All of lore.kernel.org
 help / color / mirror / Atom feed
* [linux-next] cpus stalls detected few hours after booting next kernel
@ 2017-06-29  9:21 Abdul Haleem
  2017-06-29  9:36   ` Nicholas Piggin
  0 siblings, 1 reply; 20+ messages in thread
From: Abdul Haleem @ 2017-06-29  9:21 UTC (permalink / raw)
  To: linuxppc-dev
  Cc: linux-next, Stephen Rothwell, linux-kernel, npiggin, sachinp,
	mpe, paulus

[-- Attachment #1: Type: text/plain, Size: 5799 bytes --]

Hi,

On a PowerPC bare-metal machine running 4.12.0-rc7-next-20170628 kernel.

An hour after the kernel is booted, dmesg is flooded with CPU stalls
messages and NMI backtraces.

Tests: No Tests, just keep machine idle for few hours after boot.
Machine Type: Power 8 Bare-Metal
Kernel : 4.12.0-rc7-next-20170628
gcc: 4.8.5 20150623


Trace logs:
-----------

[ 4255.148372] INFO: rcu_sched detected stalls on CPUs/tasks:
[ 4255.148446] 	0-...: (30267 GPs behind) idle=238/0/0 softirq=504/504 fqs=0 
[ 4255.148462] 	1-...: (665 GPs behind) idle=6f0/0/0 softirq=347/347 fqs=0 
[ 4255.148477] 	2-...: (409 GPs behind) idle=8ac/0/0 softirq=496/496 fqs=0 
[ 4255.148542] 	6-...: (27907 GPs behind) idle=808/0/0 softirq=2609/2610 fqs=0 
[ 4255.148618] 	8-...: (2672 GPs behind) idle=c78/0/0 softirq=338/338 fqs=0 
[ 4255.148682] 	9-...: (2229 GPs behind) idle=f18/0/0 softirq=432/432 fqs=0 
[ 4255.148745] 	10-...: (24370 GPs behind) idle=a34/0/0 softirq=797/798 fqs=0 
[ 4255.148809] 	11-...: (24870 GPs behind) idle=848/0/0 softirq=427/427 fqs=0 
[ 4255.148873] 	12-...: (24870 GPs behind) idle=11c/0/0 softirq=297/297 fqs=0 	
[ 4255.148936] 	13-...: (30549 GPs behind) idle=d44/0/0 softirq=278/278 fqs=0 
[ 4255.148999] 	14-...: (30555 GPs behind) idle=420/0/0 softirq=359/359 fqs=0 
[ 4255.149063] 	15-...: (30255 GPs behind) idle=1dc/0/0 softirq=416/416 fqs=0 
[ 4255.149127] 	16-...: (30531 GPs behind) idle=a58/0/0 softirq=275/275 fqs=0 
[ 4255.149191] 	18-...: (30531 GPs behind) idle=b14/0/0 softirq=310/310 fqs=0 
[ 4255.149254] 	19-...: (30558 GPs behind) idle=174/0/0 softirq=290/291 fqs=0 
[ 4255.149318] 	20-...: (30012 GPs behind) idle=0f0/0/0 softirq=495/495 fqs=0 
[ 4255.149382] 	21-...: (3782 GPs behind) idle=438/0/0 softirq=445/445 fqs=0 
[ 4255.149445] 	22-...: (29534 GPs behind) idle=b1c/0/0 softirq=361/361 fqs=0 
[ 4255.149508] 	23-...: (1019 GPs behind) idle=3d0/0/0 softirq=308/308 fqs=0 
[ 4255.149572] 	24-...: (30558 GPs behind) idle=ef0/0/0 softirq=643/643 fqs=0 
[ 4255.149636] 	25-...: (30556 GPs behind) idle=de8/0/0 softirq=495/495 fqs=0 
[ 4255.149699] 	26-...: (30531 GPs behind) idle=740/0/0 softirq=310/310 fqs=0 
[ 4255.149763] 	27-...: (30531 GPs behind) idle=5cc/0/0 softirq=304/304 fqs=0 
[ 4255.149826] 	28-...: (9032 GPs behind) idle=b9c/0/0 softirq=308/308 fqs=0 
[ 4255.149890] 	29-...: (30552 GPs behind) idle=fe8/0/0 softirq=304/304 fqs=0 
[ 4255.149953] 	30-...: (30531 GPs behind) idle=a3c/0/0 softirq=473/473 fqs=0 
[ 4255.150017] 	31-...: (30555 GPs behind) idle=cfc/0/0 softirq=308/308 fqs=0 
