ---[ end trace 51f751d39ff2b06f ]---
[    0.479004] ---[ end trace 51f751d39ff2b06f ]---
[    0.480003] ------------[ cut here ]------------
[    0.480003] ------------[ cut here ]------------
[    0.481005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.481005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.482003] selftest: test failed for fmt idx 0
[    0.482003] selftest: test failed for fmt idx 0
[    0.483004] Modules linked in:
[    0.483004] Modules linked in:

[    0.484065] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.484065] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.485004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.485004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.486004]  00000000
[    0.486004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.488075]  4184dc9f
[    0.488075]  4184dc9f 00000000 00000000 401756dc 401756dc 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.490302]  41762f84
[    0.490302]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.492258] Call Trace:
[    0.492258] Call Trace:
[    0.492847]  [<41587be5>] dump_stack+0x48/0x60
[    0.492847]  [<41587be5>] dump_stack+0x48/0x60
[    0.493006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.493006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.494007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.494007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.495007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.495007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.496007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.496007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.497007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.497007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.498012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.498012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.499007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.499007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.500006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.500006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.501007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.501007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.502006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.502006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.503007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.503007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.504006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.504006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.505007]  [<41583458>] kernel_init+0x8/0xc0
[    0.505007]  [<41583458>] kernel_init+0x8/0xc0
[    0.506008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.506008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.507007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.507007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.508005] ---[ end trace 51f751d39ff2b070 ]---
[    0.508005] ---[ end trace 51f751d39ff2b070 ]---
[    0.509004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.509004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.510004] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40183000
[    0.510004] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40183000
[    0.511005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.511005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.512026] ------------[ cut here ]------------
[    0.512026] ------------[ cut here ]------------
[    0.513006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.513006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.514003] Modules linked in:
[    0.514003] Modules linked in:

[    0.515081] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.515081] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.516004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.516004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.517004]  00000000
[    0.517004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.519298]  41368ac1
[    0.519298]  41368ac1 40175708 40175708 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.521434]  4002be98
[    0.521434]  4002be98 41368ac1 41368ac1 00000001 00000001 40188100 40188100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.523239] Call Trace:
[    0.523239] Call Trace:
[    0.524007]  [<41587be5>] dump_stack+0x48/0x60
[    0.524007]  [<41587be5>] dump_stack+0x48/0x60
[    0.525007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.525007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.526007]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.526007]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.527007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.527007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.528006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.528006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.529004]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.529004]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.530004]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.530004]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.531006]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.531006]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.532007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.532007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.533005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.533005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.533791]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.533791]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.534003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.534003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.535006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.535006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.536005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.536005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.537004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.537004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.538003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.538003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.539005]  [<41583458>] kernel_init+0x8/0xc0
[    0.539005]  [<41583458>] kernel_init+0x8/0xc0
[    0.540007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.540007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.541006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.541006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.542004] ---[ end trace 51f751d39ff2b071 ]---
[    0.542004] ---[ end trace 51f751d39ff2b071 ]---
[    0.543003] ------------[ cut here ]------------
[    0.543003] ------------[ cut here ]------------
[    0.544004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.544004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.545002] selftest: test failed for fmt idx 0
[    0.545002] selftest: test failed for fmt idx 0
[    0.546002] Modules linked in:
[    0.546002] Modules linked in:

[    0.546490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.546490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.547002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.547002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.548002]  00000000
[    0.548002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.550042]  4184dc9f
[    0.550042]  4184dc9f 00000000 00000000 4017574c 4017574c 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.551308]  41762f84
[    0.551308]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.552563] Call Trace:
[    0.552563] Call Trace:
[    0.553004]  [<41587be5>] dump_stack+0x48/0x60
[    0.553004]  [<41587be5>] dump_stack+0x48/0x60
[    0.553691]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.553691]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.554003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.554003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.555003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.555003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.556003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.556003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.557003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.557003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.557825]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.557825]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.558003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.558003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.559003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.559003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.560003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.560003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.561003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.561003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.561778]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.561778]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.562003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.562003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.563004]  [<41583458>] kernel_init+0x8/0xc0
[    0.563004]  [<41583458>] kernel_init+0x8/0xc0
[    0.564004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.564004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.565003]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.565003]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.565698] ---[ end trace 51f751d39ff2b072 ]---
[    0.565698] ---[ end trace 51f751d39ff2b072 ]---
[    0.566002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.566002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.567002] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40188000
[    0.567002] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40188000
[    0.568002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.568002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.569022] ------------[ cut here ]------------
[    0.569022] ------------[ cut here ]------------
[    0.570004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.570004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.571002] Modules linked in:
[    0.571002] Modules linked in:

[    0.572042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.572042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.573002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.573002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.574002]  00000000
[    0.574002]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.575434]  41368ac1
[    0.575434]  41368ac1 40175778 40175778 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.576823]  4002be98
[    0.576823]  4002be98 41368ac1 41368ac1 00000001 00000001 4018d100 4018d100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.578041] Call Trace:
[    0.578041] Call Trace:
[    0.578427]  [<41587be5>] dump_stack+0x48/0x60
[    0.578427]  [<41587be5>] dump_stack+0x48/0x60
[    0.579004]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.579004]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.580004]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.580004]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.580827]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.580827]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.581003]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.581003]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.582003]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.582003]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.583003]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.583003]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.584003]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.584003]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.584864]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.584864]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.585003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.585003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.586003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.586003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.587003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.587003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.588007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.588007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.588758]  [<41829450>] ? do_early_param+0x73/0x73
[    0.588758]  [<41829450>] ? do_early_param+0x73/0x73
[    0.589003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.589003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.590003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.590003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.591004]  [<41583458>] kernel_init+0x8/0xc0
[    0.591004]  [<41583458>] kernel_init+0x8/0xc0
[    0.592003]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.592003]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.592856]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.592856]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.593002] ---[ end trace 51f751d39ff2b073 ]---
[    0.593002] ---[ end trace 51f751d39ff2b073 ]---
[    0.594002] ------------[ cut here ]------------
[    0.594002] ------------[ cut here ]------------
[    0.595003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.595003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.596001] selftest: test failed for fmt idx 0
[    0.596001] selftest: test failed for fmt idx 0
[    0.597001] Modules linked in:
[    0.597001] Modules linked in:

[    0.598042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.598042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.599002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.599002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.600002]  00000000
[    0.600002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.601432]  4184dc9f
[    0.601432]  4184dc9f 00000000 00000000 401757bc 401757bc 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.602693]  41762f84
[    0.602693]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.604041] Call Trace:
[    0.604041] Call Trace:
[    0.604424]  [<41587be5>] dump_stack+0x48/0x60
[    0.604424]  [<41587be5>] dump_stack+0x48/0x60
[    0.605003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.605003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.605827]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.605827]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.606003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.606003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.607003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.607003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.608003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.608003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.609003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.609003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.610003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.610003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.610821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.610821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.611003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.611003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.612003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.612003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.613003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.613003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.614003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.614003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.614873]  [<41583458>] kernel_init+0x8/0xc0
[    0.614873]  [<41583458>] kernel_init+0x8/0xc0
[    0.615695]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.615695]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.616006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.616006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.617002] ---[ end trace 51f751d39ff2b074 ]---
[    0.617002] ---[ end trace 51f751d39ff2b074 ]---
[    0.618005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.618005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.619004] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018d000
[    0.619004] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018d000
[    0.620002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.620002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.621183] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.621183] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.622194] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.622194] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.623022] ------------[ cut here ]------------
[    0.623022] ------------[ cut here ]------------
[    0.624004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.624004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.625002] selftest: test failed for fmt idx 0
[    0.625002] selftest: test failed for fmt idx 0
[    0.625713] Modules linked in:
[    0.625713] Modules linked in:

[    0.626042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.626042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.627002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.627002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.628002]  00000000
[    0.628002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.629697]  4184dc9f
[    0.629697]  4184dc9f 00000000 00000000 4017582c 4017582c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.631042]  41762f84
[    0.631042]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.632302] Call Trace:
[    0.632302] Call Trace:
[    0.632685]  [<41587be5>] dump_stack+0x48/0x60
[    0.632685]  [<41587be5>] dump_stack+0x48/0x60
[    0.633003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.633003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.634003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.634003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.635004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.635004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.636003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.636003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.636871]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.636871]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.637003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.637003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.638003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.638003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.639003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.639003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.640003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.640003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.640752]  [<41829450>] ? do_early_param+0x73/0x73
[    0.640752]  [<41829450>] ? do_early_param+0x73/0x73
[    0.641003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.641003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.642003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.642003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.643004]  [<41583458>] kernel_init+0x8/0xc0
[    0.643004]  [<41583458>] kernel_init+0x8/0xc0
[    0.644004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.644004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.644862]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.644862]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.645002] ---[ end trace 51f751d39ff2b075 ]---
[    0.645002] ---[ end trace 51f751d39ff2b075 ]---
[    0.646002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.646002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.647002] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bf000
[    0.647002] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bf000
[    0.648003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.648003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.649023] ------------[ cut here ]------------
[    0.649023] ------------[ cut here ]------------
[    0.649743] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.649743] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.650002] selftest: test failed for fmt idx 0
[    0.650002] selftest: test failed for fmt idx 0
[    0.651002] Modules linked in:
[    0.651002] Modules linked in:

[    0.651490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.651490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.652002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.652002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.652893]  00000000
[    0.652893]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.654174]  4184dc9f
[    0.654174]  4184dc9f 00000000 00000000 4017589c 4017589c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.655732]  41762f84
[    0.655732]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.657041] Call Trace:
[    0.657041] Call Trace:
[    0.657423]  [<41587be5>] dump_stack+0x48/0x60
[    0.657423]  [<41587be5>] dump_stack+0x48/0x60
[    0.658003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.658003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.658821]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.658821]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.659004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.659004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.660004]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.660004]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.661003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.661003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.662003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.662003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.663003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.663003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.664003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.664003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.664774]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.664774]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.665003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.665003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.666004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.666004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.667003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.667003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.668003]  [<41583458>] kernel_init+0x8/0xc0
[    0.668003]  [<41583458>] kernel_init+0x8/0xc0
[    0.668696]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.668696]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.669006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.669006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.670002] ---[ end trace 51f751d39ff2b076 ]---
[    0.670002] ---[ end trace 51f751d39ff2b076 ]---
[    0.671002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.671002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.672002] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401be000
[    0.672002] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401be000
[    0.673002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.673002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.674023] ------------[ cut here ]------------
[    0.674023] ------------[ cut here ]------------
[    0.675003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.675003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.676002] selftest: test failed for fmt idx 0
[    0.676002] selftest: test failed for fmt idx 0
[    0.677001] Modules linked in:
[    0.677001] Modules linked in:

[    0.677490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.677490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.678002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.678002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.679002]  00000000
[    0.679002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.680840]  4184dc9f
[    0.680840]  4184dc9f 00000000 00000000 4017590c 4017590c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.682173]  41762f84
[    0.682173]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.683824] Call Trace:
[    0.683824] Call Trace:
[    0.684007]  [<41587be5>] dump_stack+0x48/0x60
[    0.684007]  [<41587be5>] dump_stack+0x48/0x60
[    0.685007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.685007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.686008]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.686008]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.687008]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.687008]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.688007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.688007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.689008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.689008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.690005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.690005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.691006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.691006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.692005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.692005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.693005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.693005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.694005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.694005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.695006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.695006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.696005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.696005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.697006]  [<41583458>] kernel_init+0x8/0xc0
[    0.697006]  [<41583458>] kernel_init+0x8/0xc0
[    0.698006]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.698006]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.699005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.699005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.700004] ---[ end trace 51f751d39ff2b077 ]---
[    0.700004] ---[ end trace 51f751d39ff2b077 ]---
[    0.700967] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.700967] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.701004] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bd000
[    0.701004] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bd000
[    0.702003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.702003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.703035] ------------[ cut here ]------------
[    0.703035] ------------[ cut here ]------------
[    0.703747] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.703747] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.704004] selftest: test failed for fmt idx 0
[    0.704004] selftest: test failed for fmt idx 0
[    0.705003] Modules linked in:
[    0.705003] Modules linked in:

[    0.706061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.706061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.707005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.707005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.708004]  00000000
[    0.708004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.710653]  4184dc9f
[    0.710653]  4184dc9f 00000000 00000000 4017597c 4017597c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.712748]  41762f84
[    0.712748]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.714672] Call Trace:
[    0.714672] Call Trace:
[    0.715008]  [<41587be5>] dump_stack+0x48/0x60
[    0.715008]  [<41587be5>] dump_stack+0x48/0x60
[    0.716010]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.716010]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.717007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.717007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.718007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.718007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.719006]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.719006]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.720008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.720008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.721007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.721007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.722006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.722006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.723006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.723006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.724007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.724007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.725006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.725006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.726007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.726007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.727007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.727007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.728007]  [<41583458>] kernel_init+0x8/0xc0
[    0.728007]  [<41583458>] kernel_init+0x8/0xc0
[    0.729008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.729008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.730006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.730006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.731005] ---[ end trace 51f751d39ff2b078 ]---
[    0.731005] ---[ end trace 51f751d39ff2b078 ]---
[    0.732009] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.732009] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.733005] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bc000
[    0.733005] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bc000
[    0.734004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.734004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.736488] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.736488] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.738294] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.738294] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.741074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.741074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.743517] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.743517] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.744068] ------------[ cut here ]------------
[    0.744068] ------------[ cut here ]------------
[    0.745007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.745007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.746003] Modules linked in:
[    0.746003] Modules linked in:

[    0.747061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.747061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.748004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.748004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.749004]  00000000
[    0.749004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.751496]  41368ac1
[    0.751496]  41368ac1 401759a8 401759a8 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.753538]  4002be98
[    0.753538]  4002be98 41368ac1 41368ac1 00000002 00000002 402ff200 402ff200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.755772] Call Trace:
[    0.755772] Call Trace:
[    0.756007]  [<41587be5>] dump_stack+0x48/0x60
[    0.756007]  [<41587be5>] dump_stack+0x48/0x60
[    0.757006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.757006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.758008]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.758008]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.759007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.759007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.760006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.760006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.761008]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.761008]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.762014]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.762014]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.763007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.763007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.764007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.764007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.765007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.765007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.766007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.766007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.767006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.767006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.768007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.768007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.769007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.769007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.770007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.770007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.771007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.771007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.772008]  [<41583458>] kernel_init+0x8/0xc0
[    0.772008]  [<41583458>] kernel_init+0x8/0xc0
[    0.773007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.773007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.774006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.774006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.775005] ---[ end trace 51f751d39ff2b079 ]---
[    0.775005] ---[ end trace 51f751d39ff2b079 ]---
[    0.776003] ------------[ cut here ]------------
[    0.776003] ------------[ cut here ]------------
[    0.777007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.777007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.778004] selftest: test failed for fmt idx 0
[    0.778004] selftest: test failed for fmt idx 0
[    0.779003] Modules linked in:
[    0.779003] Modules linked in:

[    0.780076] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.780076] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.781004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.781004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.782004]  00000000
[    0.782004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.784423]  4184dc9f
[    0.784423]  4184dc9f 00000000 00000000 401759ec 401759ec 00010000 00010000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.786646]  41762f84
[    0.786646]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.788709] Call Trace:
[    0.788709] Call Trace:
[    0.789007]  [<41587be5>] dump_stack+0x48/0x60
[    0.789007]  [<41587be5>] dump_stack+0x48/0x60
[    0.790006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.790006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.791007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.791007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.792006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.792006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.793007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.793007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.794007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.794007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.795007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.795007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.796006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.796006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.797007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.797007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.798006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.798006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.799006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.799006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.800007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.800007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.801006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.801006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.802007]  [<41583458>] kernel_init+0x8/0xc0
[    0.802007]  [<41583458>] kernel_init+0x8/0xc0
[    0.803008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.803008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.804006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.804006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.805008] ---[ end trace 51f751d39ff2b07a ]---
[    0.805008] ---[ end trace 51f751d39ff2b07a ]---
[    0.806004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.806004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.807005] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.807005] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.808005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.808005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.809113] ------------[ cut here ]------------
[    0.809113] ------------[ cut here ]------------
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.811003] Modules linked in:
[    0.811003] Modules linked in:

[    0.812060] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.812060] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.813004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.813004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.814004]  00000000
[    0.814004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.817003]  41368ac1
[    0.817003]  41368ac1 40175a18 40175a18 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.819063]  4002be98
[    0.819063]  4002be98 41368ac1 41368ac1 00000002 00000002 402fe200 402fe200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.821061] Call Trace:
[    0.821061] Call Trace:
[    0.821650]  [<41587be5>] dump_stack+0x48/0x60
[    0.821650]  [<41587be5>] dump_stack+0x48/0x60
[    0.822007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.822007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.823006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.823006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.824007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.824007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.825006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.825006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.826007]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.826007]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.827006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.827006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.828007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.828007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.829008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.829008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.830007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.830007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.831006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.831006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.832007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.832007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.833007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.833007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.834006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.834006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.835006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.835006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.836006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.836006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.837008]  [<41583458>] kernel_init+0x8/0xc0
[    0.837008]  [<41583458>] kernel_init+0x8/0xc0
[    0.838007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.838007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.839013]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.839013]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.840005] ---[ end trace 51f751d39ff2b07b ]---
[    0.840005] ---[ end trace 51f751d39ff2b07b ]---
[    0.841003] ------------[ cut here ]------------
[    0.841003] ------------[ cut here ]------------
[    0.842007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.842007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.843004] selftest: test failed for fmt idx 0
[    0.843004] selftest: test failed for fmt idx 0
[    0.844006] Modules linked in:
[    0.844006] Modules linked in:

[    0.844770] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.844770] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.845004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.845004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.846004]  00000000
[    0.846004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.848449]  4184dc9f
[    0.848449]  4184dc9f 00000000 00000000 40175a5c 40175a5c 00010000 00010000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.850538]  41762f84
[    0.850538]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.852540] Call Trace:
[    0.852540] Call Trace:
[    0.853007]  [<41587be5>] dump_stack+0x48/0x60
[    0.853007]  [<41587be5>] dump_stack+0x48/0x60
[    0.854007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.854007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.855007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.855007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.856006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.856006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.857007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.857007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.858006]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.858006]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.859007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.859007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.860006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.860006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.861006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.861006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.862007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.862007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.863007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.863007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.864007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.864007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.865007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.865007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.866007]  [<41583458>] kernel_init+0x8/0xc0
[    0.866007]  [<41583458>] kernel_init+0x8/0xc0
[    0.867007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.867007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.868007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.868007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.869005] ---[ end trace 51f751d39ff2b07c ]---
[    0.869005] ---[ end trace 51f751d39ff2b07c ]---
[    0.870004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.870004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.871004] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fe000
[    0.871004] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fe000
[    0.872009] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.872009] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.873247] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.873247] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.874000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.874000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.874010] vgaarb: loaded
[    0.874010] vgaarb: loaded
[    0.875005] vgaarb: bridge control possible 0000:00:02.0
[    0.875005] vgaarb: bridge control possible 0000:00:02.0
[    0.876256] media: Linux media interface: v0.10
[    0.876256] media: Linux media interface: v0.10
[    0.877113] pps_core: LinuxPPS API ver. 1 registered
[    0.877113] pps_core: LinuxPPS API ver. 1 registered
[    0.878004] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.878004] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.879062] PTP clock support registered
[    0.879062] PTP clock support registered
[    0.881227] PCI: Using ACPI for IRQ routing
[    0.881227] PCI: Using ACPI for IRQ routing
[    0.882009] PCI: pci_cache_line_size set to 32 bytes
[    0.882009] PCI: pci_cache_line_size set to 32 bytes
[    0.883175] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.883175] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.884013] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.884013] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.886320] NetLabel: Initializing
[    0.886320] NetLabel: Initializing
[    0.887007] NetLabel:  domain hash size = 128
[    0.887007] NetLabel:  domain hash size = 128
[    0.888004] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.888004] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.889069] NetLabel:  unlabeled traffic allowed by default
[    0.889069] NetLabel:  unlabeled traffic allowed by default
[    0.890460] Switched to clocksource kvm-clock
[    0.890460] Switched to clocksource kvm-clock
[    0.891574] FS-Cache: Loaded
[    0.891574] FS-Cache: Loaded
[    0.892497] pnp: PnP ACPI init
[    0.892497] pnp: PnP ACPI init
[    0.893534] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.893534] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.895765] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.895765] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.897544] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.897544] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.899777] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.899777] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.901594] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.901594] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.903740] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.903740] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.905531] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.905531] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.907554] pnp 00:03: [dma 2]
[    0.907554] pnp 00:03: [dma 2]
[    0.908413] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.908413] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.910345] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.910345] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.912451] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.912451] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.914205] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.914205] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.916411] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.916411] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.918309] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.918309] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.920560] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.920560] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.923083] pnp: PnP ACPI: found 7 devices
[    0.923083] pnp: PnP ACPI: found 7 devices
[    0.959932] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.959932] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.961526] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.961526] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.963203] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.963203] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.965164] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window]
[    0.965164] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window]
[    0.966959] NET: Registered protocol family 2
[    0.966959] NET: Registered protocol family 2
[    0.968572] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.968572] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.970468] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.970468] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.972447] TCP: Hash tables configured (established 4096 bind 4096)
[    0.972447] TCP: Hash tables configured (established 4096 bind 4096)
[    0.974232] TCP: reno registered
[    0.974232] TCP: reno registered
[    0.975077] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.975077] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.976653] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.976653] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.978495] NET: Registered protocol family 1
[    0.978495] NET: Registered protocol family 1
[    0.979725] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.979725] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.981341] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.981341] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.982818] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.982818] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.984460] pci 0000:00:02.0: Video device with shadowed ROM
[    0.984460] pci 0000:00:02.0: Video device with shadowed ROM
[    0.986050] PCI: CLS 0 bytes, default 32
[    0.986050] PCI: CLS 0 bytes, default 32
[    0.987401] Unpacking initramfs...
[    0.987401] Unpacking initramfs...
[    1.906167] Freeing initrd memory: 10004K (5362b000 - 53ff0000)
[    1.906167] Freeing initrd memory: 10004K (5362b000 - 53ff0000)
[    1.908274] Machine check injector initialized
[    1.908274] Machine check injector initialized
[    1.909591] Scanning for low memory corruption every 60 seconds
[    1.909591] Scanning for low memory corruption every 60 seconds
[    1.912182] cryptomgr_test (25) used greatest stack depth: 7348 bytes left
[    1.912182] cryptomgr_test (25) used greatest stack depth: 7348 bytes left
[    1.914500] cryptomgr_test (29) used greatest stack depth: 7324 bytes left
[    1.914500] cryptomgr_test (29) used greatest stack depth: 7324 bytes left
[    1.916360] cryptomgr_test (31) used greatest stack depth: 7200 bytes left
[    1.916360] cryptomgr_test (31) used greatest stack depth: 7200 bytes left
[    1.921112] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.921112] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.922748] Initialise system trusted keyring
[    1.922748] Initialise system trusted keyring
[    1.923921] audit: initializing netlink subsys (disabled)
[    1.923921] audit: initializing netlink subsys (disabled)
[    1.925383] audit: type=2000 audit(1425892197.055:1): initialized
[    1.925383] audit: type=2000 audit(1425892197.055:1): initialized
[    1.928713] page_owner is disabled
[    1.928713] page_owner is disabled
[    1.929678] zbud: loaded
[    1.929678] zbud: loaded
[    1.930647] VFS: Disk quotas dquot_6.5.2
[    1.930647] VFS: Disk quotas dquot_6.5.2
[    1.931678] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.931678] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.941837] NET: Registered protocol family 38
[    1.941837] NET: Registered protocol family 38
[    1.942989] Key type asymmetric registered
[    1.942989] Key type asymmetric registered
[    1.944084] Asymmetric key parser 'x509' registered
[    1.944084] Asymmetric key parser 'x509' registered
[    1.945436] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.945436] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.947409] io scheduler noop registered (default)
[    1.947409] io scheduler noop registered (default)
[    1.948689] start plist test
[    1.948689] start plist test
[    1.952133] end plist test
[    1.952133] end plist test
[    1.952817] test_string_helpers: Running tests...
[    1.952817] test_string_helpers: Running tests...
[    1.954438] test_hexdump: Running tests...
[    1.954438] test_hexdump: Running tests...
[    1.956178] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.956178] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.957538] crc32: self tests passed, processed 225944 bytes in 267600 nsec
[    1.957538] crc32: self tests passed, processed 225944 bytes in 267600 nsec
[    1.959617] crc32c: CRC_LE_BITS = 32
[    1.959617] crc32c: CRC_LE_BITS = 32
[    1.960606] crc32c: self tests passed, processed 225944 bytes in 132915 nsec
[    1.960606] crc32c: self tests passed, processed 225944 bytes in 132915 nsec
[    1.988430] crc32_combine: 8373 self tests passed
[    1.988430] crc32_combine: 8373 self tests passed
[    2.015720] crc32c_combine: 8373 self tests passed
[    2.015720] crc32c_combine: 8373 self tests passed
[    2.017082] rbtree testing
[    2.017082] rbtree testing -> 10288 cycles
 -> 10288 cycles
[    2.432566] augmented rbtree testing
[    2.432566] augmented rbtree testing -> 14326 cycles
 -> 14326 cycles
[    3.017734] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.017734] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.019759] ACPI: Power Button [PWRF]
[    3.019759] ACPI: Power Button [PWRF]
[    3.094357] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.094357] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.119561] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.119561] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.124962] lp: driver loaded but no devices found
[    3.124962] lp: driver loaded but no devices found
[    3.126241] toshiba: not a supported Toshiba laptop
[    3.126241] toshiba: not a supported Toshiba laptop
[    3.128473] ppdev: user-space parallel port driver
[    3.128473] ppdev: user-space parallel port driver
[    3.130103] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.130103] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.132672] c2port c2port0: C2 port uc added
[    3.132672] c2port c2port0: C2 port uc added
[    3.133845] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.133845] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.135992] Uniform Multi-Platform E-IDE driver
[    3.135992] Uniform Multi-Platform E-IDE driver
[    3.137775] ide-gd driver 1.18
[    3.137775] ide-gd driver 1.18
[    3.142397] libphy: Fixed MDIO Bus: probed
[    3.142397] libphy: Fixed MDIO Bus: probed
[    3.143483] vcan: Virtual CAN interface driver
[    3.143483] vcan: Virtual CAN interface driver
[    3.145094] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    3.145094] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    3.146926] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.146926] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.148936] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.148936] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.152210] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.152210] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.153550] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.153550] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.155677] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    3.155677] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    3.158884] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.158884] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.161158] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    3.161158] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    3.162910] walkera0701: parport 0 does not exist
[    3.162910] walkera0701: parport 0 does not exist
[    3.163293] wistron_btns: System unknown
[    3.163293] wistron_btns: System unknown
[    3.163415] pps pps0: new PPS source ktimer
[    3.163415] pps pps0: new PPS source ktimer
[    3.163417] pps pps0: ktimer PPS source registered
[    3.163417] pps pps0: ktimer PPS source registered
[    3.163421] pps_parport: parallel port PPS client
[    3.163421] pps_parport: parallel port PPS client
[    3.163767] kworker/u4:1 (76) used greatest stack depth: 6996 bytes left
[    3.163767] kworker/u4:1 (76) used greatest stack depth: 6996 bytes left
[    3.164145] applesmc: supported laptop not found!
[    3.164145] applesmc: supported laptop not found!
[    3.164148] applesmc: driver init failed (ret=-19)!
[    3.164148] applesmc: driver init failed (ret=-19)!
[    3.164610] pc87360: PC8736x not detected, module not inserted
[    3.164610] pc87360: PC8736x not detected, module not inserted
[    3.164683] sch56xx_common: Unsupported device id: 0xff
[    3.164683] sch56xx_common: Unsupported device id: 0xff
[    3.164712] sch56xx_common: Unsupported device id: 0xff
[    3.164712] sch56xx_common: Unsupported device id: 0xff
[    3.164933] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.164933] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.165061] acquirewdt: I/O address 0x0043 already in use
[    3.165061] acquirewdt: I/O address 0x0043 already in use
[    3.165069] acquirewdt: probe of acquirewdt failed with error -5
[    3.165069] acquirewdt: probe of acquirewdt failed with error -5
[    3.165226] advantechwdt: WDT driver for Advantech single board computer initialising
[    3.165226] advantechwdt: WDT driver for Advantech single board computer initialising
[    3.165566] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    3.165566] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    3.165669] sc1200wdt: build 20020303
[    3.165669] sc1200wdt: build 20020303
[    3.165701] sc1200wdt: io parameter must be specified
[    3.165701] sc1200wdt: io parameter must be specified
[    3.165724] sbc7240_wdt: I/O address 0x0443 already in use
[    3.165724] sbc7240_wdt: I/O address 0x0443 already in use
[    3.165727] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    3.165727] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    3.166849] smsc37b787_wdt: Unable to register miscdev on minor 130
[    3.166849] smsc37b787_wdt: Unable to register miscdev on minor 130
[    3.166968] w83977f_wdt: driver v1.00
[    3.166968] w83977f_wdt: driver v1.00
[    3.166971] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.166971] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.167066] Driver 'mmcblk' needs updating - please use bus_type methods
[    3.167066] Driver 'mmcblk' needs updating - please use bus_type methods
[    3.167093] Driver 'mmc_test' needs updating - please use bus_type methods
[    3.167093] Driver 'mmc_test' needs updating - please use bus_type methods
[    3.168378] panel: driver version 0.9.5 not yet registered
[    3.168378] panel: driver version 0.9.5 not yet registered
[    3.169864] Netfilter messages via NETLINK v0.30.
[    3.169864] Netfilter messages via NETLINK v0.30.
[    3.169922] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    3.169922] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    3.169987] IPVS: Registered protocols (SCTP, AH)
[    3.169987] IPVS: Registered protocols (SCTP, AH)
[    3.170008] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    3.170008] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    3.170067] IPVS: Creating netns size=1100 id=0
[    3.170067] IPVS: Creating netns size=1100 id=0
[    3.170107] IPVS: ipvs loaded.
[    3.170107] IPVS: ipvs loaded.
[    3.170121] IPVS: [lc] scheduler registered.
[    3.170121] IPVS: [lc] scheduler registered.
[    3.170125] IPVS: [sed] scheduler registered.
[    3.170125] IPVS: [sed] scheduler registered.
[    3.170195] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.170195] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.170367] TCP: cubic registered
[    3.170367] TCP: cubic registered
[    3.170373] Initializing XFRM netlink socket
[    3.170373] Initializing XFRM netlink socket
[    3.170402] NET: Registered protocol family 17
[    3.170402] NET: Registered protocol family 17
[    3.225164] NET: Registered protocol family 9
[    3.225164] NET: Registered protocol family 9
[    3.226043] X25: Linux Version 0.2
[    3.226043] X25: Linux Version 0.2
[    3.226719] can: controller area network core (rev 20120528 abi 9)
[    3.226719] can: controller area network core (rev 20120528 abi 9)
[    3.227922] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    3.227922] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    3.229226] NET: Registered protocol family 29
[    3.229226] NET: Registered protocol family 29
[    3.230124] can: broadcast manager protocol (rev 20120528 t)
[    3.230124] can: broadcast manager protocol (rev 20120528 t)
[    3.231259] 8021q: 802.1Q VLAN Support v1.8
[    3.231259] 8021q: 802.1Q VLAN Support v1.8
[    3.232851] DCCP: Activated CCID 2 (TCP-like)
[    3.232851] DCCP: Activated CCID 2 (TCP-like)
[    3.233727] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    3.233727] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    3.234917] tipc: Activated (version 2.0.0)
[    3.234917] tipc: Activated (version 2.0.0)
[    3.235763] NET: Registered protocol family 30
[    3.235763] NET: Registered protocol family 30
[    3.237081] tipc: Started in single node mode
[    3.237081] tipc: Started in single node mode
[    3.237954] NET: Registered protocol family 37
[    3.237954] NET: Registered protocol family 37
[    3.239530] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    3.239530] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    3.241067] openvswitch: Open vSwitch switching datapath
[    3.241067] openvswitch: Open vSwitch switching datapath
[    3.242168] mpls_gso: MPLS GSO support
[    3.242168] mpls_gso: MPLS GSO support
[    3.242908] mce: Unable to init device /dev/mcelog (rc: -5)
[    3.242908] mce: Unable to init device /dev/mcelog (rc: -5)
[    3.244582] ... APIC ID:      00000000 (0)
[    3.244582] ... APIC ID:      00000000 (0)
[    3.245009] ... APIC VERSION: 00050014
[    3.245009] ... APIC VERSION: 00050014
[    3.245009] 00000000
[    3.245009] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    3.245009] 00000000
[    3.245009] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    3.245009] 00000000
[    3.245009] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[    3.245009] 
[    3.245009] 
[    3.250943] number of MP IRQ sources: 15.
[    3.250943] number of MP IRQ sources: 15.
[    3.251723] number of IO-APIC #0 registers: 24.
[    3.251723] number of IO-APIC #0 registers: 24.
[    3.252602] testing the IO APIC.......................
[    3.252602] testing the IO APIC.......................
[    3.253614] IO APIC #0......
[    3.253614] IO APIC #0......
[    3.254178] .... register #00: 00000000
[    3.254178] .... register #00: 00000000
[    3.254930] .......    : physical APIC id: 00
[    3.254930] .......    : physical APIC id: 00
[    3.255779] .......    : Delivery Type: 0
[    3.255779] .......    : Delivery Type: 0
[    3.256558] .......    : LTS          : 0
[    3.256558] .......    : LTS          : 0
[    3.257334] .... register #01: 00170011
[    3.257334] .... register #01: 00170011
[    3.258079] .......     : max redirection entries: 17
[    3.258079] .......     : max redirection entries: 17
[    3.259062] .......     : PRQ implemented: 0
[    3.259062] .......     : PRQ implemented: 0
[    3.259884] .......     : IO APIC version: 11
[    3.259884] .......     : IO APIC version: 11
[    3.260728] .... register #02: 00000000
[    3.260728] .... register #02: 00000000
[    3.261473] .......     : arbitration: 00
[    3.261473] .......     : arbitration: 00
[    3.262246] .... IRQ redirection table:
[    3.262246] .... IRQ redirection table:
[    3.262994] 1    0    0   0   0    0    0    00
[    3.262994] 1    0    0   0   0    0    0    00
[    3.263880] 0    0    0   0   0    1    1    31
[    3.263880] 0    0    0   0   0    1    1    31
[    3.264771] 0    0    0   0   0    1    1    30
[    3.264771] 0    0    0   0   0    1    1    30
[    3.265667] 0    0    0   0   0    1    1    33
[    3.265667] 0    0    0   0   0    1    1    33
[    3.266552] 1    0    0   0   0    1    1    34
[    3.266552] 1    0    0   0   0    1    1    34
[    3.267448] 1    1    0   0   0    1    1    35
[    3.267448] 1    1    0   0   0    1    1    35
[    3.268339] 0    0    0   0   0    1    1    36
[    3.268339] 0    0    0   0   0    1    1    36
[    3.269219] 0    0    0   0   0    1    1    37
[    3.269219] 0    0    0   0   0    1    1    37
[    3.270118] 0    0    0   0   0    1    1    38
[    3.270118] 0    0    0   0   0    1    1    38
[    3.271027] 0    1    0   0   0    1    1    39
[    3.271027] 0    1    0   0   0    1    1    39
[    3.271899] 1    1    0   0   0    1    1    3A
[    3.271899] 1    1    0   0   0    1    1    3A
[    3.272791] 1    1    0   0   0    1    1    3B
[    3.272791] 1    1    0   0   0    1    1    3B
[    3.273680] 0    0    0   0   0    1    1    3C
[    3.273680] 0    0    0   0   0    1    1    3C
[    3.274566] 0    0    0   0   0    1    1    3D
[    3.274566] 0    0    0   0   0    1    1    3D
[    3.275468] 0    0    0   0   0    1    1    3E
[    3.275468] 0    0    0   0   0    1    1    3E
[    3.276356] 0    0    0   0   0    1    1    3F
[    3.276356] 0    0    0   0   0    1    1    3F
[    3.277236] 1    0    0   0   0    0    0    00
[    3.277236] 1    0    0   0   0    0    0    00
[    3.278114] 1    0    0   0   0    0    0    00
[    3.278114] 1    0    0   0   0    0    0    00
[    3.279001] 1    0    0   0   0    0    0    00
[    3.279001] 1    0    0   0   0    0    0    00
[    3.279906] 1    0    0   0   0    0    0    00
[    3.279906] 1    0    0   0   0    0    0    00
[    3.280803] 1    0    0   0   0    0    0    00
[    3.280803] 1    0    0   0   0    0    0    00
[    3.281703] 1    0    0   0   0    0    0    00
[    3.281703] 1    0    0   0   0    0    0    00
[    3.282589] 1    0    0   0   0    0    0    00
[    3.282589] 1    0    0   0   0    0    0    00
[    3.283486] 1    0    0   0   0    0    0    00
[    3.283486] 1    0    0   0   0    0    0    00
[    3.284359] IRQ to pin mappings:
[    3.284359] IRQ to pin mappings:
[    3.284971] IRQ0 
[    3.284971] IRQ0 -> 0:2-> 0:2

[    3.285491] IRQ1 
[    3.285491] IRQ1 -> 0:1-> 0:1

[    3.285985] IRQ3 
[    3.285985] IRQ3 -> 0:3-> 0:3

[    3.286505] IRQ4 
[    3.286505] IRQ4 -> 0:4-> 0:4

[    3.287029] IRQ5 
[    3.287029] IRQ5 -> 0:5-> 0:5

[    3.287532] IRQ6 
[    3.287532] IRQ6 -> 0:6-> 0:6

[    3.288039] IRQ7 
[    3.288039] IRQ7 -> 0:7-> 0:7

[    3.288542] IRQ8 
[    3.288542] IRQ8 -> 0:8-> 0:8

[    3.289050] IRQ9 
[    3.289050] IRQ9 -> 0:9-> 0:9

[    3.289562] IRQ10 
[    3.289562] IRQ10 -> 0:10-> 0:10

[    3.290104] IRQ11 
[    3.290104] IRQ11 -> 0:11-> 0:11

[    3.290646] IRQ12 
[    3.290646] IRQ12 -> 0:12-> 0:12

[    3.291190] IRQ13 
[    3.291190] IRQ13 -> 0:13-> 0:13

[    3.291726] IRQ14 
[    3.291726] IRQ14 -> 0:14-> 0:14

[    3.292274] IRQ15 
[    3.292274] IRQ15 -> 0:15-> 0:15

[    3.292801] .................................... done.
[    3.292801] .................................... done.
[    3.293798] Using IPI No-Shortcut mode
[    3.293798] Using IPI No-Shortcut mode
[    3.295574] bootconsole [earlyser0] disabled
[    3.295574] bootconsole [earlyser0] disabled
[    3.296597] Loading compiled-in X.509 certificates
[    3.299034] Loaded X.509 cert 'Magrathea: Glacier signing key: e73aae81c2ae19cf86ec98021a4be4214e368f16'
[    3.300047] registered taskstats version 1
[    3.302393] Btrfs loaded, debug=on, integrity-checker=on
[    3.303002] BTRFS: selftest: Running btrfs free space cache tests
[    3.303636] BTRFS: selftest: Running extent only tests
[    3.304190] BTRFS: selftest: Running bitmap only tests
[    3.304726] BTRFS: selftest: Running bitmap and extent tests
[    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.306318] BTRFS: selftest: Free space cache tests finished
[    3.306881] BTRFS: selftest: Running extent buffer operation tests
[    3.307483] BTRFS: selftest: Running btrfs_split_item tests
[    3.308134] BTRFS: selftest: Running find delalloc tests

BUG: kernel boot hang
Elapsed time: 305
qemu-system-i386 -enable-kvm -kernel /kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 -append 'user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-56/rand_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-9eccca0843205f87c00404b663188b88eb248051-0-20150309-120906-455rey.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 kconfig=i386-randconfig-ib1-03091422 commit=9eccca0843205f87c00404b663188b88eb248051 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/0 ip=::::vm-kbuild-yocto-i386-56::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8'  -initrd /fs/sdf1/initrd-vm-kbuild-yocto-i386-56 -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdf1/disk0-vm-kbuild-yocto-i386-56,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-vm-kbuild-yocto-i386-56 -serial file:/dev/shm/kboot/serial-vm-kbuild-yocto-i386-56 -daemonize -display none -monitor null 
\r

[-- Attachment #4: Type: text/plain, Size: 89 bytes --]

_______________________________________________
LKP mailing list
LKP@linux.intel.com
\r

[-- Attachment #5: Type: text/plain, Size: 168037 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc1-00038-g39afb5e (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #4 SMP Tue Mar 10 15:01:51 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362a000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533aa020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310a000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310db80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-12/bisect_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8-4-20150310-41575-1bbgqjc.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e kconfig=i386-randconfig-ib1-03091422 commit=39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/0 ip=::::vm-kbuild-yocto-i386-12::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294964K/327280K available (5693K kernel code, 408K rwdata, 2240K rodata, 1780K init, 6328K bss, 32316K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x4158fb1b - 0x41827340   (2654 kB)
[    0.000000]       .text : 0x41000000 - 0x4158fb1b   (5694 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc1-00038-g39afb5e (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #4 SMP Tue Mar 10 15:01:51 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362a000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533aa020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310a000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310db80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-12/bisect_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8-4-20150310-41575-1bbgqjc.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e kconfig=i386-randconfig-ib1-03091422 commit=39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/0 ip=::::vm-kbuild-yocto-i386-12::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294964K/327280K available (5693K kernel code, 408K rwdata, 2240K rodata, 1780K init, 6328K bss, 32316K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x4158fb1b - 0x41827340   (2654 kB)
[    0.000000]       .text : 0x41000000 - 0x4158fb1b   (5694 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.004000] Calibrating delay loop (skipped) preset value.. 
[    0.004000] Calibrating delay loop (skipped) preset value.. 5387.11 BogoMIPS (lpj=2693556)
5387.11 BogoMIPS (lpj=2693556)
[    0.005007] pid_max: default: 32768 minimum: 301
[    0.005007] pid_max: default: 32768 minimum: 301
[    0.006028] ACPI: Core revision 20150204
[    0.006028] ACPI: Core revision 20150204
[    0.015476] ACPI: 
[    0.015476] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.017090] Security Framework initialized
[    0.017090] Security Framework initialized
[    0.018016] Smack:  Initializing.
[    0.018016] Smack:  Initializing.
[    0.019020] AppArmor: AppArmor disabled by boot time parameter
[    0.019020] AppArmor: AppArmor disabled by boot time parameter
[    0.020027] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.020027] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.021008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.021008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.023270] Initializing cgroup subsys blkio
[    0.023270] Initializing cgroup subsys blkio
[    0.024013] Initializing cgroup subsys devices
[    0.024013] Initializing cgroup subsys devices
[    0.025019] Initializing cgroup subsys net_cls
[    0.025019] Initializing cgroup subsys net_cls
[    0.026015] Initializing cgroup subsys perf_event
[    0.026015] Initializing cgroup subsys perf_event
[    0.027011] Initializing cgroup subsys net_prio
[    0.027011] Initializing cgroup subsys net_prio
[    0.028018] Initializing cgroup subsys debug
[    0.028018] Initializing cgroup subsys debug
[    0.029063] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.029063] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.030004] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.030004] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.032570] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.032570] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.036905] Getting VERSION: 50014
[    0.036905] Getting VERSION: 50014
[    0.037015] Getting VERSION: 50014
[    0.037015] Getting VERSION: 50014
[    0.038010] Getting ID: 0
[    0.038010] Getting ID: 0
[    0.039013] Getting ID: f000000
[    0.039013] Getting ID: f000000
[    0.039618] Getting LVT0: 8700
[    0.039618] Getting LVT0: 8700
[    0.040012] Getting LVT1: 8400
[    0.040012] Getting LVT1: 8400
[    0.041005] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.041005] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.042063] enabled ExtINT on CPU#0
[    0.042063] enabled ExtINT on CPU#0
[    0.043973] ENABLING IO-APIC IRQs
[    0.043973] ENABLING IO-APIC IRQs
[    0.044018] init IO_APIC IRQs
[    0.044018] init IO_APIC IRQs
[    0.045005]  apic 0 pin 0 not connected
[    0.045005]  apic 0 pin 0 not connected
[    0.045621] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.045621] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.046023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.046023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.047023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.047023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.048021] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.048021] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.049022] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.049022] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.050021] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.050021] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.051020] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.051020] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.052021] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.052021] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.053021] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.053021] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.054020] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.054020] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.055025] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.055025] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.056046] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.056046] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.057023] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.057023] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.058033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.058033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.059039] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.059039] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.061018]  apic 0 pin 16 not connected
[    0.061018]  apic 0 pin 16 not connected
[    0.062004]  apic 0 pin 17 not connected
[    0.062004]  apic 0 pin 17 not connected
[    0.062652]  apic 0 pin 18 not connected
[    0.062652]  apic 0 pin 18 not connected
[    0.063004]  apic 0 pin 19 not connected
[    0.063004]  apic 0 pin 19 not connected
[    0.064007]  apic 0 pin 20 not connected
[    0.064007]  apic 0 pin 20 not connected
[    0.065004]  apic 0 pin 21 not connected
[    0.065004]  apic 0 pin 21 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.067004]  apic 0 pin 23 not connected
[    0.067004]  apic 0 pin 23 not connected
[    0.067930] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.067930] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.068007] Using local APIC timer interrupts.
[    0.068007] calibrating APIC timer ...
[    0.068007] Using local APIC timer interrupts.
[    0.068007] calibrating APIC timer ...
[    0.070000] ... lapic delta = 6435581
[    0.070000] ... lapic delta = 6435581
[    0.070000] ... PM-Timer delta = 368598
[    0.070000] ... PM-Timer delta = 368598
[    0.070000] APIC calibration not consistent with PM-Timer: 102ms instead of 100ms
[    0.070000] APIC calibration not consistent with PM-Timer: 102ms instead of 100ms
[    0.070000] APIC delta adjusted to PM-Timer: 6249740 (6435581)
[    0.070000] APIC delta adjusted to PM-Timer: 6249740 (6435581)
[    0.070000] TSC delta adjusted to PM-Timer: 269350794 (277360119)
[    0.070000] TSC delta adjusted to PM-Timer: 269350794 (277360119)
[    0.070000] ..... delta 6249740
[    0.070000] ..... delta 6249740
[    0.070000] ..... mult: 268424289
[    0.070000] ..... mult: 268424289
[    0.070000] ..... calibration result: 999958
[    0.070000] ..... calibration result: 999958
[    0.070000] ..... CPU clock speed is 2693.0507 MHz.
[    0.070000] ..... CPU clock speed is 2693.0507 MHz.
[    0.070000] ..... host bus clock speed is 999.0958 MHz.
[    0.070000] ..... host bus clock speed is 999.0958 MHz.
[    0.070076] smpboot: CPU0: 
[    0.070076] smpboot: CPU0: GenuineIntel GenuineIntel QEMU Virtual CPU version 1.7.1QEMU Virtual CPU version 1.7.1 (fam: 06, model: 06 (fam: 06, model: 06, stepping: 03)
, stepping: 03)
[    0.072429] Performance Events: 
[    0.072429] Performance Events: no PMU driver, software events only.
no PMU driver, software events only.
[    0.076210] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.076210] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.077005] x86: Booting SMP configuration:
[    0.077005] x86: Booting SMP configuration:
[    0.078005] .... node  #0, CPUs:  
[    0.078005] .... node  #0, CPUs:         #1 #1
[    0.003000] Initializing CPU#1
[    0.004000] kvm-clock: cpu 1, msr 0:13ffd041, secondary cpu clock
[    0.004000] masked ExtINT on CPU#1
[    0.092967] KVM setup async PF for cpu 1
[    0.092967] KVM setup async PF for cpu 1
[    0.093014] x86: Booted up 1 node, 2 CPUs
[    0.093014] x86: Booted up 1 node, 2 CPUs
[    0.093017] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.093017] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.093495] kvm-stealtime: cpu 1, msr 1325db80
[    0.093495] kvm-stealtime: cpu 1, msr 1325db80
[    0.099693] xor: measuring software checksum speed
[    0.099693] xor: measuring software checksum speed
[    0.110011]    pIII_sse  :  9108.000 MB/sec
[    0.110011]    pIII_sse  :  9108.000 MB/sec
[    0.121011]    prefetch64-sse:  9748.000 MB/sec
[    0.121011]    prefetch64-sse:  9748.000 MB/sec
[    0.122005] xor: using function: prefetch64-sse (9748.000 MB/sec)
[    0.122005] xor: using function: prefetch64-sse (9748.000 MB/sec)
[    0.123025] prandom: seed boundary self test passed
[    0.123025] prandom: seed boundary self test passed
[    0.125531] prandom: 100 self tests passed
[    0.125531] prandom: 100 self tests passed
[    0.127737] NET: Registered protocol family 16
[    0.127737] NET: Registered protocol family 16
[    0.134122] cpuidle: using governor ladder
[    0.134122] cpuidle: using governor ladder
[    0.140039] cpuidle: using governor menu
[    0.140039] cpuidle: using governor menu
[    0.141396] ACPI: bus type PCI registered
[    0.141396] ACPI: bus type PCI registered
[    0.142395] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.142395] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.143004] PCI: Using configuration type 1 for base access
[    0.143004] PCI: Using configuration type 1 for base access
[    0.167025] raid6: mmxx1     2753 MB/s
[    0.167025] raid6: mmxx1     2753 MB/s
[    0.184020] raid6: mmxx2     3425 MB/s
[    0.184020] raid6: mmxx2     3425 MB/s
[    0.201011] raid6: sse1x1    2652 MB/s
[    0.201011] raid6: sse1x1    2652 MB/s
[    0.218010] raid6: sse1x2    3382 MB/s
[    0.218010] raid6: sse1x2    3382 MB/s
[    0.235016] raid6: sse2x1    5355 MB/s
[    0.235016] raid6: sse2x1    5355 MB/s
[    0.252013] raid6: sse2x2    6816 MB/s
[    0.252013] raid6: sse2x2    6816 MB/s
[    0.252842] raid6: using algorithm sse2x2 (6816 MB/s)
[    0.252842] raid6: using algorithm sse2x2 (6816 MB/s)
[    0.253004] raid6: using intx1 recovery algorithm
[    0.253004] raid6: using intx1 recovery algorithm
[    0.255312] ACPI: Added _OSI(Module Device)
[    0.255312] ACPI: Added _OSI(Module Device)
[    0.256006] ACPI: Added _OSI(Processor Device)
[    0.256006] ACPI: Added _OSI(Processor Device)
[    0.257005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.257005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.258005] ACPI: Added _OSI(Processor Aggregator Device)
[    0.258005] ACPI: Added _OSI(Processor Aggregator Device)
[    0.261734] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.261734] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.272027] ACPI: Interpreter enabled
[    0.272027] ACPI: Interpreter enabled
[    0.272851] ACPI Exception: AE_NOT_FOUND, 
[    0.272851] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.274483] ACPI Exception: AE_NOT_FOUND, 
[    0.274483] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.276521] ACPI: (supports S0 S3 S5)
[    0.276521] ACPI: (supports S0 S3 S5)
[    0.277004] ACPI: Using IOAPIC for interrupt routing
[    0.277004] ACPI: Using IOAPIC for interrupt routing
[    0.278062] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.278062] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.295245] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.295245] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.296013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.296013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.297037] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.297037] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.298416] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.298416] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.299246] PCI host bridge to bus 0000:00
[    0.299246] PCI host bridge to bus 0000:00
[    0.300008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.300008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.301006] pci_bus 0000:00: root bus resource [io  0x0cf8-0x0cff]
[    0.301006] pci_bus 0000:00: root bus resource [io  0x0cf8-0x0cff]
[    0.302006] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.302006] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.303006] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.303006] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.304006] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.304006] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.305006] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.305006] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.307075] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.307075] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.309228] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.309228] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.311480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.311480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.315572] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.315572] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.318034] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.318034] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.319005] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.319005] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.320005] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.320005] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.321005] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.321005] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.322574] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.322574] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.324363] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.324363] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.325017] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.325017] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.327110] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.327110] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.330058] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.330058] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.333063] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.333063] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.342059] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.342059] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.344819] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.344819] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.346009] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.346009] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.348552] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.348552] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.355010] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.355010] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.357454] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.357454] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.359552] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.359552] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.361008] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.361008] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.368759] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.368759] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.369602] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.369602] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.374247] pci_bus 0000:00: on NUMA node 0
[    0.374247] pci_bus 0000:00: on NUMA node 0
[    0.376662] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.376662] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.378323] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.378323] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.379643] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.379643] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.381595] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.381595] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.383107] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.383107] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.385636] ACPI: 
[    0.385636] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    0.387239] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.387239] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.388105] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.388105] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.389086] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.389086] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.391020] ------------[ cut here ]------------
[    0.391020] ------------[ cut here ]------------
[    0.392020] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.392020] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.393004] Modules linked in:
[    0.393004] Modules linked in:

[    0.394072] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc1-00038-g39afb5e #4
[    0.394072] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc1-00038-g39afb5e #4
[    0.395004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.395004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.396009]  00000000
[    0.396009]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.398609]  41368631
[    0.398609]  41368631 40181bf8 40181bf8 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.400421]  4002be98
[    0.400421]  4002be98 41368631 41368631 00000001 00000001 40182100 40182100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.402247] Call Trace:
[    0.402247] Call Trace:
[    0.402789]  [<4158716c>] dump_stack+0x48/0x60
[    0.402789]  [<4158716c>] dump_stack+0x48/0x60
[    0.403018]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.403018]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.404007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.404007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.405006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.405006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.406007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.406007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.407007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.407007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.408006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.408006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.409007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.409007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.410006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.410006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.411006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.411006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.412011]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.412011]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.413005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.413005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.414014]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.414014]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.415006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.415006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.416007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.416007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.417006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.417006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.418013]  [<41582b78>] kernel_init+0x8/0xc0
[    0.418013]  [<41582b78>] kernel_init+0x8/0xc0
[    0.419008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.419008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.420006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.420006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.421025] ---[ end trace 608583230c3fe525 ]---
[    0.421025] ---[ end trace 608583230c3fe525 ]---
[    0.422004] ------------[ cut here ]------------
[    0.422004] ------------[ cut here ]------------
[    0.423008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.423008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.424004] selftest: test failed for fmt idx 0
[    0.424004] selftest: test failed for fmt idx 0
[    0.425003] Modules linked in:
[    0.425003] Modules linked in:

[    0.426006] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.426006] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.427004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.427004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.428004]  00000000
[    0.428004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.429785]  4184dca3
[    0.429785]  4184dca3 00000000 00000000 40181c3c 40181c3c 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.431601]  41761f34
[    0.431601]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.433434] Call Trace:
[    0.433434] Call Trace:
[    0.434009]  [<4158716c>] dump_stack+0x48/0x60
[    0.434009]  [<4158716c>] dump_stack+0x48/0x60
[    0.435007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.435007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.436013]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.436013]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.437005]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.437005]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.438006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.438006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.439006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.439006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.440006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.440006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.441006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.441006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.442007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.442007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.443008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.443008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.444006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.444006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.445006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.445006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.446006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.446006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.447008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.447008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.448007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.448007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.449006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.449006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.450005] ---[ end trace 608583230c3fe526 ]---
[    0.450005] ---[ end trace 608583230c3fe526 ]---
[    0.451004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.451004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.452004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40182000
[    0.452004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40182000
[    0.453005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.453005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.454032] ------------[ cut here ]------------
[    0.454032] ------------[ cut here ]------------
[    0.455008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.455008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.456003] Modules linked in:
[    0.456003] Modules linked in:

[    0.457078] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.457078] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.458005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.458005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.459004]  00000000
[    0.459004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.461058]  41368631
[    0.461058]  41368631 40181c68 40181c68 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.462787]  4002be98
[    0.462787]  4002be98 41368631 41368631 00000001 00000001 4018f100 4018f100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.464607] Call Trace:
[    0.464607] Call Trace:
[    0.465009]  [<4158716c>] dump_stack+0x48/0x60
[    0.465009]  [<4158716c>] dump_stack+0x48/0x60
[    0.466008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.466008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.467007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.467007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.468006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.468006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.469006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.469006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.470012]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.470012]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.471006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.471006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.472007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.472007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.473007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.473007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.474007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.474007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.475007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.475007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.476005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.476005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.477008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.477008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.478006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.478006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.479011]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.479011]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.480016]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.480016]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.481009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.481009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.482008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.482008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.483007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.483007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.484006] ---[ end trace 608583230c3fe527 ]---
[    0.484006] ---[ end trace 608583230c3fe527 ]---
[    0.485004] ------------[ cut here ]------------
[    0.485004] ------------[ cut here ]------------
[    0.486009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.486009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.487005] selftest: test failed for fmt idx 0
[    0.487005] selftest: test failed for fmt idx 0
[    0.488004] Modules linked in:
[    0.488004] Modules linked in:

[    0.488769] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.488769] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.489004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.489004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.490005]  00000000
[    0.490005]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.492476]  4184dca3
[    0.492476]  4184dca3 00000000 00000000 40181cac 40181cac 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.494483]  41761f34
[    0.494483]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.496468] Call Trace:
[    0.496468] Call Trace:
[    0.497010]  [<4158716c>] dump_stack+0x48/0x60
[    0.497010]  [<4158716c>] dump_stack+0x48/0x60
[    0.498009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.498009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.499008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.499008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.500014]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.500014]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.501007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.501007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.502008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.502008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.503008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.503008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.504007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.504007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.505006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.505006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.506009]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.506009]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.507006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.507006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.508007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.508007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.509006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.509006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.510009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.510009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.511008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.511008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.512006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.512006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.513006] ---[ end trace 608583230c3fe528 ]---
[    0.513006] ---[ end trace 608583230c3fe528 ]---
[    0.514006] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.514006] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.515005] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018f000
[    0.515005] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018f000
[    0.516005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.516005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.517040] ------------[ cut here ]------------
[    0.517040] ------------[ cut here ]------------
[    0.518009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.518009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.519003] Modules linked in:
[    0.519003] Modules linked in:

[    0.520069] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.520069] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.521004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.521004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.522005]  00000000
[    0.522005]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.524275]  41368631
[    0.524275]  41368631 40181cd8 40181cd8 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.526398]  4002be98
[    0.526398]  4002be98 41368631 41368631 00000001 00000001 40194100 40194100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.528476] Call Trace:
[    0.528476] Call Trace:
[    0.529009]  [<4158716c>] dump_stack+0x48/0x60
[    0.529009]  [<4158716c>] dump_stack+0x48/0x60
[    0.530009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.530009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.531008]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.531008]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.532007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.532007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.533007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.533007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.534008]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.534008]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.535007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.535007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.536008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.536008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.537008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.537008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.538008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.538008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.539007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.539007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.540007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.540007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.541008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.541008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.542007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.542007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.543008]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.543008]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.544007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.544007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.545009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.545009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.546009]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.546009]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.547007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.547007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.548006] ---[ end trace 608583230c3fe529 ]---
[    0.548006] ---[ end trace 608583230c3fe529 ]---
[    0.549004] ------------[ cut here ]------------
[    0.549004] ------------[ cut here ]------------
[    0.550008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.550008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.551005] selftest: test failed for fmt idx 0
[    0.551005] selftest: test failed for fmt idx 0
[    0.552004] Modules linked in:
[    0.552004] Modules linked in:

[    0.553068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.553068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.554005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.554005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.555005]  00000000
[    0.555005]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.557879]  4184dca3
[    0.557879]  4184dca3 00000000 00000000 40181d1c 40181d1c 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.559884]  41761f34
[    0.559884]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.561881] Call Trace:
[    0.561881] Call Trace:
[    0.562010]  [<4158716c>] dump_stack+0x48/0x60
[    0.562010]  [<4158716c>] dump_stack+0x48/0x60
[    0.563008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.563008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.564007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.564007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.565007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.565007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.566007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.566007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.567007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.567007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.568007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.568007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.569013]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.569013]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.570007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.570007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.571008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.571008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.572006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.572006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.573007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.573007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.574007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.574007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.575011]  [<41582b78>] kernel_init+0x8/0xc0
[    0.575011]  [<41582b78>] kernel_init+0x8/0xc0
[    0.577008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.577008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.578007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.578007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.579005] ---[ end trace 608583230c3fe52a ]---
[    0.579005] ---[ end trace 608583230c3fe52a ]---
[    0.580005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.580005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.581005] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40194000
[    0.581005] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40194000
[    0.582005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.582005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.583032] ------------[ cut here ]------------
[    0.583032] ------------[ cut here ]------------
[    0.584009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.584009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.585003] Modules linked in:
[    0.585003] Modules linked in:

[    0.585754] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.585754] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.586005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.586005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.587004]  00000000
[    0.587004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.589480]  41368631
[    0.589480]  41368631 40181d48 40181d48 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.591475]  4002be98
[    0.591475]  4002be98 41368631 41368631 00000001 00000001 40199100 40199100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.593471] Call Trace:
[    0.593471] Call Trace:
[    0.594009]  [<4158716c>] dump_stack+0x48/0x60
[    0.594009]  [<4158716c>] dump_stack+0x48/0x60
[    0.595008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.595008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.596009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.596009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.597007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.597007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.598020]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.598020]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.599007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.599007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.600007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.600007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.601008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.601008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.602007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.602007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.603007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.603007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.604007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.604007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.605006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.605006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.606008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.606008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.607007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.607007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.608007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.608007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.609006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.609006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.610009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.610009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.611008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.611008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.612006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.612006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.613005] ---[ end trace 608583230c3fe52b ]---
[    0.613005] ---[ end trace 608583230c3fe52b ]---
[    0.614004] ------------[ cut here ]------------
[    0.614004] ------------[ cut here ]------------
[    0.615007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.615007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.616004] selftest: test failed for fmt idx 0
[    0.616004] selftest: test failed for fmt idx 0
[    0.617003] Modules linked in:
[    0.617003] Modules linked in:

[    0.618068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.618068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.619004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.619004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.620004]  00000000
[    0.620004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.622004]  4184dca3
[    0.622004]  4184dca3 00000000 00000000 40181d8c 40181d8c 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.624064]  41761f34
[    0.624064]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.626064] Call Trace:
[    0.626064] Call Trace:
[    0.626668]  [<4158716c>] dump_stack+0x48/0x60
[    0.626668]  [<4158716c>] dump_stack+0x48/0x60
[    0.627008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.627008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.628008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.628008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.629007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.629007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.630007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.630007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.631007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.631007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.632007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.632007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.633006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.633006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.634006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.634006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.635008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.635008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.636006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.636006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.637012]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.637012]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.638007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.638007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.639008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.639008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.640008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.640008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.641007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.641007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.642006] ---[ end trace 608583230c3fe52c ]---
[    0.642006] ---[ end trace 608583230c3fe52c ]---
[    0.643005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.643005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.644005] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40199000
[    0.644005] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40199000
[    0.645004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.645004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.646298] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.646298] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.647296] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.647296] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.648033] ------------[ cut here ]------------
[    0.648033] ------------[ cut here ]------------
[    0.649008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.649008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.650004] selftest: test failed for fmt idx 0
[    0.650004] selftest: test failed for fmt idx 0
[    0.651004] Modules linked in:
[    0.651004] Modules linked in:

[    0.652070] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.652070] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.653004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.653004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.654005]  00000000
[    0.654005]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.656682]  4184dca3
[    0.656682]  4184dca3 00000000 00000000 40181dfc 40181dfc 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.658674]  41761f34
[    0.658674]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.660680] Call Trace:
[    0.660680] Call Trace:
[    0.661010]  [<4158716c>] dump_stack+0x48/0x60
[    0.661010]  [<4158716c>] dump_stack+0x48/0x60
[    0.662009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.662009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.663007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.663007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.664009]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.664009]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.665006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.665006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.666007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.666007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.667006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.667006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.668006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.668006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.669006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.669006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.670007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.670007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.671006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.671006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.672006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.672006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.673006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.673006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.674007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.674007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.675007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.675007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.676006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.676006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.676711] ---[ end trace 608583230c3fe52d ]---
[    0.676711] ---[ end trace 608583230c3fe52d ]---
[    0.677003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.677003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.678003] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c3000
[    0.678003] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c3000
[    0.679002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.679002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.680036] ------------[ cut here ]------------
[    0.680036] ------------[ cut here ]------------
[    0.681004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.681004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.682002] selftest: test failed for fmt idx 0
[    0.682002] selftest: test failed for fmt idx 0
[    0.683002] Modules linked in:
[    0.683002] Modules linked in:

[    0.684044] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.684044] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.685002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.685002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.686003]  00000000
[    0.686003]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.687700]  4184dca3
[    0.687700]  4184dca3 00000000 00000000 40181e6c 40181e6c 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.689002]  41761f34
[    0.689002]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.690308] Call Trace:
[    0.690308] Call Trace:
[    0.690693]  [<4158716c>] dump_stack+0x48/0x60
[    0.690693]  [<4158716c>] dump_stack+0x48/0x60
[    0.691004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.691004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.692005]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.692005]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.693003]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.693003]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.693788]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.693788]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.694004]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.694004]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.695003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.695003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.696003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.696003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.697008]  [<41829400>] ? do_early_param+0x23/0x73
[    0.697008]  [<41829400>] ? do_early_param+0x23/0x73
[    0.697770]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.697770]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.698008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.698008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.699003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.699003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.700006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.700006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.701007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.701007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.702006]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.702006]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.703003]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.703003]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.703710] ---[ end trace 608583230c3fe52e ]---
[    0.703710] ---[ end trace 608583230c3fe52e ]---
[    0.704003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.704003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.705003] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c2000
[    0.705003] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c2000
[    0.706003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.706003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.707034] ------------[ cut here ]------------
[    0.707034] ------------[ cut here ]------------
[    0.708004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.708004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.709002] selftest: test failed for fmt idx 0
[    0.709002] selftest: test failed for fmt idx 0
[    0.710003] Modules linked in:
[    0.710003] Modules linked in:

[    0.711064] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.711064] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.712004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.712004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.713004]  00000000
[    0.713004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.715449]  4184dca3
[    0.715449]  4184dca3 00000000 00000000 40181edc 40181edc 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.717443]  41761f34
[    0.717443]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.719278] Call Trace:
[    0.719278] Call Trace:
[    0.719816]  [<4158716c>] dump_stack+0x48/0x60
[    0.719816]  [<4158716c>] dump_stack+0x48/0x60
[    0.720008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.720008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.721008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.721008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.722006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.722006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.723006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.723006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.724006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.724006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.725006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.725006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.726009]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.726009]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.727005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.727005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.728007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.728007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.729008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.729008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.730007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.730007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.731006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.731006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.732009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.732009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.733008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.733008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.734007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.734007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.735005] ---[ end trace 608583230c3fe52f ]---
[    0.735005] ---[ end trace 608583230c3fe52f ]---
[    0.736005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.736005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.737005] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c1000
[    0.737005] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c1000
[    0.738005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.738005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.739054] ------------[ cut here ]------------
[    0.739054] ------------[ cut here ]------------
[    0.740009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.740009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.741004] selftest: test failed for fmt idx 0
[    0.741004] selftest: test failed for fmt idx 0
[    0.742003] Modules linked in:
[    0.742003] Modules linked in:

[    0.742678] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.742678] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.743004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.743004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.744003]  00000000
[    0.744003]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.745783]  4184dca3
[    0.745783]  4184dca3 00000000 00000000 40181f4c 40181f4c 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.747605]  41761f34
[    0.747605]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.749426] Call Trace:
[    0.749426] Call Trace:
[    0.750009]  [<4158716c>] dump_stack+0x48/0x60
[    0.750009]  [<4158716c>] dump_stack+0x48/0x60
[    0.751007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.751007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.752012]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.752012]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.753006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.753006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.754006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.754006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.755006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.755006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.756006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.756006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.757006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.757006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.758006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.758006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.759007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.759007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.760005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.760005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.761006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.761006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.762012]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.762012]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.763007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.763007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.764007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.764007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.765006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.765006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.766005] ---[ end trace 608583230c3fe530 ]---
[    0.766005] ---[ end trace 608583230c3fe530 ]---
[    0.767004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.767004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.768004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c0000
[    0.768004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c0000
[    0.769004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.769004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.772186] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.772186] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.774869] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.774869] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.776590] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.776590] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.778359] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.778359] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.779087] ------------[ cut here ]------------
[    0.779087] ------------[ cut here ]------------
[    0.780010] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.780010] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.781003] Modules linked in:
[    0.781003] Modules linked in:

[    0.782005] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.782005] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.783003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.783003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.784004]  00000000
[    0.784004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.785786]  41368631
[    0.785786]  41368631 40181f78 40181f78 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.787812]  4002be98
[    0.787812]  4002be98 41368631 41368631 00000002 00000002 402ff200 402ff200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.789606] Call Trace:
[    0.789606] Call Trace:
[    0.790009]  [<4158716c>] dump_stack+0x48/0x60
[    0.790009]  [<4158716c>] dump_stack+0x48/0x60
[    0.791007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.791007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.792009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.792009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.793006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.793006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.794006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.794006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.795006]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.795006]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.796006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.796006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.797007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.797007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.798006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.798006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.799012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.799012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.800006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.800006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.801005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.801005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.802007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.802007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.803005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.803005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.804006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.804006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.805006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.805006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.806007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.806007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.806959]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.806959]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.807006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.807006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.808005] ---[ end trace 608583230c3fe531 ]---
[    0.808005] ---[ end trace 608583230c3fe531 ]---
[    0.809004] ------------[ cut here ]------------
[    0.809004] ------------[ cut here ]------------
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.811003] selftest: test failed for fmt idx 0
[    0.811003] selftest: test failed for fmt idx 0
[    0.812003] Modules linked in:
[    0.812003] Modules linked in:

[    0.813062] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.813062] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.814003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.814003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.815004]  00000000
[    0.815004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.817066]  4184dca3
[    0.817066]  4184dca3 00000000 00000000 40181fbc 40181fbc 00010000 00010000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.819003]  41761f34
[    0.819003]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.820792] Call Trace:
[    0.820792] Call Trace:
[    0.821008]  [<4158716c>] dump_stack+0x48/0x60
[    0.821008]  [<4158716c>] dump_stack+0x48/0x60
[    0.822007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.822007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.823007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.823007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.824006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.824006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.825005]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.825005]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.826006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.826006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.827006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.827006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.828005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.828005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.829005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.829005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.830007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.830007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.831005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.831005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.832013]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.832013]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.833006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.833006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.834007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.834007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.835007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.835007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.836006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.836006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.837007] ---[ end trace 608583230c3fe532 ]---
[    0.837007] ---[ end trace 608583230c3fe532 ]---
[    0.838005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.838005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.839004] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.839004] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.840003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.840003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.841139] ------------[ cut here ]------------
[    0.841139] ------------[ cut here ]------------
[    0.842008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.842008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.843003] Modules linked in:
[    0.843003] Modules linked in:

[    0.843696] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.843696] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.844003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.844003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.845004]  00000000
[    0.845004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.846891]  41368631
[    0.846891]  41368631 402fe008 402fe008 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.848650]  4002be98
[    0.848650]  4002be98 41368631 41368631 00000002 00000002 402fd200 402fd200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.850177] Call Trace:
[    0.850177] Call Trace:
[    0.850556]  [<4158716c>] dump_stack+0x48/0x60
[    0.850556]  [<4158716c>] dump_stack+0x48/0x60
[    0.851004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.851004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.852004]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.852004]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.852821]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.852821]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.853006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.853006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.853872]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.853872]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.854006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.854006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.855007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.855007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.856005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.856005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.857004]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.857004]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.858004]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.858004]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.859003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.859003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.859771]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.859771]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.860004]  [<41829450>] ? do_early_param+0x73/0x73
[    0.860004]  [<41829450>] ? do_early_param+0x73/0x73
[    0.861004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.861004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.862003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.862003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.863005]  [<41582b78>] kernel_init+0x8/0xc0
[    0.863005]  [<41582b78>] kernel_init+0x8/0xc0
[    0.863701]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.863701]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.864004]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.864004]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.865004] ---[ end trace 608583230c3fe533 ]---
[    0.865004] ---[ end trace 608583230c3fe533 ]---
[    0.866002] ------------[ cut here ]------------
[    0.866002] ------------[ cut here ]------------
[    0.866722] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.866722] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.867003] selftest: test failed for fmt idx 0
[    0.867003] selftest: test failed for fmt idx 0
[    0.868002] Modules linked in:
[    0.868002] Modules linked in:

[    0.868484] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.868484] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.869002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.869002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.870002]  00000000
[    0.870002]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.871440]  4184dca3
[    0.871440]  4184dca3 00000000 00000000 402fe04c 402fe04c 00010000 00010000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.872701]  41761f34
[    0.872701]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.874042] Call Trace:
[    0.874042] Call Trace:
[    0.874438]  [<4158716c>] dump_stack+0x48/0x60
[    0.874438]  [<4158716c>] dump_stack+0x48/0x60
[    0.875005]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.875005]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.876003]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.876003]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.876899]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.876899]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.877004]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.877004]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.878005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.878005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.879005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.879005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.880003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.880003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.880821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.880821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.881005]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.881005]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.882003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.882003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.883004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.883004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.884003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.884003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.885008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.885008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.886008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.886008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.887013]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.887013]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.888005] ---[ end trace 608583230c3fe534 ]---
[    0.888005] ---[ end trace 608583230c3fe534 ]---
[    0.889005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.889005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.890005] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fd000
[    0.890005] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fd000
[    0.891004] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.891004] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.892211] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.892211] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.893000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.893000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.893010] vgaarb: loaded
[    0.893010] vgaarb: loaded
[    0.894003] vgaarb: bridge control possible 0000:00:02.0
[    0.894003] vgaarb: bridge control possible 0000:00:02.0
[    0.895487] media: Linux media interface: v0.10
[    0.895487] media: Linux media interface: v0.10
[    0.896142] pps_core: LinuxPPS API ver. 1 registered
[    0.896142] pps_core: LinuxPPS API ver. 1 registered
[    0.897003] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.897003] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.898030] PTP clock support registered
[    0.898030] PTP clock support registered
[    0.899129] PCI: Using ACPI for IRQ routing
[    0.899129] PCI: Using ACPI for IRQ routing
[    0.899786] PCI: pci_cache_line_size set to 32 bytes
[    0.899786] PCI: pci_cache_line_size set to 32 bytes
[    0.900116] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.900116] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.901007] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.901007] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.903153] NetLabel: Initializing
[    0.903153] NetLabel: Initializing
[    0.903701] NetLabel:  domain hash size = 128
[    0.903701] NetLabel:  domain hash size = 128
[    0.904011] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.904011] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.905067] NetLabel:  unlabeled traffic allowed by default
[    0.905067] NetLabel:  unlabeled traffic allowed by default
[    0.906328] Switched to clocksource kvm-clock
[    0.906328] Switched to clocksource kvm-clock
[    0.907141] FS-Cache: Loaded
[    0.907141] FS-Cache: Loaded
[    0.907845] pnp: PnP ACPI init
[    0.907845] pnp: PnP ACPI init
[    0.908697] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.908697] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.910657] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.910657] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.911919] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.911919] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.913566] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.913566] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.914807] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.914807] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.916497] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.916497] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.918556] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.918556] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.920519] pnp 00:03: [dma 2]
[    0.920519] pnp 00:03: [dma 2]
[    0.921694] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.921694] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.923352] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.923352] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.926161] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.926161] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.927835] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.927835] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.930402] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.930402] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.932062] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.932062] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.934557] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.934557] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.936997] pnp: PnP ACPI: found 7 devices
[    0.936997] pnp: PnP ACPI: found 7 devices
[    0.974187] pci_bus 0000:00: resource 4 [io  0x0cf8-0x0cff]
[    0.974187] pci_bus 0000:00: resource 4 [io  0x0cf8-0x0cff]
[    0.975483] pci_bus 0000:00: resource 5 [io  0x0000-0x0cf7 window]
[    0.975483] pci_bus 0000:00: resource 5 [io  0x0000-0x0cf7 window]
[    0.976990] pci_bus 0000:00: resource 6 [io  0x0d00-0xffff window]
[    0.976990] pci_bus 0000:00: resource 6 [io  0x0d00-0xffff window]
[    0.978448] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff window]
[    0.978448] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff window]
[    0.980173] pci_bus 0000:00: resource 8 [mem 0x80000000-0xfebfffff window]
[    0.980173] pci_bus 0000:00: resource 8 [mem 0x80000000-0xfebfffff window]
[    0.982188] NET: Registered protocol family 2
[    0.982188] NET: Registered protocol family 2
[    0.984376] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.984376] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.986570] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.986570] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.989139] TCP: Hash tables configured (established 4096 bind 4096)
[    0.989139] TCP: Hash tables configured (established 4096 bind 4096)
[    0.990934] TCP: reno registered
[    0.990934] TCP: reno registered
[    0.991995] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.991995] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.993739] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.993739] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.995538] NET: Registered protocol family 1
[    0.995538] NET: Registered protocol family 1
[    0.996890] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.996890] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.998377] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.998377] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.999736] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.999736] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.001305] pci 0000:00:02.0: Video device with shadowed ROM
[    1.001305] pci 0000:00:02.0: Video device with shadowed ROM
[    1.002670] PCI: CLS 0 bytes, default 32
[    1.002670] PCI: CLS 0 bytes, default 32
[    1.004031] Unpacking initramfs...
[    1.004031] Unpacking initramfs...
[    1.720918] Freeing initrd memory: 10008K (5362a000 - 53ff0000)
[    1.720918] Freeing initrd memory: 10008K (5362a000 - 53ff0000)
[    1.722236] Machine check injector initialized
[    1.722236] Machine check injector initialized
[    1.723087] Scanning for low memory corruption every 60 seconds
[    1.723087] Scanning for low memory corruption every 60 seconds
[    1.724905] cryptomgr_test (27) used greatest stack depth: 7348 bytes left
[    1.724905] cryptomgr_test (27) used greatest stack depth: 7348 bytes left
[    1.728117] cryptomgr_test (32) used greatest stack depth: 7324 bytes left
[    1.728117] cryptomgr_test (32) used greatest stack depth: 7324 bytes left
[    1.729919] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.729919] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.731133] Initialise system trusted keyring
[    1.731133] Initialise system trusted keyring
[    1.732168] audit: initializing netlink subsys (disabled)
[    1.732168] audit: initializing netlink subsys (disabled)
[    1.733606] audit: type=2000 audit(1425970898.071:1): initialized
[    1.733606] audit: type=2000 audit(1425970898.071:1): initialized
[    1.736203] page_owner is disabled
[    1.736203] page_owner is disabled
[    1.737335] zbud: loaded
[    1.737335] zbud: loaded
[    1.738349] VFS: Disk quotas dquot_6.5.2
[    1.738349] VFS: Disk quotas dquot_6.5.2
[    1.739346] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.739346] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.752174] NET: Registered protocol family 38
[    1.752174] NET: Registered protocol family 38
[    1.753317] Key type asymmetric registered
[    1.753317] Key type asymmetric registered
[    1.754309] Asymmetric key parser 'x509' registered
[    1.754309] Asymmetric key parser 'x509' registered
[    1.755510] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.755510] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.757801] io scheduler noop registered (default)
[    1.757801] io scheduler noop registered (default)
[    1.758949] start plist test
[    1.758949] start plist test
[    1.762475] end plist test
[    1.762475] end plist test
[    1.763149] test_string_helpers: Running tests...
[    1.763149] test_string_helpers: Running tests...
[    1.764690] test_hexdump: Running tests...
[    1.764690] test_hexdump: Running tests...
[    1.766555] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.766555] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.767769] crc32: self tests passed, processed 225944 bytes in 258070 nsec
[    1.767769] crc32: self tests passed, processed 225944 bytes in 258070 nsec
[    1.769781] crc32c: CRC_LE_BITS = 32
[    1.769781] crc32c: CRC_LE_BITS = 32
[    1.770627] crc32c: self tests passed, processed 225944 bytes in 136088 nsec
[    1.770627] crc32c: self tests passed, processed 225944 bytes in 136088 nsec
[    1.796926] crc32_combine: 8373 self tests passed
[    1.796926] crc32_combine: 8373 self tests passed
[    1.820917] crc32c_combine: 8373 self tests passed
[    1.820917] crc32c_combine: 8373 self tests passed
[    1.821777] rbtree testing
[    1.821777] rbtree testing -> 8245 cycles
 -> 8245 cycles
[    2.168271] augmented rbtree testing
[    2.168271] augmented rbtree testing -> 14963 cycles
 -> 14963 cycles
[    2.767054] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    2.767054] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    2.768884] ACPI: Power Button [PWRF]
[    2.768884] ACPI: Power Button [PWRF]
[    2.846508] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.846508] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.873313] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.873313] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.878934] kworker/u4:1 (69) used greatest stack depth: 7204 bytes left
[    2.878934] kworker/u4:1 (69) used greatest stack depth: 7204 bytes left
[    2.880368] lp: driver loaded but no devices found
[    2.880368] lp: driver loaded but no devices found
[    2.881502] toshiba: not a supported Toshiba laptop
[    2.881502] toshiba: not a supported Toshiba laptop
[    2.883002] ppdev: user-space parallel port driver
[    2.883002] ppdev: user-space parallel port driver
[    2.884411] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    2.884411] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    2.886847] c2port c2port0: C2 port uc added
[    2.886847] c2port c2port0: C2 port uc added
[    2.887849] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    2.887849] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    2.889676] Uniform Multi-Platform E-IDE driver
[    2.889676] Uniform Multi-Platform E-IDE driver
[    2.891602] ide-gd driver 1.18
[    2.891602] ide-gd driver 1.18
[    2.896180] libphy: Fixed MDIO Bus: probed
[    2.896180] libphy: Fixed MDIO Bus: probed
[    2.897216] vcan: Virtual CAN interface driver
[    2.897216] vcan: Virtual CAN interface driver
[    2.898474] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    2.898474] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    2.900139] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    2.900139] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    2.902177] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.902177] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.905242] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.905242] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.907044] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.907044] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.909451] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    2.909451] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    2.912233] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    2.912233] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    2.914230] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.914230] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.915660] walkera0701: parport 0 does not exist
[    2.915660] walkera0701: parport 0 does not exist
[    2.916073] wistron_btns: System unknown
[    2.916073] wistron_btns: System unknown
[    2.916214] pps pps0: new PPS source ktimer
[    2.916214] pps pps0: new PPS source ktimer
[    2.916220] pps pps0: ktimer PPS source registered
[    2.916220] pps pps0: ktimer PPS source registered
[    2.916226] pps_parport: parallel port PPS client
[    2.916226] pps_parport: parallel port PPS client
[    2.917403] applesmc: supported laptop not found!
[    2.917403] applesmc: supported laptop not found!
[    2.917406] applesmc: driver init failed (ret=-19)!
[    2.917406] applesmc: driver init failed (ret=-19)!
[    2.917625] pc87360: PC8736x not detected, module not inserted
[    2.917625] pc87360: PC8736x not detected, module not inserted
[    2.917693] sch56xx_common: Unsupported device id: 0xff
[    2.917693] sch56xx_common: Unsupported device id: 0xff
[    2.917736] sch56xx_common: Unsupported device id: 0xff
[    2.917736] sch56xx_common: Unsupported device id: 0xff
[    2.917967] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.917967] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.918274] acquirewdt: I/O address 0x0043 already in use
[    2.918274] acquirewdt: I/O address 0x0043 already in use
[    2.918283] acquirewdt: probe of acquirewdt failed with error -5
[    2.918283] acquirewdt: probe of acquirewdt failed with error -5
[    2.918433] advantechwdt: WDT driver for Advantech single board computer initialising
[    2.918433] advantechwdt: WDT driver for Advantech single board computer initialising
[    2.918766] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    2.918766] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    2.918834] sc1200wdt: build 20020303
[    2.918834] sc1200wdt: build 20020303
[    2.918876] sc1200wdt: io parameter must be specified
[    2.918876] sc1200wdt: io parameter must be specified
[    2.918909] sbc7240_wdt: I/O address 0x0443 already in use
[    2.918909] sbc7240_wdt: I/O address 0x0443 already in use
[    2.918913] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    2.918913] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    2.920039] smsc37b787_wdt: Unable to register miscdev on minor 130
[    2.920039] smsc37b787_wdt: Unable to register miscdev on minor 130
[    2.920144] w83977f_wdt: driver v1.00
[    2.920144] w83977f_wdt: driver v1.00
[    2.920149] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.920149] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.920223] Driver 'mmcblk' needs updating - please use bus_type methods
[    2.920223] Driver 'mmcblk' needs updating - please use bus_type methods
[    2.920260] Driver 'mmc_test' needs updating - please use bus_type methods
[    2.920260] Driver 'mmc_test' needs updating - please use bus_type methods
[    2.921510] panel: driver version 0.9.5 not yet registered
[    2.921510] panel: driver version 0.9.5 not yet registered
[    2.923742] Netfilter messages via NETLINK v0.30.
[    2.923742] Netfilter messages via NETLINK v0.30.
[    2.923797] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    2.923797] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    2.923854] IPVS: Registered protocols (SCTP, AH)
[    2.923854] IPVS: Registered protocols (SCTP, AH)
[    2.923866] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    2.923866] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    2.923920] IPVS: Creating netns size=1100 id=0
[    2.923920] IPVS: Creating netns size=1100 id=0
[    2.923970] IPVS: ipvs loaded.
[    2.923970] IPVS: ipvs loaded.
[    2.923990] IPVS: [lc] scheduler registered.
[    2.923990] IPVS: [lc] scheduler registered.
[    2.923993] IPVS: [sed] scheduler registered.
[    2.923993] IPVS: [sed] scheduler registered.
[    2.924144] ip_tables: (C) 2000-2006 Netfilter Core Team
[    2.924144] ip_tables: (C) 2000-2006 Netfilter Core Team
[    2.924460] TCP: cubic registered
[    2.924460] TCP: cubic registered
[    2.924464] Initializing XFRM netlink socket
[    2.924464] Initializing XFRM netlink socket
[    2.924550] NET: Registered protocol family 17
[    2.924550] NET: Registered protocol family 17
[    2.968404] NET: Registered protocol family 9
[    2.968404] NET: Registered protocol family 9
[    2.969501] X25: Linux Version 0.2
[    2.969501] X25: Linux Version 0.2
[    2.970327] can: controller area network core (rev 20120528 abi 9)
[    2.970327] can: controller area network core (rev 20120528 abi 9)
[    2.971809] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    2.971809] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    2.973554] NET: Registered protocol family 29
[    2.973554] NET: Registered protocol family 29
[    2.974652] can: broadcast manager protocol (rev 20120528 t)
[    2.974652] can: broadcast manager protocol (rev 20120528 t)
[    2.976213] 8021q: 802.1Q VLAN Support v1.8
[    2.976213] 8021q: 802.1Q VLAN Support v1.8
[    2.978257] DCCP: Activated CCID 2 (TCP-like)
[    2.978257] DCCP: Activated CCID 2 (TCP-like)
[    2.979287] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    2.979287] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    2.980959] tipc: Activated (version 2.0.0)
[    2.980959] tipc: Activated (version 2.0.0)
[    2.981986] NET: Registered protocol family 30
[    2.981986] NET: Registered protocol family 30
[    2.983749] tipc: Started in single node mode
[    2.983749] tipc: Started in single node mode
[    2.984892] NET: Registered protocol family 37
[    2.984892] NET: Registered protocol family 37
[    2.987065] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    2.987065] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    2.988924] openvswitch: Open vSwitch switching datapath
[    2.988924] openvswitch: Open vSwitch switching datapath
[    2.990275] mpls_gso: MPLS GSO support
[    2.990275] mpls_gso: MPLS GSO support
[    2.991168] mce: Unable to init device /dev/mcelog (rc: -5)
[    2.991168] mce: Unable to init device /dev/mcelog (rc: -5)
[    2.993040] ... APIC ID:      00000000 (0)
[    2.993040] ... APIC ID:      00000000 (0)
[    2.993985] ... APIC VERSION: 00050014
[    2.993985] ... APIC VERSION: 00050014
[    2.994012] 00000000
[    2.994012] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    2.994012] 00000000
[    2.994012] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    2.994012] 00000000
[    2.994012] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[    2.994012] 
[    2.994012] 
[    3.000638] number of MP IRQ sources: 15.
[    3.000638] number of MP IRQ sources: 15.
[    3.001573] number of IO-APIC #0 registers: 24.
[    3.001573] number of IO-APIC #0 registers: 24.
[    3.002611] testing the IO APIC.......................
[    3.002611] testing the IO APIC.......................
[    3.003814] IO APIC #0......
[    3.003814] IO APIC #0......
[    3.004513] .... register #00: 00000000
[    3.004513] .... register #00: 00000000
[    3.005433] .......    : physical APIC id: 00
[    3.005433] .......    : physical APIC id: 00
[    3.006466] .......    : Delivery Type: 0
[    3.006466] .......    : Delivery Type: 0
[    3.007433] .......    : LTS          : 0
[    3.007433] .......    : LTS          : 0
[    3.008404] .... register #01: 00170011
[    3.008404] .... register #01: 00170011
[    3.009320] .......     : max redirection entries: 17
[    3.009320] .......     : max redirection entries: 17
[    3.010512] .......     : PRQ implemented: 0
[    3.010512] .......     : PRQ implemented: 0
[    3.011526] .......     : IO APIC version: 11
[    3.011526] .......     : IO APIC version: 11
[    3.012577] .... register #02: 00000000
[    3.012577] .... register #02: 00000000
[    3.013505] .......     : arbitration: 00
[    3.013505] .......     : arbitration: 00
[    3.014461] .... IRQ redirection table:
[    3.014461] .... IRQ redirection table:
[    3.015394] 1    0    0   0   0    0    0    00
[    3.015394] 1    0    0   0   0    0    0    00
[    3.016513] 0    0    0   0   0    1    1    31
[    3.016513] 0    0    0   0   0    1    1    31
[    3.017614] 0    0    0   0   0    1    1    30
[    3.017614] 0    0    0   0   0    1    1    30
[    3.018721] 0    0    0   0   0    1    1    33
[    3.018721] 0    0    0   0   0    1    1    33
[    3.019808] 1    0    0   0   0    1    1    34
[    3.019808] 1    0    0   0   0    1    1    34
[    3.020919] 1    1    0   0   0    1    1    35
[    3.020919] 1    1    0   0   0    1    1    35
[    3.022033] 0    0    0   0   0    1    1    36
[    3.022033] 0    0    0   0   0    1    1    36
[    3.023116] 0    0    0   0   0    1    1    37
[    3.023116] 0    0    0   0   0    1    1    37
[    3.024218] 0    0    0   0   0    1    1    38
[    3.024218] 0    0    0   0   0    1    1    38
[    3.025307] 0    1    0   0   0    1    1    39
[    3.025307] 0    1    0   0   0    1    1    39
[    3.026399] 1    1    0   0   0    1    1    3A
[    3.026399] 1    1    0   0   0    1    1    3A
[    3.027500] 1    1    0   0   0    1    1    3B
[    3.027500] 1    1    0   0   0    1    1    3B
[    3.028606] 0    0    0   0   0    1    1    3C
[    3.028606] 0    0    0   0   0    1    1    3C
[    3.029762] 0    0    0   0   0    1    1    3D
[    3.029762] 0    0    0   0   0    1    1    3D
[    3.030859] 0    0    0   0   0    1    1    3E
[    3.030859] 0    0    0   0   0    1    1    3E
[    3.031950] 0    0    0   0   0    1    1    3F
[    3.031950] 0    0    0   0   0    1    1    3F
[    3.033044] 1    0    0   0   0    0    0    00
[    3.033044] 1    0    0   0   0    0    0    00
[    3.034123] 1    0    0   0   0    0    0    00
[    3.034123] 1    0    0   0   0    0    0    00
[    3.035208] 1    0    0   0   0    0    0    00
[    3.035208] 1    0    0   0   0    0    0    00
[    3.036290] 1    0    0   0   0    0    0    00
[    3.036290] 1    0    0   0   0    0    0    00
[    3.037385] 1    0    0   0   0    0    0    00
[    3.037385] 1    0    0   0   0    0    0    00
[    3.038475] 1    0    0   0   0    0    0    00
[    3.038475] 1    0    0   0   0    0    0    00
[    3.039557] 1    0    0   0   0    0    0    00
[    3.039557] 1    0    0   0   0    0    0    00
[    3.040645] 1    0    0   0   0    0    0    00
[    3.040645] 1    0    0   0   0    0    0    00
[    3.041723] IRQ to pin mappings:
[    3.041723] IRQ to pin mappings:
[    3.042494] IRQ0 
[    3.042494] IRQ0 -> 0:2-> 0:2

[    3.043129] IRQ1 
[    3.043129] IRQ1 -> 0:1-> 0:1

[    3.043746] IRQ3 
[    3.043746] IRQ3 -> 0:3-> 0:3

[    3.044372] IRQ4 
[    3.044372] IRQ4 -> 0:4-> 0:4

[    3.044987] IRQ5 
[    3.044987] IRQ5 -> 0:5-> 0:5

[    3.045611] IRQ6 
[    3.045611] IRQ6 -> 0:6-> 0:6

[    3.046241] IRQ7 
[    3.046241] IRQ7 -> 0:7-> 0:7

[    3.046868] IRQ8 
[    3.046868] IRQ8 -> 0:8-> 0:8

[    3.047492] IRQ9 
[    3.047492] IRQ9 -> 0:9-> 0:9

[    3.048123] IRQ10 
[    3.048123] IRQ10 -> 0:10-> 0:10

[    3.048774] IRQ11 
[    3.048774] IRQ11 -> 0:11-> 0:11

[    3.049438] IRQ12 
[    3.049438] IRQ12 -> 0:12-> 0:12

[    3.050110] IRQ13 
[    3.050110] IRQ13 -> 0:13-> 0:13

[    3.050764] IRQ14 
[    3.050764] IRQ14 -> 0:14-> 0:14

[    3.051429] IRQ15 
[    3.051429] IRQ15 -> 0:15-> 0:15

[    3.052096] .................................... done.
[    3.052096] .................................... done.
[    3.053314] Using IPI No-Shortcut mode
[    3.053314] Using IPI No-Shortcut mode
[    3.056325] bootconsole [earlyser0] disabled
[    3.056325] bootconsole [earlyser0] disabled
[    3.057529] Loading compiled-in X.509 certificates
[    3.059776] Loaded X.509 cert 'Magrathea: Glacier signing key: d192c841f1360287acb5f7bbc73a719ef84eb3f2'
[    3.061397] registered taskstats version 1
[    3.065209] Btrfs loaded, debug=on, integrity-checker=on
[    3.065965] BTRFS: selftest: Running btrfs free space cache tests
[    3.066721] BTRFS: selftest: Running extent only tests
[    3.067407] BTRFS: selftest: Running bitmap only tests
[    3.068211] BTRFS: selftest: Running bitmap and extent tests
[    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.070243] BTRFS: selftest: Free space cache tests finished
[    3.070919] BTRFS: selftest: Running extent buffer operation tests
[    3.072111] BTRFS: selftest: Running btrfs_split_item tests
[    3.072840] BTRFS: selftest: Running find delalloc tests
[    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
[    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
[    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
[    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
[    3.299644] Call Trace:
[    3.299859]  [<4158716c>] dump_stack+0x48/0x60
[    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
[    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
[    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
[    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
[    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
[    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
[    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
[    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
[    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
[    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
[    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
[    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
[    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
[    3.307826] Mem-Info:
[    3.308024] Normal per-cpu:
[    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
[    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
[    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
[    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
[    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
[    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
[    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
[    3.309026]  free_cma:0
[    3.311375] Normal free:2156kB min:2208kB low:2760kB high:3312kB active_anon:0kB inactive_anon:0kB active_file:3492kB inactive_file:250216kB unevictable:37700kB isolated(anon):0kB isolated(file):0kB present:327280kB managed:304996kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:248kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:1753984 all_unreclaimable? yes
[    3.314580] lowmem_reserve[]: 0 0 0
[    3.314979] Normal: 1*4kB (R) 1*8kB (R) 0*16kB 1*32kB (R) 1*64kB (R) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (R) 0*4096kB = 2156kB
[    3.316137] 72860 total pagecache pages
[    3.316445] 81820 pages RAM
[    3.316670] 0 pages HighMem/MovableOnly
[    3.316986] 5571 pages reserved
[    3.317249] 0 pages cma reserved
[    3.317510] 0 pages hwpoisoned
[    3.317763] BTRFS: selftest: Failed to allocate test page
[    3.347085] stuck in a loop, start 0, end 268435455, nr_pages 2981, ret 0
[    3.414398] bioset (82) used greatest stack depth: 7176 bytes left
[    3.425535] Freeing unused kernel memory: 1780K (41829000 - 419e6000)
[    3.426288] Write protecting the kernel text: 5696k
[    3.426980] Write protecting the kernel read-only data: 2244k
mount: mounting 
[    3.440273] mount (89) used greatest stack depth: 6976 bytes left
proc on /proc failed: No such device
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: No such file or directory
[    3.451786] S00fbsetup (93) used greatest stack depth: 6864 bytes left
[    3.456575] rc (96) used greatest stack depth: 6796 bytes left

Please wait: booting...
mount: mounting proc on /proc failed: No such device
grep: /proc/filesystems: No such file or directory
[    3.469820] S03udev (106) used greatest stack depth: 6620 bytes left
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
mount: can't read '/proc/mounts': No such file or directory
/etc/rcS.d/S37populate-volatile.sh: line 172: /proc/cmdline: No such file or directory
grep: /proc/filesystems: No such file or directory
Configuring network interfaces... 
[    3.533353] nfsroot (139) used greatest stack depth: 6504 bytes left
ifup: can't open '/var/run/ifstate': No such file or directory
done.
hwclock: can't open '/dev/misc/rtc': No such file or directory
Running postinst /etc/rpm-postinsts/100...
mount: no /proc/mounts
wfg: skip syslogd
Kernel tests: Boot OK!
Kernel tests: Boot OK!
mount: mounting proc on /proc failed: No such device
/etc/rc5.d/S99-rc.local: line 19: /proc/181/oom_score_adj: No such file or directory
xargs: modprobe: No such file or directory
run-parts: /etc/kernel-tests/01-modprobe exited with code 127
grep: /proc/cmdline: No such file or directory
grep: /proc/cmdline: No such file or directory
Trinity v1.4pre  Dave Jones <davej@redhat.com>
[    3.665919] random: trinity urandom read with 5 bits of entropy available
Done parsing arguments.
Marking all syscalls as enabled.
[init] Enabled 351 syscalls. Disabled 0 syscalls.
DANGER: RUNNING AS ROOT.
Unless you are running in a virtual machine, this could cause serious problems such as overwriting CMOS
or similar which could potentially make this machine unbootable without a firmware reset.

ctrl-c now unless you really know what you are doing.
[init] Marking syscall get_robust_list (312) as to be disabled.
Done parsing arguments.
Marking all syscalls as enabled.
[init] Disabling syscalls marked as disabled by command line options
[init] Marked syscall get_robust_list (312) as deactivated.
[init] Enabled 350 syscalls. Disabled 1 syscalls.
DANGER: RUNNING AS ROOT.
Unless you are running in a virtual machine, this could cause serious problems such as overwriting CMOS
or similar which could potentially make this machine unbootable without a firmware reset.

ctrl-c now unless you really know what you are doing.
Trinity v1.4pre  Dave Jones <davej@redhat.com>
[init] Marking syscall get_robust_list (312) as to be disabled.
Done parsing arguments.
## couldn't open logfile trinity.log
Done parsing arguments.
## couldn't open logfile trinity.log
Couldn't read pid_max from proc
[init] Using pid_max = 32768
[init] Kernel was tainted on startup. Will ignore flags that are already set.
[init] Started watchdog process, PID is 201
[main] Main thread is alive.
[main] Couldn't find socket cachefile. Regenerating.
[main] Setsockopt(1 9 96b8000 e1) on fd 6 [1:2:1]
[main] Setsockopt(88 1 96b8000 4) on fd 7 [2:2:0]
fopen: No such file or directory
Couldn't read pid_max from proc
[init] Using pid_max = 32768
[init] Kernel was tainted on startup. Will ignore flags that are already set.
[init] Started watchdog process, PID is 214
[main] Setsockopt(1 23 96b8000 64) on fd 8 [9:5:0]
[main] Main thread is alive.
[main] Setsockopt(10e 3 96b8000 4) on fd 9 [16:2:9]
[main] Setsockopt(107 7 96b8000 4) on fd 10 [17:3:5]
[   13.689344] can: request_module (can-proto-6) failed.
[main] Setsockopt(1 9 96b8000 4) on fd 11 [30:1:0]
[main] Setsockopt(1 12 96b8000 4) on fd 13 [1:1:1]
[main] Setsockopt(1 28 96b8000 4) on fd 14 [2:1:0]
[   13.701947] can: request_module (can-proto-4) failed.
[main] Setsockopt(1 8 96b8000 9) on fd 18 [37:5:4]
[main] Setsockopt(11 1 96b8000 4) on fd 20 [2:2:0]
[main] Setsockopt(1 1d 96b8000 64) on fd 22 [17:2:768]
[   13.712201] can: request_module (can-proto-6) failed.
[main] Setsockopt(6 1 0 4) on fd 23 [30:1:0]
[main] Setsockopt(1 24 96b8000 4) on fd 24 [37:5:0]
[main] Setsockopt(1 2 96b8000 4) on fd 25 [1:1:1]
[main] Setsockopt(1 20 96b8000 4d) on fd 26 [2:3:161]
[main] Setsockopt(116 7f 96b8000 44) on fd 30 [37:1:1]
[main] Setsockopt(1 f 96b8000 89) on fd 31 [1:2:1]
[main] Setsockopt(88 1 96b8000 85) on fd 32 [2:2:17]
[main] Setsockopt(1 d 96b8000 8) on fd 34 [17:10:64507]
[   13.733362] can: request_module (can-proto-1) failed.
[main] Setsockopt(6 3 96b8000 2f) on fd 35 [30:1:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 36 [37:1:2]
[main] Setsockopt(1 f 96b8000 4) on fd 37 [1:1:1]
[main] Setsockopt(1 28 96b8000 ae) on fd 38 [2:2:17]
[   13.745181] can: request_module (can-proto-6) failed.
[main] Setsockopt(6 1 96b8000 f) on fd 41 [30:1:0]
[main] Setsockopt(1 7 96b8000 4) on fd 43 [1:1:1]
[main] Setsockopt(1 c 96b8000 4) on fd 45 [9:5:0]
[   13.756229] can: request_module (can-proto-4) failed.
[main] Setsockopt(1 23 96b8000 4) on fd 49 [1:5:1]
[main] Setsockopt(1 12 96b8000 4) on fd 50 [2:3:113]
[   13.767363] can: request_module (can-proto-1) failed.
[main] Setsockopt(1 2d 96b8000 95) on fd 53 [30:2:0]
[main] Setsockopt(1 28 96b8000 d9) on fd 54 [37:1:2]
[main] Setsockopt(1 2 96b8000 66) on fd 56 [2:3:181]
[main] Setsockopt(1 19 96b8000 2) on fd 57 [9:5:0]
[   13.780177] can: request_module (can-proto-4) failed.
[main] Setsockopt(116 7f 96b8000 41) on fd 60 [37:5:1]
[main] Setsockopt(1 2 96b8000 4) on fd 61 [1:2:1]
[main] Setsockopt(1 12 96b8000 f2) on fd 62 [2:1:0]
[main] Setsockopt(1 2c 96b8000 4) on fd 63 [9:5:0]
[main] Setsockopt(1 24 96b8000 a9) on fd 64 [17:3:768]
[   13.792734] can: request_module (can-proto-5) failed.
[main] Setsockopt(1 1d 96b8000 a4) on fd 65 [30:5:0]
[main] Setsockopt(116 7f 96b8000 94) on fd 66 [37:1:4]
[main] Setsockopt(1 8 96b8000 32) on fd 67 [1:2:1]
[main] Setsockopt(0 22 96b8000 4) on fd 68 [2:3:18]
[main] Setsockopt(1 5 96b8000 4) on fd 69 [9:5:0]
[main] Setsockopt(10e 3 96b8000 4b) on fd 70 [16:3:2]
[main] Setsockopt(107 11 96b8000 4) on fd 71 [17:2:768]
[   13.807342] can: request_module (can-proto-6) failed.
[main] Setsockopt(1 12 96b8000 4b) on fd 73 [37:1:3]
[main] Setsockopt(6 a 96b8000 b) on fd 75 [2:1:6]
[main] Setsockopt(1 1d 96b8000 83) on fd 76 [9:5:0]
[main] Setsockopt(1 23 96b8000 4) on fd 77 [16:2:16]
[main] Setsockopt(1 6 96b8000 4) on fd 79 [30:5:0]
[main] Setsockopt(116 80 96b8000 4) on fd 80 [37:1:3]
[main] Setsockopt(88 1 96b8000 b5) on fd 82 [2:2:17]
[main] Setsockopt(1 8 96b8000 9f) on fd 84 [17:10:768]
[main] Setsockopt(1 2d 96b8000 ea) on fd 85 [30:2:0]
[main] Setsockopt(11 1 96b8000 4) on fd 88 [2:2:0]
[main] Setsockopt(1 f 96b8000 6d) on fd 90 [17:3:34984]
[main] Setsockopt(6 6 96b8000 4) on fd 91 [30:1:0]
[main] Setsockopt(1 2d 96b8000 4) on fd 93 [1:5:1]
[main] Setsockopt(88 1 96b8000 9f) on fd 94 [2:2:17]
[main] Setsockopt(10e 5 96b8000 67) on fd 96 [16:3:16]
[main] Setsockopt(107 c 96b8000 4) on fd 97 [17:2:768]
[main] Setsockopt(1 c 96b8000 b5) on fd 98 [30:5:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 99 [37:5:1]
[main] Setsockopt(1 5 96b8000 4) on fd 101 [2:3:13]
[main] Setsockopt(1 c 96b8000 a0) on fd 102 [9:5:0]
[main] Setsockopt(1 2 96b8000 4) on fd 103 [17:10:768]
[main] Setsockopt(1 21 96b8000 cb) on fd 104 [30:5:0]
[main] Setsockopt(1 c 96b8000 66) on fd 106 [1:1:1]
[main] Setsockopt(1 f 96b8000 4) on fd 107 [2:3:139]
[main] Setsockopt(1 28 96b8000 4) on fd 108 [9:5:0]
[main] Setsockopt(1 29 96b8000 4) on fd 109 [16:2:6]
[main] Setsockopt(107 9 96b8000 4) on fd 110 [17:2:35092]
[main] Setsockopt(1 12 96b8000 4) on fd 111 [30:5:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 112 [37:1:4]
[main] Setsockopt(1 f 96b8000 4) on fd 113 [1:2:1]
[main] Setsockopt(0 d 96b8000 4) on fd 114 [2:3:233]
[main] Setsockopt(1 8 96b8000 4) on fd 115 [9:5:0]
[main] Setsockopt(1 2d 96b8000 fa) on fd 119 [1:1:1]
[main] Setsockopt(6 a 96b8000 4) on fd 120 [2:1:6]
[main] Setsockopt(1 24 96b8000 c1) on fd 121 [9:5:0]
[main] Setsockopt(1 2c 96b8000 32) on fd 124 [37:1:5]
[main] Setsockopt(1 12 96b8000 98) on fd 126 [2:2:0]
[main] Setsockopt(1 2f 96b8000 4c) on fd 127 [9:5:0]
[main] Setsockopt(1 2c 96b8000 4) on fd 128 [17:3:768]
[main] Setsockopt(6 11 0 2c) on fd 129 [30:1:0]
[main] Setsockopt(116 7f 96b8000 43) on fd 130 [37:1:0]
[main] Setsockopt(11 1 96b8000 4) on fd 132 [2:2:17]
[main] Setsockopt(1 2b 96b8000 4) on fd 133 [9:5:0]
[main] Setsockopt(107 8 96b8000 4) on fd 134 [17:2:768]
[main] Setsockopt(6 14 0 4) on fd 135 [30:1:0]
[main] Setsockopt(1 a 96b8000 4) on fd 137 [1:2:1]
[main] Setsockopt(6 1 96b8000 2e) on fd 138 [2:1:0]
[main] Setsockopt(1 c 96b8000 cd) on fd 140 [16:2:9]
[main] Setsockopt(1 21 96b8000 90) on fd 142 [30:2:0]
[main] Setsockopt(1 23 96b8000 a5) on fd 144 [1:2:1]
[main] Setsockopt(11 1 96b8000 4) on fd 145 [2:2:0]
[main] Setsockopt(1 2b 96b8000 4) on fd 146 [9:5:0]
[main] Setsockopt(1 a 96b8000 4e) on fd 148 [17:3:22]
[main] Setsockopt(1 8 96b8000 e1) on fd 150 [37:1:5]
[main] Setsockopt(1 2 96b8000 4) on fd 152 [2:2:0]
[main] Setsockopt(1 12 96b8000 4) on fd 153 [9:5:0]
[main] Setsockopt(10e 5 0 3) on fd 154 [16:2:4]
[main] Setsockopt(1 20 96b8000 60) on fd 155 [17:2:768]
[main] Setsockopt(0 1 96b8000 1) on fd 159 [2:1:0]
[main] Setsockopt(6 b 96b8000 4) on fd 162 [30:1:0]
[main] Setsockopt(1 10 96b8000 4) on fd 163 [37:1:4]
[main] Setsockopt(1 2b 96b8000 ee) on fd 164 [1:5:1]
[main] Setsockopt(6 9 96b8000 27) on fd 165 [2:1:0]
[main] Setsockopt(10e 4 96b8000 4) on fd 167 [16:3:2]
[main] Setsockopt(1 20 96b8000 4e) on fd 168 [17:10:768]
[main] Setsockopt(1 10 96b8000 14) on fd 169 [30:5:0]
[main] Setsockopt(1 8 96b8000 4) on fd 171 [1:1:1]
[main] Setsockopt(1 c 96b8000 bf) on fd 172 [2:3:46]
[main] Setsockopt(1 1d 96b8000 4) on fd 173 [9:5:0]
[main] Setsockopt(1 10 96b8000 4) on fd 175 [30:1:0]
[main] Setsockopt(116 7f 96b8000 32) on fd 176 [37:1:3]
[main] Setsockopt(0 3 96b8000 4) on fd 178 [2:3:159]
[main] Setsockopt(10e 5 96b8000 4) on fd 180 [16:3:6]
[main] Setsockopt(1 2b 96b8000 a4) on fd 181 [17:10:768]
[main] Setsockopt(1 22 96b8000 4) on fd 182 [30:1:0]
[main] Setsockopt(1 20 96b8000 f1) on fd 183 [37:5:2]
[main] Setsockopt(0 1 96b8000 4) on fd 185 [2:2:0]
[main] Setsockopt(1 1 96b8000 4) on fd 189 [30:1:0]
[main] Setsockopt(1 1d 96b8000 4) on fd 190 [37:1:4]
[main] Setsockopt(1 20 96b8000 4) on fd 191 [1:1:1]
[main] Setsockopt(0 1 96b8000 4) on fd 192 [2:1:0]
[main] Setsockopt(107 8 96b8000 4) on fd 194 [17:3:768]
[main] Setsockopt(1 2b 96b8000 d9) on fd 195 [30:2:0]
[main] Setsockopt(116 7f 96b8000 c8) on fd 196 [37:5:1]
[main] Setsockopt(0 6 96b8000 4) on fd 198 [2:2:0]
[main] Setsockopt(1 2 96b8000 8b) on fd 200 [16:2:0]
[main] Setsockopt(1 1d 96b8000 4) on fd 201 [17:3:768]
[main] Setsockopt(1 6 96b8000 4) on fd 202 [30:2:0]
[main] Setsockopt(116 7f 96b8000 84) on fd 203 [37:5:5]
[main] Setsockopt(1 12 96b8000 4) on fd 204 [1:2:1]
[main] Setsockopt(1 b 96b8000 4) on fd 205 [2:3:15]
[main] Setsockopt(1 8 96b8000 6b) on fd 206 [9:5:0]
[main] Setsockopt(1 b 96b8000 60) on fd 207 [17:3:768]
[main] Setsockopt(1 d 96b8000 8) on fd 209 [37:1:5]
[main] Setsockopt(1 24 96b8000 4) on fd 210 [1:1:1]
[main] Setsockopt(0 c 96b8000 4) on fd 211 [2:3:208]
[main] Setsockopt(1 7 96b8000 4) on fd 216 [1:5:1]
[main] Setsockopt(1 c 96b8000 4c) on fd 217 [2:2:0]
[main] Setsockopt(1 7 96b8000 4) on fd 218 [9:5:0]
[main] Setsockopt(1 19 96b8000 4) on fd 220 [30:2:0]
[main] Setsockopt(0 15 96b8000 1) on fd 223 [2:2:0]
[main] Setsockopt(1 22 96b8000 4) on fd 224 [9:5:0]
[main] Setsockopt(1 2 96b8000 41) on fd 225 [17:2:768]
[main] Setsockopt(6 8d 0 7b) on fd 226 [30:1:0]
[main] Setsockopt(116 7f 96b8000 4e) on fd 227 [37:1:5]
[main] Setsockopt(1 22 96b8000 5c) on fd 228 [1:1:1]
[main] Setsockopt(0 1 96b8000 4) on fd 229 [2:1:6]
[main] Setsockopt(1 1 96b8000 4) on fd 230 [9:5:0]
[main] Setsockopt(1 6 96b8000 4) on fd 231 [17:3:768]
[main] Setsockopt(116 7f 96b8000 4) on fd 233 [37:1:1]
[main] Setsockopt(1 b 96b8000 4) on fd 235 [2:3:119]
[main] Setsockopt(1 2c 96b8000 18) on fd 236 [9:5:0]
[main] Setsockopt(10e 4 96b8000 4) on fd 237 [16:2:9]
[main] Setsockopt(1 12 96b8000 ca) on fd 238 [17:3:768]
[main] Setsockopt(6 a 96b8000 3c) on fd 242 [2:1:0]
[main] Setsockopt(1 12 96b8000 3a) on fd 243 [9:5:0]
[main] Setsockopt(10e 3 96b8000 4) on fd 244 [16:2:4]
[main] Setsockopt(1 d 96b8000 8) on fd 248 [1:1:1]
[main] Setsockopt(11 1 96b8000 4) on fd 249 [2:2:0]
[main] Setsockopt(10e 5 96b8000 ac) on fd 251 [16:3:0]
[main] Setsockopt(1 2b 96b8000 4) on fd 252 [17:10:768]
[main] Setsockopt(1 10 96b8000 c1) on fd 254 [37:5:5]
[main] Setsockopt(11 1 96b8000 f1) on fd 256 [2:2:17]
[main] Setsockopt(107 9 96b8000 c8) on fd 258 [17:3:768]
[main] Setsockopt(1 c 96b8000 4) on fd 262 [2:3:196]
[main] Setsockopt(107 9 96b8000 4) on fd 264 [17:3:768]
[main] Setsockopt(1 8 96b8000 76) on fd 265 [30:5:0]
[main] Setsockopt(1 10 96b8000 3e) on fd 266 [37:5:2]
[main] Setsockopt(1 9 96b8000 4) on fd 269 [9:5:0]
[main] Setsockopt(1 8 96b8000 b) on fd 270 [16:3:12]
[main] Setsockopt(1 2b 96b8000 78) on fd 271 [17:2:768]
[main] Setsockopt(1 21 96b8000 4) on fd 273 [37:5:0]
[main] Setsockopt(0 1 96b8000 4) on fd 275 [2:3:75]
[main] Setsockopt(6 3 96b8000 1d) on fd 278 [30:1:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 279 [37:5:3]
[main] Setsockopt(1 21 96b8000 4) on fd 280 [1:1:1]
[main] Setsockopt(1 d 96b8000 8) on fd 281 [2:3:178]
[main] Setsockopt(1 9 96b8000 4) on fd 282 [9:5:0]
[main] Setsockopt(10e 5 96b8000 a) on fd 283 [16:2:12]
[main] Setsockopt(1 10 96b8000 4) on fd 285 [30:2:0]
[main] Setsockopt(1 7 96b8000 4) on fd 286 [37:5:1]
[main] Setsockopt(1 2b 96b8000 4) on fd 287 [1:1:1]
[main] Setsockopt(6 9 96b8000 4) on fd 288 [2:1:6]
[main] Setsockopt(1 8 96b8000 4) on fd 289 [9:5:0]
[main] Setsockopt(10e 3 96b8000 4) on fd 290 [16:3:15]
[main] Setsockopt(6 3 0 4) on fd 292 [30:1:0]
[main] Setsockopt(1 2d 96b8000 1d) on fd 293 [37:5:3]
[main] Setsockopt(1 28 96b8000 4) on fd 294 [1:5:1]
[main] Setsockopt(1 8 96b8000 4) on fd 295 [2:2:17]
[main] Setsockopt(1 c 96b8000 78) on fd 296 [9:5:0]
[main] Setsockopt(1 2b 96b8000 4) on fd 298 [30:5:0]
[main] Setsockopt(1 8 96b8000 4) on fd 300 [1:1:1]
[main] Setsockopt(0 d 96b8000 1) on fd 301 [2:1:0]
[main] Setsockopt(1 7 96b8000 4) on fd 302 [9:5:0]
[   14.278254] sock: process `trinity-main' is using obsolete setsockopt SO_BSDCOMPAT
[main] Setsockopt(1 e 96b8000 4) on fd 303 [16:2:6]
[main] Setsockopt(1 5 96b8000 4) on fd 304 [17:2:768]
[main] Setsockopt(6 5 96b8000 4) on fd 305 [30:1:0]
[main] Setsockopt(1 e 96b8000 4) on fd 306 [37:1:1]
[main] Setsockopt(1 9 96b8000 4) on fd 308 [2:2:17]
[main] Setsockopt(1 23 96b8000 ad) on fd 309 [9:5:0]
[main] Setsockopt(1 12 96b8000 4) on fd 311 [30:5:0]
[main] Setsockopt(116 80 96b8000 4) on fd 312 [37:1:3]
[main] Setsockopt(1 24 96b8000 7) on fd 313 [1:1:1]
[main] Setsockopt(1 8 96b8000 9f) on fd 315 [9:5:0]
[main] Setsockopt(1 2c 96b8000 9d) on fd 316 [16:2:16]
[main] Setsockopt(107 8 96b8000 4) on fd 317 [17:3:768]
[main] Setsockopt(116 7f 96b8000 4) on fd 319 [37:5:0]
[main] Setsockopt(1 2d 96b8000 4) on fd 320 [1:5:1]
[main] Setsockopt(1 c 96b8000 4) on fd 323 [16:2:15]
[main] Setsockopt(116 7f 96b8000 4) on fd 326 [37:5:1]
[main] Setsockopt(1 d 96b8000 8) on fd 327 [1:2:1]
[main] Setsockopt(0 3 96b8000 4) on fd 328 [2:3:214]
[main] Setsockopt(1 1 96b8000 4) on fd 331 [30:2:0]
[main] Setsockopt(1 28 96b8000 61) on fd 332 [37:5:5]
[main] Setsockopt(1 5 96b8000 61) on fd 333 [1:2:1]
[main] Setsockopt(0 21 96b8000 4) on fd 334 [2:3:103]
[main] Setsockopt(1 10 96b8000 a) on fd 337 [30:2:0]
[main] Setsockopt(1 2e 96b8000 4) on fd 338 [37:5:0]
[main] Setsockopt(1 2e 96b8000 4) on fd 339 [1:2:1]
[main] Setsockopt(1 10 96b8000 f2) on fd 340 [2:1:6]
[main] Setsockopt(10e 3 96b8000 4) on fd 342 [16:2:0]
[main] Setsockopt(1 2e 96b8000 15) on fd 344 [30:2:0]
[main] Setsockopt(1 2c 96b8000 32) on fd 345 [37:1:2]
[main] Setsockopt(88 1 96b8000 4) on fd 347 [2:2:0]
[main] Setsockopt(1 23 96b8000 4) on fd 348 [9:5:0]
[main] Setsockopt(6 3 0 4) on fd 350 [30:1:0]
[main] Setsockopt(116 80 96b8000 df) on fd 351 [37:1:3]
[main] Setsockopt(1 a 96b8000 99) on fd 352 [1:1:1]
[main] Setsockopt(1 2 96b8000 4) on fd 353 [2:3:87]
[main] Setsockopt(10e 3 96b8000 4) on fd 355 [16:2:2]
[main] Setsockopt(1 2b 96b8000 8d) on fd 357 [30:2:0]
[main] Setsockopt(1 9 96b8000 8d) on fd 358 [37:1:3]
[main] Setsockopt(1 10 96b8000 b0) on fd 359 [1:5:1]
[main] Setsockopt(88 1 96b8000 4) on fd 360 [2:2:17]
[main] Setsockopt(1 a 96b8000 c4) on fd 363 [30:5:0]
[main] Setsockopt(1 6 96b8000 4) on fd 364 [37:5:5]
[main] Setsockopt(1 10 96b8000 4) on fd 366 [2:2:17]
[main] Setsockopt(1 2b 96b8000 4) on fd 370 [30:2:0]
[main] Setsockopt(116 80 96b8000 4) on fd 371 [37:1:3]
[main] Setsockopt(88 1 96b8000 e8) on fd 373 [2:2:17]
[main] Setsockopt(1 28 96b8000 4) on fd 375 [17:2:768]
[main] Setsockopt(1 12 96b8000 4) on fd 376 [30:2:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 377 [37:5:0]
[main] Setsockopt(11 1 96b8000 1a) on fd 379 [2:2:0]
[main] created 375 sockets
[main] Setsockopt(1 f 9a39000 4) on fd 6 [1:2:1]
[main] Setsockopt(11 1 9a39000 4) on fd 7 [2:2:0]
[main] Setsockopt(1 22 9a39000 4) on fd 9 [16:2:9]
[main] Setsockopt(107 9 9a39000 fc) on fd 10 [17:3:5]
[main] Setsockopt(6 3 0 4) on fd 11 [30:1:0]
[main] Setsockopt(0 d 9a39000 4) on fd 14 [2:1:0]
[main] Setsockopt(1 8 9a39000 f3) on fd 15 [9:5:0]
[main] Setsockopt(1 b 9a39000 f4) on fd 17 [30:5:0]
[main] Setsockopt(1 f 9a39000 4) on fd 18 [37:5:4]
[main] Setsockopt(0 1 9a39000 4) on fd 20 [2:2:0]
[main] Setsockopt(1 b 9a39000 4) on fd 22 [17:2:768]
[main] Setsockopt(6 17 9a39000 4) on fd 23 [30:1:0]
[main] Setsockopt(116 7f 9a39000 86) on fd 24 [37:5:0]
[main] Setsockopt(1 24 9a39000 72) on fd 26 [2:3:161]
[main] Setsockopt(107 f 9a39000 6b) on fd 28 [17:3:34948]
[main] Setsockopt(1 29 9a39000 c) on fd 30 [37:1:1]
[main] Setsockopt(11 1 9a39000 4) on fd 32 [2:2:17]
[main] Setsockopt(6 200e 9a39000 4) on fd 35 [30:1:0]
[main] Setsockopt(1 2f 9a39000 fc) on fd 38 [2:2:17]
[main] Setsockopt(107 9 9a39000 ce) on fd 40 [17:2:768]
[main] Setsockopt(6 c 9a39000 4) on fd 41 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 42 [37:5:0]
[main] Setsockopt(1 5 9a39000 4) on fd 43 [1:1:1]
[main] Setsockopt(0 12 9a39000 1) on fd 44 [2:3:145]
[main] Setsockopt(1 c 9a39000 4) on fd 45 [9:5:0]
[main] Setsockopt(1 d 9a39000 8) on fd 47 [30:5:0]
[main] Setsockopt(1 2 9a39000 4) on fd 48 [37:1:4]
[main] Setsockopt(0 1 9a39000 4) on fd 50 [2:3:113]
[main] Setsockopt(1 28 9a39000 4) on fd 51 [9:5:0]
[main] Setsockopt(1 2 9a39000 4) on fd 53 [30:2:0]
[main] Setsockopt(1 24 9a39000 4) on fd 54 [37:1:2]
[main] Setsockopt(1 2b 9a39000 68) on fd 57 [9:5:0]
[main] Setsockopt(107 8 9a39000 4) on fd 58 [17:2:768]
[main] Setsockopt(1 8 9a39000 4f) on fd 62 [2:1:0]
[main] Setsockopt(1 2e 9a39000 74) on fd 64 [17:3:768]
[main] Setsockopt(1 6 9a39000 4) on fd 65 [30:5:0]
[main] Setsockopt(1 8 9a39000 4) on fd 66 [37:1:4]
[main] Setsockopt(1 d 9a39000 8) on fd 67 [1:2:1]
[main] Setsockopt(1 1d 9a39000 72) on fd 68 [2:3:18]
[main] Setsockopt(1 c 9a39000 35) on fd 70 [16:3:2]
[main] Setsockopt(1 22 9a39000 4b) on fd 72 [30:5:0]
[main] Setsockopt(116 7f 9a39000 3a) on fd 73 [37:1:3]
[main] Setsockopt(1 b 9a39000 4) on fd 75 [2:1:6]
[main] Setsockopt(1 2 9a39000 4) on fd 76 [9:5:0]
[main] Setsockopt(1 6 9a39000 4) on fd 77 [16:2:16]
[main] Setsockopt(1 5 9a39000 53) on fd 78 [17:2:768]
[main] Setsockopt(116 7f 9a39000 4) on fd 80 [37:1:3]
[main] Setsockopt(1 b 9a39000 2a) on fd 82 [2:2:17]
[main] Setsockopt(1 d 9a39000 8) on fd 85 [30:2:0]
[main] Setsockopt(116 7f 9a39000 bc) on fd 86 [37:1:2]
[main] Setsockopt(1 10 9a39000 4) on fd 87 [1:1:1]
[main] Setsockopt(1 f 9a39000 d3) on fd 89 [9:5:0]
[main] Setsockopt(1 1d 9a39000 4) on fd 90 [17:3:34984]
[main] Setsockopt(6 6 0 7d) on fd 91 [30:1:0]
[main] Setsockopt(116 7f 9a39000 59) on fd 92 [37:5:3]
[main] Setsockopt(1 7 9a39000 4) on fd 93 [1:5:1]
[main] Setsockopt(0 a 9a39000 1) on fd 94 [2:2:17]
[main] Setsockopt(1 2d 9a39000 4) on fd 96 [16:3:16]
[main] Setsockopt(1 a 9a39000 29) on fd 101 [2:3:13]
[main] Setsockopt(1 d 9a39000 8) on fd 104 [30:5:0]
[main] Setsockopt(116 7f 9a39000 23) on fd 105 [37:1:5]
[main] Setsockopt(10e 4 9a39000 3) on fd 109 [16:2:6]
[main] Setsockopt(1 10 9a39000 9f) on fd 110 [17:2:35092]
[main] Setsockopt(1 22 9a39000 42) on fd 111 [30:5:0]
[main] Setsockopt(1 d 9a39000 8) on fd 112 [37:1:4]
[main] Setsockopt(1 28 9a39000 4) on fd 113 [1:2:1]
[main] Setsockopt(1 b 9a39000 4) on fd 114 [2:3:233]
[main] Setsockopt(1 b 9a39000 4) on fd 115 [9:5:0]
[main] Generating file descriptors
[main] Setsockopt(1 6 9a39000 ef) on fd 116 [17:10:768]
[main] Added 50 filenames from /dev
[main] Added 1 filenames from /proc
[main] Added 1 filenames from /sys
[main] Setsockopt(1 c 9a39000 dc) on fd 117 [30:5:0]
[main] Setsockopt(1 1d 9a39000 fc) on fd 118 [37:5:4]
[main] Setsockopt(1 5 9a39000 4) on fd 119 [1:1:1]
[main] Setsockopt(6 17 9a39000 a0) on fd 120 [2:1:6]
[main] Setsockopt(1 e 9a39000 4) on fd 121 [9:5:0]
[main] Setsockopt(1 24 9a39000 70) on fd 122 [17:3:768]
[main] Setsockopt(116 7f 9a39000 4) on fd 124 [37:1:5]
[main] Setsockopt(11 1 9a39000 4) on fd 126 [2:2:0]
[main] Setsockopt(6 8 0 4) on fd 129 [30:1:0]
[main] Setsockopt(1 21 9a39000 4) on fd 130 [37:1:0]
[main] Setsockopt(11 1 9a39000 4) on fd 132 [2:2:17]
[main] Setsockopt(1 b 9a39000 4) on fd 133 [9:5:0]
[main] Setsockopt(1 19 9a39000 4) on fd 134 [17:2:768]
[main] Setsockopt(6 10 0 10) on fd 135 [30:1:0]
[main] Setsockopt(1 2 9a39000 4) on fd 136 [37:5:0]
[main] Setsockopt(1 29 9a39000 4) on fd 137 [1:2:1]
[main] Setsockopt(0 1 9a39000 4) on fd 138 [2:1:0]
[main] Setsockopt(1 2b 9a39000 4c) on fd 141 [17:10:768]
[main] Setsockopt(116 7f 9a39000 ae) on fd 143 [37:5:2]
[main] Setsockopt(0 c 9a39000 4) on fd 145 [2:2:0]
[main] Setsockopt(1 e 9a39000 4) on fd 146 [9:5:0]
[main] Setsockopt(10e 4 9a39000 4) on fd 147 [16:2:15]
[main] Setsockopt(116 7f 9a39000 4) on fd 150 [37:1:5]
[main] Setsockopt(1 c 9a39000 4) on fd 152 [2:2:0]
[main] Setsockopt(1 9 9a39000 4) on fd 153 [9:5:0]
[main] Setsockopt(10e 5 9a39000 b8) on fd 154 [16:2:4]
[main] Setsockopt(107 11 9a39000 4) on fd 155 [17:2:768]
[main] Setsockopt(1 10 9a39000 5d) on fd 156 [30:5:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 157 [37:5:2]
[main] Setsockopt(1 2e 9a39000 71) on fd 158 [1:5:1]
[main] Setsockopt(0 15 9a39000 1) on fd 159 [2:1:0]
[main] Setsockopt(1 2c 9a39000 5c) on fd 160 [9:5:0]
[main] Setsockopt(6 6 0 11) on fd 162 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 163 [37:1:4]
[main] Setsockopt(6 9 9a39000 4) on fd 165 [2:1:0]
[main] Setsockopt(1 2b 9a39000 4) on fd 166 [9:5:0]
[main] Setsockopt(1 2b 9a39000 2f) on fd 167 [16:3:2]
[main] Setsockopt(1 6 9a39000 4) on fd 169 [30:5:0]
[main] Setsockopt(1 21 9a39000 9a) on fd 170 [37:5:0]
[main] Setsockopt(1 23 9a39000 9d) on fd 173 [9:5:0]
[main] Setsockopt(1 24 9a39000 4) on fd 174 [17:2:768]
[main] Setsockopt(6 f 0 4) on fd 175 [30:1:0]
[main] Setsockopt(1 2 9a39000 96) on fd 176 [37:1:3]
[main] Setsockopt(0 31 9a39000 1) on fd 178 [2:3:159]
[main] Setsockopt(1 6 9a39000 3b) on fd 179 [9:5:0]
[main] Setsockopt(10e 5 9a39000 4) on fd 180 [16:3:6]
[main] Setsockopt(1 2e 9a39000 d5) on fd 181 [17:10:768]
[main] Setsockopt(6 13 9a39000 1e) on fd 182 [30:1:0]
[main] Setsockopt(1 f 9a39000 4) on fd 184 [1:2:1]
[main] Setsockopt(1 1d 9a39000 4) on fd 185 [2:2:0]
[main] Setsockopt(1 2 9a39000 4) on fd 186 [9:5:0]
[main] Setsockopt(6 12 9a39000 4) on fd 189 [30:1:0]
[main] Setsockopt(1 1 9a39000 c4) on fd 191 [1:1:1]
[main] Setsockopt(0 2 9a39000 1) on fd 192 [2:1:0]
[main] Setsockopt(1 12 9a39000 4f) on fd 193 [9:5:0]
[main] Setsockopt(1 21 9a39000 53) on fd 194 [17:3:768]
[main] Setsockopt(1 1 9a39000 70) on fd 196 [37:5:1]
[main] Setsockopt(1 2b 9a39000 4) on fd 197 [1:2:1]
[main] Setsockopt(107 7 9a39000 4) on fd 201 [17:3:768]
[main] Setsockopt(1 2e 9a39000 b) on fd 202 [30:2:0]
[main] Setsockopt(1 10 9a39000 4) on fd 203 [37:5:5]
[main] Setsockopt(1 2f 9a39000 17) on fd 204 [1:2:1]
[main] Setsockopt(1 21 9a39000 d1) on fd 205 [2:3:15]
[main] Setsockopt(1 6 9a39000 4d) on fd 206 [9:5:0]
[main] Setsockopt(1 7 9a39000 4) on fd 208 [30:5:0]
[main] Setsockopt(1 2e 9a39000 4) on fd 209 [37:1:5]
[main] Setsockopt(1 8 9a39000 4) on fd 211 [2:3:208]
[main] Setsockopt(1 f 9a39000 4) on fd 213 [17:10:768]
[main] Setsockopt(1 12 9a39000 4) on fd 214 [30:5:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 215 [37:5:2]
[main] Setsockopt(1 2e 9a39000 4) on fd 216 [1:5:1]
[main] Setsockopt(11 1 9a39000 12) on fd 217 [2:2:0]
[main] Setsockopt(1 24 9a39000 d7) on fd 220 [30:2:0]
[main] Setsockopt(1 2f 9a39000 4) on fd 222 [1:1:1]
[main] Setsockopt(11 1 9a39000 4) on fd 223 [2:2:0]
[main] Setsockopt(1 12 9a39000 2f) on fd 224 [9:5:0]
[main] Setsockopt(1 2 9a39000 4) on fd 225 [17:2:768]
[main] Setsockopt(6 1 0 4) on fd 226 [30:1:0]
[main] Setsockopt(1 2f 9a39000 8c) on fd 227 [37:1:5]
[main] Setsockopt(1 10 9a39000 67) on fd 229 [2:1:6]
[main] Setsockopt(107 11 9a39000 4) on fd 231 [17:3:768]
[main] Setsockopt(1 1d 9a39000 4) on fd 232 [30:2:0]
[main] Setsockopt(116 7f 9a39000 48) on fd 233 [37:1:1]
[main] Setsockopt(1 9 9a39000 7a) on fd 234 [1:1:1]
[main] Setsockopt(1 28 9a39000 4) on fd 235 [2:3:119]
[main] Setsockopt(107 9 9a39000 4) on fd 238 [17:3:768]
[main] Setsockopt(1 9 9a39000 4) on fd 240 [37:5:0]
[main] Setsockopt(1 2c 9a39000 4) on fd 241 [1:2:1]
[main] Setsockopt(6 1 9a39000 4) on fd 242 [2:1:0]
[main] Setsockopt(1 21 9a39000 4) on fd 243 [9:5:0]
[main] Setsockopt(10e 3 9a39000 e1) on fd 244 [16:2:4]
[main] Setsockopt(107 f 9a39000 92) on fd 245 [17:3:768]
[main] Setsockopt(1 12 9a39000 4) on fd 246 [30:2:0]
[main] Setsockopt(1 8 9a39000 ec) on fd 247 [37:5:5]
[main] Setsockopt(0 14 9a39000 1) on fd 249 [2:2:0]
[main] Setsockopt(1 5 9a39000 4) on fd 251 [16:3:0]
[main] Setsockopt(1 e 9a39000 4) on fd 252 [17:10:768]
[main] Setsockopt(1 2b 9a39000 59) on fd 253 [30:2:0]
[main] Setsockopt(1 a 9a39000 4) on fd 254 [37:5:5]
[main] Setsockopt(1 12 9a39000 4) on fd 255 [1:1:1]
[main] Setsockopt(1 f 9a39000 ef) on fd 256 [2:2:17]
[main] Setsockopt(1 6 9a39000 d6) on fd 257 [9:5:0]
[main] Setsockopt(1 10 9a39000 4) on fd 258 [17:3:768]
[main] Setsockopt(1 12 9a39000 d5) on fd 261 [1:2:1]
[main] Setsockopt(0 14 9a39000 4) on fd 262 [2:3:196]
[main] Setsockopt(1 23 9a39000 4) on fd 263 [9:5:0]
[main] Setsockopt(107 8 9a39000 f8) on fd 264 [17:3:768]
[main] Setsockopt(1 a 9a39000 5b) on fd 265 [30:5:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 266 [37:5:2]
[main] Setsockopt(1 21 9a39000 4) on fd 267 [1:1:1]
[main] Setsockopt(0 1 9a39000 4) on fd 268 [2:2:0]
[main] Setsockopt(1 21 9a39000 4) on fd 269 [9:5:0]
[main] Setsockopt(1 1 9a39000 70) on fd 271 [17:2:768]
[main] Setsockopt(1 2f 9a39000 4) on fd 275 [2:3:75]
[main] Setsockopt(6 15 0 4) on fd 278 [30:1:0]
[main] Setsockopt(116 80 9a39000 4) on fd 279 [37:5:3]
[main] Setsockopt(1 a 9a39000 4) on fd 280 [1:1:1]
[main] Setsockopt(0 3 9a39000 4e) on fd 281 [2:3:178]
[main] Setsockopt(1 1d 9a39000 21) on fd 282 [9:5:0]
[main] Setsockopt(1 5 9a39000 d2) on fd 283 [16:2:12]
[main] Setsockopt(1 9 9a39000 4) on fd 284 [17:10:768]
[main] Setsockopt(1 10 9a39000 56) on fd 286 [37:5:1]
[main] Setsockopt(1 12 9a39000 a0) on fd 288 [2:1:6]
[main] Setsockopt(1 12 9a39000 4) on fd 289 [9:5:0]
[main] Setsockopt(10e 3 9a39000 67) on fd 290 [16:3:15]
[main] Setsockopt(1 12 9a39000 d5) on fd 291 [17:3:768]
[main] Setsockopt(6 1 9a39000 a4) on fd 292 [30:1:0]
[main] Setsockopt(1 c 9a39000 9f) on fd 293 [37:5:3]
[main] Setsockopt(11 1 9a39000 4) on fd 295 [2:2:17]
[main] Setsockopt(1 2f 9a39000 4) on fd 297 [17:10:768]
[main] Setsockopt(116 7f 9a39000 7f) on fd 299 [37:5:5]
[main] Setsockopt(1 2d 9a39000 48) on fd 300 [1:1:1]
[main] Setsockopt(1 9 9a39000 1f) on fd 301 [2:1:0]
[main] Setsockopt(1 2c 9a39000 4) on fd 302 [9:5:0]
[main] Setsockopt(1 f 9a39000 4) on fd 304 [17:2:768]
[main] Setsockopt(1 1d 9a39000 4) on fd 305 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 306 [37:1:1]
[main] Setsockopt(1 7 9a39000 4) on fd 307 [1:1:1]
[main] Setsockopt(1 b 9a39000 ab) on fd 308 [2:2:17]
[main] Setsockopt(1 10 9a39000 c6) on fd 309 [9:5:0]
[main] Setsockopt(1 23 9a39000 e2) on fd 310 [17:10:768]
[main] Setsockopt(116 80 9a39000 29) on fd 312 [37:1:3]
[main] Setsockopt(1 2e 9a39000 e3) on fd 313 [1:1:1]
[main] Setsockopt(0 8 9a39000 4) on fd 314 [2:1:6]
[main] Setsockopt(10e 4 9a39000 4) on fd 316 [16:2:16]
[main] Setsockopt(107 8 9a39000 4) on fd 317 [17:3:768]
[main] Setsockopt(1 c 9a39000 4d) on fd 319 [37:5:0]
[main] Setsockopt(1 29 9a39000 e9) on fd 320 [1:5:1]
[main] Setsockopt(1 d 9a39000 8) on fd 321 [2:3:36]
[main] Setsockopt(1 28 9a39000 4) on fd 322 [9:5:0]
[main] Setsockopt(1 1 9a39000 4) on fd 323 [16:2:15]
[main] Setsockopt(1 b 9a39000 4) on fd 324 [17:10:768]
[main] Setsockopt(1 2f 9a39000 4) on fd 326 [37:5:1]
[main] Setsockopt(1 21 9a39000 84) on fd 327 [1:2:1]
[main] Setsockopt(0 3 9a39000 2e) on fd 328 [2:3:214]
[main] Setsockopt(1 d 9a39000 8) on fd 329 [9:5:0]
[main] Setsockopt(116 7f 9a39000 37) on fd 332 [37:5:5]
[main] Setsockopt(1 2 9a39000 e) on fd 335 [9:5:0]
[main] Setsockopt(1 5 9a39000 4) on fd 336 [17:3:768]
[main] Setsockopt(1 2c 9a39000 4) on fd 337 [30:2:0]
[main] Setsockopt(1 e 9a39000 cc) on fd 338 [37:5:0]
[main] Setsockopt(6 3 9a39000 4) on fd 340 [2:1:6]
[main] Setsockopt(1 8 9a39000 4) on fd 341 [9:5:0]
[main] Setsockopt(1 10 9a39000 8) on fd 342 [16:2:0]
[main] Setsockopt(1 2d 9a39000 4) on fd 344 [30:2:0]
[main] Setsockopt(1 23 9a39000 4) on fd 347 [2:2:0]
[main] Setsockopt(1 2 9a39000 4) on fd 348 [9:5:0]
[main] Setsockopt(107 8 9a39000 15) on fd 349 [17:3:768]
[main] Setsockopt(6 15 0 4) on fd 350 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 351 [37:1:3]
[main] Setsockopt(1 21 9a39000 4) on fd 352 [1:1:1]
[main] Setsockopt(1 f 9a39000 4) on fd 353 [2:3:87]
[main] Setsockopt(1 c 9a39000 64) on fd 355 [16:2:2]
[main] Setsockopt(1 21 9a39000 49) on fd 357 [30:2:0]
[main] Setsockopt(1 b 9a39000 4) on fd 358 [37:1:3]
[main] Setsockopt(1 f 9a39000 4) on fd 359 [1:5:1]
[main] Setsockopt(88 1 9a39000 4) on fd 360 [2:2:17]
[main] Setsockopt(1 1d 9a39000 4) on fd 361 [9:5:0]
[main] Setsockopt(1 5 9a39000 4) on fd 364 [37:5:5]
[main] Setsockopt(1 2f 9a39000 4c) on fd 366 [2:2:17]
[main] Setsockopt(1 f 9a39000 75) on fd 367 [9:5:0]
[main] Setsockopt(10e 4 9a39000 4) on fd 368 [16:2:10]
[main] Setsockopt(1 d 9a39000 8) on fd 370 [30:2:0]
[main] Setsockopt(1 21 9a39000 4) on fd 371 [37:1:3]
[main] Setsockopt(11 1 9a39000 4) on fd 373 [2:2:17]
[main] Setsockopt(1 1d 9a39000 4) on fd 374 [9:5:0]
[main] Setsockopt(1 6 9a39000 bc) on fd 375 [17:2:768]
[main] Setsockopt(1 12 9a39000 1e) on fd 377 [37:5:0]
[main] Setsockopt(1 f 9a39000 25) on fd 378 [1:1:1]
[main] Setsockopt(1 d 9a39000 8) on fd 379 [2:2:0]
[main] Setsockopt(1 2e 9a39000 4) on fd 380 [9:5:0]
[main] 375 sockets created based on info from socket cachefile.
[child0:3965] ipc (117) returned ENOSYS, marking as inactive.
[child0:3965] name_to_handle_at (341) returned ENOSYS, marking as inactive.
[child0:3965] setuid16 (23) returned ENOSYS, marking as inactive.
[child0:3965] setgid16 (46) returned ENOSYS, marking as inactive.
[child0:3965] setresuid16 (164) returned ENOSYS, marking as inactive.
[child0:3965] swapoff (115) returned ENOSYS, marking as inactive.
[child0:3965] setregid16 (71) returned ENOSYS, marking as inactive.
[child0:3965] getegid16 (50) returned ENOSYS, marking as inactive.
[child0:3965] uid changed! Was: 0, now -32769
Bailing main loop. Exit reason: UID changed.
[main] Generating file descriptors
[main] Added 50 filenames from /dev
[main] Added 1 filenames from /proc
[main] Added 1 filenames from /sys
[child0:4048] uselib (86) returned ENOSYS, marking as inactive.
[child0:4048] inotify_init (291) returned ENOSYS, marking as inactive.
[child0:4048] migrate_pages (294) returned ENOSYS, marking as inactive.
[child0:4048] geteuid16 (49) returned ENOSYS, marking as inactive.
[child0:4048] kcmp (349) returned ENOSYS, marking as inactive.
[child0:4048] setfsuid16 (138) returned ENOSYS, marking as inactive.
[child0:4048] setreuid16 (70) returned ENOSYS, marking as inactive.
[watchdog] [201] Watchdog exiting
[watchdog] Watchdog is alive. (pid:214)
[child0:4048] timerfd_settime (325) returned ENO
[   15.637146] VFS: Warning: trinity-c0 using old stat() call. Recompile your binary.
SYS, marking as inactive.
[child0:4048] setuid16 (23) returned ENOSYS, marking as inactive.
[child0:4048] swapoff (115) returned ENOSYS, marking as inactive.
[child0:4048] getuid16 (24) returned ENOSYS, marking as inactive.
[child0:4048] uid changed! Was: 0, now -1912602625
Bailing main loop. Exit reason: UID changed.
[   15.946382] trinity-main (202) used greatest stack depth: 6332 bytes left
[init] 
Ran 61 syscalls. Successes: 17  Failures: 44
[   16.960334] trinity-main (218) used greatest stack depth: 6268 bytes left
[watchdog] [214] Watchdog exiting
[init] 
Ran 55 syscalls. Successes: 16  Failures: 38
lsmod: can't open '/proc/modules': No such file or directory
BusyBox v1.19.4 (2012-04-22 09:22:10 PDT) multi-call binary.

Usage: rmmod [-wfa] [MODULE]...

lsmod: can't open '/proc/modules': No such file or directory
BusyBox v1.19.4 (2012-04-22 09:22:10 PDT) multi-call binary.

Usage: rmmod [-wfa] [MODULE]...

lsmod: can't open '/proc/modules': No such file or directory
BusyBox v1.19.4 (2012-04-22 09:22:10 PDT) multi-call binary.

Usage: rmmod [-wfa] [MODULE]...

run-parts: /etc/kernel-tests/99-rmmod exited with code 123
shutdown: warning: cannot open /var/run/shutdown.pid
mount: no /proc/mounts
wfg: skip syslogd
sed: /proc/mounts: No such file or directory
sed: /proc/mounts: No such file or directory
sed: /proc/mounts: No such file or directory
Deconfiguring network interfaces... ifdown: interface lo not configured
done.
Sending all processes the TERM signal...
mount: mounting proc on /proc failed: No such device
Sending all processes the KILL signal...
mount: mounting proc on /proc failed: No such device
Unmounting remote filesystems...
Deactivating swap...
Unmounting local filesystems...
grep: /proc/mounts: No such file or directory
mount: can't read '/proc/mounts': No such file or directory
Rebooting... 
[   71.755155] Unregister pv shared memory for cpu 0
[   71.755806] Unregister pv shared memory for cpu 1
[   71.757916] reboot: Restarting system
[   71.758416] reboot: machine restart
Elapsed time: 75
qemu-system-i386 -enable-kvm -kernel /kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e -append 'user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-12/bisect_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8-4-20150310-41575-1bbgqjc.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e kconfig=i386-randconfig-ib1-03091422 commit=39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/0 ip=::::vm-kbuild-yocto-i386-12::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8'  -initrd /fs/sdd1/initrd-vm-kbuild-yocto-i386-12 -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdd1/disk0-vm-kbuild-yocto-i386-12,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-vm-kbuild-yocto-i386-12 -serial file:/dev/shm/kboot/serial-vm-kbuild-yocto-i386-12 -daemonize -display none -monitor null 

^ permalink raw reply	[flat|nested] 32+ messages in thread

* [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-13  6:20 ` Huang Ying
  0 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-13  6:20 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3655 bytes --]

FYI, we noticed the below changes on

git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")

Before the commit, the page allocation failure is as follow (in prev_dmesg).

[    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.070243] BTRFS: selftest: Free space cache tests finished
[    3.070919] BTRFS: selftest: Running extent buffer operation tests
[    3.072111] BTRFS: selftest: Running btrfs_split_item tests
[    3.072840] BTRFS: selftest: Running find delalloc tests
[    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
[    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
[    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
[    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
[    3.299644] Call Trace:
[    3.299859]  [<4158716c>] dump_stack+0x48/0x60
[    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
[    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
[    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
[    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
[    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
[    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
[    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
[    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
[    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
[    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
[    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
[    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
[    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
[    3.307826] Mem-Info:
[    3.308024] Normal per-cpu:
[    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
[    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
[    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
[    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
[    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
[    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
[    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
[    3.309026]  free_cma:0


After the commit, the system hang at the same position (in .dmesg).