[ 4255.150081] 	32-...: (29496 GPs behind) idle=be4/0/0 softirq=268/268 fqs=0 
[ 4255.150144] 	34-...: (4884 GPs behind) idle=af8/0/0 softirq=333/333 fqs=0 
[ 4255.150208] 	35-...: (4885 GPs behind) idle=c84/0/0 softirq=6151/6151 fqs=0 
[ 4255.150283] 	36-...: (14337 GPs behind) idle=23c/0/0 softirq=946/946 fqs=0 
[ 4255.150347] 	37-...: (30220 GPs behind) idle=800/0/0 softirq=288/288 fqs=0 
[ 4255.150410] 	38-...: (30217 GPs behind) idle=068/0/0 softirq=332/332 fqs=0 
[ 4255.150474] 	39-...: (30078 GPs behind) idle=f04/0/0 softirq=270/270 fqs=0 
[ 4255.150538] 	40-...: (18 GPs behind) idle=d00/0/0 softirq=1235/1235 fqs=0 
[ 4255.150602] 	64-...: (209 GPs behind) idle=d74/0/0 softirq=2358/2358 fqs=0 
[ 4255.150665] 	65-...: (204 GPs behind) idle=9b0/0/0 softirq=2531/2531 fqs=0 
[ 4255.150729] 	66-...: (273 GPs behind) idle=bbc/0/0 softirq=2684/2684 fqs=0 
[ 4255.150793] 	69-...: (364 GPs behind) idle=b64/0/0 softirq=2801/2801 fqs=0 
[ 4255.150856] 	72-...: (30 GPs behind) idle=e28/0/0 softirq=1381/1381 fqs=0 
[ 4255.150920] 	77-...: (7161 GPs behind) idle=acc/0/0 softirq=7358/7358 fqs=0 
[ 4255.150996] 	78-...: (1 GPs behind) idle=b68/0/0 softirq=11962/11967 fqs=0 
[ 4255.151060] 	79-...: (119 GPs behind) idle=bf0/0/0 softirq=6186/6186 fqs=0 
[ 4255.151121] 	(detected by 5, t=2102 jiffies, g=30521, c=30520, q=1069)
[ 4255.151192] Sending NMI from CPU 5 to CPUs 0:
[ 4255.151246] NMI backtrace for cpu 0
[ 4255.151287] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.151363] task: c0000007f8495600 task.stack: c0000007f842c000
[ 4255.151428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082f4b0
[ 4255.151504] REGS: c0000007f842fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.151578] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.151586]   CR: 22004884  XER: 00000000
[ 4255.151675] CFAR: c00000000062c108 SOFTE: 1 
[ 4255.151675] GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000028000000 
[ 4255.151675] GPR04: 0000000000000003 c000000000089830 00003aa8056bc35f 0000000000000001 
[ 4255.151675] GPR08: 0000000000000002 c000000000d52d80 00000007fe7d0000 9000000000001003 
[ 4255.151675] GPR12: c00000000082a0c0 c00000000fd40000 
[ 4255.152217] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.152334] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.152447] Call Trace:
[ 4255.152499] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.152662] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.152803] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.152921] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.153037] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.153176] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.153316] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.153455] Instruction dump:
[ 4255.153527] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.153668] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 


Regard's
Abdul Haleem
IBM Linux Technology Center.

[-- Attachment #2: dmesglogs.txt --]
[-- Type: text/plain, Size: 173129 bytes --]