[    3.303002] BTRFS: selftest: Running btrfs free space cache tests
[    3.303636] BTRFS: selftest: Running extent only tests
[    3.304190] BTRFS: selftest: Running bitmap only tests
[    3.304726] BTRFS: selftest: Running bitmap and extent tests
[    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.306318] BTRFS: selftest: Free space cache tests finished
[    3.306881] BTRFS: selftest: Running extent buffer operation tests
[    3.307483] BTRFS: selftest: Running btrfs_split_item tests
[    3.308134] BTRFS: selftest: Running find delalloc tests

BUG: kernel boot hang
Elapsed time: 305


Thanks,
Ying Huang


_______________________________________________
LKP mailing list
LKP(a)linux.intel.com


[-- Attachment #2: config-4.0.0-rc1-00039-gcc87317 --]
[-- Type: text/plain, Size: 102453 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.0.0-rc1 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
# CONFIG_AUDITSYSCALL is not set

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_MEMCG is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
# CONFIG_TIMERFD is not set
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_SHMEM is not set
# CONFIG_AIO is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SIG_FORCE=y
# CONFIG_MODULE_SIG_ALL is not set

#
# Do not forget to sign required modules with scripts/sign-file
#
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_LBDAF is not set
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
CONFIG_ACORN_PARTITION_EESOX=y
# CONFIG_ACORN_PARTITION_ICS is not set
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
# CONFIG_ACORN_PARTITION_RISCIX is not set
CONFIG_AIX_PARTITION=y
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ATARI_PARTITION=y
# CONFIG_MAC_PARTITION is not set
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
# CONFIG_X86_FEATURE_NAMES is not set
CONFIG_X86_MPPARSE=y
# CONFIG_X86_BIGSMP is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
# CONFIG_X86_RDC321X is not set
CONFIG_X86_32_NON_STANDARD=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_STA2X11 is not set
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
CONFIG_MWINCHIPC6=y
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_CYRIX_32 is not set
# CONFIG_CPU_SUP_AMD is not set
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_CPU_SUP_TRANSMETA_32 is not set
# CONFIG_CPU_SUP_UMC_32 is not set
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_UP_APIC_MSI=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
CONFIG_TOSHIBA=y
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
CONFIG_VMSPLIT_1G=y
CONFIG_PAGE_OFFSET=0x40000000
CONFIG_HIGHMEM=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
# CONFIG_BOUNCE is not set
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CLEANCACHE=y
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=m
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_HIGHPTE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=m
CONFIG_X86_POWERNOW_K7_ACPI=y
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=m
# CONFIG_X86_SPEEDSTEP_SMI is not set
CONFIG_X86_P4_CLOCKMOD=y
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
# CONFIG_OLPC_XO15_SCI is not set
CONFIG_ALIX=y
# CONFIG_NET5501 is not set
# CONFIG_GEOS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_IPCOMP=m
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_GENEVE=m
CONFIG_INET_AH=y
CONFIG_INET_ESP=m
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
CONFIG_INET_XFRM_MODE_TRANSPORT=m
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_VTI=m
# CONFIG_IPV6_SIT is not set
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
CONFIG_NETFILTER_ADVANCED=y
# CONFIG_BRIDGE_NETFILTER is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
CONFIG_NF_LOG_COMMON=y
CONFIG_NF_TABLES=y
# CONFIG_NF_TABLES_INET is not set
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
# CONFIG_NFT_RBTREE is not set
# CONFIG_NFT_HASH is not set
# CONFIG_NFT_COUNTER is not set
# CONFIG_NFT_LOG is not set
# CONFIG_NFT_LIMIT is not set
CONFIG_NFT_QUEUE=m
# CONFIG_NFT_REJECT is not set
# CONFIG_NFT_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=y
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=y
CONFIG_NETFILTER_XT_TARGET_MARK=m
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TEE=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=y
CONFIG_NETFILTER_XT_MATCH_CPU=y
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=y
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_L2TP=y
CONFIG_NETFILTER_XT_MATCH_LENGTH=y
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
CONFIG_NETFILTER_XT_MATCH_MAC=y
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=y
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
# CONFIG_IP_SET_BITMAP_IP is not set
# CONFIG_IP_SET_BITMAP_IPMAC is not set
# CONFIG_IP_SET_BITMAP_PORT is not set
CONFIG_IP_SET_HASH_IP=m
# CONFIG_IP_SET_HASH_IPMARK is not set
# CONFIG_IP_SET_HASH_IPPORT is not set
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_MAC=m
# CONFIG_IP_SET_HASH_NETPORTNET is not set
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
# CONFIG_IP_SET_LIST_SET is not set
CONFIG_IP_VS=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
# CONFIG_IP_VS_PROTO_TCP is not set
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
# CONFIG_IP_VS_PROTO_ESP is not set
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
# CONFIG_IP_VS_WRR is not set
CONFIG_IP_VS_LC=y
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_LBLC=m
# CONFIG_IP_VS_LBLCR is not set
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=y
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=y
# CONFIG_NF_TABLES_IPV4 is not set
CONFIG_NF_REJECT_IPV4=y
CONFIG_NF_TABLES_ARP=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=y
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
# CONFIG_IP_NF_MANGLE is not set
CONFIG_IP_NF_RAW=y
CONFIG_IP_NF_SECURITY=y
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NF_REJECT_IPV6=m
# CONFIG_NFT_REJECT_IPV6 is not set
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
CONFIG_IP6_NF_MATCH_FRAG=m
# CONFIG_IP6_NF_MATCH_OPTS is not set
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
# CONFIG_IP6_NF_MATCH_MH is not set
# CONFIG_IP6_NF_MATCH_RPFILTER is not set
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
# CONFIG_IP6_NF_SECURITY is not set
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NF_LOG_BRIDGE=m
# CONFIG_BRIDGE_NF_EBTABLES is not set
CONFIG_IP_DCCP=y
CONFIG_INET_DCCP_DIAG=y

#
# DCCP CCIDs Configuration
#
CONFIG_IP_DCCP_CCID2_DEBUG=y
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_RDS is not set
CONFIG_TIPC=y
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_HWMON=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_VLAN_8021Q_MVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
# CONFIG_DEV_APPLETALK is not set
CONFIG_X25=y
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_SOCKET=m
# CONFIG_IEEE802154_6LOWPAN is not set
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=y
CONFIG_NET_SCH_HFSC=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=y
CONFIG_NET_SCH_RED=y
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
CONFIG_NET_SCH_DRR=y
CONFIG_NET_SCH_MQPRIO=y
CONFIG_NET_SCH_CHOKE=y
CONFIG_NET_SCH_QFQ=y
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_FQ is not set
CONFIG_NET_SCH_HHF=y
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_PLUG=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
CONFIG_NET_CLS_FW=y
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
# CONFIG_CLS_U32_MARK is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_CLS_BPF=m
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
# CONFIG_BATMAN_ADV_NC is not set
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_OPENVSWITCH=y
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
# CONFIG_NETLINK_MMAP is not set
CONFIG_NETLINK_DIAG=m
CONFIG_NET_MPLS_GSO=y
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
# CONFIG_CAN_RAW is not set
CONFIG_CAN_BCM=y
# CONFIG_CAN_GW is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_SLCAN is not set
# CONFIG_CAN_DEV is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#

#
# FIR device drivers
#
# CONFIG_NSC_FIR is not set
CONFIG_WINBOND_FIR=m
# CONFIG_TOSHIBA_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=m
# CONFIG_VLSI_FIR is not set
# CONFIG_VIA_FIR is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
CONFIG_RFKILL_REGULATOR=m
# CONFIG_NET_9P is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=y
CONFIG_CAIF_USB=y
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=m
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
CONFIG_CONNECTOR=m
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
# CONFIG_FTL is not set
CONFIG_NFTL=m
# CONFIG_NFTL_RW is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=m
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_BCH=m
CONFIG_MTD_NAND_ECC_BCH=y
# CONFIG_MTD_SM_COMMON is not set
CONFIG_MTD_NAND_DENALI=m
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_DOCG4 is not set
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=m
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
CONFIG_OF=y

#
# Device Tree and Open Firmware support
#
CONFIG_OF_PROMTREE=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
# CONFIG_PARPORT_PC is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
# CONFIG_AD525X_DPOT_I2C is not set
CONFIG_AD525X_DPOT_SPI=m
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=m
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
CONFIG_BMP085_I2C=m
CONFIG_BMP085_SPI=m
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=m
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
CONFIG_ECHO=m
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=y
# CONFIG_IDE_GD_ATA is not set
# CONFIG_IDE_GD_ATAPI is not set
CONFIG_BLK_DEV_IDECS=m
# CONFIG_BLK_DEV_DELKIN is not set
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=m
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=m
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=y
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_MQ_DEFAULT=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
# CONFIG_SCSI_SAS_ATA is not set
# CONFIG_SCSI_SAS_HOST_SMP is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_NINJA_SCSI=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
# CONFIG_MD is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER=m
CONFIG_LOOPBACK_TARGET=m
# CONFIG_ISCSI_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
# CONFIG_NET_CORE is not set
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
# CONFIG_ARCNET_1051 is not set
# CONFIG_ARCNET_RAW is not set
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
# CONFIG_ARCNET_RIM_I is not set
# CONFIG_ARCNET_COM20020 is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
# CONFIG_CAIF_SPI_SLAVE is not set
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_NET_DSA_MV88E6171=y
CONFIG_NET_DSA_MV88E6352=y
# CONFIG_NET_DSA_BCM_SF2 is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_ALTERA_TSE=m
# CONFIG_NET_VENDOR_AMD is not set
CONFIG_NET_XGENE=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_ARC_EMAC_CORE=m
# CONFIG_ARC_EMAC is not set
CONFIG_EMAC_ROCKCHIP=m
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=y
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
# CONFIG_NET_VENDOR_SMSC is not set
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_PCI is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=m
CONFIG_WIZNET_BUS_DIRECT=y
# CONFIG_WIZNET_BUS_INDIRECT is not set
# CONFIG_WIZNET_BUS_ANY is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=m
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
# CONFIG_VITESSE_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=m
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MICREL_PHY=m
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_GPIO=m
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
CONFIG_MDIO_BCM_UNIMAC=y
CONFIG_MICREL_KS8995MA=m
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_LANMEDIA is not set
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
# CONFIG_HDLC_CISCO is not set
CONFIG_HDLC_FR=m
# CONFIG_HDLC_PPP is not set
# CONFIG_HDLC_X25 is not set
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
# CONFIG_DSCC4 is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_LAPBETHER=m
# CONFIG_X25_ASY is not set
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
# CONFIG_IEEE802154_DRIVERS is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=y
# CONFIG_KEYBOARD_TCA6416 is not set
CONFIG_KEYBOARD_TCA8418=m
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
# CONFIG_JOYSTICK_A3D is not set
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=y
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
# CONFIG_JOYSTICK_IFORCE_232 is not set
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=y
# CONFIG_JOYSTICK_STINGER is not set
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=y
# CONFIG_JOYSTICK_DB9 is not set
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=y
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=y
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_JOYSTICK_WALKERA0701=y
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
CONFIG_TABLET_SERIAL_WACOM4=m
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
# CONFIG_INPUT_AD714X_SPI is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_MPU3050=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GP2A=m
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_WISTRON_BTNS=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_KXTJ9_POLLED_MODE=y
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=y
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF8574=m
# CONFIG_INPUT_PWM_BEEPER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_DA9052_ONKEY=y
# CONFIG_INPUT_WM831X_ON is not set
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
# CONFIG_INPUT_ADXL34X_SPI is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2667_HAPTICS=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=m
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
CONFIG_SERIO_OLPC_APSP=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_OF_PLATFORM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
CONFIG_IPMI_SSIF=m
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=m
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_TIS_I2C_ST33 is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
CONFIG_XILLYBUS_OF=m

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
CONFIG_I2C_GPIO=m
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=y
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_SC18IS602=m
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
CONFIG_NTP_PPS=y

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_PCH=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_74XX_MMIO=y
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=m
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SYSCON is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_GRGPIO=m

#
# I2C GPIO expanders:
#
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_STMPE is not set
CONFIG_GPIO_WM831X=y
# CONFIG_GPIO_WM8994 is not set
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_ADNP=m

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MCP23S08=m
# CONFIG_GPIO_MC33880 is not set
CONFIG_GPIO_74X164=m

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_W1=m
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=m
# CONFIG_GENERIC_ADC_BATTERY is not set
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_BQ27X00_I2C=y
CONFIG_BATTERY_BQ27X00_PLATFORM=y
CONFIG_BATTERY_DA9052=y
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24735=m
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_GPIO is not set
CONFIG_POWER_RESET_GPIO_RESTART=y
CONFIG_POWER_RESET_LTC2952=y
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=m
# CONFIG_SENSORS_AD7414 is not set
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_APPLESMC=y
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=m
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=m
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_HTU21=m
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=m
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PWM_FAN is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=m
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=m
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_CPU_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INT340X_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_DA9052_WATCHDOG=m
# CONFIG_GPIO_WATCHDOG is not set
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_WM831X_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=m
CONFIG_DW_WATCHDOG=y
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=m
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
CONFIG_SC1200_WDT=y
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
# CONFIG_SBC8360_WDT is not set
CONFIG_SBC7240_WDT=y
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=y
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_MEN_A21_WDT=m

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_ATMEL_HLCDC=m
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=m
# CONFIG_MFD_CROS_EC_SPI is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_MC13XXX=m
# CONFIG_MFD_MC13XXX_SPI is not set
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_HI6421_PMIC=y
CONFIG_HTC_PASIC3=m
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_MENF21BMC=m
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_RETU=m
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RK808=m
CONFIG_MFD_RN5T618=m
CONFIG_MFD_SI476X_CORE=m
# CONFIG_MFD_SM501 is not set
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_SPI=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65217=m
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
# CONFIG_REGULATOR_ANATOP is not set
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_HI6421=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RK808=m
CONFIG_REGULATOR_RN5T618=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65217 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8994=m
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=m
# CONFIG_RC_DECODERS is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_GPIO_CIR=m
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
CONFIG_VIDEO_SH_VEU=m
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
CONFIG_VIDEO_TLV320AIC23B=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
# CONFIG_VIDEO_VP27SMPX is not set
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
# CONFIG_VIDEO_ADV7183 is not set
CONFIG_VIDEO_ADV7604=m
# CONFIG_VIDEO_ADV7842 is not set
CONFIG_VIDEO_BT819=m
# CONFIG_VIDEO_BT856 is not set
CONFIG_VIDEO_BT866=m
# CONFIG_VIDEO_KS0127 is not set
CONFIG_VIDEO_ML86V7667=m
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
CONFIG_VIDEO_TVP514X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
# CONFIG_VIDEO_ADV7170 is not set
CONFIG_VIDEO_ADV7175=m
# CONFIG_VIDEO_ADV7343 is not set
CONFIG_VIDEO_ADV7393=m
CONFIG_VIDEO_ADV7511=m
# CONFIG_VIDEO_AD9389B is not set
CONFIG_VIDEO_AK881X=m
CONFIG_VIDEO_THS8200=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV9650=m
CONFIG_VIDEO_VS6624=m
CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_M5MOLS=m
CONFIG_VIDEO_S5K6AA=m
CONFIG_VIDEO_S5K6A3=m
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_S5C73M3 is not set

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
CONFIG_VIDEO_AS3645A=m
CONFIG_VIDEO_LM3560=m
CONFIG_VIDEO_LM3646=m

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=m
# CONFIG_VIDEO_M52790 is not set

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
# CONFIG_MEDIA_TUNER_TEA5761 is not set
CONFIG_MEDIA_TUNER_TEA5767=m
# CONFIG_MEDIA_TUNER_MSI001 is not set
# CONFIG_MEDIA_TUNER_MT20XX is not set
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
# CONFIG_MEDIA_TUNER_FC2580 is not set
CONFIG_MEDIA_TUNER_M88TS2022=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
# CONFIG_MEDIA_TUNER_IT913X is not set
# CONFIG_MEDIA_TUNER_R820T is not set
# CONFIG_MEDIA_TUNER_MXL301RF is not set
# CONFIG_MEDIA_TUNER_QM1D1C0042 is not set

#
# Customise DVB Frontends
#
# CONFIG_DVB_AU8522_V4L is not set
CONFIG_DVB_TUNER_DIB0070=m
# CONFIG_DVB_TUNER_DIB0090 is not set

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=m
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_FB_SSD1307=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
# CONFIG_LCD_LTV350QV is not set
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
CONFIG_LCD_LD9040=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
# CONFIG_BACKLIGHT_LM3630A is not set
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_TPS65217 is not set
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_LV5207LP=m
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=m
# CONFIG_SOUND_OSS is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_HIDPP is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_ORTEK=m
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
# CONFIG_HID_PICOLCD_FB is not set
# CONFIG_HID_PICOLCD_BACKLIGHT is not set
CONFIG_HID_PICOLCD_LCD=y
# CONFIG_HID_PICOLCD_LEDS is not set
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEELSERIES is not set
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=m
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=m
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=y
CONFIG_LEDS_DA9052=y
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_MC13783 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_OT200=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_SYSCON=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
# CONFIG_DW_DMAC_PCI is not set
# CONFIG_PCH_DMA is not set
CONFIG_FSL_EDMA=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=m
CONFIG_AUXDISPLAY=y
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=y
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_COMEDI=m
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
# CONFIG_COMEDI_MISC_DRIVERS is not set
# CONFIG_COMEDI_ISA_DRIVERS is not set
# CONFIG_COMEDI_PCI_DRIVERS is not set
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_TIO=m
# CONFIG_FB_OLPC_DCON is not set
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
CONFIG_PANEL_CHANGE_MESSAGE=y
CONFIG_PANEL_BOOT_MESSAGE=""
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=m
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16204=m
CONFIG_ADIS16209=m
# CONFIG_ADIS16220 is not set
# CONFIG_ADIS16240 is not set
CONFIG_LIS3L02DQ=m
CONFIG_SCA3000=y

#
# Analog to digital converters
#
CONFIG_AD7606=y
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
# CONFIG_AD7780 is not set
CONFIG_AD7816=m
CONFIG_AD7192=m
CONFIG_AD7280=m

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
# CONFIG_ADT7316_SPI is not set
CONFIG_ADT7316_I2C=m

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
# CONFIG_AD7152 is not set
CONFIG_AD7746=m

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
CONFIG_AD9834=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=m

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
CONFIG_SENSORS_ISL29028=m
CONFIG_TSL2583=m
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m

#
# Active energy metering IC
#
CONFIG_ADE7753=m
CONFIG_ADE7754=y
CONFIG_ADE7758=y
# CONFIG_ADE7759 is not set
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
# CONFIG_ADE7854_SPI is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_FB_XGI is not set
CONFIG_FT1000=y
CONFIG_FT1000_PCMCIA=m

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
CONFIG_MTD_SPINAND_MT29F=m
# CONFIG_MTD_SPINAND_ONDIEECC is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
CONFIG_GS_FPGABOOT=m
CONFIG_FB_TFT=y
# CONFIG_FB_TFT_AGM1264K_FL is not set
# CONFIG_FB_TFT_BD663474 is not set
# CONFIG_FB_TFT_HX8340BN is not set
# CONFIG_FB_TFT_HX8347D is not set
CONFIG_FB_TFT_HX8353D=y
CONFIG_FB_TFT_ILI9320=m
# CONFIG_FB_TFT_ILI9325 is not set
# CONFIG_FB_TFT_ILI9340 is not set
CONFIG_FB_TFT_ILI9341=m
# CONFIG_FB_TFT_ILI9481 is not set
CONFIG_FB_TFT_ILI9486=m
# CONFIG_FB_TFT_PCD8544 is not set
CONFIG_FB_TFT_RA8875=m
CONFIG_FB_TFT_S6D02A1=m
CONFIG_FB_TFT_S6D1121=y
# CONFIG_FB_TFT_SSD1289 is not set
# CONFIG_FB_TFT_SSD1306 is not set
# CONFIG_FB_TFT_SSD1331 is not set
CONFIG_FB_TFT_SSD1351=y
CONFIG_FB_TFT_ST7735R=m
CONFIG_FB_TFT_TINYLCD=y
# CONFIG_FB_TFT_TLS8204 is not set
# CONFIG_FB_TFT_UC1701 is not set
# CONFIG_FB_TFT_UPD161704 is not set
CONFIG_FB_TFT_WATTEROTT=m
CONFIG_FB_FLEX=m
CONFIG_FB_TFT_FBTFT_DEVICE=y
# CONFIG_I2O is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_ASM9260_TIMER is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
CONFIG_SOC_TI=y
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_MMA8452=m
# CONFIG_KXCJK1013 is not set
CONFIG_MMA9551_CORE=m
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=m

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
CONFIG_AD7298=m
# CONFIG_AD7476 is not set
# CONFIG_AD7791 is not set
CONFIG_AD7793=y
CONFIG_AD7887=y
CONFIG_AD7923=m
# CONFIG_AD799X is not set
# CONFIG_CC10001_ADC is not set
CONFIG_MAX1027=y
CONFIG_MAX1363=m
CONFIG_MCP320X=y
CONFIG_MCP3422=m
CONFIG_NAU7802=m
# CONFIG_QCOM_SPMI_IADC is not set
CONFIG_QCOM_SPMI_VADC=m
# CONFIG_TI_ADC081C is not set
CONFIG_TI_ADC128S052=m
CONFIG_TI_AM335X_ADC=y
# CONFIG_VF610_ADC is not set

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Hid Sensor IIO Common
#

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5360=y
CONFIG_AD5380=m
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=y
# CONFIG_AD5686 is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5764 is not set
CONFIG_AD5791=m
# CONFIG_AD7303 is not set
CONFIG_MAX517=m
CONFIG_MAX5821=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=y
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m

#
# Humidity sensors
#
CONFIG_DHT11=m
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
# CONFIG_ADIS16480 is not set
CONFIG_KMX61=m
# CONFIG_INV_MPU6050_IIO is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ADJD_S311=m
CONFIG_AL3320A=m
# CONFIG_APDS9300 is not set
# CONFIG_CM32181 is not set
CONFIG_CM3232=m
CONFIG_CM36651=m
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=m
CONFIG_JSA1212=m
CONFIG_LTR501=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL4531=m
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_MAG3110=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
# CONFIG_BMP280 is not set
CONFIG_MPL115=m
CONFIG_MPL3115=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
# CONFIG_SX9500 is not set

#
# Temperature sensors
#
CONFIG_MLX90614=m
CONFIG_TMP006=m
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_FSL_FTM=m
# CONFIG_PWM_LPSS is not set
CONFIG_PWM_PCA9685=m
CONFIG_IRQCHIP=y
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=y
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
# CONFIG_GOOGLE_MEMCONSOLE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_OCFS2_DEBUG_FS=y
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
CONFIG_BTRFS_FS_RUN_SANITY_TESTS=y
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
# CONFIG_INOTIFY_USER is not set
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_CACHEFILES=m
CONFIG_CACHEFILES_DEBUG=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=m
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=m
# CONFIG_NLS_ISO8859_9 is not set
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=m
# CONFIG_NLS_MAC_CROATIAN is not set
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=y
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VM_VMACACHE=y
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_STACK_END_CHECK=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
CONFIG_FAULT_INJECTION=y
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_HEXDUMP=y
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SELINUX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_YAMA_STACKED is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_SMACK=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="smack"
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS7_MESSAGE_PARSER is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_AMD=m
# CONFIG_LGUEST is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
CONFIG_CRC32_SLICEBY4=y
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_AUDIT_GENERIC=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #3: dmesg.ksh --]
[-- Type: text/plain, Size: 131621 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc3 (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #630 SMP Mon Mar 9 14:28:13 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362b000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533ab020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310b000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310eb80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-56/rand_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-9eccca0843205f87c00404b663188b88eb248051-0-20150309-120906-455rey.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 kconfig=i386-randconfig-ib1-03091422 commit=9eccca0843205f87c00404b663188b88eb248051 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/0 ip=::::vm-kbuild-yocto-i386-56::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294972K/327280K available (5696K kernel code, 404K rwdata, 2240K rodata, 1780K init, 6328K bss, 32308K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x41590603 - 0x41827300   (2651 kB)
[    0.000000]       .text : 0x41000000 - 0x41590603   (5697 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc3 (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #630 SMP Mon Mar 9 14:28:13 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362b000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533ab020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310b000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310eb80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-56/rand_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-9eccca0843205f87c00404b663188b88eb248051-0-20150309-120906-455rey.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 kconfig=i386-randconfig-ib1-03091422 commit=9eccca0843205f87c00404b663188b88eb248051 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/0 ip=::::vm-kbuild-yocto-i386-56::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294972K/327280K available (5696K kernel code, 404K rwdata, 2240K rodata, 1780K init, 6328K bss, 32308K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x41590603 - 0x41827300   (2651 kB)
[    0.000000]       .text : 0x41000000 - 0x41590603   (5697 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.004000] Calibrating delay loop (skipped) preset value.. 
[    0.004000] Calibrating delay loop (skipped) preset value.. 5387.11 BogoMIPS (lpj=2693556)
5387.11 BogoMIPS (lpj=2693556)
[    0.004712] pid_max: default: 32768 minimum: 301
[    0.004712] pid_max: default: 32768 minimum: 301
[    0.005022] ACPI: Core revision 20150204
[    0.005022] ACPI: Core revision 20150204
[    0.014271] ACPI: 
[    0.014271] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.015139] Security Framework initialized
[    0.015139] Security Framework initialized
[    0.016015] Smack:  Initializing.
[    0.016015] Smack:  Initializing.
[    0.017021] AppArmor: AppArmor disabled by boot time parameter
[    0.017021] AppArmor: AppArmor disabled by boot time parameter
[    0.018028] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.018028] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.019008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.019008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.020324] Initializing cgroup subsys blkio
[    0.020324] Initializing cgroup subsys blkio
[    0.021014] Initializing cgroup subsys devices
[    0.021014] Initializing cgroup subsys devices
[    0.022019] Initializing cgroup subsys net_cls
[    0.022019] Initializing cgroup subsys net_cls
[    0.023013] Initializing cgroup subsys perf_event
[    0.023013] Initializing cgroup subsys perf_event
[    0.024014] Initializing cgroup subsys net_prio
[    0.024014] Initializing cgroup subsys net_prio
[    0.025016] Initializing cgroup subsys debug
[    0.025016] Initializing cgroup subsys debug
[    0.026081] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.026081] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.027000] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.027000] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.028042] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.028042] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.033301] Getting VERSION: 50014
[    0.033301] Getting VERSION: 50014
[    0.034016] Getting VERSION: 50014
[    0.034016] Getting VERSION: 50014
[    0.035015] Getting ID: 0
[    0.035015] Getting ID: 0
[    0.035723] Getting ID: f000000
[    0.035723] Getting ID: f000000
[    0.036011] Getting LVT0: 8700
[    0.036011] Getting LVT0: 8700
[    0.036518] Getting LVT1: 8400
[    0.036518] Getting LVT1: 8400
[    0.037007] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.037007] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.038097] enabled ExtINT on CPU#0
[    0.038097] enabled ExtINT on CPU#0
[    0.041088] ENABLING IO-APIC IRQs
[    0.041088] ENABLING IO-APIC IRQs
[    0.041909] init IO_APIC IRQs
[    0.041909] init IO_APIC IRQs
[    0.042008]  apic 0 pin 0 not connected
[    0.042008]  apic 0 pin 0 not connected
[    0.043021] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.043021] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.044035] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.044035] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.045028] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.045028] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.046030] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.046030] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.047028] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.047028] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.048027] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.048027] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.049029] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.049029] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.050032] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.050032] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.051033] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.051033] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.052033] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.052033] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.053029] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.053029] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.054033] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.054033] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.055033] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.055033] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.056028] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.056028] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.058032] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.058032] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.059034] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.059034] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.060026]  apic 0 pin 16 not connected
[    0.060026]  apic 0 pin 16 not connected
[    0.061005]  apic 0 pin 17 not connected
[    0.061005]  apic 0 pin 17 not connected
[    0.062005]  apic 0 pin 18 not connected
[    0.062005]  apic 0 pin 18 not connected
[    0.063005]  apic 0 pin 19 not connected
[    0.063005]  apic 0 pin 19 not connected
[    0.064005]  apic 0 pin 20 not connected
[    0.064005]  apic 0 pin 20 not connected
[    0.065005]  apic 0 pin 21 not connected
[    0.065005]  apic 0 pin 21 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.067005]  apic 0 pin 23 not connected
[    0.067005]  apic 0 pin 23 not connected
[    0.068166] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.068166] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.069007] Using local APIC timer interrupts.
[    0.069007] calibrating APIC timer ...
[    0.069007] Using local APIC timer interrupts.
[    0.069007] calibrating APIC timer ...
[    0.071000] ... lapic delta = 6312287
[    0.071000] ... lapic delta = 6312287
[    0.071000] ... PM-Timer delta = 361538
[    0.071000] ... PM-Timer delta = 361538
[    0.071000] APIC calibration not consistent with PM-Timer: 101ms instead of 100ms
[    0.071000] APIC calibration not consistent with PM-Timer: 101ms instead of 100ms
[    0.071000] APIC delta adjusted to PM-Timer: 6249712 (6312287)
[    0.071000] APIC delta adjusted to PM-Timer: 6249712 (6312287)
[    0.071000] TSC delta adjusted to PM-Timer: 269350827 (272047692)
[    0.071000] TSC delta adjusted to PM-Timer: 269350827 (272047692)
[    0.071000] ..... delta 6249712
[    0.071000] ..... delta 6249712
[    0.071000] ..... mult: 268423086
[    0.071000] ..... mult: 268423086
[    0.071000] ..... calibration result: 999953
[    0.071000] ..... calibration result: 999953
[    0.071000] ..... CPU clock speed is 2693.0508 MHz.
[    0.071000] ..... CPU clock speed is 2693.0508 MHz.
[    0.071000] ..... host bus clock speed is 999.0953 MHz.
[    0.071000] ..... host bus clock speed is 999.0953 MHz.
[    0.071064] smpboot: CPU0: 
[    0.071064] smpboot: CPU0: GenuineIntel GenuineIntel QEMU Virtual CPU version 1.7.1QEMU Virtual CPU version 1.7.1 (fam: 06, model: 06 (fam: 06, model: 06, stepping: 03)
, stepping: 03)
[    0.073442] Performance Events: 
[    0.073442] Performance Events: no PMU driver, software events only.
no PMU driver, software events only.
[    0.077134] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.077134] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.078003] x86: Booting SMP configuration:
[    0.078003] x86: Booting SMP configuration:
[    0.079003] .... node  #0, CPUs:  
[    0.079003] .... node  #0, CPUs:         #1 #1
[    0.003000] Initializing CPU#1
[    0.004000] kvm-clock: cpu 1, msr 0:13ffd041, secondary cpu clock
[    0.004000] masked ExtINT on CPU#1
[    0.094937] x86: Booted up 1 node, 2 CPUs
[    0.094937] x86: Booted up 1 node, 2 CPUs
[    0.094905] KVM setup async PF for cpu 1
[    0.094905] KVM setup async PF for cpu 1
[    0.094905] kvm-stealtime: cpu 1, msr 1325eb80
[    0.094905] kvm-stealtime: cpu 1, msr 1325eb80
[    0.097005] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.097005] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.101775] xor: measuring software checksum speed
[    0.101775] xor: measuring software checksum speed
[    0.112007]    pIII_sse  :  9908.000 MB/sec
[    0.112007]    pIII_sse  :  9908.000 MB/sec
[    0.123006]    prefetch64-sse: 10612.000 MB/sec
[    0.123006]    prefetch64-sse: 10612.000 MB/sec
[    0.124004] xor: using function: prefetch64-sse (10612.000 MB/sec)
[    0.124004] xor: using function: prefetch64-sse (10612.000 MB/sec)
[    0.125013] prandom: seed boundary self test passed
[    0.125013] prandom: seed boundary self test passed
[    0.127598] prandom: 100 self tests passed
[    0.127598] prandom: 100 self tests passed
[    0.129373] NET: Registered protocol family 16
[    0.129373] NET: Registered protocol family 16
[    0.136016] cpuidle: using governor ladder
[    0.136016] cpuidle: using governor ladder
[    0.142013] cpuidle: using governor menu
[    0.142013] cpuidle: using governor menu
[    0.143354] ACPI: bus type PCI registered
[    0.143354] ACPI: bus type PCI registered
[    0.144352] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.144352] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.145004] PCI: Using configuration type 1 for base access
[    0.145004] PCI: Using configuration type 1 for base access
[    0.168014] raid6: mmxx1     3062 MB/s
[    0.168014] raid6: mmxx1     3062 MB/s
[    0.185012] raid6: mmxx2     3359 MB/s
[    0.185012] raid6: mmxx2     3359 MB/s
[    0.203033] raid6: sse1x1    2519 MB/s
[    0.203033] raid6: sse1x1    2519 MB/s
[    0.220010] raid6: sse1x2    3386 MB/s
[    0.220010] raid6: sse1x2    3386 MB/s
[    0.237016] raid6: sse2x1    5097 MB/s
[    0.237016] raid6: sse2x1    5097 MB/s
[    0.255006] raid6: sse2x2    6855 MB/s
[    0.255006] raid6: sse2x2    6855 MB/s
[    0.255947] raid6: using algorithm sse2x2 (6855 MB/s)
[    0.255947] raid6: using algorithm sse2x2 (6855 MB/s)
[    0.256004] raid6: using intx1 recovery algorithm
[    0.256004] raid6: using intx1 recovery algorithm
[    0.257307] ACPI: Added _OSI(Module Device)
[    0.257307] ACPI: Added _OSI(Module Device)
[    0.258006] ACPI: Added _OSI(Processor Device)
[    0.258006] ACPI: Added _OSI(Processor Device)
[    0.259005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.259005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.261004] ACPI: Added _OSI(Processor Aggregator Device)
[    0.261004] ACPI: Added _OSI(Processor Aggregator Device)
[    0.264449] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.264449] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.274919] ACPI: Interpreter enabled
[    0.274919] ACPI: Interpreter enabled
[    0.275012] ACPI Exception: AE_NOT_FOUND, 
[    0.275012] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.278009] ACPI Exception: AE_NOT_FOUND, 
[    0.278009] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.280044] ACPI: (supports S0 S3 S5)
[    0.280044] ACPI: (supports S0 S3 S5)
[    0.281004] ACPI: Using IOAPIC for interrupt routing
[    0.281004] ACPI: Using IOAPIC for interrupt routing
[    0.282102] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.282102] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.298399] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.298399] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.299013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.299013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.301032] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.301032] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.303217] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.303217] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.305088] PCI host bridge to bus 0000:00
[    0.305088] PCI host bridge to bus 0000:00
[    0.306008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.306008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.307008] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.307008] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.308007] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.308007] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.309007] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.309007] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.310007] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.310007] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.311073] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.311073] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.313654] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.313654] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.315738] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.315738] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.319804] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.319804] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.322031] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.322031] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.323004] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.323004] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.324004] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.324004] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.325004] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.325004] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.326476] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.326476] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.328347] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.328347] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.329015] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.329015] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.330557] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.330557] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.333043] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.333043] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.336041] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.336041] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.345041] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.345041] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.347554] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.347554] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.349540] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.349540] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.351007] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.351007] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.357007] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.357007] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.359217] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.359217] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.361007] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.361007] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.363538] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.363538] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.370591] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.370591] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.372290] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.372290] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.377609] pci_bus 0000:00: on NUMA node 0
[    0.377609] pci_bus 0000:00: on NUMA node 0
[    0.379873] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.379873] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.381311] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.381311] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.382526] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.382526] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.384160] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.384160] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.385392] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.385392] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.387422] ACPI: 
[    0.387422] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    0.388394] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.388394] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.389090] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.389090] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.390074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.390074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.392017] ------------[ cut here ]------------
[    0.392017] ------------[ cut here ]------------
[    0.392908] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.392908] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.393003] Modules linked in:
[    0.393003] Modules linked in:

[    0.394065] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc3 #630
[    0.394065] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc3 #630
[    0.395003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.395003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.396008]  00000000
[    0.396008]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.398541]  41368ac1
[    0.398541]  41368ac1 40175628 40175628 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.400051]  4002be98
[    0.400051]  4002be98 41368ac1 41368ac1 00000001 00000001 40176100 40176100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.401693] Call Trace:
[    0.401693] Call Trace:
[    0.402015]  [<41587be5>] dump_stack+0x48/0x60
[    0.402015]  [<41587be5>] dump_stack+0x48/0x60
[    0.403015]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.403015]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.404005]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.404005]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.405005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.405005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.406005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.406005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.407006]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.407006]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.408005]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.408005]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.408917]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.408917]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.409005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.409005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.410005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.410005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.410949]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.410949]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.411005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.411005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.412010]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.412010]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.413005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.413005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.414005]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.414005]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.415005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.415005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.416009]  [<41583458>] kernel_init+0x8/0xc0
[    0.416009]  [<41583458>] kernel_init+0x8/0xc0
[    0.417007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.417007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.418005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.418005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.419018] ---[ end trace 51f751d39ff2b06d ]---
[    0.419018] ---[ end trace 51f751d39ff2b06d ]---
[    0.420003] ------------[ cut here ]------------
[    0.420003] ------------[ cut here ]------------
[    0.421005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.421005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.422003] selftest: test failed for fmt idx 0
[    0.422003] selftest: test failed for fmt idx 0
[    0.423002] Modules linked in:
[    0.423002] Modules linked in:

[    0.424063] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.424063] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.425003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.425003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.426003]  00000000
[    0.426003]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.428385]  4184dc9f
[    0.428385]  4184dc9f 00000000 00000000 4017566c 4017566c 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.429859]  41762f84
[    0.429859]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.431530] Call Trace:
[    0.431530] Call Trace:
[    0.432005]  [<41587be5>] dump_stack+0x48/0x60
[    0.432005]  [<41587be5>] dump_stack+0x48/0x60
[    0.432936]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.432936]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.434007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.434007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.435006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.435006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.436005]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.436005]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.437008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.437008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.438006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.438006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.439007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.439007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.440006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.440006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.441007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.441007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.442005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.442005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.443006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.443006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.444004]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.444004]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.445005]  [<41583458>] kernel_init+0x8/0xc0
[    0.445005]  [<41583458>] kernel_init+0x8/0xc0
[    0.445855]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.445855]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.446006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.446006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.446869] ---[ end trace 51f751d39ff2b06e ]---
[    0.446869] ---[ end trace 51f751d39ff2b06e ]---
[    0.447003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.447003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.448004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40176000
[    0.448004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40176000
[    0.449003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.449003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.450025] ------------[ cut here ]------------
[    0.450025] ------------[ cut here ]------------
[    0.451006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.451006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.452003] Modules linked in:
[    0.452003] Modules linked in:

[    0.452621] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.452621] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.454003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.454003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.455004]  00000000
[    0.455004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.457052]  41368ac1
[    0.457052]  41368ac1 40175698 40175698 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.458703]  4002be98
[    0.458703]  4002be98 41368ac1 41368ac1 00000001 00000001 40183100 40183100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.460219] Call Trace:
[    0.460219] Call Trace:
[    0.460689]  [<41587be5>] dump_stack+0x48/0x60
[    0.460689]  [<41587be5>] dump_stack+0x48/0x60
[    0.461005]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.461005]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.462006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.462006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.463005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.463005]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.464005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.464005]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.465005]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.465005]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.466006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.466006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.467005]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.467005]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.468005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.468005]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.469005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.469005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.470005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.470005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.471005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.471005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.472005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.472005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.473005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.473005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.474006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.474006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.475005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.475005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.476005]  [<41583458>] kernel_init+0x8/0xc0
[    0.476005]  [<41583458>] kernel_init+0x8/0xc0
[    0.477005]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.477005]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.478005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.478005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.479004] ---[ end trace 51f751d39ff2b06f ]---
[    0.479004] ---[ end trace 51f751d39ff2b06f ]---
[    0.480003] ------------[ cut here ]------------
[    0.480003] ------------[ cut here ]------------
[    0.481005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.481005] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.482003] selftest: test failed for fmt idx 0
[    0.482003] selftest: test failed for fmt idx 0
[    0.483004] Modules linked in:
[    0.483004] Modules linked in:

[    0.484065] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.484065] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.485004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.485004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.486004]  00000000
[    0.486004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.488075]  4184dc9f
[    0.488075]  4184dc9f 00000000 00000000 401756dc 401756dc 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.490302]  41762f84
[    0.490302]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.492258] Call Trace:
[    0.492258] Call Trace:
[    0.492847]  [<41587be5>] dump_stack+0x48/0x60
[    0.492847]  [<41587be5>] dump_stack+0x48/0x60
[    0.493006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.493006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.494007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.494007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.495007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.495007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.496007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.496007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.497007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.497007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.498012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.498012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.499007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.499007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.500006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.500006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.501007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.501007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.502006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.502006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.503007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.503007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.504006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.504006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.505007]  [<41583458>] kernel_init+0x8/0xc0
[    0.505007]  [<41583458>] kernel_init+0x8/0xc0
[    0.506008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.506008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.507007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.507007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.508005] ---[ end trace 51f751d39ff2b070 ]---
[    0.508005] ---[ end trace 51f751d39ff2b070 ]---
[    0.509004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.509004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.510004] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40183000
[    0.510004] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40183000
[    0.511005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.511005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.512026] ------------[ cut here ]------------
[    0.512026] ------------[ cut here ]------------
[    0.513006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.513006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.514003] Modules linked in:
[    0.514003] Modules linked in:

[    0.515081] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.515081] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.516004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.516004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.517004]  00000000
[    0.517004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.519298]  41368ac1
[    0.519298]  41368ac1 40175708 40175708 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.521434]  4002be98
[    0.521434]  4002be98 41368ac1 41368ac1 00000001 00000001 40188100 40188100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.523239] Call Trace:
[    0.523239] Call Trace:
[    0.524007]  [<41587be5>] dump_stack+0x48/0x60
[    0.524007]  [<41587be5>] dump_stack+0x48/0x60
[    0.525007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.525007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.526007]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.526007]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.527007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.527007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.528006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.528006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.529004]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.529004]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.530004]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.530004]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.531006]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.531006]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.532007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.532007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.533005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.533005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.533791]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.533791]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.534003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.534003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.535006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.535006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.536005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.536005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.537004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.537004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.538003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.538003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.539005]  [<41583458>] kernel_init+0x8/0xc0
[    0.539005]  [<41583458>] kernel_init+0x8/0xc0
[    0.540007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.540007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.541006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.541006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.542004] ---[ end trace 51f751d39ff2b071 ]---
[    0.542004] ---[ end trace 51f751d39ff2b071 ]---
[    0.543003] ------------[ cut here ]------------
[    0.543003] ------------[ cut here ]------------
[    0.544004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.544004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.545002] selftest: test failed for fmt idx 0
[    0.545002] selftest: test failed for fmt idx 0
[    0.546002] Modules linked in:
[    0.546002] Modules linked in:

[    0.546490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.546490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.547002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.547002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.548002]  00000000
[    0.548002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.550042]  4184dc9f
[    0.550042]  4184dc9f 00000000 00000000 4017574c 4017574c 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.551308]  41762f84
[    0.551308]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.552563] Call Trace:
[    0.552563] Call Trace:
[    0.553004]  [<41587be5>] dump_stack+0x48/0x60
[    0.553004]  [<41587be5>] dump_stack+0x48/0x60
[    0.553691]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.553691]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.554003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.554003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.555003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.555003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.556003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.556003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.557003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.557003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.557825]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.557825]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.558003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.558003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.559003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.559003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.560003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.560003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.561003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.561003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.561778]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.561778]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.562003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.562003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.563004]  [<41583458>] kernel_init+0x8/0xc0
[    0.563004]  [<41583458>] kernel_init+0x8/0xc0
[    0.564004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.564004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.565003]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.565003]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.565698] ---[ end trace 51f751d39ff2b072 ]---
[    0.565698] ---[ end trace 51f751d39ff2b072 ]---
[    0.566002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.566002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.567002] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40188000
[    0.567002] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40188000
[    0.568002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.568002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.569022] ------------[ cut here ]------------
[    0.569022] ------------[ cut here ]------------
[    0.570004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.570004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.571002] Modules linked in:
[    0.571002] Modules linked in:

[    0.572042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.572042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.573002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.573002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.574002]  00000000
[    0.574002]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.575434]  41368ac1
[    0.575434]  41368ac1 40175778 40175778 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.576823]  4002be98
[    0.576823]  4002be98 41368ac1 41368ac1 00000001 00000001 4018d100 4018d100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.578041] Call Trace:
[    0.578041] Call Trace:
[    0.578427]  [<41587be5>] dump_stack+0x48/0x60
[    0.578427]  [<41587be5>] dump_stack+0x48/0x60
[    0.579004]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.579004]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.580004]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.580004]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.580827]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.580827]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.581003]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.581003]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.582003]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.582003]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.583003]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.583003]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.584003]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.584003]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.584864]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.584864]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.585003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.585003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.586003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.586003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.587003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.587003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.588007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.588007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.588758]  [<41829450>] ? do_early_param+0x73/0x73
[    0.588758]  [<41829450>] ? do_early_param+0x73/0x73
[    0.589003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.589003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.590003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.590003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.591004]  [<41583458>] kernel_init+0x8/0xc0
[    0.591004]  [<41583458>] kernel_init+0x8/0xc0
[    0.592003]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.592003]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.592856]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.592856]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.593002] ---[ end trace 51f751d39ff2b073 ]---
[    0.593002] ---[ end trace 51f751d39ff2b073 ]---
[    0.594002] ------------[ cut here ]------------
[    0.594002] ------------[ cut here ]------------
[    0.595003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.595003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.596001] selftest: test failed for fmt idx 0
[    0.596001] selftest: test failed for fmt idx 0
[    0.597001] Modules linked in:
[    0.597001] Modules linked in:

[    0.598042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.598042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.599002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.599002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.600002]  00000000
[    0.600002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.601432]  4184dc9f
[    0.601432]  4184dc9f 00000000 00000000 401757bc 401757bc 00001000 00001000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.602693]  41762f84
[    0.602693]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.604041] Call Trace:
[    0.604041] Call Trace:
[    0.604424]  [<41587be5>] dump_stack+0x48/0x60
[    0.604424]  [<41587be5>] dump_stack+0x48/0x60
[    0.605003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.605003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.605827]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.605827]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.606003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.606003]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.607003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.607003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.608003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.608003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.609003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.609003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.610003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.610003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.610821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.610821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.611003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.611003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.612003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.612003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.613003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.613003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.614003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.614003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.614873]  [<41583458>] kernel_init+0x8/0xc0
[    0.614873]  [<41583458>] kernel_init+0x8/0xc0
[    0.615695]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.615695]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.616006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.616006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.617002] ---[ end trace 51f751d39ff2b074 ]---
[    0.617002] ---[ end trace 51f751d39ff2b074 ]---
[    0.618005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.618005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.619004] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018d000
[    0.619004] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018d000
[    0.620002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.620002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.621183] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.621183] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.622194] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.622194] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.623022] ------------[ cut here ]------------
[    0.623022] ------------[ cut here ]------------
[    0.624004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.624004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.625002] selftest: test failed for fmt idx 0
[    0.625002] selftest: test failed for fmt idx 0
[    0.625713] Modules linked in:
[    0.625713] Modules linked in:

[    0.626042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.626042] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.627002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.627002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.628002]  00000000
[    0.628002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.629697]  4184dc9f
[    0.629697]  4184dc9f 00000000 00000000 4017582c 4017582c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.631042]  41762f84
[    0.631042]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.632302] Call Trace:
[    0.632302] Call Trace:
[    0.632685]  [<41587be5>] dump_stack+0x48/0x60
[    0.632685]  [<41587be5>] dump_stack+0x48/0x60
[    0.633003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.633003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.634003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.634003]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.635004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.635004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.636003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.636003]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.636871]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.636871]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.637003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.637003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.638003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.638003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.639003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.639003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.640003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.640003]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.640752]  [<41829450>] ? do_early_param+0x73/0x73
[    0.640752]  [<41829450>] ? do_early_param+0x73/0x73
[    0.641003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.641003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.642003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.642003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.643004]  [<41583458>] kernel_init+0x8/0xc0
[    0.643004]  [<41583458>] kernel_init+0x8/0xc0
[    0.644004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.644004]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.644862]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.644862]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.645002] ---[ end trace 51f751d39ff2b075 ]---
[    0.645002] ---[ end trace 51f751d39ff2b075 ]---
[    0.646002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.646002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.647002] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bf000
[    0.647002] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bf000
[    0.648003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.648003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.649023] ------------[ cut here ]------------
[    0.649023] ------------[ cut here ]------------
[    0.649743] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.649743] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.650002] selftest: test failed for fmt idx 0
[    0.650002] selftest: test failed for fmt idx 0
[    0.651002] Modules linked in:
[    0.651002] Modules linked in:

[    0.651490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.651490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.652002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.652002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.652893]  00000000
[    0.652893]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.654174]  4184dc9f
[    0.654174]  4184dc9f 00000000 00000000 4017589c 4017589c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.655732]  41762f84
[    0.655732]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.657041] Call Trace:
[    0.657041] Call Trace:
[    0.657423]  [<41587be5>] dump_stack+0x48/0x60
[    0.657423]  [<41587be5>] dump_stack+0x48/0x60
[    0.658003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.658003]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.658821]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.658821]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.659004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.659004]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.660004]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.660004]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.661003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.661003]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.662003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.662003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.663003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.663003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.664003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.664003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.664774]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.664774]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.665003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.665003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.666004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.666004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.667003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.667003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.668003]  [<41583458>] kernel_init+0x8/0xc0
[    0.668003]  [<41583458>] kernel_init+0x8/0xc0
[    0.668696]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.668696]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.669006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.669006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.670002] ---[ end trace 51f751d39ff2b076 ]---
[    0.670002] ---[ end trace 51f751d39ff2b076 ]---
[    0.671002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.671002] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.672002] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401be000
[    0.672002] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401be000
[    0.673002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.673002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.674023] ------------[ cut here ]------------
[    0.674023] ------------[ cut here ]------------
[    0.675003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.675003] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.676002] selftest: test failed for fmt idx 0
[    0.676002] selftest: test failed for fmt idx 0
[    0.677001] Modules linked in:
[    0.677001] Modules linked in:

[    0.677490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.677490] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.678002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.678002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.679002]  00000000
[    0.679002]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.680840]  4184dc9f
[    0.680840]  4184dc9f 00000000 00000000 4017590c 4017590c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.682173]  41762f84
[    0.682173]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.683824] Call Trace:
[    0.683824] Call Trace:
[    0.684007]  [<41587be5>] dump_stack+0x48/0x60
[    0.684007]  [<41587be5>] dump_stack+0x48/0x60
[    0.685007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.685007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.686008]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.686008]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.687008]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.687008]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.688007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.688007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.689008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.689008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.690005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.690005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.691006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.691006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.692005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.692005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.693005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.693005]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.694005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.694005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.695006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.695006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.696005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.696005]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.697006]  [<41583458>] kernel_init+0x8/0xc0
[    0.697006]  [<41583458>] kernel_init+0x8/0xc0
[    0.698006]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.698006]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.699005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.699005]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.700004] ---[ end trace 51f751d39ff2b077 ]---
[    0.700004] ---[ end trace 51f751d39ff2b077 ]---
[    0.700967] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.700967] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.701004] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bd000
[    0.701004] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bd000
[    0.702003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.702003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.703035] ------------[ cut here ]------------
[    0.703035] ------------[ cut here ]------------
[    0.703747] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.703747] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.704004] selftest: test failed for fmt idx 0
[    0.704004] selftest: test failed for fmt idx 0
[    0.705003] Modules linked in:
[    0.705003] Modules linked in:

[    0.706061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.706061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.707005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.707005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.708004]  00000000
[    0.708004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 00000385 00000385

[    0.710653]  4184dc9f
[    0.710653]  4184dc9f 00000000 00000000 4017597c 4017597c 0000002a 0000002a 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.712748]  41762f84
[    0.712748]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 00000385 00000385 41762f84 41762f84 00000000 00000000

[    0.714672] Call Trace:
[    0.714672] Call Trace:
[    0.715008]  [<41587be5>] dump_stack+0x48/0x60
[    0.715008]  [<41587be5>] dump_stack+0x48/0x60
[    0.716010]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.716010]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.717007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.717007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.718007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.718007]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.719006]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.719006]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.720008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.720008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.721007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.721007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.722006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.722006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.723006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.723006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.724007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.724007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.725006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.725006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.726007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.726007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.727007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.727007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.728007]  [<41583458>] kernel_init+0x8/0xc0
[    0.728007]  [<41583458>] kernel_init+0x8/0xc0
[    0.729008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.729008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.730006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.730006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.731005] ---[ end trace 51f751d39ff2b078 ]---
[    0.731005] ---[ end trace 51f751d39ff2b078 ]---
[    0.732009] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.732009] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.733005] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bc000
[    0.733005] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401bc000
[    0.734004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.734004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.736488] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.736488] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.738294] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.738294] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.741074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.741074] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.743517] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.743517] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.744068] ------------[ cut here ]------------
[    0.744068] ------------[ cut here ]------------
[    0.745007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.745007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.746003] Modules linked in:
[    0.746003] Modules linked in:

[    0.747061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.747061] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.748004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.748004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.749004]  00000000
[    0.749004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.751496]  41368ac1
[    0.751496]  41368ac1 401759a8 401759a8 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.753538]  4002be98
[    0.753538]  4002be98 41368ac1 41368ac1 00000002 00000002 402ff200 402ff200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.755772] Call Trace:
[    0.755772] Call Trace:
[    0.756007]  [<41587be5>] dump_stack+0x48/0x60
[    0.756007]  [<41587be5>] dump_stack+0x48/0x60
[    0.757006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.757006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.758008]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.758008]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.759007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.759007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.760006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.760006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.761008]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.761008]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.762014]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.762014]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.763007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.763007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.764007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.764007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.765007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.765007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.766007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.766007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.767006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.767006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.768007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.768007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.769007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.769007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.770007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.770007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.771007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.771007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.772008]  [<41583458>] kernel_init+0x8/0xc0
[    0.772008]  [<41583458>] kernel_init+0x8/0xc0
[    0.773007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.773007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.774006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.774006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.775005] ---[ end trace 51f751d39ff2b079 ]---
[    0.775005] ---[ end trace 51f751d39ff2b079 ]---
[    0.776003] ------------[ cut here ]------------
[    0.776003] ------------[ cut here ]------------
[    0.777007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.777007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.778004] selftest: test failed for fmt idx 0
[    0.778004] selftest: test failed for fmt idx 0
[    0.779003] Modules linked in:
[    0.779003] Modules linked in:

[    0.780076] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.780076] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.781004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.781004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.782004]  00000000
[    0.782004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.784423]  4184dc9f
[    0.784423]  4184dc9f 00000000 00000000 401759ec 401759ec 00010000 00010000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.786646]  41762f84
[    0.786646]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.788709] Call Trace:
[    0.788709] Call Trace:
[    0.789007]  [<41587be5>] dump_stack+0x48/0x60
[    0.789007]  [<41587be5>] dump_stack+0x48/0x60
[    0.790006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.790006]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.791007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.791007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.792006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.792006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.793007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.793007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.794007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.794007]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.795007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.795007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.796006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.796006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.797007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.797007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.798006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.798006]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.799006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.799006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.800007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.800007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.801006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.801006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.802007]  [<41583458>] kernel_init+0x8/0xc0
[    0.802007]  [<41583458>] kernel_init+0x8/0xc0
[    0.803008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.803008]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.804006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.804006]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.805008] ---[ end trace 51f751d39ff2b07a ]---
[    0.805008] ---[ end trace 51f751d39ff2b07a ]---
[    0.806004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.806004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.807005] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.807005] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.808005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.808005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.809113] ------------[ cut here ]------------
[    0.809113] ------------[ cut here ]------------
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.811003] Modules linked in:
[    0.811003] Modules linked in:

[    0.812060] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.812060] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.813004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.813004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.814004]  00000000
[    0.814004]  00000000 00000000 00000000 4002be18 4002be18 41587be5 41587be5 00000000 00000000 4002be34 4002be34 41036b7b 41036b7b 0000019d 0000019d

[    0.817003]  41368ac1
[    0.817003]  41368ac1 40175a18 40175a18 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c1f 41036c1f 00000009 00000009 00000000 00000000

[    0.819063]  4002be98
[    0.819063]  4002be98 41368ac1 41368ac1 00000002 00000002 402fe200 402fe200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.821061] Call Trace:
[    0.821061] Call Trace:
[    0.821650]  [<41587be5>] dump_stack+0x48/0x60
[    0.821650]  [<41587be5>] dump_stack+0x48/0x60
[    0.822007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.822007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.823006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.823006]  [<41368ac1>] ? __arm_lpae_unmap+0x341/0x380
[    0.824007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.824007]  [<41036c1f>] warn_slowpath_null+0xf/0x20
[    0.825006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.825006]  [<41368ac1>] __arm_lpae_unmap+0x341/0x380
[    0.826007]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.826007]  [<41368bc4>] ? arm_lpae_map+0x84/0xd0
[    0.827006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.827006]  [<41368b1b>] arm_lpae_unmap+0x1b/0x40
[    0.828007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.828007]  [<4184dbdf>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.829008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.829008]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.830007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.830007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.831006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.831006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.832007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.832007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.833007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.833007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.834006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.834006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.835006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.835006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.836006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.836006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.837008]  [<41583458>] kernel_init+0x8/0xc0
[    0.837008]  [<41583458>] kernel_init+0x8/0xc0
[    0.838007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.838007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.839013]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.839013]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.840005] ---[ end trace 51f751d39ff2b07b ]---
[    0.840005] ---[ end trace 51f751d39ff2b07b ]---
[    0.841003] ------------[ cut here ]------------
[    0.841003] ------------[ cut here ]------------
[    0.842007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.842007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.843004] selftest: test failed for fmt idx 0
[    0.843004] selftest: test failed for fmt idx 0
[    0.844006] Modules linked in:
[    0.844006] Modules linked in:

[    0.844770] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.844770] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc3 #630
[    0.845004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.845004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.846004]  00000000
[    0.846004]  00000000 00000000 00000000 4002be6c 4002be6c 41587be5 41587be5 4002be98 4002be98 4002be88 4002be88 41036b7b 41036b7b 0000038f 0000038f

[    0.848449]  4184dc9f
[    0.848449]  4184dc9f 00000000 00000000 40175a5c 40175a5c 00010000 00010000 4002bea0 4002bea0 41036bd6 41036bd6 00000009 00000009 4002be98 4002be98

[    0.850538]  41762f84
[    0.850538]  41762f84 4002beb4 4002beb4 4002bf20 4002bf20 4184dc9f 4184dc9f 41762e28 41762e28 0000038f 0000038f 41762f84 41762f84 00000000 00000000

[    0.852540] Call Trace:
[    0.852540] Call Trace:
[    0.853007]  [<41587be5>] dump_stack+0x48/0x60
[    0.853007]  [<41587be5>] dump_stack+0x48/0x60
[    0.854007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.854007]  [<41036b7b>] warn_slowpath_common+0x6b/0xa0
[    0.855007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.855007]  [<4184dc9f>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.856006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.856006]  [<41036bd6>] warn_slowpath_fmt+0x26/0x30
[    0.857007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.857007]  [<4184dc9f>] arm_lpae_do_selftests+0x298/0x37a
[    0.858006]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.858006]  [<4184da07>] ? arm_lpae_dump_ops+0x37/0x37
[    0.859007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.859007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.860006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.860006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.861006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.861006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.862007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.862007]  [<4104caa9>] ? parse_args+0x249/0x4e0
[    0.863007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.863007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.864007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.864007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.865007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.865007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.866007]  [<41583458>] kernel_init+0x8/0xc0
[    0.866007]  [<41583458>] kernel_init+0x8/0xc0
[    0.867007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.867007]  [<4158ed41>] ret_from_kernel_thread+0x21/0x30
[    0.868007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.868007]  [<41583450>] ? rest_init+0xb0/0xb0
[    0.869005] ---[ end trace 51f751d39ff2b07c ]---
[    0.869005] ---[ end trace 51f751d39ff2b07c ]---
[    0.870004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.870004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.871004] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fe000
[    0.871004] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fe000
[    0.872009] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.872009] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.873247] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.873247] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.874000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.874000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.874010] vgaarb: loaded
[    0.874010] vgaarb: loaded
[    0.875005] vgaarb: bridge control possible 0000:00:02.0
[    0.875005] vgaarb: bridge control possible 0000:00:02.0
[    0.876256] media: Linux media interface: v0.10
[    0.876256] media: Linux media interface: v0.10
[    0.877113] pps_core: LinuxPPS API ver. 1 registered
[    0.877113] pps_core: LinuxPPS API ver. 1 registered
[    0.878004] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.878004] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.879062] PTP clock support registered
[    0.879062] PTP clock support registered
[    0.881227] PCI: Using ACPI for IRQ routing
[    0.881227] PCI: Using ACPI for IRQ routing
[    0.882009] PCI: pci_cache_line_size set to 32 bytes
[    0.882009] PCI: pci_cache_line_size set to 32 bytes
[    0.883175] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.883175] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.884013] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.884013] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.886320] NetLabel: Initializing
[    0.886320] NetLabel: Initializing
[    0.887007] NetLabel:  domain hash size = 128
[    0.887007] NetLabel:  domain hash size = 128
[    0.888004] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.888004] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.889069] NetLabel:  unlabeled traffic allowed by default
[    0.889069] NetLabel:  unlabeled traffic allowed by default
[    0.890460] Switched to clocksource kvm-clock
[    0.890460] Switched to clocksource kvm-clock
[    0.891574] FS-Cache: Loaded
[    0.891574] FS-Cache: Loaded
[    0.892497] pnp: PnP ACPI init
[    0.892497] pnp: PnP ACPI init
[    0.893534] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.893534] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.895765] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.895765] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.897544] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.897544] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.899777] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.899777] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.901594] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.901594] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.903740] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.903740] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.905531] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.905531] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.907554] pnp 00:03: [dma 2]
[    0.907554] pnp 00:03: [dma 2]
[    0.908413] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.908413] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.910345] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.910345] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.912451] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.912451] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.914205] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.914205] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.916411] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.916411] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.918309] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.918309] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.920560] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.920560] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.923083] pnp: PnP ACPI: found 7 devices
[    0.923083] pnp: PnP ACPI: found 7 devices
[    0.959932] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.959932] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.961526] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.961526] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.963203] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.963203] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.965164] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window]
[    0.965164] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window]
[    0.966959] NET: Registered protocol family 2
[    0.966959] NET: Registered protocol family 2
[    0.968572] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.968572] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.970468] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.970468] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.972447] TCP: Hash tables configured (established 4096 bind 4096)
[    0.972447] TCP: Hash tables configured (established 4096 bind 4096)
[    0.974232] TCP: reno registered
[    0.974232] TCP: reno registered
[    0.975077] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.975077] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.976653] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.976653] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.978495] NET: Registered protocol family 1
[    0.978495] NET: Registered protocol family 1
[    0.979725] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.979725] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.981341] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.981341] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.982818] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.982818] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.984460] pci 0000:00:02.0: Video device with shadowed ROM
[    0.984460] pci 0000:00:02.0: Video device with shadowed ROM
[    0.986050] PCI: CLS 0 bytes, default 32
[    0.986050] PCI: CLS 0 bytes, default 32
[    0.987401] Unpacking initramfs...
[    0.987401] Unpacking initramfs...
[    1.906167] Freeing initrd memory: 10004K (5362b000 - 53ff0000)
[    1.906167] Freeing initrd memory: 10004K (5362b000 - 53ff0000)
[    1.908274] Machine check injector initialized
[    1.908274] Machine check injector initialized
[    1.909591] Scanning for low memory corruption every 60 seconds
[    1.909591] Scanning for low memory corruption every 60 seconds
[    1.912182] cryptomgr_test (25) used greatest stack depth: 7348 bytes left
[    1.912182] cryptomgr_test (25) used greatest stack depth: 7348 bytes left
[    1.914500] cryptomgr_test (29) used greatest stack depth: 7324 bytes left
[    1.914500] cryptomgr_test (29) used greatest stack depth: 7324 bytes left
[    1.916360] cryptomgr_test (31) used greatest stack depth: 7200 bytes left
[    1.916360] cryptomgr_test (31) used greatest stack depth: 7200 bytes left
[    1.921112] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.921112] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.922748] Initialise system trusted keyring
[    1.922748] Initialise system trusted keyring
[    1.923921] audit: initializing netlink subsys (disabled)
[    1.923921] audit: initializing netlink subsys (disabled)
[    1.925383] audit: type=2000 audit(1425892197.055:1): initialized
[    1.925383] audit: type=2000 audit(1425892197.055:1): initialized
[    1.928713] page_owner is disabled
[    1.928713] page_owner is disabled
[    1.929678] zbud: loaded
[    1.929678] zbud: loaded
[    1.930647] VFS: Disk quotas dquot_6.5.2
[    1.930647] VFS: Disk quotas dquot_6.5.2
[    1.931678] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.931678] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.941837] NET: Registered protocol family 38
[    1.941837] NET: Registered protocol family 38
[    1.942989] Key type asymmetric registered
[    1.942989] Key type asymmetric registered
[    1.944084] Asymmetric key parser 'x509' registered
[    1.944084] Asymmetric key parser 'x509' registered
[    1.945436] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.945436] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.947409] io scheduler noop registered (default)
[    1.947409] io scheduler noop registered (default)
[    1.948689] start plist test
[    1.948689] start plist test
[    1.952133] end plist test
[    1.952133] end plist test
[    1.952817] test_string_helpers: Running tests...
[    1.952817] test_string_helpers: Running tests...
[    1.954438] test_hexdump: Running tests...
[    1.954438] test_hexdump: Running tests...
[    1.956178] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.956178] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.957538] crc32: self tests passed, processed 225944 bytes in 267600 nsec
[    1.957538] crc32: self tests passed, processed 225944 bytes in 267600 nsec
[    1.959617] crc32c: CRC_LE_BITS = 32
[    1.959617] crc32c: CRC_LE_BITS = 32
[    1.960606] crc32c: self tests passed, processed 225944 bytes in 132915 nsec
[    1.960606] crc32c: self tests passed, processed 225944 bytes in 132915 nsec
[    1.988430] crc32_combine: 8373 self tests passed
[    1.988430] crc32_combine: 8373 self tests passed
[    2.015720] crc32c_combine: 8373 self tests passed
[    2.015720] crc32c_combine: 8373 self tests passed
[    2.017082] rbtree testing
[    2.017082] rbtree testing -> 10288 cycles
 -> 10288 cycles
[    2.432566] augmented rbtree testing
[    2.432566] augmented rbtree testing -> 14326 cycles
 -> 14326 cycles
[    3.017734] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.017734] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.019759] ACPI: Power Button [PWRF]
[    3.019759] ACPI: Power Button [PWRF]
[    3.094357] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.094357] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.119561] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.119561] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.124962] lp: driver loaded but no devices found
[    3.124962] lp: driver loaded but no devices found
[    3.126241] toshiba: not a supported Toshiba laptop
[    3.126241] toshiba: not a supported Toshiba laptop
[    3.128473] ppdev: user-space parallel port driver
[    3.128473] ppdev: user-space parallel port driver
[    3.130103] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.130103] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.132672] c2port c2port0: C2 port uc added
[    3.132672] c2port c2port0: C2 port uc added
[    3.133845] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.133845] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.135992] Uniform Multi-Platform E-IDE driver
[    3.135992] Uniform Multi-Platform E-IDE driver
[    3.137775] ide-gd driver 1.18
[    3.137775] ide-gd driver 1.18
[    3.142397] libphy: Fixed MDIO Bus: probed
[    3.142397] libphy: Fixed MDIO Bus: probed
[    3.143483] vcan: Virtual CAN interface driver
[    3.143483] vcan: Virtual CAN interface driver
[    3.145094] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    3.145094] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    3.146926] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.146926] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.148936] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.148936] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.152210] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.152210] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.153550] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.153550] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.155677] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    3.155677] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    3.158884] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.158884] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.161158] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    3.161158] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    3.162910] walkera0701: parport 0 does not exist
[    3.162910] walkera0701: parport 0 does not exist
[    3.163293] wistron_btns: System unknown
[    3.163293] wistron_btns: System unknown
[    3.163415] pps pps0: new PPS source ktimer
[    3.163415] pps pps0: new PPS source ktimer
[    3.163417] pps pps0: ktimer PPS source registered
[    3.163417] pps pps0: ktimer PPS source registered
[    3.163421] pps_parport: parallel port PPS client
[    3.163421] pps_parport: parallel port PPS client
[    3.163767] kworker/u4:1 (76) used greatest stack depth: 6996 bytes left
[    3.163767] kworker/u4:1 (76) used greatest stack depth: 6996 bytes left
[    3.164145] applesmc: supported laptop not found!
[    3.164145] applesmc: supported laptop not found!
[    3.164148] applesmc: driver init failed (ret=-19)!
[    3.164148] applesmc: driver init failed (ret=-19)!
[    3.164610] pc87360: PC8736x not detected, module not inserted
[    3.164610] pc87360: PC8736x not detected, module not inserted
[    3.164683] sch56xx_common: Unsupported device id: 0xff
[    3.164683] sch56xx_common: Unsupported device id: 0xff
[    3.164712] sch56xx_common: Unsupported device id: 0xff
[    3.164712] sch56xx_common: Unsupported device id: 0xff
[    3.164933] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.164933] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.165061] acquirewdt: I/O address 0x0043 already in use
[    3.165061] acquirewdt: I/O address 0x0043 already in use
[    3.165069] acquirewdt: probe of acquirewdt failed with error -5
[    3.165069] acquirewdt: probe of acquirewdt failed with error -5
[    3.165226] advantechwdt: WDT driver for Advantech single board computer initialising
[    3.165226] advantechwdt: WDT driver for Advantech single board computer initialising
[    3.165566] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    3.165566] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    3.165669] sc1200wdt: build 20020303
[    3.165669] sc1200wdt: build 20020303
[    3.165701] sc1200wdt: io parameter must be specified
[    3.165701] sc1200wdt: io parameter must be specified
[    3.165724] sbc7240_wdt: I/O address 0x0443 already in use
[    3.165724] sbc7240_wdt: I/O address 0x0443 already in use
[    3.165727] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    3.165727] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    3.166849] smsc37b787_wdt: Unable to register miscdev on minor 130
[    3.166849] smsc37b787_wdt: Unable to register miscdev on minor 130
[    3.166968] w83977f_wdt: driver v1.00
[    3.166968] w83977f_wdt: driver v1.00
[    3.166971] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.166971] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.167066] Driver 'mmcblk' needs updating - please use bus_type methods
[    3.167066] Driver 'mmcblk' needs updating - please use bus_type methods
[    3.167093] Driver 'mmc_test' needs updating - please use bus_type methods
[    3.167093] Driver 'mmc_test' needs updating - please use bus_type methods
[    3.168378] panel: driver version 0.9.5 not yet registered
[    3.168378] panel: driver version 0.9.5 not yet registered
[    3.169864] Netfilter messages via NETLINK v0.30.
[    3.169864] Netfilter messages via NETLINK v0.30.
[    3.169922] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    3.169922] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    3.169987] IPVS: Registered protocols (SCTP, AH)
[    3.169987] IPVS: Registered protocols (SCTP, AH)
[    3.170008] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    3.170008] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    3.170067] IPVS: Creating netns size=1100 id=0
[    3.170067] IPVS: Creating netns size=1100 id=0
[    3.170107] IPVS: ipvs loaded.
[    3.170107] IPVS: ipvs loaded.
[    3.170121] IPVS: [lc] scheduler registered.
[    3.170121] IPVS: [lc] scheduler registered.
[    3.170125] IPVS: [sed] scheduler registered.
[    3.170125] IPVS: [sed] scheduler registered.
[    3.170195] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.170195] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.170367] TCP: cubic registered
[    3.170367] TCP: cubic registered
[    3.170373] Initializing XFRM netlink socket
[    3.170373] Initializing XFRM netlink socket
[    3.170402] NET: Registered protocol family 17
[    3.170402] NET: Registered protocol family 17
[    3.225164] NET: Registered protocol family 9
[    3.225164] NET: Registered protocol family 9
[    3.226043] X25: Linux Version 0.2
[    3.226043] X25: Linux Version 0.2
[    3.226719] can: controller area network core (rev 20120528 abi 9)
[    3.226719] can: controller area network core (rev 20120528 abi 9)
[    3.227922] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    3.227922] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    3.229226] NET: Registered protocol family 29
[    3.229226] NET: Registered protocol family 29
[    3.230124] can: broadcast manager protocol (rev 20120528 t)
[    3.230124] can: broadcast manager protocol (rev 20120528 t)
[    3.231259] 8021q: 802.1Q VLAN Support v1.8
[    3.231259] 8021q: 802.1Q VLAN Support v1.8
[    3.232851] DCCP: Activated CCID 2 (TCP-like)
[    3.232851] DCCP: Activated CCID 2 (TCP-like)
[    3.233727] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    3.233727] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    3.234917] tipc: Activated (version 2.0.0)
[    3.234917] tipc: Activated (version 2.0.0)
[    3.235763] NET: Registered protocol family 30
[    3.235763] NET: Registered protocol family 30
[    3.237081] tipc: Started in single node mode
[    3.237081] tipc: Started in single node mode
[    3.237954] NET: Registered protocol family 37
[    3.237954] NET: Registered protocol family 37
[    3.239530] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    3.239530] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    3.241067] openvswitch: Open vSwitch switching datapath
[    3.241067] openvswitch: Open vSwitch switching datapath
[    3.242168] mpls_gso: MPLS GSO support
[    3.242168] mpls_gso: MPLS GSO support
[    3.242908] mce: Unable to init device /dev/mcelog (rc: -5)
[    3.242908] mce: Unable to init device /dev/mcelog (rc: -5)
[    3.244582] ... APIC ID:      00000000 (0)
[    3.244582] ... APIC ID:      00000000 (0)
[    3.245009] ... APIC VERSION: 00050014
[    3.245009] ... APIC VERSION: 00050014
[    3.245009] 00000000
[    3.245009] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    3.245009] 00000000
[    3.245009] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    3.245009] 00000000
[    3.245009] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[    3.245009] 
[    3.245009] 
[    3.250943] number of MP IRQ sources: 15.
[    3.250943] number of MP IRQ sources: 15.
[    3.251723] number of IO-APIC #0 registers: 24.
[    3.251723] number of IO-APIC #0 registers: 24.
[    3.252602] testing the IO APIC.......................
[    3.252602] testing the IO APIC.......................
[    3.253614] IO APIC #0......
[    3.253614] IO APIC #0......
[    3.254178] .... register #00: 00000000
[    3.254178] .... register #00: 00000000
[    3.254930] .......    : physical APIC id: 00
[    3.254930] .......    : physical APIC id: 00
[    3.255779] .......    : Delivery Type: 0
[    3.255779] .......    : Delivery Type: 0
[    3.256558] .......    : LTS          : 0
[    3.256558] .......    : LTS          : 0
[    3.257334] .... register #01: 00170011
[    3.257334] .... register #01: 00170011
[    3.258079] .......     : max redirection entries: 17
[    3.258079] .......     : max redirection entries: 17
[    3.259062] .......     : PRQ implemented: 0
[    3.259062] .......     : PRQ implemented: 0
[    3.259884] .......     : IO APIC version: 11
[    3.259884] .......     : IO APIC version: 11
[    3.260728] .... register #02: 00000000
[    3.260728] .... register #02: 00000000
[    3.261473] .......     : arbitration: 00
[    3.261473] .......     : arbitration: 00
[    3.262246] .... IRQ redirection table:
[    3.262246] .... IRQ redirection table:
[    3.262994] 1    0    0   0   0    0    0    00
[    3.262994] 1    0    0   0   0    0    0    00
[    3.263880] 0    0    0   0   0    1    1    31
[    3.263880] 0    0    0   0   0    1    1    31
[    3.264771] 0    0    0   0   0    1    1    30
[    3.264771] 0    0    0   0   0    1    1    30
[    3.265667] 0    0    0   0   0    1    1    33
[    3.265667] 0    0    0   0   0    1    1    33
[    3.266552] 1    0    0   0   0    1    1    34
[    3.266552] 1    0    0   0   0    1    1    34
[    3.267448] 1    1    0   0   0    1    1    35
[    3.267448] 1    1    0   0   0    1    1    35
[    3.268339] 0    0    0   0   0    1    1    36
[    3.268339] 0    0    0   0   0    1    1    36
[    3.269219] 0    0    0   0   0    1    1    37
[    3.269219] 0    0    0   0   0    1    1    37
[    3.270118] 0    0    0   0   0    1    1    38
[    3.270118] 0    0    0   0   0    1    1    38
[    3.271027] 0    1    0   0   0    1    1    39
[    3.271027] 0    1    0   0   0    1    1    39
[    3.271899] 1    1    0   0   0    1    1    3A
[    3.271899] 1    1    0   0   0    1    1    3A
[    3.272791] 1    1    0   0   0    1    1    3B
[    3.272791] 1    1    0   0   0    1    1    3B
[    3.273680] 0    0    0   0   0    1    1    3C
[    3.273680] 0    0    0   0   0    1    1    3C
[    3.274566] 0    0    0   0   0    1    1    3D
[    3.274566] 0    0    0   0   0    1    1    3D
[    3.275468] 0    0    0   0   0    1    1    3E
[    3.275468] 0    0    0   0   0    1    1    3E
[    3.276356] 0    0    0   0   0    1    1    3F
[    3.276356] 0    0    0   0   0    1    1    3F
[    3.277236] 1    0    0   0   0    0    0    00
[    3.277236] 1    0    0   0   0    0    0    00
[    3.278114] 1    0    0   0   0    0    0    00
[    3.278114] 1    0    0   0   0    0    0    00
[    3.279001] 1    0    0   0   0    0    0    00
[    3.279001] 1    0    0   0   0    0    0    00
[    3.279906] 1    0    0   0   0    0    0    00
[    3.279906] 1    0    0   0   0    0    0    00
[    3.280803] 1    0    0   0   0    0    0    00
[    3.280803] 1    0    0   0   0    0    0    00
[    3.281703] 1    0    0   0   0    0    0    00
[    3.281703] 1    0    0   0   0    0    0    00
[    3.282589] 1    0    0   0   0    0    0    00
[    3.282589] 1    0    0   0   0    0    0    00
[    3.283486] 1    0    0   0   0    0    0    00
[    3.283486] 1    0    0   0   0    0    0    00
[    3.284359] IRQ to pin mappings:
[    3.284359] IRQ to pin mappings:
[    3.284971] IRQ0 
[    3.284971] IRQ0 -> 0:2-> 0:2

[    3.285491] IRQ1 
[    3.285491] IRQ1 -> 0:1-> 0:1

[    3.285985] IRQ3 
[    3.285985] IRQ3 -> 0:3-> 0:3

[    3.286505] IRQ4 
[    3.286505] IRQ4 -> 0:4-> 0:4

[    3.287029] IRQ5 
[    3.287029] IRQ5 -> 0:5-> 0:5

[    3.287532] IRQ6 
[    3.287532] IRQ6 -> 0:6-> 0:6

[    3.288039] IRQ7 
[    3.288039] IRQ7 -> 0:7-> 0:7

[    3.288542] IRQ8 
[    3.288542] IRQ8 -> 0:8-> 0:8

[    3.289050] IRQ9 
[    3.289050] IRQ9 -> 0:9-> 0:9

[    3.289562] IRQ10 
[    3.289562] IRQ10 -> 0:10-> 0:10

[    3.290104] IRQ11 
[    3.290104] IRQ11 -> 0:11-> 0:11

[    3.290646] IRQ12 
[    3.290646] IRQ12 -> 0:12-> 0:12

[    3.291190] IRQ13 
[    3.291190] IRQ13 -> 0:13-> 0:13

[    3.291726] IRQ14 
[    3.291726] IRQ14 -> 0:14-> 0:14

[    3.292274] IRQ15 
[    3.292274] IRQ15 -> 0:15-> 0:15

[    3.292801] .................................... done.
[    3.292801] .................................... done.
[    3.293798] Using IPI No-Shortcut mode
[    3.293798] Using IPI No-Shortcut mode
[    3.295574] bootconsole [earlyser0] disabled
[    3.295574] bootconsole [earlyser0] disabled
[    3.296597] Loading compiled-in X.509 certificates
[    3.299034] Loaded X.509 cert 'Magrathea: Glacier signing key: e73aae81c2ae19cf86ec98021a4be4214e368f16'
[    3.300047] registered taskstats version 1
[    3.302393] Btrfs loaded, debug=on, integrity-checker=on
[    3.303002] BTRFS: selftest: Running btrfs free space cache tests
[    3.303636] BTRFS: selftest: Running extent only tests
[    3.304190] BTRFS: selftest: Running bitmap only tests
[    3.304726] BTRFS: selftest: Running bitmap and extent tests
[    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.306318] BTRFS: selftest: Free space cache tests finished
[    3.306881] BTRFS: selftest: Running extent buffer operation tests
[    3.307483] BTRFS: selftest: Running btrfs_split_item tests
[    3.308134] BTRFS: selftest: Running find delalloc tests

BUG: kernel boot hang
Elapsed time: 305
qemu-system-i386 -enable-kvm -kernel /kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 -append 'user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-56/rand_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-9eccca0843205f87c00404b663188b88eb248051-0-20150309-120906-455rey.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/vmlinuz-4.0.0-rc3 kconfig=i386-randconfig-ib1-03091422 commit=9eccca0843205f87c00404b663188b88eb248051 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/9eccca0843205f87c00404b663188b88eb248051/0 ip=::::vm-kbuild-yocto-i386-56::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8'  -initrd /fs/sdf1/initrd-vm-kbuild-yocto-i386-56 -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdf1/disk0-vm-kbuild-yocto-i386-56,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-vm-kbuild-yocto-i386-56 -serial file:/dev/shm/kboot/serial-vm-kbuild-yocto-i386-56 -daemonize -display none -monitor null 
\r

[-- Attachment #4: prev_dmesg.ksh --]
[-- Type: text/plain, Size: 168037 bytes --]

early console in setup code
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc1-00038-g39afb5e (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #4 SMP Tue Mar 10 15:01:51 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362a000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533aa020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310a000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310db80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-12/bisect_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8-4-20150310-41575-1bbgqjc.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e kconfig=i386-randconfig-ib1-03091422 commit=39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/0 ip=::::vm-kbuild-yocto-i386-12::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294964K/327280K available (5693K kernel code, 408K rwdata, 2240K rodata, 1780K init, 6328K bss, 32316K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x4158fb1b - 0x41827340   (2654 kB)
[    0.000000]       .text : 0x41000000 - 0x4158fb1b   (5694 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.0.0-rc1-00038-g39afb5e (kbuild@lkp-ib03) (gcc version 4.9.2 (Debian 4.9.2-10) ) #4 SMP Tue Mar 10 15:01:51 CST 2015
[    0.000000] KERNEL supported cpus:
[    0.000000]   Centaur CentaurHauls
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x100000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdae0-0x000fdaef] mapped at [400fdae0]
[    0.000000]   mpc: fdaf0-fdbec
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x027fffff]
[    0.000000] Base memory trampoline at [4009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13000000-0x133fffff]
[    0.000000]  [mem 0x13000000-0x133fffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x12ffffff]
[    0.000000]  [mem 0x00100000-0x003fffff] page 4k
[    0.000000]  [mem 0x00400000-0x12ffffff] page 4M
[    0.000000] init_memory_mapping: [mem 0x13400000-0x13ffdfff]
[    0.000000]  [mem 0x13400000-0x13bfffff] page 4M
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x02025000, 0x02025fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1362a000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x000FD950 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x13FFE450 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x13FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x13FFE490 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x13FFFF40 000040
[    0.000000] ACPI: SSDT 0x13FFF7A0 000796 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x13FFF680 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x13FFF640 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13ffe000
[    0.000000]   low ram: 0 - 13ffe000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] BRK [0x02026000, 0x02026fff] PGTABLE
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000] free_area_init_node: node 0, pgdat 418183c0, node_mem_map 533aa020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81820 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @5310a000 s1344816 r0 d31440 u1376256
[    0.000000] pcpu-alloc: s1344816 r0 d31440 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1310db80
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 81180
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-12/bisect_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8-4-20150310-41575-1bbgqjc.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e kconfig=i386-randconfig-ib1-03091422 commit=39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/0 ip=::::vm-kbuild-yocto-i386-12::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 294964K/327280K available (5693K kernel code, 408K rwdata, 2240K rodata, 1780K init, 6328K bss, 32316K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe6e000 - 0xfffff000   (1604 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x547fe000 - 0xff7fe000   (2736 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x53ffe000   ( 319 MB)
[    0.000000]       .init : 0x41829000 - 0x419e6000   (1780 kB)
[    0.000000]       .data : 0x4158fb1b - 0x41827340   (2654 kB)
[    0.000000]       .text : 0x41000000 - 0x4158fb1b   (5694 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=40090000 soft=40092000
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Detected 2693.556 MHz processor
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.000000] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.004000] Calibrating delay loop (skipped) preset value.. 
[    0.004000] Calibrating delay loop (skipped) preset value.. 5387.11 BogoMIPS (lpj=2693556)
5387.11 BogoMIPS (lpj=2693556)
[    0.005007] pid_max: default: 32768 minimum: 301
[    0.005007] pid_max: default: 32768 minimum: 301
[    0.006028] ACPI: Core revision 20150204
[    0.006028] ACPI: Core revision 20150204
[    0.015476] ACPI: 
[    0.015476] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.017090] Security Framework initialized
[    0.017090] Security Framework initialized
[    0.018016] Smack:  Initializing.
[    0.018016] Smack:  Initializing.
[    0.019020] AppArmor: AppArmor disabled by boot time parameter
[    0.019020] AppArmor: AppArmor disabled by boot time parameter
[    0.020027] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.020027] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.021008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.021008] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.023270] Initializing cgroup subsys blkio
[    0.023270] Initializing cgroup subsys blkio
[    0.024013] Initializing cgroup subsys devices
[    0.024013] Initializing cgroup subsys devices
[    0.025019] Initializing cgroup subsys net_cls
[    0.025019] Initializing cgroup subsys net_cls
[    0.026015] Initializing cgroup subsys perf_event
[    0.026015] Initializing cgroup subsys perf_event
[    0.027011] Initializing cgroup subsys net_prio
[    0.027011] Initializing cgroup subsys net_prio
[    0.028018] Initializing cgroup subsys debug
[    0.028018] Initializing cgroup subsys debug
[    0.029063] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.029063] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.030004] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.030004] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.032570] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.032570] Freeing SMP alternatives memory: 24K (419e6000 - 419ec000)
[    0.036905] Getting VERSION: 50014
[    0.036905] Getting VERSION: 50014
[    0.037015] Getting VERSION: 50014
[    0.037015] Getting VERSION: 50014
[    0.038010] Getting ID: 0
[    0.038010] Getting ID: 0
[    0.039013] Getting ID: f000000
[    0.039013] Getting ID: f000000
[    0.039618] Getting LVT0: 8700
[    0.039618] Getting LVT0: 8700
[    0.040012] Getting LVT1: 8400
[    0.040012] Getting LVT1: 8400
[    0.041005] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.041005] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.042063] enabled ExtINT on CPU#0
[    0.042063] enabled ExtINT on CPU#0
[    0.043973] ENABLING IO-APIC IRQs
[    0.043973] ENABLING IO-APIC IRQs
[    0.044018] init IO_APIC IRQs
[    0.044018] init IO_APIC IRQs
[    0.045005]  apic 0 pin 0 not connected
[    0.045005]  apic 0 pin 0 not connected
[    0.045621] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.045621] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.046023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.046023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.047023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.047023] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.048021] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.048021] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.049022] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.049022] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.050021] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.050021] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.051020] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.051020] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.052021] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.052021] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.053021] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.053021] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.054020] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.054020] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.055025] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.055025] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.056046] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.056046] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.057023] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.057023] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.058033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.058033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.059039] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.059039] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.061018]  apic 0 pin 16 not connected
[    0.061018]  apic 0 pin 16 not connected
[    0.062004]  apic 0 pin 17 not connected
[    0.062004]  apic 0 pin 17 not connected
[    0.062652]  apic 0 pin 18 not connected
[    0.062652]  apic 0 pin 18 not connected
[    0.063004]  apic 0 pin 19 not connected
[    0.063004]  apic 0 pin 19 not connected
[    0.064007]  apic 0 pin 20 not connected
[    0.064007]  apic 0 pin 20 not connected
[    0.065004]  apic 0 pin 21 not connected
[    0.065004]  apic 0 pin 21 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.066004]  apic 0 pin 22 not connected
[    0.067004]  apic 0 pin 23 not connected
[    0.067004]  apic 0 pin 23 not connected
[    0.067930] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.067930] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.068007] Using local APIC timer interrupts.
[    0.068007] calibrating APIC timer ...
[    0.068007] Using local APIC timer interrupts.
[    0.068007] calibrating APIC timer ...
[    0.070000] ... lapic delta = 6435581
[    0.070000] ... lapic delta = 6435581
[    0.070000] ... PM-Timer delta = 368598
[    0.070000] ... PM-Timer delta = 368598
[    0.070000] APIC calibration not consistent with PM-Timer: 102ms instead of 100ms
[    0.070000] APIC calibration not consistent with PM-Timer: 102ms instead of 100ms
[    0.070000] APIC delta adjusted to PM-Timer: 6249740 (6435581)
[    0.070000] APIC delta adjusted to PM-Timer: 6249740 (6435581)
[    0.070000] TSC delta adjusted to PM-Timer: 269350794 (277360119)
[    0.070000] TSC delta adjusted to PM-Timer: 269350794 (277360119)
[    0.070000] ..... delta 6249740
[    0.070000] ..... delta 6249740
[    0.070000] ..... mult: 268424289
[    0.070000] ..... mult: 268424289
[    0.070000] ..... calibration result: 999958
[    0.070000] ..... calibration result: 999958
[    0.070000] ..... CPU clock speed is 2693.0507 MHz.
[    0.070000] ..... CPU clock speed is 2693.0507 MHz.
[    0.070000] ..... host bus clock speed is 999.0958 MHz.
[    0.070000] ..... host bus clock speed is 999.0958 MHz.
[    0.070076] smpboot: CPU0: 
[    0.070076] smpboot: CPU0: GenuineIntel GenuineIntel QEMU Virtual CPU version 1.7.1QEMU Virtual CPU version 1.7.1 (fam: 06, model: 06 (fam: 06, model: 06, stepping: 03)
, stepping: 03)
[    0.072429] Performance Events: 
[    0.072429] Performance Events: no PMU driver, software events only.
no PMU driver, software events only.
[    0.076210] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.076210] CPU 1 irqstacks, hard=40066000 soft=40068000
[    0.077005] x86: Booting SMP configuration:
[    0.077005] x86: Booting SMP configuration:
[    0.078005] .... node  #0, CPUs:  
[    0.078005] .... node  #0, CPUs:         #1 #1
[    0.003000] Initializing CPU#1
[    0.004000] kvm-clock: cpu 1, msr 0:13ffd041, secondary cpu clock
[    0.004000] masked ExtINT on CPU#1
[    0.092967] KVM setup async PF for cpu 1
[    0.092967] KVM setup async PF for cpu 1
[    0.093014] x86: Booted up 1 node, 2 CPUs
[    0.093014] x86: Booted up 1 node, 2 CPUs
[    0.093017] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.093017] smpboot: Total of 2 processors activated (10774.22 BogoMIPS)
[    0.093495] kvm-stealtime: cpu 1, msr 1325db80
[    0.093495] kvm-stealtime: cpu 1, msr 1325db80
[    0.099693] xor: measuring software checksum speed
[    0.099693] xor: measuring software checksum speed
[    0.110011]    pIII_sse  :  9108.000 MB/sec
[    0.110011]    pIII_sse  :  9108.000 MB/sec
[    0.121011]    prefetch64-sse:  9748.000 MB/sec
[    0.121011]    prefetch64-sse:  9748.000 MB/sec
[    0.122005] xor: using function: prefetch64-sse (9748.000 MB/sec)
[    0.122005] xor: using function: prefetch64-sse (9748.000 MB/sec)
[    0.123025] prandom: seed boundary self test passed
[    0.123025] prandom: seed boundary self test passed
[    0.125531] prandom: 100 self tests passed
[    0.125531] prandom: 100 self tests passed
[    0.127737] NET: Registered protocol family 16
[    0.127737] NET: Registered protocol family 16
[    0.134122] cpuidle: using governor ladder
[    0.134122] cpuidle: using governor ladder
[    0.140039] cpuidle: using governor menu
[    0.140039] cpuidle: using governor menu
[    0.141396] ACPI: bus type PCI registered
[    0.141396] ACPI: bus type PCI registered
[    0.142395] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.142395] PCI: PCI BIOS revision 2.10 entry at 0xfc6d5, last bus=0
[    0.143004] PCI: Using configuration type 1 for base access
[    0.143004] PCI: Using configuration type 1 for base access
[    0.167025] raid6: mmxx1     2753 MB/s
[    0.167025] raid6: mmxx1     2753 MB/s
[    0.184020] raid6: mmxx2     3425 MB/s
[    0.184020] raid6: mmxx2     3425 MB/s
[    0.201011] raid6: sse1x1    2652 MB/s
[    0.201011] raid6: sse1x1    2652 MB/s
[    0.218010] raid6: sse1x2    3382 MB/s
[    0.218010] raid6: sse1x2    3382 MB/s
[    0.235016] raid6: sse2x1    5355 MB/s
[    0.235016] raid6: sse2x1    5355 MB/s
[    0.252013] raid6: sse2x2    6816 MB/s
[    0.252013] raid6: sse2x2    6816 MB/s
[    0.252842] raid6: using algorithm sse2x2 (6816 MB/s)
[    0.252842] raid6: using algorithm sse2x2 (6816 MB/s)
[    0.253004] raid6: using intx1 recovery algorithm
[    0.253004] raid6: using intx1 recovery algorithm
[    0.255312] ACPI: Added _OSI(Module Device)
[    0.255312] ACPI: Added _OSI(Module Device)
[    0.256006] ACPI: Added _OSI(Processor Device)
[    0.256006] ACPI: Added _OSI(Processor Device)
[    0.257005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.257005] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.258005] ACPI: Added _OSI(Processor Aggregator Device)
[    0.258005] ACPI: Added _OSI(Processor Aggregator Device)
[    0.261734] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.261734] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:3)
[    0.272027] ACPI: Interpreter enabled
[    0.272027] ACPI: Interpreter enabled
[    0.272851] ACPI Exception: AE_NOT_FOUND, 
[    0.272851] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.274483] ACPI Exception: AE_NOT_FOUND, 
[    0.274483] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20150204/hwxface-580)
 (20150204/hwxface-580)
[    0.276521] ACPI: (supports S0 S3 S5)
[    0.276521] ACPI: (supports S0 S3 S5)
[    0.277004] ACPI: Using IOAPIC for interrupt routing
[    0.277004] ACPI: Using IOAPIC for interrupt routing
[    0.278062] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.278062] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.295245] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.295245] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.296013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.296013] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.297037] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.297037] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.298416] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.298416] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.299246] PCI host bridge to bus 0000:00
[    0.299246] PCI host bridge to bus 0000:00
[    0.300008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.300008] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.301006] pci_bus 0000:00: root bus resource [io  0x0cf8-0x0cff]
[    0.301006] pci_bus 0000:00: root bus resource [io  0x0cf8-0x0cff]
[    0.302006] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.302006] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.303006] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.303006] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.304006] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.304006] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.305006] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.305006] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[    0.307075] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.307075] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.309228] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.309228] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.311480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.311480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.315572] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.315572] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.318034] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.318034] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.319005] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.319005] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.320005] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.320005] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.321005] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.321005] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.322574] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.322574] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.324363] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.324363] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.325017] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.325017] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.327110] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.327110] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.330058] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.330058] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.333063] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.333063] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.342059] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.342059] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.344819] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.344819] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.346009] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.346009] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.348552] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.348552] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.355010] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.355010] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.357454] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.357454] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.359552] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.359552] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.361008] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.361008] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.368759] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.368759] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.369602] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.369602] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.374247] pci_bus 0000:00: on NUMA node 0
[    0.374247] pci_bus 0000:00: on NUMA node 0
[    0.376662] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    0.376662] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    0.378323] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    0.378323] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    0.379643] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    0.379643] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    0.381595] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    0.381595] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    0.383107] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    0.383107] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    0.385636] ACPI: 
[    0.385636] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    0.387239] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.387239] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 32
[    0.388105] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.388105] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 36
[    0.389086] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.389086] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 40
[    0.391020] ------------[ cut here ]------------
[    0.391020] ------------[ cut here ]------------
[    0.392020] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.392020] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.393004] Modules linked in:
[    0.393004] Modules linked in:

[    0.394072] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc1-00038-g39afb5e #4
[    0.394072] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.0.0-rc1-00038-g39afb5e #4
[    0.395004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.395004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.396009]  00000000
[    0.396009]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.398609]  41368631
[    0.398609]  41368631 40181bf8 40181bf8 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.400421]  4002be98
[    0.400421]  4002be98 41368631 41368631 00000001 00000001 40182100 40182100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.402247] Call Trace:
[    0.402247] Call Trace:
[    0.402789]  [<4158716c>] dump_stack+0x48/0x60
[    0.402789]  [<4158716c>] dump_stack+0x48/0x60
[    0.403018]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.403018]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.404007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.404007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.405006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.405006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.406007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.406007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.407007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.407007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.408006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.408006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.409007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.409007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.410006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.410006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.411006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.411006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.412011]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.412011]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.413005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.413005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.414014]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.414014]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.415006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.415006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.416007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.416007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.417006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.417006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.418013]  [<41582b78>] kernel_init+0x8/0xc0
[    0.418013]  [<41582b78>] kernel_init+0x8/0xc0
[    0.419008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.419008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.420006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.420006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.421025] ---[ end trace 608583230c3fe525 ]---
[    0.421025] ---[ end trace 608583230c3fe525 ]---
[    0.422004] ------------[ cut here ]------------
[    0.422004] ------------[ cut here ]------------
[    0.423008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.423008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.424004] selftest: test failed for fmt idx 0
[    0.424004] selftest: test failed for fmt idx 0
[    0.425003] Modules linked in:
[    0.425003] Modules linked in:

[    0.426006] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.426006] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.427004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.427004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.428004]  00000000
[    0.428004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.429785]  4184dca3
[    0.429785]  4184dca3 00000000 00000000 40181c3c 40181c3c 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.431601]  41761f34
[    0.431601]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.433434] Call Trace:
[    0.433434] Call Trace:
[    0.434009]  [<4158716c>] dump_stack+0x48/0x60
[    0.434009]  [<4158716c>] dump_stack+0x48/0x60
[    0.435007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.435007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.436013]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.436013]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.437005]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.437005]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.438006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.438006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.439006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.439006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.440006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.440006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.441006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.441006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.442007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.442007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.443008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.443008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.444006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.444006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.445006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.445006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.446006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.446006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.447008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.447008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.448007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.448007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.449006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.449006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.450005] ---[ end trace 608583230c3fe526 ]---
[    0.450005] ---[ end trace 608583230c3fe526 ]---
[    0.451004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.451004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 40-bit
[    0.452004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40182000
[    0.452004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40182000
[    0.453005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.453005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 42
[    0.454032] ------------[ cut here ]------------
[    0.454032] ------------[ cut here ]------------
[    0.455008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.455008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.456003] Modules linked in:
[    0.456003] Modules linked in:

[    0.457078] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.457078] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.458005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.458005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.459004]  00000000
[    0.459004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.461058]  41368631
[    0.461058]  41368631 40181c68 40181c68 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.462787]  4002be98
[    0.462787]  4002be98 41368631 41368631 00000001 00000001 4018f100 4018f100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.464607] Call Trace:
[    0.464607] Call Trace:
[    0.465009]  [<4158716c>] dump_stack+0x48/0x60
[    0.465009]  [<4158716c>] dump_stack+0x48/0x60
[    0.466008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.466008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.467007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.467007]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.468006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.468006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.469006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.469006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.470012]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.470012]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.471006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.471006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.472007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.472007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.473007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.473007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.474007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.474007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.475007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.475007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.476005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.476005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.477008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.477008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.478006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.478006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.479011]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.479011]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.480016]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.480016]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.481009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.481009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.482008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.482008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.483007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.483007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.484006] ---[ end trace 608583230c3fe527 ]---
[    0.484006] ---[ end trace 608583230c3fe527 ]---
[    0.485004] ------------[ cut here ]------------
[    0.485004] ------------[ cut here ]------------
[    0.486009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.486009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.487005] selftest: test failed for fmt idx 0
[    0.487005] selftest: test failed for fmt idx 0
[    0.488004] Modules linked in:
[    0.488004] Modules linked in:

[    0.488769] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.488769] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.489004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.489004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.490005]  00000000
[    0.490005]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.492476]  4184dca3
[    0.492476]  4184dca3 00000000 00000000 40181cac 40181cac 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.494483]  41761f34
[    0.494483]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.496468] Call Trace:
[    0.496468] Call Trace:
[    0.497010]  [<4158716c>] dump_stack+0x48/0x60
[    0.497010]  [<4158716c>] dump_stack+0x48/0x60
[    0.498009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.498009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.499008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.499008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.500014]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.500014]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.501007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.501007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.502008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.502008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.503008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.503008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.504007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.504007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.505006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.505006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.506009]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.506009]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.507006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.507006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.508007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.508007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.509006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.509006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.510009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.510009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.511008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.511008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.512006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.512006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.513006] ---[ end trace 608583230c3fe528 ]---
[    0.513006] ---[ end trace 608583230c3fe528 ]---
[    0.514006] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.514006] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 42-bit
[    0.515005] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018f000
[    0.515005] arm-lpae io-pgtable: data: 4 levels, 0x40 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 4018f000
[    0.516005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.516005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 44
[    0.517040] ------------[ cut here ]------------
[    0.517040] ------------[ cut here ]------------
[    0.518009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.518009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.519003] Modules linked in:
[    0.519003] Modules linked in:

[    0.520069] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.520069] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.521004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.521004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.522005]  00000000
[    0.522005]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.524275]  41368631
[    0.524275]  41368631 40181cd8 40181cd8 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.526398]  4002be98
[    0.526398]  4002be98 41368631 41368631 00000001 00000001 40194100 40194100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.528476] Call Trace:
[    0.528476] Call Trace:
[    0.529009]  [<4158716c>] dump_stack+0x48/0x60
[    0.529009]  [<4158716c>] dump_stack+0x48/0x60
[    0.530009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.530009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.531008]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.531008]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.532007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.532007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.533007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.533007]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.534008]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.534008]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.535007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.535007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.536008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.536008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.537008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.537008]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.538008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.538008]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.539007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.539007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.540007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.540007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.541008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.541008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.542007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.542007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.543008]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.543008]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.544007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.544007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.545009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.545009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.546009]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.546009]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.547007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.547007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.548006] ---[ end trace 608583230c3fe529 ]---
[    0.548006] ---[ end trace 608583230c3fe529 ]---
[    0.549004] ------------[ cut here ]------------
[    0.549004] ------------[ cut here ]------------
[    0.550008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.550008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.551005] selftest: test failed for fmt idx 0
[    0.551005] selftest: test failed for fmt idx 0
[    0.552004] Modules linked in:
[    0.552004] Modules linked in:

[    0.553068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.553068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.554005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.554005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.555005]  00000000
[    0.555005]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.557879]  4184dca3
[    0.557879]  4184dca3 00000000 00000000 40181d1c 40181d1c 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.559884]  41761f34
[    0.559884]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.561881] Call Trace:
[    0.561881] Call Trace:
[    0.562010]  [<4158716c>] dump_stack+0x48/0x60
[    0.562010]  [<4158716c>] dump_stack+0x48/0x60
[    0.563008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.563008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.564007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.564007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.565007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.565007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.566007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.566007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.567007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.567007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.568007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.568007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.569013]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.569013]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.570007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.570007]  [<41829400>] ? do_early_param+0x23/0x73
[    0.571008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.571008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.572006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.572006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.573007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.573007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.574007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.574007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.575011]  [<41582b78>] kernel_init+0x8/0xc0
[    0.575011]  [<41582b78>] kernel_init+0x8/0xc0
[    0.577008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.577008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.578007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.578007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.579005] ---[ end trace 608583230c3fe52a ]---
[    0.579005] ---[ end trace 608583230c3fe52a ]---
[    0.580005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.580005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 44-bit
[    0.581005] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40194000
[    0.581005] arm-lpae io-pgtable: data: 4 levels, 0x100 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40194000
[    0.582005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.582005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x40201000, IAS 48
[    0.583032] ------------[ cut here ]------------
[    0.583032] ------------[ cut here ]------------
[    0.584009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.584009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.585003] Modules linked in:
[    0.585003] Modules linked in:

[    0.585754] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.585754] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.586005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.586005] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.587004]  00000000
[    0.587004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.589480]  41368631
[    0.589480]  41368631 40181d48 40181d48 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.591475]  4002be98
[    0.591475]  4002be98 41368631 41368631 00000001 00000001 40199100 40199100 4002bed8 4002bed8 41876e74 41876e74 00000080 00000080 00001000 00001000

[    0.593471] Call Trace:
[    0.593471] Call Trace:
[    0.594009]  [<4158716c>] dump_stack+0x48/0x60
[    0.594009]  [<4158716c>] dump_stack+0x48/0x60
[    0.595008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.595008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.596009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.596009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.597007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.597007]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.598020]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.598020]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.599007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.599007]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.600007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.600007]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.601008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.601008]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.602007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.602007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.603007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.603007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.604007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.604007]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.605006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.605006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.606008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.606008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.607007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.607007]  [<41829450>] ? do_early_param+0x73/0x73
[    0.608007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.608007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.609006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.609006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.610009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.610009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.611008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.611008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.612006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.612006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.613005] ---[ end trace 608583230c3fe52b ]---
[    0.613005] ---[ end trace 608583230c3fe52b ]---
[    0.614004] ------------[ cut here ]------------
[    0.614004] ------------[ cut here ]------------
[    0.615007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.615007] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.616004] selftest: test failed for fmt idx 0
[    0.616004] selftest: test failed for fmt idx 0
[    0.617003] Modules linked in:
[    0.617003] Modules linked in:

[    0.618068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.618068] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.619004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.619004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.620004]  00000000
[    0.620004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.622004]  4184dca3
[    0.622004]  4184dca3 00000000 00000000 40181d8c 40181d8c 00001000 00001000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.624064]  41761f34
[    0.624064]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.626064] Call Trace:
[    0.626064] Call Trace:
[    0.626668]  [<4158716c>] dump_stack+0x48/0x60
[    0.626668]  [<4158716c>] dump_stack+0x48/0x60
[    0.627008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.627008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.628008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.628008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.629007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.629007]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.630007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.630007]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.631007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.631007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.632007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.632007]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.633006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.633006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.634006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.634006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.635008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.635008]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.636006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.636006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.637012]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.637012]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.638007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.638007]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.639008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.639008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.640008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.640008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.641007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.641007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.642006] ---[ end trace 608583230c3fe52c ]---
[    0.642006] ---[ end trace 608583230c3fe52c ]---
[    0.643005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.643005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x40201000, ias 48-bit
[    0.644005] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40199000
[    0.644005] arm-lpae io-pgtable: data: 4 levels, 0x1000 pgd_size, 12 pg_shift, 9 bits_per_level, pgd @ 40199000
[    0.645004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.645004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 32
[    0.646298] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.646298] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 36
[    0.647296] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.647296] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 40
[    0.648033] ------------[ cut here ]------------
[    0.648033] ------------[ cut here ]------------
[    0.649008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.649008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.650004] selftest: test failed for fmt idx 0
[    0.650004] selftest: test failed for fmt idx 0
[    0.651004] Modules linked in:
[    0.651004] Modules linked in:

[    0.652070] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.652070] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.653004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.653004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.654005]  00000000
[    0.654005]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.656682]  4184dca3
[    0.656682]  4184dca3 00000000 00000000 40181dfc 40181dfc 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.658674]  41761f34
[    0.658674]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.660680] Call Trace:
[    0.660680] Call Trace:
[    0.661010]  [<4158716c>] dump_stack+0x48/0x60
[    0.661010]  [<4158716c>] dump_stack+0x48/0x60
[    0.662009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.662009]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.663007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.663007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.664009]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.664009]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.665006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.665006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.666007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.666007]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.667006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.667006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.668006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.668006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.669006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.669006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.670007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.670007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.671006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.671006]  [<41829450>] ? do_early_param+0x73/0x73
[    0.672006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.672006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.673006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.673006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.674007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.674007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.675007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.675007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.676006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.676006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.676711] ---[ end trace 608583230c3fe52d ]---
[    0.676711] ---[ end trace 608583230c3fe52d ]---
[    0.677003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.677003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 40-bit
[    0.678003] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c3000
[    0.678003] arm-lpae io-pgtable: data: 3 levels, 0x80 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c3000
[    0.679002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.679002] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 42
[    0.680036] ------------[ cut here ]------------
[    0.680036] ------------[ cut here ]------------
[    0.681004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.681004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.682002] selftest: test failed for fmt idx 0
[    0.682002] selftest: test failed for fmt idx 0
[    0.683002] Modules linked in:
[    0.683002] Modules linked in:

[    0.684044] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.684044] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.685002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.685002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.686003]  00000000
[    0.686003]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.687700]  4184dca3
[    0.687700]  4184dca3 00000000 00000000 40181e6c 40181e6c 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.689002]  41761f34
[    0.689002]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.690308] Call Trace:
[    0.690308] Call Trace:
[    0.690693]  [<4158716c>] dump_stack+0x48/0x60
[    0.690693]  [<4158716c>] dump_stack+0x48/0x60
[    0.691004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.691004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.692005]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.692005]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.693003]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.693003]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.693788]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.693788]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.694004]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.694004]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.695003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.695003]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.696003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.696003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.697008]  [<41829400>] ? do_early_param+0x23/0x73
[    0.697008]  [<41829400>] ? do_early_param+0x23/0x73
[    0.697770]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.697770]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.698008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.698008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.699003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.699003]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.700006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.700006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.701007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.701007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.702006]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.702006]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.703003]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.703003]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.703710] ---[ end trace 608583230c3fe52e ]---
[    0.703710] ---[ end trace 608583230c3fe52e ]---
[    0.704003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.704003] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 42-bit
[    0.705003] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c2000
[    0.705003] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c2000
[    0.706003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.706003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 44
[    0.707034] ------------[ cut here ]------------
[    0.707034] ------------[ cut here ]------------
[    0.708004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.708004] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.709002] selftest: test failed for fmt idx 0
[    0.709002] selftest: test failed for fmt idx 0
[    0.710003] Modules linked in:
[    0.710003] Modules linked in:

[    0.711064] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.711064] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.712004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.712004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.713004]  00000000
[    0.713004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.715449]  4184dca3
[    0.715449]  4184dca3 00000000 00000000 40181edc 40181edc 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.717443]  41761f34
[    0.717443]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.719278] Call Trace:
[    0.719278] Call Trace:
[    0.719816]  [<4158716c>] dump_stack+0x48/0x60
[    0.719816]  [<4158716c>] dump_stack+0x48/0x60
[    0.720008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.720008]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.721008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.721008]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.722006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.722006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.723006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.723006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.724006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.724006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.725006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.725006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.726009]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.726009]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.727005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.727005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.728007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.728007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.729008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.729008]  [<41829450>] ? do_early_param+0x73/0x73
[    0.730007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.730007]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.731006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.731006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.732009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.732009]  [<41582b78>] kernel_init+0x8/0xc0
[    0.733008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.733008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.734007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.734007]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.735005] ---[ end trace 608583230c3fe52f ]---
[    0.735005] ---[ end trace 608583230c3fe52f ]---
[    0.736005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.736005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 44-bit
[    0.737005] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c1000
[    0.737005] arm-lpae io-pgtable: data: 3 levels, 0x800 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c1000
[    0.738005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.738005] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x02004000, IAS 48
[    0.739054] ------------[ cut here ]------------
[    0.739054] ------------[ cut here ]------------
[    0.740009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.740009] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:901 arm_lpae_do_selftests+0x298/0x37a()
[    0.741004] selftest: test failed for fmt idx 0
[    0.741004] selftest: test failed for fmt idx 0
[    0.742003] Modules linked in:
[    0.742003] Modules linked in:

[    0.742678] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.742678] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.743004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.743004] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.744003]  00000000
[    0.744003]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 00000385 00000385

[    0.745783]  4184dca3
[    0.745783]  4184dca3 00000000 00000000 40181f4c 40181f4c 0000002a 0000002a 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.747605]  41761f34
[    0.747605]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 00000385 00000385 41761f34 41761f34 00000000 00000000

[    0.749426] Call Trace:
[    0.749426] Call Trace:
[    0.750009]  [<4158716c>] dump_stack+0x48/0x60
[    0.750009]  [<4158716c>] dump_stack+0x48/0x60
[    0.751007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.751007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.752012]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.752012]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.753006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.753006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.754006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.754006]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.755006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.755006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.756006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.756006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.757006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.757006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.758006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.758006]  [<41829400>] ? do_early_param+0x23/0x73
[    0.759007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.759007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.760005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.760005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.761006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.761006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.762012]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.762012]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.763007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.763007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.764007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.764007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.765006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.765006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.766005] ---[ end trace 608583230c3fe530 ]---
[    0.766005] ---[ end trace 608583230c3fe530 ]---
[    0.767004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.767004] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x2004000, ias 48-bit
[    0.768004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c0000
[    0.768004] arm-lpae io-pgtable: data: 4 levels, 0x10 pgd_size, 14 pg_shift, 11 bits_per_level, pgd @ 401c0000
[    0.769004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.769004] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 32
[    0.772186] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.772186] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 36
[    0.774869] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.774869] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 40
[    0.776590] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.776590] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 42
[    0.778359] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.778359] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 44
[    0.779087] ------------[ cut here ]------------
[    0.779087] ------------[ cut here ]------------
[    0.780010] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.780010] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.781003] Modules linked in:
[    0.781003] Modules linked in:

[    0.782005] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.782005] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.783003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.783003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.784004]  00000000
[    0.784004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.785786]  41368631
[    0.785786]  41368631 40181f78 40181f78 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.787812]  4002be98
[    0.787812]  4002be98 41368631 41368631 00000002 00000002 402ff200 402ff200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.789606] Call Trace:
[    0.789606] Call Trace:
[    0.790009]  [<4158716c>] dump_stack+0x48/0x60
[    0.790009]  [<4158716c>] dump_stack+0x48/0x60
[    0.791007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.791007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.792009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.792009]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.793006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.793006]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.794006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.794006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.795006]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.795006]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.796006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.796006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.797007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.797007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.798006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.798006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.799012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.799012]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.800006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.800006]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.801005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.801005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.802007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.802007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.803005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.803005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.804006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.804006]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.805006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.805006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.806007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.806007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.806959]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.806959]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.807006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.807006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.808005] ---[ end trace 608583230c3fe531 ]---
[    0.808005] ---[ end trace 608583230c3fe531 ]---
[    0.809004] ------------[ cut here ]------------
[    0.809004] ------------[ cut here ]------------
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.810006] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.811003] selftest: test failed for fmt idx 0
[    0.811003] selftest: test failed for fmt idx 0
[    0.812003] Modules linked in:
[    0.812003] Modules linked in:

[    0.813062] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.813062] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.814003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.814003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.815004]  00000000
[    0.815004]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.817066]  4184dca3
[    0.817066]  4184dca3 00000000 00000000 40181fbc 40181fbc 00010000 00010000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.819003]  41761f34
[    0.819003]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.820792] Call Trace:
[    0.820792] Call Trace:
[    0.821008]  [<4158716c>] dump_stack+0x48/0x60
[    0.821008]  [<4158716c>] dump_stack+0x48/0x60
[    0.822007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.822007]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.823007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.823007]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.824006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.824006]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.825005]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.825005]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.826006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.826006]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.827006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.827006]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.828005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.828005]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.829005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.829005]  [<41829400>] ? do_early_param+0x23/0x73
[    0.830007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.830007]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.831005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.831005]  [<41829450>] ? do_early_param+0x73/0x73
[    0.832013]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.832013]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.833006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.833006]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.834007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.834007]  [<41582b78>] kernel_init+0x8/0xc0
[    0.835007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.835007]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.836006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.836006]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.837007] ---[ end trace 608583230c3fe532 ]---
[    0.837007] ---[ end trace 608583230c3fe532 ]---
[    0.838005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.838005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 44-bit
[    0.839004] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.839004] arm-lpae io-pgtable: data: 3 levels, 0x20 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402ff000
[    0.840003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.840003] arm-lpae io-pgtable: selftest: pgsize_bitmap 0x20010000, IAS 48
[    0.841139] ------------[ cut here ]------------
[    0.841139] ------------[ cut here ]------------
[    0.842008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.842008] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
[    0.843003] Modules linked in:
[    0.843003] Modules linked in:

[    0.843696] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.843696] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.844003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.844003] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.845004]  00000000
[    0.845004]  00000000 00000000 00000000 4002be18 4002be18 4158716c 4158716c 00000000 00000000 4002be34 4002be34 41036b6b 41036b6b 0000019d 0000019d

[    0.846891]  41368631
[    0.846891]  41368631 402fe008 402fe008 00000000 00000000 00000000 00000000 4002be44 4002be44 41036c0f 41036c0f 00000009 00000009 00000000 00000000

[    0.848650]  4002be98
[    0.848650]  4002be98 41368631 41368631 00000002 00000002 402fd200 402fd200 4002bed8 4002bed8 41876e74 41876e74 00000400 00000400 00010000 00010000

[    0.850177] Call Trace:
[    0.850177] Call Trace:
[    0.850556]  [<4158716c>] dump_stack+0x48/0x60
[    0.850556]  [<4158716c>] dump_stack+0x48/0x60
[    0.851004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.851004]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.852004]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.852004]  [<41368631>] ? __arm_lpae_unmap+0x341/0x380
[    0.852821]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.852821]  [<41036c0f>] warn_slowpath_null+0xf/0x20
[    0.853006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.853006]  [<41368631>] __arm_lpae_unmap+0x341/0x380
[    0.853872]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.853872]  [<41368734>] ? arm_lpae_map+0x84/0xd0
[    0.854006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.854006]  [<4136868b>] arm_lpae_unmap+0x1b/0x40
[    0.855007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.855007]  [<4184dbe3>] arm_lpae_do_selftests+0x1d8/0x37a
[    0.856005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.856005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.857004]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.857004]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.858004]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.858004]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.859003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.859003]  [<41829400>] ? do_early_param+0x23/0x73
[    0.859771]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.859771]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.860004]  [<41829450>] ? do_early_param+0x73/0x73
[    0.860004]  [<41829450>] ? do_early_param+0x73/0x73
[    0.861004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.861004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.862003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.862003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.863005]  [<41582b78>] kernel_init+0x8/0xc0
[    0.863005]  [<41582b78>] kernel_init+0x8/0xc0
[    0.863701]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.863701]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.864004]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.864004]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.865004] ---[ end trace 608583230c3fe533 ]---
[    0.865004] ---[ end trace 608583230c3fe533 ]---
[    0.866002] ------------[ cut here ]------------
[    0.866002] ------------[ cut here ]------------
[    0.866722] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.866722] WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:911 arm_lpae_do_selftests+0x298/0x37a()
[    0.867003] selftest: test failed for fmt idx 0
[    0.867003] selftest: test failed for fmt idx 0
[    0.868002] Modules linked in:
[    0.868002] Modules linked in:

[    0.868484] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.868484] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    0.869002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.869002] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.870002]  00000000
[    0.870002]  00000000 00000000 00000000 4002be6c 4002be6c 4158716c 4158716c 4002be98 4002be98 4002be88 4002be88 41036b6b 41036b6b 0000038f 0000038f

[    0.871440]  4184dca3
[    0.871440]  4184dca3 00000000 00000000 402fe04c 402fe04c 00010000 00010000 4002bea0 4002bea0 41036bc6 41036bc6 00000009 00000009 4002be98 4002be98

[    0.872701]  41761f34
[    0.872701]  41761f34 4002beb4 4002beb4 4002bf20 4002bf20 4184dca3 4184dca3 41761dd8 41761dd8 0000038f 0000038f 41761f34 41761f34 00000000 00000000

[    0.874042] Call Trace:
[    0.874042] Call Trace:
[    0.874438]  [<4158716c>] dump_stack+0x48/0x60
[    0.874438]  [<4158716c>] dump_stack+0x48/0x60
[    0.875005]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.875005]  [<41036b6b>] warn_slowpath_common+0x6b/0xa0
[    0.876003]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.876003]  [<4184dca3>] ? arm_lpae_do_selftests+0x298/0x37a
[    0.876899]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.876899]  [<41036bc6>] warn_slowpath_fmt+0x26/0x30
[    0.877004]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.877004]  [<4184dca3>] arm_lpae_do_selftests+0x298/0x37a
[    0.878005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.878005]  [<4184da0b>] ? arm_lpae_dump_ops+0x37/0x37
[    0.879005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.879005]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    0.880003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.880003]  [<41829462>] ? repair_env_string+0x12/0x54
[    0.880821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.880821]  [<41829400>] ? do_early_param+0x23/0x73
[    0.881005]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.881005]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    0.882003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.882003]  [<41829450>] ? do_early_param+0x73/0x73
[    0.883004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.883004]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    0.884003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.884003]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    0.885008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.885008]  [<41582b78>] kernel_init+0x8/0xc0
[    0.886008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.886008]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    0.887013]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.887013]  [<41582b70>] ? rest_init+0xb0/0xb0
[    0.888005] ---[ end trace 608583230c3fe534 ]---
[    0.888005] ---[ end trace 608583230c3fe534 ]---
[    0.889005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.889005] arm-lpae io-pgtable: cfg: pgsize_bitmap 0x20010000, ias 48-bit
[    0.890005] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fd000
[    0.890005] arm-lpae io-pgtable: data: 3 levels, 0x200 pgd_size, 16 pg_shift, 13 bits_per_level, pgd @ 402fd000
[    0.891004] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.891004] arm-lpae io-pgtable: selftest: completed with 8 PASS 10 FAIL
[    0.892211] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.892211] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.893000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.893000] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.893010] vgaarb: loaded
[    0.893010] vgaarb: loaded
[    0.894003] vgaarb: bridge control possible 0000:00:02.0
[    0.894003] vgaarb: bridge control possible 0000:00:02.0
[    0.895487] media: Linux media interface: v0.10
[    0.895487] media: Linux media interface: v0.10
[    0.896142] pps_core: LinuxPPS API ver. 1 registered
[    0.896142] pps_core: LinuxPPS API ver. 1 registered
[    0.897003] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.897003] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.898030] PTP clock support registered
[    0.898030] PTP clock support registered
[    0.899129] PCI: Using ACPI for IRQ routing
[    0.899129] PCI: Using ACPI for IRQ routing
[    0.899786] PCI: pci_cache_line_size set to 32 bytes
[    0.899786] PCI: pci_cache_line_size set to 32 bytes
[    0.900116] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.900116] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.901007] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.901007] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.903153] NetLabel: Initializing
[    0.903153] NetLabel: Initializing
[    0.903701] NetLabel:  domain hash size = 128
[    0.903701] NetLabel:  domain hash size = 128
[    0.904011] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.904011] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.905067] NetLabel:  unlabeled traffic allowed by default
[    0.905067] NetLabel:  unlabeled traffic allowed by default
[    0.906328] Switched to clocksource kvm-clock
[    0.906328] Switched to clocksource kvm-clock
[    0.907141] FS-Cache: Loaded
[    0.907141] FS-Cache: Loaded
[    0.907845] pnp: PnP ACPI init
[    0.907845] pnp: PnP ACPI init
[    0.908697] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.908697] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:3)
[    0.910657] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.910657] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.911919] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.911919] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:3)
[    0.913566] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.913566] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.914807] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.914807] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:3)
[    0.916497] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.916497] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.918556] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.918556] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:3)
[    0.920519] pnp 00:03: [dma 2]
[    0.920519] pnp 00:03: [dma 2]
[    0.921694] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.921694] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.923352] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.923352] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:3)
[    0.926161] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.926161] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.927835] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.927835] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:3)
[    0.930402] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.930402] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.932062] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.932062] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:3)
[    0.934557] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.934557] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.936997] pnp: PnP ACPI: found 7 devices
[    0.936997] pnp: PnP ACPI: found 7 devices
[    0.974187] pci_bus 0000:00: resource 4 [io  0x0cf8-0x0cff]
[    0.974187] pci_bus 0000:00: resource 4 [io  0x0cf8-0x0cff]
[    0.975483] pci_bus 0000:00: resource 5 [io  0x0000-0x0cf7 window]
[    0.975483] pci_bus 0000:00: resource 5 [io  0x0000-0x0cf7 window]
[    0.976990] pci_bus 0000:00: resource 6 [io  0x0d00-0xffff window]
[    0.976990] pci_bus 0000:00: resource 6 [io  0x0d00-0xffff window]
[    0.978448] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff window]
[    0.978448] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff window]
[    0.980173] pci_bus 0000:00: resource 8 [mem 0x80000000-0xfebfffff window]
[    0.980173] pci_bus 0000:00: resource 8 [mem 0x80000000-0xfebfffff window]
[    0.982188] NET: Registered protocol family 2
[    0.982188] NET: Registered protocol family 2
[    0.984376] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.984376] TCP established hash table entries: 4096 (order: 2, 16384 bytes)
[    0.986570] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.986570] TCP bind hash table entries: 4096 (order: 5, 180224 bytes)
[    0.989139] TCP: Hash tables configured (established 4096 bind 4096)
[    0.989139] TCP: Hash tables configured (established 4096 bind 4096)
[    0.990934] TCP: reno registered
[    0.990934] TCP: reno registered
[    0.991995] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.991995] UDP hash table entries: 256 (order: 2, 24576 bytes)
[    0.993739] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.993739] UDP-Lite hash table entries: 256 (order: 2, 24576 bytes)
[    0.995538] NET: Registered protocol family 1
[    0.995538] NET: Registered protocol family 1
[    0.996890] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.996890] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.998377] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.998377] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.999736] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.999736] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.001305] pci 0000:00:02.0: Video device with shadowed ROM
[    1.001305] pci 0000:00:02.0: Video device with shadowed ROM
[    1.002670] PCI: CLS 0 bytes, default 32
[    1.002670] PCI: CLS 0 bytes, default 32
[    1.004031] Unpacking initramfs...
[    1.004031] Unpacking initramfs...
[    1.720918] Freeing initrd memory: 10008K (5362a000 - 53ff0000)
[    1.720918] Freeing initrd memory: 10008K (5362a000 - 53ff0000)
[    1.722236] Machine check injector initialized
[    1.722236] Machine check injector initialized
[    1.723087] Scanning for low memory corruption every 60 seconds
[    1.723087] Scanning for low memory corruption every 60 seconds
[    1.724905] cryptomgr_test (27) used greatest stack depth: 7348 bytes left
[    1.724905] cryptomgr_test (27) used greatest stack depth: 7348 bytes left
[    1.728117] cryptomgr_test (32) used greatest stack depth: 7324 bytes left
[    1.728117] cryptomgr_test (32) used greatest stack depth: 7324 bytes left
[    1.729919] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.729919] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.731133] Initialise system trusted keyring
[    1.731133] Initialise system trusted keyring
[    1.732168] audit: initializing netlink subsys (disabled)
[    1.732168] audit: initializing netlink subsys (disabled)
[    1.733606] audit: type=2000 audit(1425970898.071:1): initialized
[    1.733606] audit: type=2000 audit(1425970898.071:1): initialized
[    1.736203] page_owner is disabled
[    1.736203] page_owner is disabled
[    1.737335] zbud: loaded
[    1.737335] zbud: loaded
[    1.738349] VFS: Disk quotas dquot_6.5.2
[    1.738349] VFS: Disk quotas dquot_6.5.2
[    1.739346] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.739346] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.752174] NET: Registered protocol family 38
[    1.752174] NET: Registered protocol family 38
[    1.753317] Key type asymmetric registered
[    1.753317] Key type asymmetric registered
[    1.754309] Asymmetric key parser 'x509' registered
[    1.754309] Asymmetric key parser 'x509' registered
[    1.755510] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.755510] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    1.757801] io scheduler noop registered (default)
[    1.757801] io scheduler noop registered (default)
[    1.758949] start plist test
[    1.758949] start plist test
[    1.762475] end plist test
[    1.762475] end plist test
[    1.763149] test_string_helpers: Running tests...
[    1.763149] test_string_helpers: Running tests...
[    1.764690] test_hexdump: Running tests...
[    1.764690] test_hexdump: Running tests...
[    1.766555] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.766555] crc32: CRC_LE_BITS = 32, CRC_BE BITS = 32
[    1.767769] crc32: self tests passed, processed 225944 bytes in 258070 nsec
[    1.767769] crc32: self tests passed, processed 225944 bytes in 258070 nsec
[    1.769781] crc32c: CRC_LE_BITS = 32
[    1.769781] crc32c: CRC_LE_BITS = 32
[    1.770627] crc32c: self tests passed, processed 225944 bytes in 136088 nsec
[    1.770627] crc32c: self tests passed, processed 225944 bytes in 136088 nsec
[    1.796926] crc32_combine: 8373 self tests passed
[    1.796926] crc32_combine: 8373 self tests passed
[    1.820917] crc32c_combine: 8373 self tests passed
[    1.820917] crc32c_combine: 8373 self tests passed
[    1.821777] rbtree testing
[    1.821777] rbtree testing -> 8245 cycles
 -> 8245 cycles
[    2.168271] augmented rbtree testing
[    2.168271] augmented rbtree testing -> 14963 cycles
 -> 14963 cycles
[    2.767054] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    2.767054] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    2.768884] ACPI: Power Button [PWRF]
[    2.768884] ACPI: Power Button [PWRF]
[    2.846508] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.846508] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.873313] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.873313] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    2.878934] kworker/u4:1 (69) used greatest stack depth: 7204 bytes left
[    2.878934] kworker/u4:1 (69) used greatest stack depth: 7204 bytes left
[    2.880368] lp: driver loaded but no devices found
[    2.880368] lp: driver loaded but no devices found
[    2.881502] toshiba: not a supported Toshiba laptop
[    2.881502] toshiba: not a supported Toshiba laptop
[    2.883002] ppdev: user-space parallel port driver
[    2.883002] ppdev: user-space parallel port driver
[    2.884411] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    2.884411] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    2.886847] c2port c2port0: C2 port uc added
[    2.886847] c2port c2port0: C2 port uc added
[    2.887849] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    2.887849] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    2.889676] Uniform Multi-Platform E-IDE driver
[    2.889676] Uniform Multi-Platform E-IDE driver
[    2.891602] ide-gd driver 1.18
[    2.891602] ide-gd driver 1.18
[    2.896180] libphy: Fixed MDIO Bus: probed
[    2.896180] libphy: Fixed MDIO Bus: probed
[    2.897216] vcan: Virtual CAN interface driver
[    2.897216] vcan: Virtual CAN interface driver
[    2.898474] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    2.898474] atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
[    2.900139] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    2.900139] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    2.902177] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.902177] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    2.905242] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.905242] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.907044] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.907044] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.909451] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    2.909451] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    2.912233] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    2.912233] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    2.914230] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.914230] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    2.915660] walkera0701: parport 0 does not exist
[    2.915660] walkera0701: parport 0 does not exist
[    2.916073] wistron_btns: System unknown
[    2.916073] wistron_btns: System unknown
[    2.916214] pps pps0: new PPS source ktimer
[    2.916214] pps pps0: new PPS source ktimer
[    2.916220] pps pps0: ktimer PPS source registered
[    2.916220] pps pps0: ktimer PPS source registered
[    2.916226] pps_parport: parallel port PPS client
[    2.916226] pps_parport: parallel port PPS client
[    2.917403] applesmc: supported laptop not found!
[    2.917403] applesmc: supported laptop not found!
[    2.917406] applesmc: driver init failed (ret=-19)!
[    2.917406] applesmc: driver init failed (ret=-19)!
[    2.917625] pc87360: PC8736x not detected, module not inserted
[    2.917625] pc87360: PC8736x not detected, module not inserted
[    2.917693] sch56xx_common: Unsupported device id: 0xff
[    2.917693] sch56xx_common: Unsupported device id: 0xff
[    2.917736] sch56xx_common: Unsupported device id: 0xff
[    2.917736] sch56xx_common: Unsupported device id: 0xff
[    2.917967] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.917967] acquirewdt: WDT driver for Acquire single board computer initialising
[    2.918274] acquirewdt: I/O address 0x0043 already in use
[    2.918274] acquirewdt: I/O address 0x0043 already in use
[    2.918283] acquirewdt: probe of acquirewdt failed with error -5
[    2.918283] acquirewdt: probe of acquirewdt failed with error -5
[    2.918433] advantechwdt: WDT driver for Advantech single board computer initialising
[    2.918433] advantechwdt: WDT driver for Advantech single board computer initialising
[    2.918766] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    2.918766] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[    2.918834] sc1200wdt: build 20020303
[    2.918834] sc1200wdt: build 20020303
[    2.918876] sc1200wdt: io parameter must be specified
[    2.918876] sc1200wdt: io parameter must be specified
[    2.918909] sbc7240_wdt: I/O address 0x0443 already in use
[    2.918909] sbc7240_wdt: I/O address 0x0443 already in use
[    2.918913] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    2.918913] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[    2.920039] smsc37b787_wdt: Unable to register miscdev on minor 130
[    2.920039] smsc37b787_wdt: Unable to register miscdev on minor 130
[    2.920144] w83977f_wdt: driver v1.00
[    2.920144] w83977f_wdt: driver v1.00
[    2.920149] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.920149] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    2.920223] Driver 'mmcblk' needs updating - please use bus_type methods
[    2.920223] Driver 'mmcblk' needs updating - please use bus_type methods
[    2.920260] Driver 'mmc_test' needs updating - please use bus_type methods
[    2.920260] Driver 'mmc_test' needs updating - please use bus_type methods
[    2.921510] panel: driver version 0.9.5 not yet registered
[    2.921510] panel: driver version 0.9.5 not yet registered
[    2.923742] Netfilter messages via NETLINK v0.30.
[    2.923742] Netfilter messages via NETLINK v0.30.
[    2.923797] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    2.923797] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[    2.923854] IPVS: Registered protocols (SCTP, AH)
[    2.923854] IPVS: Registered protocols (SCTP, AH)
[    2.923866] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    2.923866] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[    2.923920] IPVS: Creating netns size=1100 id=0
[    2.923920] IPVS: Creating netns size=1100 id=0
[    2.923970] IPVS: ipvs loaded.
[    2.923970] IPVS: ipvs loaded.
[    2.923990] IPVS: [lc] scheduler registered.
[    2.923990] IPVS: [lc] scheduler registered.
[    2.923993] IPVS: [sed] scheduler registered.
[    2.923993] IPVS: [sed] scheduler registered.
[    2.924144] ip_tables: (C) 2000-2006 Netfilter Core Team
[    2.924144] ip_tables: (C) 2000-2006 Netfilter Core Team
[    2.924460] TCP: cubic registered
[    2.924460] TCP: cubic registered
[    2.924464] Initializing XFRM netlink socket
[    2.924464] Initializing XFRM netlink socket
[    2.924550] NET: Registered protocol family 17
[    2.924550] NET: Registered protocol family 17
[    2.968404] NET: Registered protocol family 9
[    2.968404] NET: Registered protocol family 9
[    2.969501] X25: Linux Version 0.2
[    2.969501] X25: Linux Version 0.2
[    2.970327] can: controller area network core (rev 20120528 abi 9)
[    2.970327] can: controller area network core (rev 20120528 abi 9)
[    2.971809] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    2.971809] can: failed to create /proc/net/can . CONFIG_PROC_FS missing?
[    2.973554] NET: Registered protocol family 29
[    2.973554] NET: Registered protocol family 29
[    2.974652] can: broadcast manager protocol (rev 20120528 t)
[    2.974652] can: broadcast manager protocol (rev 20120528 t)
[    2.976213] 8021q: 802.1Q VLAN Support v1.8
[    2.976213] 8021q: 802.1Q VLAN Support v1.8
[    2.978257] DCCP: Activated CCID 2 (TCP-like)
[    2.978257] DCCP: Activated CCID 2 (TCP-like)
[    2.979287] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    2.979287] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[    2.980959] tipc: Activated (version 2.0.0)
[    2.980959] tipc: Activated (version 2.0.0)
[    2.981986] NET: Registered protocol family 30
[    2.981986] NET: Registered protocol family 30
[    2.983749] tipc: Started in single node mode
[    2.983749] tipc: Started in single node mode
[    2.984892] NET: Registered protocol family 37
[    2.984892] NET: Registered protocol family 37
[    2.987065] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    2.987065] batman_adv: B.A.T.M.A.N. advanced 2015.0 (compatibility version 15) loaded
[    2.988924] openvswitch: Open vSwitch switching datapath
[    2.988924] openvswitch: Open vSwitch switching datapath
[    2.990275] mpls_gso: MPLS GSO support
[    2.990275] mpls_gso: MPLS GSO support
[    2.991168] mce: Unable to init device /dev/mcelog (rc: -5)
[    2.991168] mce: Unable to init device /dev/mcelog (rc: -5)
[    2.993040] ... APIC ID:      00000000 (0)
[    2.993040] ... APIC ID:      00000000 (0)
[    2.993985] ... APIC VERSION: 00050014
[    2.993985] ... APIC VERSION: 00050014
[    2.994012] 00000000
[    2.994012] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    2.994012] 00000000
[    2.994012] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[    2.994012] 00000000
[    2.994012] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[    2.994012] 
[    2.994012] 
[    3.000638] number of MP IRQ sources: 15.
[    3.000638] number of MP IRQ sources: 15.
[    3.001573] number of IO-APIC #0 registers: 24.
[    3.001573] number of IO-APIC #0 registers: 24.
[    3.002611] testing the IO APIC.......................
[    3.002611] testing the IO APIC.......................
[    3.003814] IO APIC #0......
[    3.003814] IO APIC #0......
[    3.004513] .... register #00: 00000000
[    3.004513] .... register #00: 00000000
[    3.005433] .......    : physical APIC id: 00
[    3.005433] .......    : physical APIC id: 00
[    3.006466] .......    : Delivery Type: 0
[    3.006466] .......    : Delivery Type: 0
[    3.007433] .......    : LTS          : 0
[    3.007433] .......    : LTS          : 0
[    3.008404] .... register #01: 00170011
[    3.008404] .... register #01: 00170011
[    3.009320] .......     : max redirection entries: 17
[    3.009320] .......     : max redirection entries: 17
[    3.010512] .......     : PRQ implemented: 0
[    3.010512] .......     : PRQ implemented: 0
[    3.011526] .......     : IO APIC version: 11
[    3.011526] .......     : IO APIC version: 11
[    3.012577] .... register #02: 00000000
[    3.012577] .... register #02: 00000000
[    3.013505] .......     : arbitration: 00
[    3.013505] .......     : arbitration: 00
[    3.014461] .... IRQ redirection table:
[    3.014461] .... IRQ redirection table:
[    3.015394] 1    0    0   0   0    0    0    00
[    3.015394] 1    0    0   0   0    0    0    00
[    3.016513] 0    0    0   0   0    1    1    31
[    3.016513] 0    0    0   0   0    1    1    31
[    3.017614] 0    0    0   0   0    1    1    30
[    3.017614] 0    0    0   0   0    1    1    30
[    3.018721] 0    0    0   0   0    1    1    33
[    3.018721] 0    0    0   0   0    1    1    33
[    3.019808] 1    0    0   0   0    1    1    34
[    3.019808] 1    0    0   0   0    1    1    34
[    3.020919] 1    1    0   0   0    1    1    35
[    3.020919] 1    1    0   0   0    1    1    35
[    3.022033] 0    0    0   0   0    1    1    36
[    3.022033] 0    0    0   0   0    1    1    36
[    3.023116] 0    0    0   0   0    1    1    37
[    3.023116] 0    0    0   0   0    1    1    37
[    3.024218] 0    0    0   0   0    1    1    38
[    3.024218] 0    0    0   0   0    1    1    38
[    3.025307] 0    1    0   0   0    1    1    39
[    3.025307] 0    1    0   0   0    1    1    39
[    3.026399] 1    1    0   0   0    1    1    3A
[    3.026399] 1    1    0   0   0    1    1    3A
[    3.027500] 1    1    0   0   0    1    1    3B
[    3.027500] 1    1    0   0   0    1    1    3B
[    3.028606] 0    0    0   0   0    1    1    3C
[    3.028606] 0    0    0   0   0    1    1    3C
[    3.029762] 0    0    0   0   0    1    1    3D
[    3.029762] 0    0    0   0   0    1    1    3D
[    3.030859] 0    0    0   0   0    1    1    3E
[    3.030859] 0    0    0   0   0    1    1    3E
[    3.031950] 0    0    0   0   0    1    1    3F
[    3.031950] 0    0    0   0   0    1    1    3F
[    3.033044] 1    0    0   0   0    0    0    00
[    3.033044] 1    0    0   0   0    0    0    00
[    3.034123] 1    0    0   0   0    0    0    00
[    3.034123] 1    0    0   0   0    0    0    00
[    3.035208] 1    0    0   0   0    0    0    00
[    3.035208] 1    0    0   0   0    0    0    00
[    3.036290] 1    0    0   0   0    0    0    00
[    3.036290] 1    0    0   0   0    0    0    00
[    3.037385] 1    0    0   0   0    0    0    00
[    3.037385] 1    0    0   0   0    0    0    00
[    3.038475] 1    0    0   0   0    0    0    00
[    3.038475] 1    0    0   0   0    0    0    00
[    3.039557] 1    0    0   0   0    0    0    00
[    3.039557] 1    0    0   0   0    0    0    00
[    3.040645] 1    0    0   0   0    0    0    00
[    3.040645] 1    0    0   0   0    0    0    00
[    3.041723] IRQ to pin mappings:
[    3.041723] IRQ to pin mappings:
[    3.042494] IRQ0 
[    3.042494] IRQ0 -> 0:2-> 0:2

[    3.043129] IRQ1 
[    3.043129] IRQ1 -> 0:1-> 0:1

[    3.043746] IRQ3 
[    3.043746] IRQ3 -> 0:3-> 0:3

[    3.044372] IRQ4 
[    3.044372] IRQ4 -> 0:4-> 0:4

[    3.044987] IRQ5 
[    3.044987] IRQ5 -> 0:5-> 0:5

[    3.045611] IRQ6 
[    3.045611] IRQ6 -> 0:6-> 0:6

[    3.046241] IRQ7 
[    3.046241] IRQ7 -> 0:7-> 0:7

[    3.046868] IRQ8 
[    3.046868] IRQ8 -> 0:8-> 0:8

[    3.047492] IRQ9 
[    3.047492] IRQ9 -> 0:9-> 0:9

[    3.048123] IRQ10 
[    3.048123] IRQ10 -> 0:10-> 0:10

[    3.048774] IRQ11 
[    3.048774] IRQ11 -> 0:11-> 0:11

[    3.049438] IRQ12 
[    3.049438] IRQ12 -> 0:12-> 0:12

[    3.050110] IRQ13 
[    3.050110] IRQ13 -> 0:13-> 0:13

[    3.050764] IRQ14 
[    3.050764] IRQ14 -> 0:14-> 0:14

[    3.051429] IRQ15 
[    3.051429] IRQ15 -> 0:15-> 0:15

[    3.052096] .................................... done.
[    3.052096] .................................... done.
[    3.053314] Using IPI No-Shortcut mode
[    3.053314] Using IPI No-Shortcut mode
[    3.056325] bootconsole [earlyser0] disabled
[    3.056325] bootconsole [earlyser0] disabled
[    3.057529] Loading compiled-in X.509 certificates
[    3.059776] Loaded X.509 cert 'Magrathea: Glacier signing key: d192c841f1360287acb5f7bbc73a719ef84eb3f2'
[    3.061397] registered taskstats version 1
[    3.065209] Btrfs loaded, debug=on, integrity-checker=on
[    3.065965] BTRFS: selftest: Running btrfs free space cache tests
[    3.066721] BTRFS: selftest: Running extent only tests
[    3.067407] BTRFS: selftest: Running bitmap only tests
[    3.068211] BTRFS: selftest: Running bitmap and extent tests
[    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
[    3.070243] BTRFS: selftest: Free space cache tests finished
[    3.070919] BTRFS: selftest: Running extent buffer operation tests
[    3.072111] BTRFS: selftest: Running btrfs_split_item tests
[    3.072840] BTRFS: selftest: Running find delalloc tests
[    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
[    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
[    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
[    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
[    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
[    3.299644] Call Trace:
[    3.299859]  [<4158716c>] dump_stack+0x48/0x60
[    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
[    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
[    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
[    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
[    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
[    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
[    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
[    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
[    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
[    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
[    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
[    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
[    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
[    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
[    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
[    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
[    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
[    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
[    3.307826] Mem-Info:
[    3.308024] Normal per-cpu:
[    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
[    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
[    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
[    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
[    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
[    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
[    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
[    3.309026]  free_cma:0
[    3.311375] Normal free:2156kB min:2208kB low:2760kB high:3312kB active_anon:0kB inactive_anon:0kB active_file:3492kB inactive_file:250216kB unevictable:37700kB isolated(anon):0kB isolated(file):0kB present:327280kB managed:304996kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:248kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:1753984 all_unreclaimable? yes
[    3.314580] lowmem_reserve[]: 0 0 0
[    3.314979] Normal: 1*4kB (R) 1*8kB (R) 0*16kB 1*32kB (R) 1*64kB (R) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (R) 0*4096kB = 2156kB
[    3.316137] 72860 total pagecache pages
[    3.316445] 81820 pages RAM
[    3.316670] 0 pages HighMem/MovableOnly
[    3.316986] 5571 pages reserved
[    3.317249] 0 pages cma reserved
[    3.317510] 0 pages hwpoisoned
[    3.317763] BTRFS: selftest: Failed to allocate test page
[    3.347085] stuck in a loop, start 0, end 268435455, nr_pages 2981, ret 0
[    3.414398] bioset (82) used greatest stack depth: 7176 bytes left
[    3.425535] Freeing unused kernel memory: 1780K (41829000 - 419e6000)
[    3.426288] Write protecting the kernel text: 5696k
[    3.426980] Write protecting the kernel read-only data: 2244k
mount: mounting 
[    3.440273] mount (89) used greatest stack depth: 6976 bytes left
proc on /proc failed: No such device
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: No such file or directory
[    3.451786] S00fbsetup (93) used greatest stack depth: 6864 bytes left
[    3.456575] rc (96) used greatest stack depth: 6796 bytes left

Please wait: booting...
mount: mounting proc on /proc failed: No such device
grep: /proc/filesystems: No such file or directory
[    3.469820] S03udev (106) used greatest stack depth: 6620 bytes left
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
mount: can't read '/proc/mounts': No such file or directory
/etc/rcS.d/S37populate-volatile.sh: line 172: /proc/cmdline: No such file or directory
grep: /proc/filesystems: No such file or directory
Configuring network interfaces... 
[    3.533353] nfsroot (139) used greatest stack depth: 6504 bytes left
ifup: can't open '/var/run/ifstate': No such file or directory
done.
hwclock: can't open '/dev/misc/rtc': No such file or directory
Running postinst /etc/rpm-postinsts/100...
mount: no /proc/mounts
wfg: skip syslogd
Kernel tests: Boot OK!
Kernel tests: Boot OK!
mount: mounting proc on /proc failed: No such device
/etc/rc5.d/S99-rc.local: line 19: /proc/181/oom_score_adj: No such file or directory
xargs: modprobe: No such file or directory
run-parts: /etc/kernel-tests/01-modprobe exited with code 127
grep: /proc/cmdline: No such file or directory
grep: /proc/cmdline: No such file or directory
Trinity v1.4pre  Dave Jones <davej@redhat.com>
[    3.665919] random: trinity urandom read with 5 bits of entropy available
Done parsing arguments.
Marking all syscalls as enabled.
[init] Enabled 351 syscalls. Disabled 0 syscalls.
DANGER: RUNNING AS ROOT.
Unless you are running in a virtual machine, this could cause serious problems such as overwriting CMOS
or similar which could potentially make this machine unbootable without a firmware reset.

ctrl-c now unless you really know what you are doing.
[init] Marking syscall get_robust_list (312) as to be disabled.
Done parsing arguments.
Marking all syscalls as enabled.
[init] Disabling syscalls marked as disabled by command line options
[init] Marked syscall get_robust_list (312) as deactivated.
[init] Enabled 350 syscalls. Disabled 1 syscalls.
DANGER: RUNNING AS ROOT.
Unless you are running in a virtual machine, this could cause serious problems such as overwriting CMOS
or similar which could potentially make this machine unbootable without a firmware reset.

ctrl-c now unless you really know what you are doing.
Trinity v1.4pre  Dave Jones <davej@redhat.com>
[init] Marking syscall get_robust_list (312) as to be disabled.
Done parsing arguments.
## couldn't open logfile trinity.log
Done parsing arguments.
## couldn't open logfile trinity.log
Couldn't read pid_max from proc
[init] Using pid_max = 32768
[init] Kernel was tainted on startup. Will ignore flags that are already set.
[init] Started watchdog process, PID is 201
[main] Main thread is alive.
[main] Couldn't find socket cachefile. Regenerating.
[main] Setsockopt(1 9 96b8000 e1) on fd 6 [1:2:1]
[main] Setsockopt(88 1 96b8000 4) on fd 7 [2:2:0]
fopen: No such file or directory
Couldn't read pid_max from proc
[init] Using pid_max = 32768
[init] Kernel was tainted on startup. Will ignore flags that are already set.
[init] Started watchdog process, PID is 214
[main] Setsockopt(1 23 96b8000 64) on fd 8 [9:5:0]
[main] Main thread is alive.
[main] Setsockopt(10e 3 96b8000 4) on fd 9 [16:2:9]
[main] Setsockopt(107 7 96b8000 4) on fd 10 [17:3:5]
[   13.689344] can: request_module (can-proto-6) failed.
[main] Setsockopt(1 9 96b8000 4) on fd 11 [30:1:0]
[main] Setsockopt(1 12 96b8000 4) on fd 13 [1:1:1]
[main] Setsockopt(1 28 96b8000 4) on fd 14 [2:1:0]
[   13.701947] can: request_module (can-proto-4) failed.
[main] Setsockopt(1 8 96b8000 9) on fd 18 [37:5:4]
[main] Setsockopt(11 1 96b8000 4) on fd 20 [2:2:0]
[main] Setsockopt(1 1d 96b8000 64) on fd 22 [17:2:768]
[   13.712201] can: request_module (can-proto-6) failed.
[main] Setsockopt(6 1 0 4) on fd 23 [30:1:0]
[main] Setsockopt(1 24 96b8000 4) on fd 24 [37:5:0]
[main] Setsockopt(1 2 96b8000 4) on fd 25 [1:1:1]
[main] Setsockopt(1 20 96b8000 4d) on fd 26 [2:3:161]
[main] Setsockopt(116 7f 96b8000 44) on fd 30 [37:1:1]
[main] Setsockopt(1 f 96b8000 89) on fd 31 [1:2:1]
[main] Setsockopt(88 1 96b8000 85) on fd 32 [2:2:17]
[main] Setsockopt(1 d 96b8000 8) on fd 34 [17:10:64507]
[   13.733362] can: request_module (can-proto-1) failed.
[main] Setsockopt(6 3 96b8000 2f) on fd 35 [30:1:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 36 [37:1:2]
[main] Setsockopt(1 f 96b8000 4) on fd 37 [1:1:1]
[main] Setsockopt(1 28 96b8000 ae) on fd 38 [2:2:17]
[   13.745181] can: request_module (can-proto-6) failed.
[main] Setsockopt(6 1 96b8000 f) on fd 41 [30:1:0]
[main] Setsockopt(1 7 96b8000 4) on fd 43 [1:1:1]
[main] Setsockopt(1 c 96b8000 4) on fd 45 [9:5:0]
[   13.756229] can: request_module (can-proto-4) failed.
[main] Setsockopt(1 23 96b8000 4) on fd 49 [1:5:1]
[main] Setsockopt(1 12 96b8000 4) on fd 50 [2:3:113]
[   13.767363] can: request_module (can-proto-1) failed.
[main] Setsockopt(1 2d 96b8000 95) on fd 53 [30:2:0]
[main] Setsockopt(1 28 96b8000 d9) on fd 54 [37:1:2]
[main] Setsockopt(1 2 96b8000 66) on fd 56 [2:3:181]
[main] Setsockopt(1 19 96b8000 2) on fd 57 [9:5:0]
[   13.780177] can: request_module (can-proto-4) failed.
[main] Setsockopt(116 7f 96b8000 41) on fd 60 [37:5:1]
[main] Setsockopt(1 2 96b8000 4) on fd 61 [1:2:1]
[main] Setsockopt(1 12 96b8000 f2) on fd 62 [2:1:0]
[main] Setsockopt(1 2c 96b8000 4) on fd 63 [9:5:0]
[main] Setsockopt(1 24 96b8000 a9) on fd 64 [17:3:768]
[   13.792734] can: request_module (can-proto-5) failed.
[main] Setsockopt(1 1d 96b8000 a4) on fd 65 [30:5:0]
[main] Setsockopt(116 7f 96b8000 94) on fd 66 [37:1:4]
[main] Setsockopt(1 8 96b8000 32) on fd 67 [1:2:1]
[main] Setsockopt(0 22 96b8000 4) on fd 68 [2:3:18]
[main] Setsockopt(1 5 96b8000 4) on fd 69 [9:5:0]
[main] Setsockopt(10e 3 96b8000 4b) on fd 70 [16:3:2]
[main] Setsockopt(107 11 96b8000 4) on fd 71 [17:2:768]
[   13.807342] can: request_module (can-proto-6) failed.
[main] Setsockopt(1 12 96b8000 4b) on fd 73 [37:1:3]
[main] Setsockopt(6 a 96b8000 b) on fd 75 [2:1:6]
[main] Setsockopt(1 1d 96b8000 83) on fd 76 [9:5:0]
[main] Setsockopt(1 23 96b8000 4) on fd 77 [16:2:16]
[main] Setsockopt(1 6 96b8000 4) on fd 79 [30:5:0]
[main] Setsockopt(116 80 96b8000 4) on fd 80 [37:1:3]
[main] Setsockopt(88 1 96b8000 b5) on fd 82 [2:2:17]
[main] Setsockopt(1 8 96b8000 9f) on fd 84 [17:10:768]
[main] Setsockopt(1 2d 96b8000 ea) on fd 85 [30:2:0]
[main] Setsockopt(11 1 96b8000 4) on fd 88 [2:2:0]
[main] Setsockopt(1 f 96b8000 6d) on fd 90 [17:3:34984]
[main] Setsockopt(6 6 96b8000 4) on fd 91 [30:1:0]
[main] Setsockopt(1 2d 96b8000 4) on fd 93 [1:5:1]
[main] Setsockopt(88 1 96b8000 9f) on fd 94 [2:2:17]
[main] Setsockopt(10e 5 96b8000 67) on fd 96 [16:3:16]
[main] Setsockopt(107 c 96b8000 4) on fd 97 [17:2:768]
[main] Setsockopt(1 c 96b8000 b5) on fd 98 [30:5:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 99 [37:5:1]
[main] Setsockopt(1 5 96b8000 4) on fd 101 [2:3:13]
[main] Setsockopt(1 c 96b8000 a0) on fd 102 [9:5:0]
[main] Setsockopt(1 2 96b8000 4) on fd 103 [17:10:768]
[main] Setsockopt(1 21 96b8000 cb) on fd 104 [30:5:0]
[main] Setsockopt(1 c 96b8000 66) on fd 106 [1:1:1]
[main] Setsockopt(1 f 96b8000 4) on fd 107 [2:3:139]
[main] Setsockopt(1 28 96b8000 4) on fd 108 [9:5:0]
[main] Setsockopt(1 29 96b8000 4) on fd 109 [16:2:6]
[main] Setsockopt(107 9 96b8000 4) on fd 110 [17:2:35092]
[main] Setsockopt(1 12 96b8000 4) on fd 111 [30:5:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 112 [37:1:4]
[main] Setsockopt(1 f 96b8000 4) on fd 113 [1:2:1]
[main] Setsockopt(0 d 96b8000 4) on fd 114 [2:3:233]
[main] Setsockopt(1 8 96b8000 4) on fd 115 [9:5:0]
[main] Setsockopt(1 2d 96b8000 fa) on fd 119 [1:1:1]
[main] Setsockopt(6 a 96b8000 4) on fd 120 [2:1:6]
[main] Setsockopt(1 24 96b8000 c1) on fd 121 [9:5:0]
[main] Setsockopt(1 2c 96b8000 32) on fd 124 [37:1:5]
[main] Setsockopt(1 12 96b8000 98) on fd 126 [2:2:0]
[main] Setsockopt(1 2f 96b8000 4c) on fd 127 [9:5:0]
[main] Setsockopt(1 2c 96b8000 4) on fd 128 [17:3:768]
[main] Setsockopt(6 11 0 2c) on fd 129 [30:1:0]
[main] Setsockopt(116 7f 96b8000 43) on fd 130 [37:1:0]
[main] Setsockopt(11 1 96b8000 4) on fd 132 [2:2:17]
[main] Setsockopt(1 2b 96b8000 4) on fd 133 [9:5:0]
[main] Setsockopt(107 8 96b8000 4) on fd 134 [17:2:768]
[main] Setsockopt(6 14 0 4) on fd 135 [30:1:0]
[main] Setsockopt(1 a 96b8000 4) on fd 137 [1:2:1]
[main] Setsockopt(6 1 96b8000 2e) on fd 138 [2:1:0]
[main] Setsockopt(1 c 96b8000 cd) on fd 140 [16:2:9]
[main] Setsockopt(1 21 96b8000 90) on fd 142 [30:2:0]
[main] Setsockopt(1 23 96b8000 a5) on fd 144 [1:2:1]
[main] Setsockopt(11 1 96b8000 4) on fd 145 [2:2:0]
[main] Setsockopt(1 2b 96b8000 4) on fd 146 [9:5:0]
[main] Setsockopt(1 a 96b8000 4e) on fd 148 [17:3:22]
[main] Setsockopt(1 8 96b8000 e1) on fd 150 [37:1:5]
[main] Setsockopt(1 2 96b8000 4) on fd 152 [2:2:0]
[main] Setsockopt(1 12 96b8000 4) on fd 153 [9:5:0]
[main] Setsockopt(10e 5 0 3) on fd 154 [16:2:4]
[main] Setsockopt(1 20 96b8000 60) on fd 155 [17:2:768]
[main] Setsockopt(0 1 96b8000 1) on fd 159 [2:1:0]
[main] Setsockopt(6 b 96b8000 4) on fd 162 [30:1:0]
[main] Setsockopt(1 10 96b8000 4) on fd 163 [37:1:4]
[main] Setsockopt(1 2b 96b8000 ee) on fd 164 [1:5:1]
[main] Setsockopt(6 9 96b8000 27) on fd 165 [2:1:0]
[main] Setsockopt(10e 4 96b8000 4) on fd 167 [16:3:2]
[main] Setsockopt(1 20 96b8000 4e) on fd 168 [17:10:768]
[main] Setsockopt(1 10 96b8000 14) on fd 169 [30:5:0]
[main] Setsockopt(1 8 96b8000 4) on fd 171 [1:1:1]
[main] Setsockopt(1 c 96b8000 bf) on fd 172 [2:3:46]
[main] Setsockopt(1 1d 96b8000 4) on fd 173 [9:5:0]
[main] Setsockopt(1 10 96b8000 4) on fd 175 [30:1:0]
[main] Setsockopt(116 7f 96b8000 32) on fd 176 [37:1:3]
[main] Setsockopt(0 3 96b8000 4) on fd 178 [2:3:159]
[main] Setsockopt(10e 5 96b8000 4) on fd 180 [16:3:6]
[main] Setsockopt(1 2b 96b8000 a4) on fd 181 [17:10:768]
[main] Setsockopt(1 22 96b8000 4) on fd 182 [30:1:0]
[main] Setsockopt(1 20 96b8000 f1) on fd 183 [37:5:2]
[main] Setsockopt(0 1 96b8000 4) on fd 185 [2:2:0]
[main] Setsockopt(1 1 96b8000 4) on fd 189 [30:1:0]
[main] Setsockopt(1 1d 96b8000 4) on fd 190 [37:1:4]
[main] Setsockopt(1 20 96b8000 4) on fd 191 [1:1:1]
[main] Setsockopt(0 1 96b8000 4) on fd 192 [2:1:0]
[main] Setsockopt(107 8 96b8000 4) on fd 194 [17:3:768]
[main] Setsockopt(1 2b 96b8000 d9) on fd 195 [30:2:0]
[main] Setsockopt(116 7f 96b8000 c8) on fd 196 [37:5:1]
[main] Setsockopt(0 6 96b8000 4) on fd 198 [2:2:0]
[main] Setsockopt(1 2 96b8000 8b) on fd 200 [16:2:0]
[main] Setsockopt(1 1d 96b8000 4) on fd 201 [17:3:768]
[main] Setsockopt(1 6 96b8000 4) on fd 202 [30:2:0]
[main] Setsockopt(116 7f 96b8000 84) on fd 203 [37:5:5]
[main] Setsockopt(1 12 96b8000 4) on fd 204 [1:2:1]
[main] Setsockopt(1 b 96b8000 4) on fd 205 [2:3:15]
[main] Setsockopt(1 8 96b8000 6b) on fd 206 [9:5:0]
[main] Setsockopt(1 b 96b8000 60) on fd 207 [17:3:768]
[main] Setsockopt(1 d 96b8000 8) on fd 209 [37:1:5]
[main] Setsockopt(1 24 96b8000 4) on fd 210 [1:1:1]
[main] Setsockopt(0 c 96b8000 4) on fd 211 [2:3:208]
[main] Setsockopt(1 7 96b8000 4) on fd 216 [1:5:1]
[main] Setsockopt(1 c 96b8000 4c) on fd 217 [2:2:0]
[main] Setsockopt(1 7 96b8000 4) on fd 218 [9:5:0]
[main] Setsockopt(1 19 96b8000 4) on fd 220 [30:2:0]
[main] Setsockopt(0 15 96b8000 1) on fd 223 [2:2:0]
[main] Setsockopt(1 22 96b8000 4) on fd 224 [9:5:0]
[main] Setsockopt(1 2 96b8000 41) on fd 225 [17:2:768]
[main] Setsockopt(6 8d 0 7b) on fd 226 [30:1:0]
[main] Setsockopt(116 7f 96b8000 4e) on fd 227 [37:1:5]
[main] Setsockopt(1 22 96b8000 5c) on fd 228 [1:1:1]
[main] Setsockopt(0 1 96b8000 4) on fd 229 [2:1:6]
[main] Setsockopt(1 1 96b8000 4) on fd 230 [9:5:0]
[main] Setsockopt(1 6 96b8000 4) on fd 231 [17:3:768]
[main] Setsockopt(116 7f 96b8000 4) on fd 233 [37:1:1]
[main] Setsockopt(1 b 96b8000 4) on fd 235 [2:3:119]
[main] Setsockopt(1 2c 96b8000 18) on fd 236 [9:5:0]
[main] Setsockopt(10e 4 96b8000 4) on fd 237 [16:2:9]
[main] Setsockopt(1 12 96b8000 ca) on fd 238 [17:3:768]
[main] Setsockopt(6 a 96b8000 3c) on fd 242 [2:1:0]
[main] Setsockopt(1 12 96b8000 3a) on fd 243 [9:5:0]
[main] Setsockopt(10e 3 96b8000 4) on fd 244 [16:2:4]
[main] Setsockopt(1 d 96b8000 8) on fd 248 [1:1:1]
[main] Setsockopt(11 1 96b8000 4) on fd 249 [2:2:0]
[main] Setsockopt(10e 5 96b8000 ac) on fd 251 [16:3:0]
[main] Setsockopt(1 2b 96b8000 4) on fd 252 [17:10:768]
[main] Setsockopt(1 10 96b8000 c1) on fd 254 [37:5:5]
[main] Setsockopt(11 1 96b8000 f1) on fd 256 [2:2:17]
[main] Setsockopt(107 9 96b8000 c8) on fd 258 [17:3:768]
[main] Setsockopt(1 c 96b8000 4) on fd 262 [2:3:196]
[main] Setsockopt(107 9 96b8000 4) on fd 264 [17:3:768]
[main] Setsockopt(1 8 96b8000 76) on fd 265 [30:5:0]
[main] Setsockopt(1 10 96b8000 3e) on fd 266 [37:5:2]
[main] Setsockopt(1 9 96b8000 4) on fd 269 [9:5:0]
[main] Setsockopt(1 8 96b8000 b) on fd 270 [16:3:12]
[main] Setsockopt(1 2b 96b8000 78) on fd 271 [17:2:768]
[main] Setsockopt(1 21 96b8000 4) on fd 273 [37:5:0]
[main] Setsockopt(0 1 96b8000 4) on fd 275 [2:3:75]
[main] Setsockopt(6 3 96b8000 1d) on fd 278 [30:1:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 279 [37:5:3]
[main] Setsockopt(1 21 96b8000 4) on fd 280 [1:1:1]
[main] Setsockopt(1 d 96b8000 8) on fd 281 [2:3:178]
[main] Setsockopt(1 9 96b8000 4) on fd 282 [9:5:0]
[main] Setsockopt(10e 5 96b8000 a) on fd 283 [16:2:12]
[main] Setsockopt(1 10 96b8000 4) on fd 285 [30:2:0]
[main] Setsockopt(1 7 96b8000 4) on fd 286 [37:5:1]
[main] Setsockopt(1 2b 96b8000 4) on fd 287 [1:1:1]
[main] Setsockopt(6 9 96b8000 4) on fd 288 [2:1:6]
[main] Setsockopt(1 8 96b8000 4) on fd 289 [9:5:0]
[main] Setsockopt(10e 3 96b8000 4) on fd 290 [16:3:15]
[main] Setsockopt(6 3 0 4) on fd 292 [30:1:0]
[main] Setsockopt(1 2d 96b8000 1d) on fd 293 [37:5:3]
[main] Setsockopt(1 28 96b8000 4) on fd 294 [1:5:1]
[main] Setsockopt(1 8 96b8000 4) on fd 295 [2:2:17]
[main] Setsockopt(1 c 96b8000 78) on fd 296 [9:5:0]
[main] Setsockopt(1 2b 96b8000 4) on fd 298 [30:5:0]
[main] Setsockopt(1 8 96b8000 4) on fd 300 [1:1:1]
[main] Setsockopt(0 d 96b8000 1) on fd 301 [2:1:0]
[main] Setsockopt(1 7 96b8000 4) on fd 302 [9:5:0]
[   14.278254] sock: process `trinity-main' is using obsolete setsockopt SO_BSDCOMPAT
[main] Setsockopt(1 e 96b8000 4) on fd 303 [16:2:6]
[main] Setsockopt(1 5 96b8000 4) on fd 304 [17:2:768]
[main] Setsockopt(6 5 96b8000 4) on fd 305 [30:1:0]
[main] Setsockopt(1 e 96b8000 4) on fd 306 [37:1:1]
[main] Setsockopt(1 9 96b8000 4) on fd 308 [2:2:17]
[main] Setsockopt(1 23 96b8000 ad) on fd 309 [9:5:0]
[main] Setsockopt(1 12 96b8000 4) on fd 311 [30:5:0]
[main] Setsockopt(116 80 96b8000 4) on fd 312 [37:1:3]
[main] Setsockopt(1 24 96b8000 7) on fd 313 [1:1:1]
[main] Setsockopt(1 8 96b8000 9f) on fd 315 [9:5:0]
[main] Setsockopt(1 2c 96b8000 9d) on fd 316 [16:2:16]
[main] Setsockopt(107 8 96b8000 4) on fd 317 [17:3:768]
[main] Setsockopt(116 7f 96b8000 4) on fd 319 [37:5:0]
[main] Setsockopt(1 2d 96b8000 4) on fd 320 [1:5:1]
[main] Setsockopt(1 c 96b8000 4) on fd 323 [16:2:15]
[main] Setsockopt(116 7f 96b8000 4) on fd 326 [37:5:1]
[main] Setsockopt(1 d 96b8000 8) on fd 327 [1:2:1]
[main] Setsockopt(0 3 96b8000 4) on fd 328 [2:3:214]
[main] Setsockopt(1 1 96b8000 4) on fd 331 [30:2:0]
[main] Setsockopt(1 28 96b8000 61) on fd 332 [37:5:5]
[main] Setsockopt(1 5 96b8000 61) on fd 333 [1:2:1]
[main] Setsockopt(0 21 96b8000 4) on fd 334 [2:3:103]
[main] Setsockopt(1 10 96b8000 a) on fd 337 [30:2:0]
[main] Setsockopt(1 2e 96b8000 4) on fd 338 [37:5:0]
[main] Setsockopt(1 2e 96b8000 4) on fd 339 [1:2:1]
[main] Setsockopt(1 10 96b8000 f2) on fd 340 [2:1:6]
[main] Setsockopt(10e 3 96b8000 4) on fd 342 [16:2:0]
[main] Setsockopt(1 2e 96b8000 15) on fd 344 [30:2:0]
[main] Setsockopt(1 2c 96b8000 32) on fd 345 [37:1:2]
[main] Setsockopt(88 1 96b8000 4) on fd 347 [2:2:0]
[main] Setsockopt(1 23 96b8000 4) on fd 348 [9:5:0]
[main] Setsockopt(6 3 0 4) on fd 350 [30:1:0]
[main] Setsockopt(116 80 96b8000 df) on fd 351 [37:1:3]
[main] Setsockopt(1 a 96b8000 99) on fd 352 [1:1:1]
[main] Setsockopt(1 2 96b8000 4) on fd 353 [2:3:87]
[main] Setsockopt(10e 3 96b8000 4) on fd 355 [16:2:2]
[main] Setsockopt(1 2b 96b8000 8d) on fd 357 [30:2:0]
[main] Setsockopt(1 9 96b8000 8d) on fd 358 [37:1:3]
[main] Setsockopt(1 10 96b8000 b0) on fd 359 [1:5:1]
[main] Setsockopt(88 1 96b8000 4) on fd 360 [2:2:17]
[main] Setsockopt(1 a 96b8000 c4) on fd 363 [30:5:0]
[main] Setsockopt(1 6 96b8000 4) on fd 364 [37:5:5]
[main] Setsockopt(1 10 96b8000 4) on fd 366 [2:2:17]
[main] Setsockopt(1 2b 96b8000 4) on fd 370 [30:2:0]
[main] Setsockopt(116 80 96b8000 4) on fd 371 [37:1:3]
[main] Setsockopt(88 1 96b8000 e8) on fd 373 [2:2:17]
[main] Setsockopt(1 28 96b8000 4) on fd 375 [17:2:768]
[main] Setsockopt(1 12 96b8000 4) on fd 376 [30:2:0]
[main] Setsockopt(116 7f 96b8000 4) on fd 377 [37:5:0]
[main] Setsockopt(11 1 96b8000 1a) on fd 379 [2:2:0]
[main] created 375 sockets
[main] Setsockopt(1 f 9a39000 4) on fd 6 [1:2:1]
[main] Setsockopt(11 1 9a39000 4) on fd 7 [2:2:0]
[main] Setsockopt(1 22 9a39000 4) on fd 9 [16:2:9]
[main] Setsockopt(107 9 9a39000 fc) on fd 10 [17:3:5]
[main] Setsockopt(6 3 0 4) on fd 11 [30:1:0]
[main] Setsockopt(0 d 9a39000 4) on fd 14 [2:1:0]
[main] Setsockopt(1 8 9a39000 f3) on fd 15 [9:5:0]
[main] Setsockopt(1 b 9a39000 f4) on fd 17 [30:5:0]
[main] Setsockopt(1 f 9a39000 4) on fd 18 [37:5:4]
[main] Setsockopt(0 1 9a39000 4) on fd 20 [2:2:0]
[main] Setsockopt(1 b 9a39000 4) on fd 22 [17:2:768]
[main] Setsockopt(6 17 9a39000 4) on fd 23 [30:1:0]
[main] Setsockopt(116 7f 9a39000 86) on fd 24 [37:5:0]
[main] Setsockopt(1 24 9a39000 72) on fd 26 [2:3:161]
[main] Setsockopt(107 f 9a39000 6b) on fd 28 [17:3:34948]
[main] Setsockopt(1 29 9a39000 c) on fd 30 [37:1:1]
[main] Setsockopt(11 1 9a39000 4) on fd 32 [2:2:17]
[main] Setsockopt(6 200e 9a39000 4) on fd 35 [30:1:0]
[main] Setsockopt(1 2f 9a39000 fc) on fd 38 [2:2:17]
[main] Setsockopt(107 9 9a39000 ce) on fd 40 [17:2:768]
[main] Setsockopt(6 c 9a39000 4) on fd 41 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 42 [37:5:0]
[main] Setsockopt(1 5 9a39000 4) on fd 43 [1:1:1]
[main] Setsockopt(0 12 9a39000 1) on fd 44 [2:3:145]
[main] Setsockopt(1 c 9a39000 4) on fd 45 [9:5:0]
[main] Setsockopt(1 d 9a39000 8) on fd 47 [30:5:0]
[main] Setsockopt(1 2 9a39000 4) on fd 48 [37:1:4]
[main] Setsockopt(0 1 9a39000 4) on fd 50 [2:3:113]
[main] Setsockopt(1 28 9a39000 4) on fd 51 [9:5:0]
[main] Setsockopt(1 2 9a39000 4) on fd 53 [30:2:0]
[main] Setsockopt(1 24 9a39000 4) on fd 54 [37:1:2]
[main] Setsockopt(1 2b 9a39000 68) on fd 57 [9:5:0]
[main] Setsockopt(107 8 9a39000 4) on fd 58 [17:2:768]
[main] Setsockopt(1 8 9a39000 4f) on fd 62 [2:1:0]
[main] Setsockopt(1 2e 9a39000 74) on fd 64 [17:3:768]
[main] Setsockopt(1 6 9a39000 4) on fd 65 [30:5:0]
[main] Setsockopt(1 8 9a39000 4) on fd 66 [37:1:4]
[main] Setsockopt(1 d 9a39000 8) on fd 67 [1:2:1]
[main] Setsockopt(1 1d 9a39000 72) on fd 68 [2:3:18]
[main] Setsockopt(1 c 9a39000 35) on fd 70 [16:3:2]
[main] Setsockopt(1 22 9a39000 4b) on fd 72 [30:5:0]
[main] Setsockopt(116 7f 9a39000 3a) on fd 73 [37:1:3]
[main] Setsockopt(1 b 9a39000 4) on fd 75 [2:1:6]
[main] Setsockopt(1 2 9a39000 4) on fd 76 [9:5:0]
[main] Setsockopt(1 6 9a39000 4) on fd 77 [16:2:16]
[main] Setsockopt(1 5 9a39000 53) on fd 78 [17:2:768]
[main] Setsockopt(116 7f 9a39000 4) on fd 80 [37:1:3]
[main] Setsockopt(1 b 9a39000 2a) on fd 82 [2:2:17]
[main] Setsockopt(1 d 9a39000 8) on fd 85 [30:2:0]
[main] Setsockopt(116 7f 9a39000 bc) on fd 86 [37:1:2]
[main] Setsockopt(1 10 9a39000 4) on fd 87 [1:1:1]
[main] Setsockopt(1 f 9a39000 d3) on fd 89 [9:5:0]
[main] Setsockopt(1 1d 9a39000 4) on fd 90 [17:3:34984]
[main] Setsockopt(6 6 0 7d) on fd 91 [30:1:0]
[main] Setsockopt(116 7f 9a39000 59) on fd 92 [37:5:3]
[main] Setsockopt(1 7 9a39000 4) on fd 93 [1:5:1]
[main] Setsockopt(0 a 9a39000 1) on fd 94 [2:2:17]
[main] Setsockopt(1 2d 9a39000 4) on fd 96 [16:3:16]
[main] Setsockopt(1 a 9a39000 29) on fd 101 [2:3:13]
[main] Setsockopt(1 d 9a39000 8) on fd 104 [30:5:0]
[main] Setsockopt(116 7f 9a39000 23) on fd 105 [37:1:5]
[main] Setsockopt(10e 4 9a39000 3) on fd 109 [16:2:6]
[main] Setsockopt(1 10 9a39000 9f) on fd 110 [17:2:35092]
[main] Setsockopt(1 22 9a39000 42) on fd 111 [30:5:0]
[main] Setsockopt(1 d 9a39000 8) on fd 112 [37:1:4]
[main] Setsockopt(1 28 9a39000 4) on fd 113 [1:2:1]
[main] Setsockopt(1 b 9a39000 4) on fd 114 [2:3:233]
[main] Setsockopt(1 b 9a39000 4) on fd 115 [9:5:0]
[main] Generating file descriptors
[main] Setsockopt(1 6 9a39000 ef) on fd 116 [17:10:768]
[main] Added 50 filenames from /dev
[main] Added 1 filenames from /proc
[main] Added 1 filenames from /sys
[main] Setsockopt(1 c 9a39000 dc) on fd 117 [30:5:0]
[main] Setsockopt(1 1d 9a39000 fc) on fd 118 [37:5:4]
[main] Setsockopt(1 5 9a39000 4) on fd 119 [1:1:1]
[main] Setsockopt(6 17 9a39000 a0) on fd 120 [2:1:6]
[main] Setsockopt(1 e 9a39000 4) on fd 121 [9:5:0]
[main] Setsockopt(1 24 9a39000 70) on fd 122 [17:3:768]
[main] Setsockopt(116 7f 9a39000 4) on fd 124 [37:1:5]
[main] Setsockopt(11 1 9a39000 4) on fd 126 [2:2:0]
[main] Setsockopt(6 8 0 4) on fd 129 [30:1:0]
[main] Setsockopt(1 21 9a39000 4) on fd 130 [37:1:0]
[main] Setsockopt(11 1 9a39000 4) on fd 132 [2:2:17]
[main] Setsockopt(1 b 9a39000 4) on fd 133 [9:5:0]
[main] Setsockopt(1 19 9a39000 4) on fd 134 [17:2:768]
[main] Setsockopt(6 10 0 10) on fd 135 [30:1:0]
[main] Setsockopt(1 2 9a39000 4) on fd 136 [37:5:0]
[main] Setsockopt(1 29 9a39000 4) on fd 137 [1:2:1]
[main] Setsockopt(0 1 9a39000 4) on fd 138 [2:1:0]
[main] Setsockopt(1 2b 9a39000 4c) on fd 141 [17:10:768]
[main] Setsockopt(116 7f 9a39000 ae) on fd 143 [37:5:2]
[main] Setsockopt(0 c 9a39000 4) on fd 145 [2:2:0]
[main] Setsockopt(1 e 9a39000 4) on fd 146 [9:5:0]
[main] Setsockopt(10e 4 9a39000 4) on fd 147 [16:2:15]
[main] Setsockopt(116 7f 9a39000 4) on fd 150 [37:1:5]
[main] Setsockopt(1 c 9a39000 4) on fd 152 [2:2:0]
[main] Setsockopt(1 9 9a39000 4) on fd 153 [9:5:0]
[main] Setsockopt(10e 5 9a39000 b8) on fd 154 [16:2:4]
[main] Setsockopt(107 11 9a39000 4) on fd 155 [17:2:768]
[main] Setsockopt(1 10 9a39000 5d) on fd 156 [30:5:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 157 [37:5:2]
[main] Setsockopt(1 2e 9a39000 71) on fd 158 [1:5:1]
[main] Setsockopt(0 15 9a39000 1) on fd 159 [2:1:0]
[main] Setsockopt(1 2c 9a39000 5c) on fd 160 [9:5:0]
[main] Setsockopt(6 6 0 11) on fd 162 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 163 [37:1:4]
[main] Setsockopt(6 9 9a39000 4) on fd 165 [2:1:0]
[main] Setsockopt(1 2b 9a39000 4) on fd 166 [9:5:0]
[main] Setsockopt(1 2b 9a39000 2f) on fd 167 [16:3:2]
[main] Setsockopt(1 6 9a39000 4) on fd 169 [30:5:0]
[main] Setsockopt(1 21 9a39000 9a) on fd 170 [37:5:0]
[main] Setsockopt(1 23 9a39000 9d) on fd 173 [9:5:0]
[main] Setsockopt(1 24 9a39000 4) on fd 174 [17:2:768]
[main] Setsockopt(6 f 0 4) on fd 175 [30:1:0]
[main] Setsockopt(1 2 9a39000 96) on fd 176 [37:1:3]
[main] Setsockopt(0 31 9a39000 1) on fd 178 [2:3:159]
[main] Setsockopt(1 6 9a39000 3b) on fd 179 [9:5:0]
[main] Setsockopt(10e 5 9a39000 4) on fd 180 [16:3:6]
[main] Setsockopt(1 2e 9a39000 d5) on fd 181 [17:10:768]
[main] Setsockopt(6 13 9a39000 1e) on fd 182 [30:1:0]
[main] Setsockopt(1 f 9a39000 4) on fd 184 [1:2:1]
[main] Setsockopt(1 1d 9a39000 4) on fd 185 [2:2:0]
[main] Setsockopt(1 2 9a39000 4) on fd 186 [9:5:0]
[main] Setsockopt(6 12 9a39000 4) on fd 189 [30:1:0]
[main] Setsockopt(1 1 9a39000 c4) on fd 191 [1:1:1]
[main] Setsockopt(0 2 9a39000 1) on fd 192 [2:1:0]
[main] Setsockopt(1 12 9a39000 4f) on fd 193 [9:5:0]
[main] Setsockopt(1 21 9a39000 53) on fd 194 [17:3:768]
[main] Setsockopt(1 1 9a39000 70) on fd 196 [37:5:1]
[main] Setsockopt(1 2b 9a39000 4) on fd 197 [1:2:1]
[main] Setsockopt(107 7 9a39000 4) on fd 201 [17:3:768]
[main] Setsockopt(1 2e 9a39000 b) on fd 202 [30:2:0]
[main] Setsockopt(1 10 9a39000 4) on fd 203 [37:5:5]
[main] Setsockopt(1 2f 9a39000 17) on fd 204 [1:2:1]
[main] Setsockopt(1 21 9a39000 d1) on fd 205 [2:3:15]
[main] Setsockopt(1 6 9a39000 4d) on fd 206 [9:5:0]
[main] Setsockopt(1 7 9a39000 4) on fd 208 [30:5:0]
[main] Setsockopt(1 2e 9a39000 4) on fd 209 [37:1:5]
[main] Setsockopt(1 8 9a39000 4) on fd 211 [2:3:208]
[main] Setsockopt(1 f 9a39000 4) on fd 213 [17:10:768]
[main] Setsockopt(1 12 9a39000 4) on fd 214 [30:5:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 215 [37:5:2]
[main] Setsockopt(1 2e 9a39000 4) on fd 216 [1:5:1]
[main] Setsockopt(11 1 9a39000 12) on fd 217 [2:2:0]
[main] Setsockopt(1 24 9a39000 d7) on fd 220 [30:2:0]
[main] Setsockopt(1 2f 9a39000 4) on fd 222 [1:1:1]
[main] Setsockopt(11 1 9a39000 4) on fd 223 [2:2:0]
[main] Setsockopt(1 12 9a39000 2f) on fd 224 [9:5:0]
[main] Setsockopt(1 2 9a39000 4) on fd 225 [17:2:768]
[main] Setsockopt(6 1 0 4) on fd 226 [30:1:0]
[main] Setsockopt(1 2f 9a39000 8c) on fd 227 [37:1:5]
[main] Setsockopt(1 10 9a39000 67) on fd 229 [2:1:6]
[main] Setsockopt(107 11 9a39000 4) on fd 231 [17:3:768]
[main] Setsockopt(1 1d 9a39000 4) on fd 232 [30:2:0]
[main] Setsockopt(116 7f 9a39000 48) on fd 233 [37:1:1]
[main] Setsockopt(1 9 9a39000 7a) on fd 234 [1:1:1]
[main] Setsockopt(1 28 9a39000 4) on fd 235 [2:3:119]
[main] Setsockopt(107 9 9a39000 4) on fd 238 [17:3:768]
[main] Setsockopt(1 9 9a39000 4) on fd 240 [37:5:0]
[main] Setsockopt(1 2c 9a39000 4) on fd 241 [1:2:1]
[main] Setsockopt(6 1 9a39000 4) on fd 242 [2:1:0]
[main] Setsockopt(1 21 9a39000 4) on fd 243 [9:5:0]
[main] Setsockopt(10e 3 9a39000 e1) on fd 244 [16:2:4]
[main] Setsockopt(107 f 9a39000 92) on fd 245 [17:3:768]
[main] Setsockopt(1 12 9a39000 4) on fd 246 [30:2:0]
[main] Setsockopt(1 8 9a39000 ec) on fd 247 [37:5:5]
[main] Setsockopt(0 14 9a39000 1) on fd 249 [2:2:0]
[main] Setsockopt(1 5 9a39000 4) on fd 251 [16:3:0]
[main] Setsockopt(1 e 9a39000 4) on fd 252 [17:10:768]
[main] Setsockopt(1 2b 9a39000 59) on fd 253 [30:2:0]
[main] Setsockopt(1 a 9a39000 4) on fd 254 [37:5:5]
[main] Setsockopt(1 12 9a39000 4) on fd 255 [1:1:1]
[main] Setsockopt(1 f 9a39000 ef) on fd 256 [2:2:17]
[main] Setsockopt(1 6 9a39000 d6) on fd 257 [9:5:0]
[main] Setsockopt(1 10 9a39000 4) on fd 258 [17:3:768]
[main] Setsockopt(1 12 9a39000 d5) on fd 261 [1:2:1]
[main] Setsockopt(0 14 9a39000 4) on fd 262 [2:3:196]
[main] Setsockopt(1 23 9a39000 4) on fd 263 [9:5:0]
[main] Setsockopt(107 8 9a39000 f8) on fd 264 [17:3:768]
[main] Setsockopt(1 a 9a39000 5b) on fd 265 [30:5:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 266 [37:5:2]
[main] Setsockopt(1 21 9a39000 4) on fd 267 [1:1:1]
[main] Setsockopt(0 1 9a39000 4) on fd 268 [2:2:0]
[main] Setsockopt(1 21 9a39000 4) on fd 269 [9:5:0]
[main] Setsockopt(1 1 9a39000 70) on fd 271 [17:2:768]
[main] Setsockopt(1 2f 9a39000 4) on fd 275 [2:3:75]
[main] Setsockopt(6 15 0 4) on fd 278 [30:1:0]
[main] Setsockopt(116 80 9a39000 4) on fd 279 [37:5:3]
[main] Setsockopt(1 a 9a39000 4) on fd 280 [1:1:1]
[main] Setsockopt(0 3 9a39000 4e) on fd 281 [2:3:178]
[main] Setsockopt(1 1d 9a39000 21) on fd 282 [9:5:0]
[main] Setsockopt(1 5 9a39000 d2) on fd 283 [16:2:12]
[main] Setsockopt(1 9 9a39000 4) on fd 284 [17:10:768]
[main] Setsockopt(1 10 9a39000 56) on fd 286 [37:5:1]
[main] Setsockopt(1 12 9a39000 a0) on fd 288 [2:1:6]
[main] Setsockopt(1 12 9a39000 4) on fd 289 [9:5:0]
[main] Setsockopt(10e 3 9a39000 67) on fd 290 [16:3:15]
[main] Setsockopt(1 12 9a39000 d5) on fd 291 [17:3:768]
[main] Setsockopt(6 1 9a39000 a4) on fd 292 [30:1:0]
[main] Setsockopt(1 c 9a39000 9f) on fd 293 [37:5:3]
[main] Setsockopt(11 1 9a39000 4) on fd 295 [2:2:17]
[main] Setsockopt(1 2f 9a39000 4) on fd 297 [17:10:768]
[main] Setsockopt(116 7f 9a39000 7f) on fd 299 [37:5:5]
[main] Setsockopt(1 2d 9a39000 48) on fd 300 [1:1:1]
[main] Setsockopt(1 9 9a39000 1f) on fd 301 [2:1:0]
[main] Setsockopt(1 2c 9a39000 4) on fd 302 [9:5:0]
[main] Setsockopt(1 f 9a39000 4) on fd 304 [17:2:768]
[main] Setsockopt(1 1d 9a39000 4) on fd 305 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 306 [37:1:1]
[main] Setsockopt(1 7 9a39000 4) on fd 307 [1:1:1]
[main] Setsockopt(1 b 9a39000 ab) on fd 308 [2:2:17]
[main] Setsockopt(1 10 9a39000 c6) on fd 309 [9:5:0]
[main] Setsockopt(1 23 9a39000 e2) on fd 310 [17:10:768]
[main] Setsockopt(116 80 9a39000 29) on fd 312 [37:1:3]
[main] Setsockopt(1 2e 9a39000 e3) on fd 313 [1:1:1]
[main] Setsockopt(0 8 9a39000 4) on fd 314 [2:1:6]
[main] Setsockopt(10e 4 9a39000 4) on fd 316 [16:2:16]
[main] Setsockopt(107 8 9a39000 4) on fd 317 [17:3:768]
[main] Setsockopt(1 c 9a39000 4d) on fd 319 [37:5:0]
[main] Setsockopt(1 29 9a39000 e9) on fd 320 [1:5:1]
[main] Setsockopt(1 d 9a39000 8) on fd 321 [2:3:36]
[main] Setsockopt(1 28 9a39000 4) on fd 322 [9:5:0]
[main] Setsockopt(1 1 9a39000 4) on fd 323 [16:2:15]
[main] Setsockopt(1 b 9a39000 4) on fd 324 [17:10:768]
[main] Setsockopt(1 2f 9a39000 4) on fd 326 [37:5:1]
[main] Setsockopt(1 21 9a39000 84) on fd 327 [1:2:1]
[main] Setsockopt(0 3 9a39000 2e) on fd 328 [2:3:214]
[main] Setsockopt(1 d 9a39000 8) on fd 329 [9:5:0]
[main] Setsockopt(116 7f 9a39000 37) on fd 332 [37:5:5]
[main] Setsockopt(1 2 9a39000 e) on fd 335 [9:5:0]
[main] Setsockopt(1 5 9a39000 4) on fd 336 [17:3:768]
[main] Setsockopt(1 2c 9a39000 4) on fd 337 [30:2:0]
[main] Setsockopt(1 e 9a39000 cc) on fd 338 [37:5:0]
[main] Setsockopt(6 3 9a39000 4) on fd 340 [2:1:6]
[main] Setsockopt(1 8 9a39000 4) on fd 341 [9:5:0]
[main] Setsockopt(1 10 9a39000 8) on fd 342 [16:2:0]
[main] Setsockopt(1 2d 9a39000 4) on fd 344 [30:2:0]
[main] Setsockopt(1 23 9a39000 4) on fd 347 [2:2:0]
[main] Setsockopt(1 2 9a39000 4) on fd 348 [9:5:0]
[main] Setsockopt(107 8 9a39000 15) on fd 349 [17:3:768]
[main] Setsockopt(6 15 0 4) on fd 350 [30:1:0]
[main] Setsockopt(116 7f 9a39000 4) on fd 351 [37:1:3]
[main] Setsockopt(1 21 9a39000 4) on fd 352 [1:1:1]
[main] Setsockopt(1 f 9a39000 4) on fd 353 [2:3:87]
[main] Setsockopt(1 c 9a39000 64) on fd 355 [16:2:2]
[main] Setsockopt(1 21 9a39000 49) on fd 357 [30:2:0]
[main] Setsockopt(1 b 9a39000 4) on fd 358 [37:1:3]
[main] Setsockopt(1 f 9a39000 4) on fd 359 [1:5:1]
[main] Setsockopt(88 1 9a39000 4) on fd 360 [2:2:17]
[main] Setsockopt(1 1d 9a39000 4) on fd 361 [9:5:0]
[main] Setsockopt(1 5 9a39000 4) on fd 364 [37:5:5]
[main] Setsockopt(1 2f 9a39000 4c) on fd 366 [2:2:17]
[main] Setsockopt(1 f 9a39000 75) on fd 367 [9:5:0]
[main] Setsockopt(10e 4 9a39000 4) on fd 368 [16:2:10]
[main] Setsockopt(1 d 9a39000 8) on fd 370 [30:2:0]
[main] Setsockopt(1 21 9a39000 4) on fd 371 [37:1:3]
[main] Setsockopt(11 1 9a39000 4) on fd 373 [2:2:17]
[main] Setsockopt(1 1d 9a39000 4) on fd 374 [9:5:0]
[main] Setsockopt(1 6 9a39000 bc) on fd 375 [17:2:768]
[main] Setsockopt(1 12 9a39000 1e) on fd 377 [37:5:0]
[main] Setsockopt(1 f 9a39000 25) on fd 378 [1:1:1]
[main] Setsockopt(1 d 9a39000 8) on fd 379 [2:2:0]
[main] Setsockopt(1 2e 9a39000 4) on fd 380 [9:5:0]
[main] 375 sockets created based on info from socket cachefile.
[child0:3965] ipc (117) returned ENOSYS, marking as inactive.
[child0:3965] name_to_handle_at (341) returned ENOSYS, marking as inactive.
[child0:3965] setuid16 (23) returned ENOSYS, marking as inactive.
[child0:3965] setgid16 (46) returned ENOSYS, marking as inactive.
[child0:3965] setresuid16 (164) returned ENOSYS, marking as inactive.
[child0:3965] swapoff (115) returned ENOSYS, marking as inactive.
[child0:3965] setregid16 (71) returned ENOSYS, marking as inactive.
[child0:3965] getegid16 (50) returned ENOSYS, marking as inactive.
[child0:3965] uid changed! Was: 0, now -32769
Bailing main loop. Exit reason: UID changed.
[main] Generating file descriptors
[main] Added 50 filenames from /dev
[main] Added 1 filenames from /proc
[main] Added 1 filenames from /sys
[child0:4048] uselib (86) returned ENOSYS, marking as inactive.
[child0:4048] inotify_init (291) returned ENOSYS, marking as inactive.
[child0:4048] migrate_pages (294) returned ENOSYS, marking as inactive.
[child0:4048] geteuid16 (49) returned ENOSYS, marking as inactive.
[child0:4048] kcmp (349) returned ENOSYS, marking as inactive.
[child0:4048] setfsuid16 (138) returned ENOSYS, marking as inactive.
[child0:4048] setreuid16 (70) returned ENOSYS, marking as inactive.
[watchdog] [201] Watchdog exiting
[watchdog] Watchdog is alive. (pid:214)
[child0:4048] timerfd_settime (325) returned ENO
[   15.637146] VFS: Warning: trinity-c0 using old stat() call. Recompile your binary.
SYS, marking as inactive.
[child0:4048] setuid16 (23) returned ENOSYS, marking as inactive.
[child0:4048] swapoff (115) returned ENOSYS, marking as inactive.
[child0:4048] getuid16 (24) returned ENOSYS, marking as inactive.
[child0:4048] uid changed! Was: 0, now -1912602625
Bailing main loop. Exit reason: UID changed.
[   15.946382] trinity-main (202) used greatest stack depth: 6332 bytes left
[init] 
Ran 61 syscalls. Successes: 17  Failures: 44
[   16.960334] trinity-main (218) used greatest stack depth: 6268 bytes left
[watchdog] [214] Watchdog exiting
[init] 
Ran 55 syscalls. Successes: 16  Failures: 38
lsmod: can't open '/proc/modules': No such file or directory
BusyBox v1.19.4 (2012-04-22 09:22:10 PDT) multi-call binary.

Usage: rmmod [-wfa] [MODULE]...

lsmod: can't open '/proc/modules': No such file or directory
BusyBox v1.19.4 (2012-04-22 09:22:10 PDT) multi-call binary.

Usage: rmmod [-wfa] [MODULE]...

lsmod: can't open '/proc/modules': No such file or directory
BusyBox v1.19.4 (2012-04-22 09:22:10 PDT) multi-call binary.

Usage: rmmod [-wfa] [MODULE]...

run-parts: /etc/kernel-tests/99-rmmod exited with code 123
shutdown: warning: cannot open /var/run/shutdown.pid
mount: no /proc/mounts
wfg: skip syslogd
sed: /proc/mounts: No such file or directory
sed: /proc/mounts: No such file or directory
sed: /proc/mounts: No such file or directory
Deconfiguring network interfaces... ifdown: interface lo not configured
done.
Sending all processes the TERM signal...
mount: mounting proc on /proc failed: No such device
Sending all processes the KILL signal...
mount: mounting proc on /proc failed: No such device
Unmounting remote filesystems...
Deactivating swap...
Unmounting local filesystems...
grep: /proc/mounts: No such file or directory
mount: can't read '/proc/mounts': No such file or directory
Rebooting... 
[   71.755155] Unregister pv shared memory for cpu 0
[   71.755806] Unregister pv shared memory for cpu 1
[   71.757916] reboot: Restarting system
[   71.758416] reboot: machine restart
Elapsed time: 75
qemu-system-i386 -enable-kvm -kernel /kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e -append 'user=lkp job=/lkp/scheduled/vm-kbuild-yocto-i386-12/bisect_boot-1-yocto-minimal-i386.cgz-i386-randconfig-ib1-03091422-39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8-4-20150310-41575-1bbgqjc.yaml ARCH=i386 BOOT_IMAGE=/kernel/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/vmlinuz-4.0.0-rc1-00038-g39afb5e kconfig=i386-randconfig-ib1-03091422 commit=39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8 branch=linus/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-i386/boot/1/yocto-minimal-i386.cgz/i386-randconfig-ib1-03091422/39afb5ee4640b4ed2cdd9e12b2a67cf785cfced8/0 ip=::::vm-kbuild-yocto-i386-12::dhcp earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8'  -initrd /fs/sdd1/initrd-vm-kbuild-yocto-i386-12 -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdd1/disk0-vm-kbuild-yocto-i386-12,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-vm-kbuild-yocto-i386-12 -serial file:/dev/shm/kboot/serial-vm-kbuild-yocto-i386-12 -daemonize -display none -monitor null 

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-13  6:20 ` Huang Ying
  (?)
@ 2015-03-17 17:15   ` Linus Torvalds
  -1 siblings, 0 replies; 32+ messages in thread
From: Linus Torvalds @ 2015-03-17 17:15 UTC (permalink / raw)
  To: Huang Ying, Michal Hocko, Tetsuo Handa, David Rientjes,
	Andrew Morton, Dave Chinner
  Cc: Johannes Weiner, LKML, LKP ML, linux-mm

Explicitly adding the emails of other people involved with that commit
and the original oom thread to make sure people are aware, since this
didn't get any response.

Commit cc87317726f8 fixed some behavior, but also seems to have turned
an oom situation into a complete hang. So presumably we shouldn't loop
*forever*. Hmm?

Comments?

                           Linus

On Thu, Mar 12, 2015 at 11:20 PM, Huang Ying <ying.huang@intel.com> wrote:
> FYI, we noticed the below changes on
>
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")
>
> Before the commit, the page allocation failure is as follow (in prev_dmesg).
>
> [    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
> [    3.070243] BTRFS: selftest: Free space cache tests finished
> [    3.070919] BTRFS: selftest: Running extent buffer operation tests
> [    3.072111] BTRFS: selftest: Running btrfs_split_item tests
> [    3.072840] BTRFS: selftest: Running find delalloc tests
> [    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
> [    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
> [    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> [    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
> [    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
> [    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
> [    3.299644] Call Trace:
> [    3.299859]  [<4158716c>] dump_stack+0x48/0x60
> [    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
> [    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
> [    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
> [    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
> [    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
> [    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
> [    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
> [    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
> [    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
> [    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
> [    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
> [    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
> [    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
> [    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
> [    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
> [    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
> [    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
> [    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
> [    3.307826] Mem-Info:
> [    3.308024] Normal per-cpu:
> [    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
> [    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
> [    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
> [    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
> [    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
> [    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
> [    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
> [    3.309026]  free_cma:0
>
>
> After the commit, the system hang at the same position (in .dmesg).
>
> [    3.303002] BTRFS: selftest: Running btrfs free space cache tests
> [    3.303636] BTRFS: selftest: Running extent only tests
> [    3.304190] BTRFS: selftest: Running bitmap only tests
> [    3.304726] BTRFS: selftest: Running bitmap and extent tests
> [    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
> [    3.306318] BTRFS: selftest: Free space cache tests finished
> [    3.306881] BTRFS: selftest: Running extent buffer operation tests
> [    3.307483] BTRFS: selftest: Running btrfs_split_item tests
> [    3.308134] BTRFS: selftest: Running find delalloc tests
>
> BUG: kernel boot hang
> Elapsed time: 305
>
>
> Thanks,
> Ying Huang
>
>
> _______________________________________________
> LKP mailing list
> LKP@linux.intel.com
>
>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-17 17:15   ` Linus Torvalds
  0 siblings, 0 replies; 32+ messages in thread
From: Linus Torvalds @ 2015-03-17 17:15 UTC (permalink / raw)
  To: Huang Ying, Michal Hocko, Tetsuo Handa, David Rientjes,
	Andrew Morton, Dave Chinner
  Cc: Johannes Weiner, LKML, LKP ML, linux-mm

Explicitly adding the emails of other people involved with that commit
and the original oom thread to make sure people are aware, since this
didn't get any response.

Commit cc87317726f8 fixed some behavior, but also seems to have turned
an oom situation into a complete hang. So presumably we shouldn't loop
*forever*. Hmm?

Comments?

                           Linus

On Thu, Mar 12, 2015 at 11:20 PM, Huang Ying <ying.huang@intel.com> wrote:
> FYI, we noticed the below changes on
>
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")
>
> Before the commit, the page allocation failure is as follow (in prev_dmesg).
>
> [    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
> [    3.070243] BTRFS: selftest: Free space cache tests finished
> [    3.070919] BTRFS: selftest: Running extent buffer operation tests
> [    3.072111] BTRFS: selftest: Running btrfs_split_item tests
> [    3.072840] BTRFS: selftest: Running find delalloc tests
> [    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
> [    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
> [    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> [    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
> [    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
> [    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
> [    3.299644] Call Trace:
> [    3.299859]  [<4158716c>] dump_stack+0x48/0x60
> [    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
> [    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
> [    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
> [    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
> [    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
> [    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
> [    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
> [    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
> [    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
> [    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
> [    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
> [    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
> [    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
> [    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
> [    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
> [    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
> [    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
> [    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
> [    3.307826] Mem-Info:
> [    3.308024] Normal per-cpu:
> [    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
> [    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
> [    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
> [    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
> [    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
> [    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
> [    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
> [    3.309026]  free_cma:0
>
>
> After the commit, the system hang at the same position (in .dmesg).
>
> [    3.303002] BTRFS: selftest: Running btrfs free space cache tests
> [    3.303636] BTRFS: selftest: Running extent only tests
> [    3.304190] BTRFS: selftest: Running bitmap only tests
> [    3.304726] BTRFS: selftest: Running bitmap and extent tests
> [    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
> [    3.306318] BTRFS: selftest: Free space cache tests finished
> [    3.306881] BTRFS: selftest: Running extent buffer operation tests
> [    3.307483] BTRFS: selftest: Running btrfs_split_item tests
> [    3.308134] BTRFS: selftest: Running find delalloc tests
>
> BUG: kernel boot hang
> Elapsed time: 305
>
>
> Thanks,
> Ying Huang
>
>
> _______________________________________________
> LKP mailing list
> LKP@linux.intel.com
>
>

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-17 17:15   ` Linus Torvalds
  0 siblings, 0 replies; 32+ messages in thread
From: Linus Torvalds @ 2015-03-17 17:15 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4253 bytes --]

Explicitly adding the emails of other people involved with that commit
and the original oom thread to make sure people are aware, since this
didn't get any response.

Commit cc87317726f8 fixed some behavior, but also seems to have turned
an oom situation into a complete hang. So presumably we shouldn't loop
*forever*. Hmm?

Comments?

                           Linus

On Thu, Mar 12, 2015 at 11:20 PM, Huang Ying <ying.huang@intel.com> wrote:
> FYI, we noticed the below changes on
>
> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")
>
> Before the commit, the page allocation failure is as follow (in prev_dmesg).
>
> [    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
> [    3.070243] BTRFS: selftest: Free space cache tests finished
> [    3.070919] BTRFS: selftest: Running extent buffer operation tests
> [    3.072111] BTRFS: selftest: Running btrfs_split_item tests
> [    3.072840] BTRFS: selftest: Running find delalloc tests
> [    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
> [    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
> [    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> [    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
> [    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
> [    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
> [    3.299644] Call Trace:
> [    3.299859]  [<4158716c>] dump_stack+0x48/0x60
> [    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
> [    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
> [    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
> [    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
> [    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
> [    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
> [    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
> [    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
> [    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
> [    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
> [    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
> [    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
> [    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
> [    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
> [    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
> [    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
> [    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
> [    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
> [    3.307826] Mem-Info:
> [    3.308024] Normal per-cpu:
> [    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
> [    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
> [    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
> [    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
> [    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
> [    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
> [    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
> [    3.309026]  free_cma:0
>
>
> After the commit, the system hang at the same position (in .dmesg).
>
> [    3.303002] BTRFS: selftest: Running btrfs free space cache tests
> [    3.303636] BTRFS: selftest: Running extent only tests
> [    3.304190] BTRFS: selftest: Running bitmap only tests
> [    3.304726] BTRFS: selftest: Running bitmap and extent tests
> [    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
> [    3.306318] BTRFS: selftest: Free space cache tests finished
> [    3.306881] BTRFS: selftest: Running extent buffer operation tests
> [    3.307483] BTRFS: selftest: Running btrfs_split_item tests
> [    3.308134] BTRFS: selftest: Running find delalloc tests
>
> BUG: kernel boot hang
> Elapsed time: 305
>
>
> Thanks,
> Ying Huang
>
>
> _______________________________________________
> LKP mailing list
> LKP(a)linux.intel.com
>
>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-17 17:15   ` [LKP] " Linus Torvalds
  (?)
@ 2015-03-17 17:28     ` Michal Hocko
  -1 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-17 17:28 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Huang Ying, Tetsuo Handa, David Rientjes, Andrew Morton,
	Dave Chinner, Johannes Weiner, LKML, LKP ML, linux-mm,
	Theodore Ts'o

[CCing Ted]

On Tue 17-03-15 10:15:29, Linus Torvalds wrote:
> Explicitly adding the emails of other people involved with that commit
> and the original oom thread to make sure people are aware, since this
> didn't get any response.
> 
> Commit cc87317726f8 fixed some behavior,

Yes, it was ext4 remounting RO because of the allocation failures AFAIR.
I am not sure those were addressed in the meantime. Ted?

> but also seems to have turned an oom situation into a complete
> hang. So presumably we shouldn't loop *forever*. Hmm?

I am definitely for the failure for GFP_NOFS allocations. It is weird to
loop inside the allocator without any way out because even OOM killer as
the last resort is not used. The primary force for the revert was that
the change came in very late in the release cycle. I guess we should go
with revert of cc87317726f8 for 4.1.

> 
> Comments?
> 
>                            Linus
> 
> On Thu, Mar 12, 2015 at 11:20 PM, Huang Ying <ying.huang@intel.com> wrote:
> > FYI, we noticed the below changes on
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")
> >
> > Before the commit, the page allocation failure is as follow (in prev_dmesg).
> >
> > [    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
> > [    3.070243] BTRFS: selftest: Free space cache tests finished
> > [    3.070919] BTRFS: selftest: Running extent buffer operation tests
> > [    3.072111] BTRFS: selftest: Running btrfs_split_item tests
> > [    3.072840] BTRFS: selftest: Running find delalloc tests
> > [    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
> > [    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
> > [    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> > [    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
> > [    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
> > [    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
> > [    3.299644] Call Trace:
> > [    3.299859]  [<4158716c>] dump_stack+0x48/0x60
> > [    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
> > [    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
> > [    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
> > [    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
> > [    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
> > [    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
> > [    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
> > [    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
> > [    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
> > [    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
> > [    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
> > [    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
> > [    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
> > [    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
> > [    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
> > [    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
> > [    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
> > [    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
> > [    3.307826] Mem-Info:
> > [    3.308024] Normal per-cpu:
> > [    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
> > [    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
> > [    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
> > [    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
> > [    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
> > [    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
> > [    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
> > [    3.309026]  free_cma:0
> >
> >
> > After the commit, the system hang at the same position (in .dmesg).
> >
> > [    3.303002] BTRFS: selftest: Running btrfs free space cache tests
> > [    3.303636] BTRFS: selftest: Running extent only tests
> > [    3.304190] BTRFS: selftest: Running bitmap only tests
> > [    3.304726] BTRFS: selftest: Running bitmap and extent tests
> > [    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
> > [    3.306318] BTRFS: selftest: Free space cache tests finished
> > [    3.306881] BTRFS: selftest: Running extent buffer operation tests
> > [    3.307483] BTRFS: selftest: Running btrfs_split_item tests
> > [    3.308134] BTRFS: selftest: Running find delalloc tests
> >
> > BUG: kernel boot hang
> > Elapsed time: 305
> >
> >
> > Thanks,
> > Ying Huang
> >
> >
> > _______________________________________________
> > LKP mailing list
> > LKP@linux.intel.com
> >
> >

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-17 17:28     ` Michal Hocko
  0 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-17 17:28 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Huang Ying, Tetsuo Handa, David Rientjes, Andrew Morton,
	Dave Chinner, Johannes Weiner, LKML, LKP ML, linux-mm,
	Theodore Ts'o

[CCing Ted]

On Tue 17-03-15 10:15:29, Linus Torvalds wrote:
> Explicitly adding the emails of other people involved with that commit
> and the original oom thread to make sure people are aware, since this
> didn't get any response.
> 
> Commit cc87317726f8 fixed some behavior,

Yes, it was ext4 remounting RO because of the allocation failures AFAIR.
I am not sure those were addressed in the meantime. Ted?

> but also seems to have turned an oom situation into a complete
> hang. So presumably we shouldn't loop *forever*. Hmm?

I am definitely for the failure for GFP_NOFS allocations. It is weird to
loop inside the allocator without any way out because even OOM killer as
the last resort is not used. The primary force for the revert was that
the change came in very late in the release cycle. I guess we should go
with revert of cc87317726f8 for 4.1.

> 
> Comments?
> 
>                            Linus
> 
> On Thu, Mar 12, 2015 at 11:20 PM, Huang Ying <ying.huang@intel.com> wrote:
> > FYI, we noticed the below changes on
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")
> >
> > Before the commit, the page allocation failure is as follow (in prev_dmesg).
> >
> > [    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
> > [    3.070243] BTRFS: selftest: Free space cache tests finished
> > [    3.070919] BTRFS: selftest: Running extent buffer operation tests
> > [    3.072111] BTRFS: selftest: Running btrfs_split_item tests
> > [    3.072840] BTRFS: selftest: Running find delalloc tests
> > [    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
> > [    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
> > [    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> > [    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
> > [    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
> > [    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
> > [    3.299644] Call Trace:
> > [    3.299859]  [<4158716c>] dump_stack+0x48/0x60
> > [    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
> > [    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
> > [    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
> > [    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
> > [    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
> > [    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
> > [    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
> > [    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
> > [    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
> > [    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
> > [    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
> > [    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
> > [    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
> > [    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
> > [    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
> > [    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
> > [    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
> > [    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
> > [    3.307826] Mem-Info:
> > [    3.308024] Normal per-cpu:
> > [    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
> > [    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
> > [    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
> > [    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
> > [    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
> > [    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
> > [    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
> > [    3.309026]  free_cma:0
> >
> >
> > After the commit, the system hang at the same position (in .dmesg).
> >
> > [    3.303002] BTRFS: selftest: Running btrfs free space cache tests
> > [    3.303636] BTRFS: selftest: Running extent only tests
> > [    3.304190] BTRFS: selftest: Running bitmap only tests
> > [    3.304726] BTRFS: selftest: Running bitmap and extent tests
> > [    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
> > [    3.306318] BTRFS: selftest: Free space cache tests finished
> > [    3.306881] BTRFS: selftest: Running extent buffer operation tests
> > [    3.307483] BTRFS: selftest: Running btrfs_split_item tests
> > [    3.308134] BTRFS: selftest: Running find delalloc tests
> >
> > BUG: kernel boot hang
> > Elapsed time: 305
> >
> >
> > Thanks,
> > Ying Huang
> >
> >
> > _______________________________________________
> > LKP mailing list
> > LKP@linux.intel.com
> >
> >

-- 
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-17 17:28     ` Michal Hocko
  0 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-17 17:28 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4996 bytes --]

[CCing Ted]

On Tue 17-03-15 10:15:29, Linus Torvalds wrote:
> Explicitly adding the emails of other people involved with that commit
> and the original oom thread to make sure people are aware, since this
> didn't get any response.
> 
> Commit cc87317726f8 fixed some behavior,

Yes, it was ext4 remounting RO because of the allocation failures AFAIR.
I am not sure those were addressed in the meantime. Ted?

> but also seems to have turned an oom situation into a complete
> hang. So presumably we shouldn't loop *forever*. Hmm?

I am definitely for the failure for GFP_NOFS allocations. It is weird to
loop inside the allocator without any way out because even OOM killer as
the last resort is not used. The primary force for the revert was that
the change came in very late in the release cycle. I guess we should go
with revert of cc87317726f8 for 4.1.

> 
> Comments?
> 
>                            Linus
> 
> On Thu, Mar 12, 2015 at 11:20 PM, Huang Ying <ying.huang@intel.com> wrote:
> > FYI, we noticed the below changes on
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> > commit cc87317726f851531ae8422e0c2d3d6e2d7b1955 ("mm: page_alloc: revert inadvertent !__GFP_FS retry behavior change")
> >
> > Before the commit, the page allocation failure is as follow (in prev_dmesg).
> >
> > [    3.069031] BTRFS: selftest: Running space stealing from bitmap to extent
> > [    3.070243] BTRFS: selftest: Free space cache tests finished
> > [    3.070919] BTRFS: selftest: Running extent buffer operation tests
> > [    3.072111] BTRFS: selftest: Running btrfs_split_item tests
> > [    3.072840] BTRFS: selftest: Running find delalloc tests
> > [    3.295788] swapper/0: page allocation failure: order:0, mode:0x50
> > [    3.296315] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G        W       4.0.0-rc1-00038-g39afb5e #4
> > [    3.297033] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> > [    3.297490]  00000000 00000000 4002bdd4 4158716c 00000001 4002bdfc 410c64f1 41719e60
> > [    3.298218]  4001b304 00000000 00000050 4002bdf8 4158da0d 00000000 00000000 4002be80
> > [    3.298929]  410c8331 00000050 00000000 00000000 00000001 00000050 4001b000 00000040
> > [    3.299644] Call Trace:
> > [    3.299859]  [<4158716c>] dump_stack+0x48/0x60
> > [    3.300235]  [<410c64f1>] warn_alloc_failed+0xa1/0xe0
> > [    3.300640]  [<4158da0d>] ? _raw_spin_unlock+0x1d/0x30
> > [    3.301070]  [<410c8331>] __alloc_pages_nodemask+0x4d1/0x810
> > [    3.301517]  [<410c04e3>] pagecache_get_page+0xf3/0x1c0
> > [    3.301957]  [<4124ccf7>] btrfs_test_extent_io+0x67/0x660
> > [    3.302401]  [<4124c5cb>] ? btrfs_test_extent_buffer_operations+0x54b/0x6c0
> > [    3.302966]  [<4184109b>] ? debugfs_init+0x4e/0x4e
> > [    3.303360]  [<41841192>] init_btrfs_fs+0xf7/0x172
> > [    3.303750]  [<41000472>] do_one_initcall+0xc2/0x1c0
> > [    3.304155]  [<41829462>] ? repair_env_string+0x12/0x54
> > [    3.304566]  [<41829400>] ? do_early_param+0x23/0x73
> > [    3.304971]  [<4104ca99>] ? parse_args+0x249/0x4e0
> > [    3.305364]  [<41829450>] ? do_early_param+0x73/0x73
> > [    3.305767]  [<41829bce>] kernel_init_freeable+0xe3/0x160
> > [    3.306204]  [<41829bce>] ? kernel_init_freeable+0xe3/0x160
> > [    3.306632]  [<41582b78>] kernel_init+0x8/0xc0
> > [    3.307022]  [<4158e281>] ret_from_kernel_thread+0x21/0x30
> > [    3.307455]  [<41582b70>] ? rest_init+0xb0/0xb0
> > [    3.307826] Mem-Info:
> > [    3.308024] Normal per-cpu:
> > [    3.308251] CPU    0: hi:   90, btch:  15 usd:  82
> > [    3.308630] CPU    1: hi:   90, btch:  15 usd:   2
> > [    3.309026] active_anon:0 inactive_anon:0 isolated_anon:0
> > [    3.309026]  active_file:873 inactive_file:62554 isolated_file:0
> > [    3.309026]  unevictable:9425 dirty:0 writeback:0 unstable:0
> > [    3.309026]  free:539 slab_reclaimable:0 slab_unreclaimable:0
> > [    3.309026]  mapped:0 shmem:0 pagetables:0 bounce:0
> > [    3.309026]  free_cma:0
> >
> >
> > After the commit, the system hang at the same position (in .dmesg).
> >
> > [    3.303002] BTRFS: selftest: Running btrfs free space cache tests
> > [    3.303636] BTRFS: selftest: Running extent only tests
> > [    3.304190] BTRFS: selftest: Running bitmap only tests
> > [    3.304726] BTRFS: selftest: Running bitmap and extent tests
> > [    3.305346] BTRFS: selftest: Running space stealing from bitmap to extent
> > [    3.306318] BTRFS: selftest: Free space cache tests finished
> > [    3.306881] BTRFS: selftest: Running extent buffer operation tests
> > [    3.307483] BTRFS: selftest: Running btrfs_split_item tests
> > [    3.308134] BTRFS: selftest: Running find delalloc tests
> >
> > BUG: kernel boot hang
> > Elapsed time: 305
> >
> >
> > Thanks,
> > Ying Huang
> >
> >
> > _______________________________________________
> > LKP mailing list
> > LKP(a)linux.intel.com
> >
> >

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-17 17:15   ` [LKP] " Linus Torvalds
  (?)
@ 2015-03-17 19:24     ` Johannes Weiner
  -1 siblings, 0 replies; 32+ messages in thread
From: Johannes Weiner @ 2015-03-17 19:24 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Huang Ying, Michal Hocko, Tetsuo Handa, David Rientjes,
	Andrew Morton, Dave Chinner, LKML, LKP ML, linux-mm

On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> Explicitly adding the emails of other people involved with that commit
> and the original oom thread to make sure people are aware, since this
> didn't get any response.
> 
> Commit cc87317726f8 fixed some behavior, but also seems to have turned
> an oom situation into a complete hang. So presumably we shouldn't loop
> *forever*. Hmm?

It seems we are between a rock and a hard place here, as we reverted
specifically to that endless looping on request of filesystem people.
They said[1] they rely on these allocations never returning NULL, or
they might fail inside a transactions and corrupt on-disk data.

Huang, against which kernels did you first run this test on this exact
setup?  Is there a chance you could try to run a kernel without/before
9879de7373fc?  I want to make sure I'm not missing something, but all
versions preceding this commit should also have the same hang.  There
should only be a tiny window between 9879de7373fc and cc87317726f8 --
v3.19 -- where these allocations are allowed to fail.

[1] https://www.marc.info/?l=linux-mm&m=142450545009301&w=3

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-17 19:24     ` Johannes Weiner
  0 siblings, 0 replies; 32+ messages in thread
From: Johannes Weiner @ 2015-03-17 19:24 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Huang Ying, Michal Hocko, Tetsuo Handa, David Rientjes,
	Andrew Morton, Dave Chinner, LKML, LKP ML, linux-mm

On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> Explicitly adding the emails of other people involved with that commit
> and the original oom thread to make sure people are aware, since this
> didn't get any response.
> 
> Commit cc87317726f8 fixed some behavior, but also seems to have turned
> an oom situation into a complete hang. So presumably we shouldn't loop
> *forever*. Hmm?

It seems we are between a rock and a hard place here, as we reverted
specifically to that endless looping on request of filesystem people.
They said[1] they rely on these allocations never returning NULL, or
they might fail inside a transactions and corrupt on-disk data.

Huang, against which kernels did you first run this test on this exact
setup?  Is there a chance you could try to run a kernel without/before
9879de7373fc?  I want to make sure I'm not missing something, but all
versions preceding this commit should also have the same hang.  There
should only be a tiny window between 9879de7373fc and cc87317726f8 --
v3.19 -- where these allocations are allowed to fail.

[1] https://www.marc.info/?l=linux-mm&m=142450545009301&w=3

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-17 19:24     ` Johannes Weiner
  0 siblings, 0 replies; 32+ messages in thread
From: Johannes Weiner @ 2015-03-17 19:24 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1166 bytes --]

On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> Explicitly adding the emails of other people involved with that commit
> and the original oom thread to make sure people are aware, since this
> didn't get any response.
> 
> Commit cc87317726f8 fixed some behavior, but also seems to have turned
> an oom situation into a complete hang. So presumably we shouldn't loop
> *forever*. Hmm?

It seems we are between a rock and a hard place here, as we reverted
specifically to that endless looping on request of filesystem people.
They said[1] they rely on these allocations never returning NULL, or
they might fail inside a transactions and corrupt on-disk data.

Huang, against which kernels did you first run this test on this exact
setup?  Is there a chance you could try to run a kernel without/before
9879de7373fc?  I want to make sure I'm not missing something, but all
versions preceding this commit should also have the same hang.  There
should only be a tiny window between 9879de7373fc and cc87317726f8 --
v3.19 -- where these allocations are allowed to fail.

[1] https://www.marc.info/?l=linux-mm&m=142450545009301&w=3

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-17 19:24     ` [LKP] " Johannes Weiner
  (?)
@ 2015-03-18  1:53       ` Huang Ying
  -1 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-18  1:53 UTC (permalink / raw)
  To: Johannes Weiner
  Cc: Linus Torvalds, Michal Hocko, Tetsuo Handa, David Rientjes,
	Andrew Morton, Dave Chinner, LKML, LKP ML, linux-mm

On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > Explicitly adding the emails of other people involved with that commit
> > and the original oom thread to make sure people are aware, since this
> > didn't get any response.
> > 
> > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > an oom situation into a complete hang. So presumably we shouldn't loop
> > *forever*. Hmm?
> 
> It seems we are between a rock and a hard place here, as we reverted
> specifically to that endless looping on request of filesystem people.
> They said[1] they rely on these allocations never returning NULL, or
> they might fail inside a transactions and corrupt on-disk data.
> 
> Huang, against which kernels did you first run this test on this exact
> setup?  Is there a chance you could try to run a kernel without/before
> 9879de7373fc?  I want to make sure I'm not missing something, but all
> versions preceding this commit should also have the same hang.  There
> should only be a tiny window between 9879de7373fc and cc87317726f8 --
> v3.19 -- where these allocations are allowed to fail.

I checked the test result of v3.19-rc6.  It shows that boot will hang at
the same position.

BTW: the test is run on 32 bit system.

Best Regards,
Huang, Ying



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-18  1:53       ` Huang Ying
  0 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-18  1:53 UTC (permalink / raw)
  To: Johannes Weiner
  Cc: Linus Torvalds, Michal Hocko, Tetsuo Handa, David Rientjes,
	Andrew Morton, Dave Chinner, LKML, LKP ML, linux-mm

On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > Explicitly adding the emails of other people involved with that commit
> > and the original oom thread to make sure people are aware, since this
> > didn't get any response.
> > 
> > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > an oom situation into a complete hang. So presumably we shouldn't loop
> > *forever*. Hmm?
> 
> It seems we are between a rock and a hard place here, as we reverted
> specifically to that endless looping on request of filesystem people.
> They said[1] they rely on these allocations never returning NULL, or
> they might fail inside a transactions and corrupt on-disk data.
> 
> Huang, against which kernels did you first run this test on this exact
> setup?  Is there a chance you could try to run a kernel without/before
> 9879de7373fc?  I want to make sure I'm not missing something, but all
> versions preceding this commit should also have the same hang.  There
> should only be a tiny window between 9879de7373fc and cc87317726f8 --
> v3.19 -- where these allocations are allowed to fail.

I checked the test result of v3.19-rc6.  It shows that boot will hang at
the same position.

BTW: the test is run on 32 bit system.

Best Regards,
Huang, Ying


--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-18  1:53       ` Huang Ying
  0 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-18  1:53 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1374 bytes --]

On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > Explicitly adding the emails of other people involved with that commit
> > and the original oom thread to make sure people are aware, since this
> > didn't get any response.
> > 
> > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > an oom situation into a complete hang. So presumably we shouldn't loop
> > *forever*. Hmm?
> 
> It seems we are between a rock and a hard place here, as we reverted
> specifically to that endless looping on request of filesystem people.
> They said[1] they rely on these allocations never returning NULL, or
> they might fail inside a transactions and corrupt on-disk data.
> 
> Huang, against which kernels did you first run this test on this exact
> setup?  Is there a chance you could try to run a kernel without/before
> 9879de7373fc?  I want to make sure I'm not missing something, but all
> versions preceding this commit should also have the same hang.  There
> should only be a tiny window between 9879de7373fc and cc87317726f8 --
> v3.19 -- where these allocations are allowed to fail.

I checked the test result of v3.19-rc6.  It shows that boot will hang at
the same position.

BTW: the test is run on 32 bit system.

Best Regards,
Huang, Ying



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-18  1:53       ` [LKP] " Huang Ying
  (?)
@ 2015-03-18 11:45         ` Tetsuo Handa
  -1 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-18 11:45 UTC (permalink / raw)
  To: ying.huang, hannes
  Cc: torvalds, mhocko, rientjes, akpm, david, linux-kernel, lkp, linux-mm

Huang Ying wrote:
> On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> > On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > > Explicitly adding the emails of other people involved with that commit
> > > and the original oom thread to make sure people are aware, since this
> > > didn't get any response.
> > > 
> > > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > > an oom situation into a complete hang. So presumably we shouldn't loop
> > > *forever*. Hmm?
> > 
> > It seems we are between a rock and a hard place here, as we reverted
> > specifically to that endless looping on request of filesystem people.
> > They said[1] they rely on these allocations never returning NULL, or
> > they might fail inside a transactions and corrupt on-disk data.
> > 
> > Huang, against which kernels did you first run this test on this exact
> > setup?  Is there a chance you could try to run a kernel without/before
> > 9879de7373fc?  I want to make sure I'm not missing something, but all
> > versions preceding this commit should also have the same hang.  There
> > should only be a tiny window between 9879de7373fc and cc87317726f8 --
> > v3.19 -- where these allocations are allowed to fail.
> 
> I checked the test result of v3.19-rc6.  It shows that boot will hang at
> the same position.

OK. That's the expected result. We are discussing about how to safely
allow small allocations to fail, including how to handle stalls caused by
allocations without __GFP_FS.

> 
> BTW: the test is run on 32 bit system.

That sounds like the cause of your problem. The system might be out of
address space available for the kernel (only 1GB if x86_32). You should
try running tests on 64 bit systems.

> 
> Best Regards,
> Huang, Ying

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-18 11:45         ` Tetsuo Handa
  0 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-18 11:45 UTC (permalink / raw)
  To: ying.huang, hannes
  Cc: torvalds, mhocko, rientjes, akpm, david, linux-kernel, lkp, linux-mm

Huang Ying wrote:
> On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> > On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > > Explicitly adding the emails of other people involved with that commit
> > > and the original oom thread to make sure people are aware, since this
> > > didn't get any response.
> > > 
> > > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > > an oom situation into a complete hang. So presumably we shouldn't loop
> > > *forever*. Hmm?
> > 
> > It seems we are between a rock and a hard place here, as we reverted
> > specifically to that endless looping on request of filesystem people.
> > They said[1] they rely on these allocations never returning NULL, or
> > they might fail inside a transactions and corrupt on-disk data.
> > 
> > Huang, against which kernels did you first run this test on this exact
> > setup?  Is there a chance you could try to run a kernel without/before
> > 9879de7373fc?  I want to make sure I'm not missing something, but all
> > versions preceding this commit should also have the same hang.  There
> > should only be a tiny window between 9879de7373fc and cc87317726f8 --
> > v3.19 -- where these allocations are allowed to fail.
> 
> I checked the test result of v3.19-rc6.  It shows that boot will hang at
> the same position.

OK. That's the expected result. We are discussing about how to safely
allow small allocations to fail, including how to handle stalls caused by
allocations without __GFP_FS.

> 
> BTW: the test is run on 32 bit system.

That sounds like the cause of your problem. The system might be out of
address space available for the kernel (only 1GB if x86_32). You should
try running tests on 64 bit systems.

> 
> Best Regards,
> Huang, Ying

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-18 11:45         ` Tetsuo Handa
  0 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-18 11:45 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1815 bytes --]

Huang Ying wrote:
> On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> > On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > > Explicitly adding the emails of other people involved with that commit
> > > and the original oom thread to make sure people are aware, since this
> > > didn't get any response.
> > > 
> > > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > > an oom situation into a complete hang. So presumably we shouldn't loop
> > > *forever*. Hmm?
> > 
> > It seems we are between a rock and a hard place here, as we reverted
> > specifically to that endless looping on request of filesystem people.
> > They said[1] they rely on these allocations never returning NULL, or
> > they might fail inside a transactions and corrupt on-disk data.
> > 
> > Huang, against which kernels did you first run this test on this exact
> > setup?  Is there a chance you could try to run a kernel without/before
> > 9879de7373fc?  I want to make sure I'm not missing something, but all
> > versions preceding this commit should also have the same hang.  There
> > should only be a tiny window between 9879de7373fc and cc87317726f8 --
> > v3.19 -- where these allocations are allowed to fail.
> 
> I checked the test result of v3.19-rc6.  It shows that boot will hang at
> the same position.

OK. That's the expected result. We are discussing about how to safely
allow small allocations to fail, including how to handle stalls caused by
allocations without __GFP_FS.

> 
> BTW: the test is run on 32 bit system.

That sounds like the cause of your problem. The system might be out of
address space available for the kernel (only 1GB if x86_32). You should
try running tests on 64 bit systems.

> 
> Best Regards,
> Huang, Ying

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-18 11:45         ` [LKP] " Tetsuo Handa
  (?)
@ 2015-03-19  1:57           ` Huang Ying
  -1 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-19  1:57 UTC (permalink / raw)
  To: Tetsuo Handa
  Cc: hannes, torvalds, mhocko, rientjes, akpm, david, linux-kernel,
	lkp, linux-mm

On Wed, 2015-03-18 at 20:45 +0900, Tetsuo Handa wrote:
> Huang Ying wrote:
> > On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> > > On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > > > Explicitly adding the emails of other people involved with that commit
> > > > and the original oom thread to make sure people are aware, since this
> > > > didn't get any response.
> > > > 
> > > > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > > > an oom situation into a complete hang. So presumably we shouldn't loop
> > > > *forever*. Hmm?
> > > 
> > > It seems we are between a rock and a hard place here, as we reverted
> > > specifically to that endless looping on request of filesystem people.
> > > They said[1] they rely on these allocations never returning NULL, or
> > > they might fail inside a transactions and corrupt on-disk data.
> > > 
> > > Huang, against which kernels did you first run this test on this exact
> > > setup?  Is there a chance you could try to run a kernel without/before
> > > 9879de7373fc?  I want to make sure I'm not missing something, but all
> > > versions preceding this commit should also have the same hang.  There
> > > should only be a tiny window between 9879de7373fc and cc87317726f8 --
> > > v3.19 -- where these allocations are allowed to fail.
> > 
> > I checked the test result of v3.19-rc6.  It shows that boot will hang at
> > the same position.
> 
> OK. That's the expected result. We are discussing about how to safely
> allow small allocations to fail, including how to handle stalls caused by
> allocations without __GFP_FS.
> 
> > 
> > BTW: the test is run on 32 bit system.
> 
> That sounds like the cause of your problem. The system might be out of
> address space available for the kernel (only 1GB if x86_32). You should
> try running tests on 64 bit systems.

We run test on 32 bit and 64 bit systems.  Try to catch problems on both
platforms.  I think we still need to support 32 bit systems?

Best Regards,
Huang, Ying



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-19  1:57           ` Huang Ying
  0 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-19  1:57 UTC (permalink / raw)
  To: Tetsuo Handa
  Cc: hannes, torvalds, mhocko, rientjes, akpm, david, linux-kernel,
	lkp, linux-mm

On Wed, 2015-03-18 at 20:45 +0900, Tetsuo Handa wrote:
> Huang Ying wrote:
> > On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> > > On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > > > Explicitly adding the emails of other people involved with that commit
> > > > and the original oom thread to make sure people are aware, since this
> > > > didn't get any response.
> > > > 
> > > > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > > > an oom situation into a complete hang. So presumably we shouldn't loop
> > > > *forever*. Hmm?
> > > 
> > > It seems we are between a rock and a hard place here, as we reverted
> > > specifically to that endless looping on request of filesystem people.
> > > They said[1] they rely on these allocations never returning NULL, or
> > > they might fail inside a transactions and corrupt on-disk data.
> > > 
> > > Huang, against which kernels did you first run this test on this exact
> > > setup?  Is there a chance you could try to run a kernel without/before
> > > 9879de7373fc?  I want to make sure I'm not missing something, but all
> > > versions preceding this commit should also have the same hang.  There
> > > should only be a tiny window between 9879de7373fc and cc87317726f8 --
> > > v3.19 -- where these allocations are allowed to fail.
> > 
> > I checked the test result of v3.19-rc6.  It shows that boot will hang at
> > the same position.
> 
> OK. That's the expected result. We are discussing about how to safely
> allow small allocations to fail, including how to handle stalls caused by
> allocations without __GFP_FS.
> 
> > 
> > BTW: the test is run on 32 bit system.
> 
> That sounds like the cause of your problem. The system might be out of
> address space available for the kernel (only 1GB if x86_32). You should
> try running tests on 64 bit systems.

We run test on 32 bit and 64 bit systems.  Try to catch problems on both
platforms.  I think we still need to support 32 bit systems?

Best Regards,
Huang, Ying


--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-19  1:57           ` Huang Ying
  0 siblings, 0 replies; 32+ messages in thread
From: Huang Ying @ 2015-03-19  1:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2077 bytes --]

On Wed, 2015-03-18 at 20:45 +0900, Tetsuo Handa wrote:
> Huang Ying wrote:
> > On Tue, 2015-03-17 at 15:24 -0400, Johannes Weiner wrote:
> > > On Tue, Mar 17, 2015 at 10:15:29AM -0700, Linus Torvalds wrote:
> > > > Explicitly adding the emails of other people involved with that commit
> > > > and the original oom thread to make sure people are aware, since this
> > > > didn't get any response.
> > > > 
> > > > Commit cc87317726f8 fixed some behavior, but also seems to have turned
> > > > an oom situation into a complete hang. So presumably we shouldn't loop
> > > > *forever*. Hmm?
> > > 
> > > It seems we are between a rock and a hard place here, as we reverted
> > > specifically to that endless looping on request of filesystem people.
> > > They said[1] they rely on these allocations never returning NULL, or
> > > they might fail inside a transactions and corrupt on-disk data.
> > > 
> > > Huang, against which kernels did you first run this test on this exact
> > > setup?  Is there a chance you could try to run a kernel without/before
> > > 9879de7373fc?  I want to make sure I'm not missing something, but all
> > > versions preceding this commit should also have the same hang.  There
> > > should only be a tiny window between 9879de7373fc and cc87317726f8 --
> > > v3.19 -- where these allocations are allowed to fail.
> > 
> > I checked the test result of v3.19-rc6.  It shows that boot will hang at
> > the same position.
> 
> OK. That's the expected result. We are discussing about how to safely
> allow small allocations to fail, including how to handle stalls caused by
> allocations without __GFP_FS.
> 
> > 
> > BTW: the test is run on 32 bit system.
> 
> That sounds like the cause of your problem. The system might be out of
> address space available for the kernel (only 1GB if x86_32). You should
> try running tests on 64 bit systems.

We run test on 32 bit and 64 bit systems.  Try to catch problems on both
platforms.  I think we still need to support 32 bit systems?

Best Regards,
Huang, Ying



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-19  1:57           ` [LKP] " Huang Ying
@ 2015-03-20 13:34             ` Tetsuo Handa
  -1 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-20 13:34 UTC (permalink / raw)
  To: ying.huang
  Cc: hannes, torvalds, mhocko, rientjes, akpm, david, linux-kernel,
	lkp, linux-mm

Huang Ying wrote:
> > > BTW: the test is run on 32 bit system.
> > 
> > That sounds like the cause of your problem. The system might be out of
> > address space available for the kernel (only 1GB if x86_32). You should
> > try running tests on 64 bit systems.
> 
> We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> platforms.  I think we still need to support 32 bit systems?

Yes, testing on both platforms is good. But please read
http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
allocations in btrfs code if it is appropriate.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 13:34             ` Tetsuo Handa
  0 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-20 13:34 UTC (permalink / raw)
  To: ying.huang
  Cc: hannes, torvalds, mhocko, rientjes, akpm, david, linux-kernel,
	lkp, linux-mm

Huang Ying wrote:
> > > BTW: the test is run on 32 bit system.
> > 
> > That sounds like the cause of your problem. The system might be out of
> > address space available for the kernel (only 1GB if x86_32). You should
> > try running tests on 64 bit systems.
> 
> We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> platforms.  I think we still need to support 32 bit systems?

Yes, testing on both platforms is good. But please read
http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
allocations in btrfs code if it is appropriate.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-20 13:34             ` Tetsuo Handa
  (?)
@ 2015-03-20 13:38               ` Michal Hocko
  -1 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-20 13:38 UTC (permalink / raw)
  To: Tetsuo Handa
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> Huang Ying wrote:
> > > > BTW: the test is run on 32 bit system.
> > > 
> > > That sounds like the cause of your problem. The system might be out of
> > > address space available for the kernel (only 1GB if x86_32). You should
> > > try running tests on 64 bit systems.
> > 
> > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > platforms.  I think we still need to support 32 bit systems?
> 
> Yes, testing on both platforms is good. But please read
> http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> allocations in btrfs code if it is appropriate.

I guess you meant __GFP_NOFAIL?

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 13:38               ` Michal Hocko
  0 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-20 13:38 UTC (permalink / raw)
  To: Tetsuo Handa
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> Huang Ying wrote:
> > > > BTW: the test is run on 32 bit system.
> > > 
> > > That sounds like the cause of your problem. The system might be out of
> > > address space available for the kernel (only 1GB if x86_32). You should
> > > try running tests on 64 bit systems.
> > 
> > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > platforms.  I think we still need to support 32 bit systems?
> 
> Yes, testing on both platforms is good. But please read
> http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> allocations in btrfs code if it is appropriate.

I guess you meant __GFP_NOFAIL?

-- 
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID: 1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 13:38               ` Michal Hocko
  0 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-20 13:38 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 806 bytes --]

On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> Huang Ying wrote:
> > > > BTW: the test is run on 32 bit system.
> > > 
> > > That sounds like the cause of your problem. The system might be out of
> > > address space available for the kernel (only 1GB if x86_32). You should
> > > try running tests on 64 bit systems.
> > 
> > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > platforms.  I think we still need to support 32 bit systems?
> 
> Yes, testing on both platforms is good. But please read
> http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> allocations in btrfs code if it is appropriate.

I guess you meant __GFP_NOFAIL?

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID:1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-20 13:38               ` [LKP] " Michal Hocko
@ 2015-03-20 14:02                 ` Tetsuo Handa
  -1 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-20 14:02 UTC (permalink / raw)
  To: mhocko
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

Michal Hocko wrote:
> On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > Huang Ying wrote:
> > > > > BTW: the test is run on 32 bit system.
> > > > 
> > > > That sounds like the cause of your problem. The system might be out of
> > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > try running tests on 64 bit systems.
> > > 
> > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > platforms.  I think we still need to support 32 bit systems?
> > 
> > Yes, testing on both platforms is good. But please read
> > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > allocations in btrfs code if it is appropriate.
> 
> I guess you meant __GFP_NOFAIL?
> 
No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
forever. If we want to avoid btrfs's selftest from looping forever, btrfs
needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
allow small allocations to fail).

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID:1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 14:02                 ` Tetsuo Handa
  0 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-20 14:02 UTC (permalink / raw)
  To: mhocko
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

Michal Hocko wrote:
> On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > Huang Ying wrote:
> > > > > BTW: the test is run on 32 bit system.
> > > > 
> > > > That sounds like the cause of your problem. The system might be out of
> > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > try running tests on 64 bit systems.
> > > 
> > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > platforms.  I think we still need to support 32 bit systems?
> > 
> > Yes, testing on both platforms is good. But please read
> > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > allocations in btrfs code if it is appropriate.
> 
> I guess you meant __GFP_NOFAIL?
> 
No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
forever. If we want to avoid btrfs's selftest from looping forever, btrfs
needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
allow small allocations to fail).

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID:1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-20 14:02                 ` Tetsuo Handa
  (?)
@ 2015-03-20 14:34                   ` Michal Hocko
  -1 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-20 14:34 UTC (permalink / raw)
  To: Tetsuo Handa
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

On Fri 20-03-15 23:02:09, Tetsuo Handa wrote:
> Michal Hocko wrote:
> > On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > > Huang Ying wrote:
> > > > > > BTW: the test is run on 32 bit system.
> > > > > 
> > > > > That sounds like the cause of your problem. The system might be out of
> > > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > > try running tests on 64 bit systems.
> > > > 
> > > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > > platforms.  I think we still need to support 32 bit systems?
> > > 
> > > Yes, testing on both platforms is good. But please read
> > > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > > allocations in btrfs code if it is appropriate.
> > 
> > I guess you meant __GFP_NOFAIL?
> > 
> No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
> forever. If we want to avoid btrfs's selftest from looping forever, btrfs
> needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
> allow small allocations to fail).

Sigh. If the code is using GFP_NOFS allocation (which seem to be the
case because it worked with the 9879de7373fc) and the proper fix for
this IMO is to simply not retry endlessly for these allocations.  We
have to sort some other issues before we can make NOFS allocations fail
but let's not pile more workarounds on top in the meantime. But if btrfs
people really think __GFP_NORETRY then I do not really care much.
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID:1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 14:34                   ` Michal Hocko
  0 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-20 14:34 UTC (permalink / raw)
  To: Tetsuo Handa
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

On Fri 20-03-15 23:02:09, Tetsuo Handa wrote:
> Michal Hocko wrote:
> > On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > > Huang Ying wrote:
> > > > > > BTW: the test is run on 32 bit system.
> > > > > 
> > > > > That sounds like the cause of your problem. The system might be out of
> > > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > > try running tests on 64 bit systems.
> > > > 
> > > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > > platforms.  I think we still need to support 32 bit systems?
> > > 
> > > Yes, testing on both platforms is good. But please read
> > > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > > allocations in btrfs code if it is appropriate.
> > 
> > I guess you meant __GFP_NOFAIL?
> > 
> No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
> forever. If we want to avoid btrfs's selftest from looping forever, btrfs
> needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
> allow small allocations to fail).

Sigh. If the code is using GFP_NOFS allocation (which seem to be the
case because it worked with the 9879de7373fc) and the proper fix for
this IMO is to simply not retry endlessly for these allocations.  We
have to sort some other issues before we can make NOFS allocations fail
but let's not pile more workarounds on top in the meantime. But if btrfs
people really think __GFP_NORETRY then I do not really care much.
-- 
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [mm] cc87317726f: WARNING: CPU: 0 PID:1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 14:34                   ` Michal Hocko
  0 siblings, 0 replies; 32+ messages in thread
From: Michal Hocko @ 2015-03-20 14:34 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1642 bytes --]

On Fri 20-03-15 23:02:09, Tetsuo Handa wrote:
> Michal Hocko wrote:
> > On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > > Huang Ying wrote:
> > > > > > BTW: the test is run on 32 bit system.
> > > > > 
> > > > > That sounds like the cause of your problem. The system might be out of
> > > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > > try running tests on 64 bit systems.
> > > > 
> > > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > > platforms.  I think we still need to support 32 bit systems?
> > > 
> > > Yes, testing on both platforms is good. But please read
> > > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > > allocations in btrfs code if it is appropriate.
> > 
> > I guess you meant __GFP_NOFAIL?
> > 
> No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
> forever. If we want to avoid btrfs's selftest from looping forever, btrfs
> needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
> allow small allocations to fail).

Sigh. If the code is using GFP_NOFS allocation (which seem to be the
case because it worked with the 9879de7373fc) and the proper fix for
this IMO is to simply not retry endlessly for these allocations.  We
have to sort some other issues before we can make NOFS allocations fail
but let's not pile more workarounds on top in the meantime. But if btrfs
people really think __GFP_NORETRY then I do not really care much.
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
  2015-03-20 14:34                   ` [LKP] " Michal Hocko
@ 2015-03-20 15:41                     ` Tetsuo Handa
  -1 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-20 15:41 UTC (permalink / raw)
  To: mhocko
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

Michal Hocko wrote:
> On Fri 20-03-15 23:02:09, Tetsuo Handa wrote:
> > Michal Hocko wrote:
> > > On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > > > Huang Ying wrote:
> > > > > > > BTW: the test is run on 32 bit system.
> > > > > > 
> > > > > > That sounds like the cause of your problem. The system might be out of
> > > > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > > > try running tests on 64 bit systems.
> > > > > 
> > > > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > > > platforms.  I think we still need to support 32 bit systems?
> > > > 
> > > > Yes, testing on both platforms is good. But please read
> > > > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > > > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > > > allocations in btrfs code if it is appropriate.
> > > 
> > > I guess you meant __GFP_NOFAIL?
> > > 
> > No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
> > forever. If we want to avoid btrfs's selftest from looping forever, btrfs
> > needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
> > allow small allocations to fail).
> 
> Sigh. If the code is using GFP_NOFS allocation (which seem to be the
> case because it worked with the 9879de7373fc) and the proper fix for
> this IMO is to simply not retry endlessly for these allocations.

We can avoid looping forever by passing __GFP_NORETRY (from the caller side)
or by using sysctl_nr_alloc_retry == 1 (from the callee side). But

> We
> have to sort some other issues before we can make NOFS allocations fail
> but let's not pile more workarounds on top in the meantime. But if btrfs
> people really think __GFP_NORETRY then I do not really care much.

https://lkml.org/lkml/2015/3/19/221 suggests that changing each caller to
use either __GFP_NOFAIL or __GFP_NORETRY is the safer way to allow small
allocations to fail than using sysctl_nr_alloc_retry, for we don't want to
add __GFP_NOFAIL to allocations by page fault.

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380()
@ 2015-03-20 15:41                     ` Tetsuo Handa
  0 siblings, 0 replies; 32+ messages in thread
From: Tetsuo Handa @ 2015-03-20 15:41 UTC (permalink / raw)
  To: mhocko
  Cc: ying.huang, hannes, torvalds, rientjes, akpm, david,
	linux-kernel, lkp, linux-mm

Michal Hocko wrote:
> On Fri 20-03-15 23:02:09, Tetsuo Handa wrote:
> > Michal Hocko wrote:
> > > On Fri 20-03-15 22:34:21, Tetsuo Handa wrote:
> > > > Huang Ying wrote:
> > > > > > > BTW: the test is run on 32 bit system.
> > > > > > 
> > > > > > That sounds like the cause of your problem. The system might be out of
> > > > > > address space available for the kernel (only 1GB if x86_32). You should
> > > > > > try running tests on 64 bit systems.
> > > > > 
> > > > > We run test on 32 bit and 64 bit systems.  Try to catch problems on both
> > > > > platforms.  I think we still need to support 32 bit systems?
> > > > 
> > > > Yes, testing on both platforms is good. But please read
> > > > http://lwn.net/Articles/627419/ , http://lwn.net/Articles/635354/ and
> > > > http://lwn.net/Articles/636017/ . Then please add __GFP_NORETRY to memory
> > > > allocations in btrfs code if it is appropriate.
> > > 
> > > I guess you meant __GFP_NOFAIL?
> > > 
> > No. btrfs's selftest (which is not using __GFP_NOFAIL) is already looping
> > forever. If we want to avoid btrfs's selftest from looping forever, btrfs
> > needs __GFP_NORETRY than __GFP_NOFAIL (until we establish a way to safely
> > allow small allocations to fail).
> 
> Sigh. If the code is using GFP_NOFS allocation (which seem to be the
> case because it worked with the 9879de7373fc) and the proper fix for
> this IMO is to simply not retry endlessly for these allocations.

We can avoid looping forever by passing __GFP_NORETRY (from the caller side)
or by using sysctl_nr_alloc_retry == 1 (from the callee side). But

> We
> have to sort some other issues before we can make NOFS allocations fail
> but let's not pile more workarounds on top in the meantime. But if btrfs
> people really think __GFP_NORETRY then I do not really care much.

https://lkml.org/lkml/2015/3/19/221 suggests that changing each caller to
use either __GFP_NOFAIL or __GFP_NORETRY is the safer way to allow small
allocations to fail than using sysctl_nr_alloc_retry, for we don't want to
add __GFP_NOFAIL to allocations by page fault.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 32+ messages in thread

end of thread, other threads:[~2015-03-20 15:42 UTC | newest]

Thread overview: 32+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-03-13  6:20 [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380() Huang Ying
2015-03-13  6:20 ` Huang Ying
2015-03-17 17:15 ` [LKP] " Linus Torvalds
2015-03-17 17:15   ` Linus Torvalds
2015-03-17 17:15   ` [LKP] " Linus Torvalds
2015-03-17 17:28   ` Michal Hocko
2015-03-17 17:28     ` Michal Hocko
2015-03-17 17:28     ` [LKP] " Michal Hocko
2015-03-17 19:24   ` Johannes Weiner
2015-03-17 19:24     ` Johannes Weiner
2015-03-17 19:24     ` [LKP] " Johannes Weiner
2015-03-18  1:53     ` Huang Ying
2015-03-18  1:53       ` Huang Ying
2015-03-18  1:53       ` [LKP] " Huang Ying
2015-03-18 11:45       ` [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380() Tetsuo Handa
2015-03-18 11:45         ` Tetsuo Handa
2015-03-18 11:45         ` [LKP] " Tetsuo Handa
2015-03-19  1:57         ` Huang Ying
2015-03-19  1:57           ` Huang Ying
2015-03-19  1:57           ` [LKP] " Huang Ying
2015-03-20 13:34           ` [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380() Tetsuo Handa
2015-03-20 13:34             ` Tetsuo Handa
2015-03-20 13:38             ` Michal Hocko
2015-03-20 13:38               ` Michal Hocko
2015-03-20 13:38               ` [LKP] " Michal Hocko
2015-03-20 14:02               ` [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID:1atdrivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380() Tetsuo Handa
2015-03-20 14:02                 ` Tetsuo Handa
2015-03-20 14:34                 ` Michal Hocko
2015-03-20 14:34                   ` Michal Hocko
2015-03-20 14:34                   ` [LKP] " Michal Hocko
2015-03-20 15:41                   ` [LKP] [mm] cc87317726f: WARNING: CPU: 0 PID: 1 at drivers/iommu/io-pgtable-arm.c:413 __arm_lpae_unmap+0x341/0x380() Tetsuo Handa
2015-03-20 15:41                     ` Tetsuo Handa

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.