[ 4255.148372] INFO: rcu_sched detected stalls on CPUs/tasks:
[ 4255.148446] 	0-...: (30267 GPs behind) idle=238/0/0 softirq=504/504 fqs=0 
[ 4255.148462] 	1-...: (665 GPs behind) idle=6f0/0/0 softirq=347/347 fqs=0 
[ 4255.148477] 	2-...: (409 GPs behind) idle=8ac/0/0 softirq=496/496 fqs=0 
[ 4255.148542] 	6-...: (27907 GPs behind) idle=808/0/0 softirq=2609/2610 fqs=0 
[ 4255.148618] 	8-...: (2672 GPs behind) idle=c78/0/0 softirq=338/338 fqs=0 
[ 4255.148682] 	9-...: (2229 GPs behind) idle=f18/0/0 softirq=432/432 fqs=0 
[ 4255.148745] 	10-...: (24370 GPs behind) idle=a34/0/0 softirq=797/798 fqs=0 
[ 4255.148809] 	11-...: (24870 GPs behind) idle=848/0/0 softirq=427/427 fqs=0 
[ 4255.148873] 	12-...: (24870 GPs behind) idle=11c/0/0 softirq=297/297 fqs=0 
[ 4255.148936] 	13-...: (30549 GPs behind) idle=d44/0/0 softirq=278/278 fqs=0 
[ 4255.148999] 	14-...: (30555 GPs behind) idle=420/0/0 softirq=359/359 fqs=0 
[ 4255.149063] 	15-...: (30255 GPs behind) idle=1dc/0/0 softirq=416/416 fqs=0 
[ 4255.149127] 	16-...: (30531 GPs behind) idle=a58/0/0 softirq=275/275 fqs=0 
[ 4255.149191] 	18-...: (30531 GPs behind) idle=b14/0/0 softirq=310/310 fqs=0 
[ 4255.149254] 	19-...: (30558 GPs behind) idle=174/0/0 softirq=290/291 fqs=0 
[ 4255.149318] 	20-...: (30012 GPs behind) idle=0f0/0/0 softirq=495/495 fqs=0 
[ 4255.149382] 	21-...: (3782 GPs behind) idle=438/0/0 softirq=445/445 fqs=0 
[ 4255.149445] 	22-...: (29534 GPs behind) idle=b1c/0/0 softirq=361/361 fqs=0 
[ 4255.149508] 	23-...: (1019 GPs behind) idle=3d0/0/0 softirq=308/308 fqs=0 
[ 4255.149572] 	24-...: (30558 GPs behind) idle=ef0/0/0 softirq=643/643 fqs=0 
[ 4255.149636] 	25-...: (30556 GPs behind) idle=de8/0/0 softirq=495/495 fqs=0 
[ 4255.149699] 	26-...: (30531 GPs behind) idle=740/0/0 softirq=310/310 fqs=0 
[ 4255.149763] 	27-...: (30531 GPs behind) idle=5cc/0/0 softirq=304/304 fqs=0 
[ 4255.149826] 	28-...: (9032 GPs behind) idle=b9c/0/0 softirq=308/308 fqs=0 
[ 4255.149890] 	29-...: (30552 GPs behind) idle=fe8/0/0 softirq=304/304 fqs=0 
[ 4255.149953] 	30-...: (30531 GPs behind) idle=a3c/0/0 softirq=473/473 fqs=0 
[ 4255.150017] 	31-...: (30555 GPs behind) idle=cfc/0/0 softirq=308/308 fqs=0 
[ 4255.150081] 	32-...: (29496 GPs behind) idle=be4/0/0 softirq=268/268 fqs=0 
[ 4255.150144] 	34-...: (4884 GPs behind) idle=af8/0/0 softirq=333/333 fqs=0 
[ 4255.150208] 	35-...: (4885 GPs behind) idle=c84/0/0 softirq=6151/6151 fqs=0 
[ 4255.150283] 	36-...: (14337 GPs behind) idle=23c/0/0 softirq=946/946 fqs=0 
[ 4255.150347] 	37-...: (30220 GPs behind) idle=800/0/0 softirq=288/288 fqs=0 
[ 4255.150410] 	38-...: (30217 GPs behind) idle=068/0/0 softirq=332/332 fqs=0 
[ 4255.150474] 	39-...: (30078 GPs behind) idle=f04/0/0 softirq=270/270 fqs=0 
[ 4255.150538] 	40-...: (18 GPs behind) idle=d00/0/0 softirq=1235/1235 fqs=0 
[ 4255.150602] 	64-...: (209 GPs behind) idle=d74/0/0 softirq=2358/2358 fqs=0 
[ 4255.150665] 	65-...: (204 GPs behind) idle=9b0/0/0 softirq=2531/2531 fqs=0 
[ 4255.150729] 	66-...: (273 GPs behind) idle=bbc/0/0 softirq=2684/2684 fqs=0 
[ 4255.150793] 	69-...: (364 GPs behind) idle=b64/0/0 softirq=2801/2801 fqs=0 
[ 4255.150856] 	72-...: (30 GPs behind) idle=e28/0/0 softirq=1381/1381 fqs=0 
[ 4255.150920] 	77-...: (7161 GPs behind) idle=acc/0/0 softirq=7358/7358 fqs=0 
[ 4255.150996] 	78-...: (1 GPs behind) idle=b68/0/0 softirq=11962/11967 fqs=0 
[ 4255.151060] 	79-...: (119 GPs behind) idle=bf0/0/0 softirq=6186/6186 fqs=0 
[ 4255.151121] 	(detected by 5, t=2102 jiffies, g=30521, c=30520, q=1069)
[ 4255.151192] Sending NMI from CPU 5 to CPUs 0:
[ 4255.151246] NMI backtrace for cpu 0
[ 4255.151287] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.151363] task: c0000007f8495600 task.stack: c0000007f842c000
[ 4255.151428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082f4b0
[ 4255.151504] REGS: c0000007f842fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.151578] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.151586]   CR: 22004884  XER: 00000000
[ 4255.151675] CFAR: c00000000062c108 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000028000000 
GPR04: 0000000000000003 c000000000089830 00003aa8056bc35f 0000000000000001 
GPR08: 0000000000000002 c000000000d52d80 00000007fe7d0000 9000000000001003 
GPR12: c00000000082a0c0 c00000000fd40000 
[ 4255.152217] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.152334] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.152447] Call Trace:
[ 4255.152499] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.152662] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.152803] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.152921] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.153037] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.153176] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.153316] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.153455] Instruction dump:
[ 4255.153527] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.153668] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.154289] Sending NMI from CPU 5 to CPUs 1:
[ 4255.154397] NMI backtrace for cpu 1
[ 4255.154479] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.154639] task: c0000007f8497c00 task.stack: c0000007f8430000
[ 4255.154775] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.154937] REGS: c0000007f8433b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.155098] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.155109]   CR: 24004084  XER: 00000000
[ 4255.155294] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8433de0 c000000001062b00 0000000028000000 
GPR04: c0000007ff540400 0000000000050eb6 00003aa8058460de 0000000000000001 
GPR08: 0000000000000002 c0000007ff565680 0000000000000001 c0000007ff550128 
GPR12: c00000000082a0c0 c00000000fd40580 
[ 4255.155959] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.156094] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.156218] Call Trace:
[ 4255.156251] [c0000007f8433de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.156354] [c0000007f8433e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.156439] [c0000007f8433e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.156512] [c0000007f8433e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.156585] [c0000007f8433ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.156672] [c0000007f8433f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.156758] [c0000007f8433f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.156842] Instruction dump:
[ 4255.156888] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.156979] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.157421] Sending NMI from CPU 5 to CPUs 2:
[ 4255.157477] NMI backtrace for cpu 2
[ 4255.157518] CPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.157593] task: c0000007f849a200 task.stack: c0000007f8434000
[ 4255.157657] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.157733] REGS: c0000007f8437b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.157820] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.157827]   CR: 24004084  XER: 00000000
[ 4255.157988] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8437de0 c000000001062b00 0000000028000000 
GPR04: c0000007ff580400 0000000000050eb6 00003aa8059c7249 0000000000000001 
GPR08: 0000000000000002 c0000007ff5a5680 0000000000000000 c0000007f22d4000 
GPR12: 00000000ffffffff c00000000fd40b00 
[ 4255.158545] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.158659] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.158772] Call Trace:
[ 4255.158824] [c0000007f8437de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.158986] [c0000007f8437e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.159123] [c0000007f8437e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.159237] [c0000007f8437e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.159353] [c0000007f8437ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.159490] [c0000007f8437f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.159628] [c0000007f8437f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.159766] Instruction dump:
[ 4255.159837] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.159978] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.160498] Sending NMI from CPU 5 to CPUs 6:
[ 4255.160596] NMI backtrace for cpu 6
[ 4255.160668] CPU: 6 PID: 0 Comm: swapper/6 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.160803] task: c0000007f84a3a00 task.stack: c0000007f8444000
[ 4255.160918] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.161054] REGS: c0000007f8447b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.161187] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.161190]   CR: 42004084  XER: 00000000
[ 4255.161346] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8447de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa805b4ce23 00000007fe950000 
GPR08: 0000000000000002 c0000007ff6a5680 0000000000000000 c0000007ff68f0a8 
GPR12: c00000000082a0c0 c00000000fd42100 
[ 4255.161890] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.162004] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.162117] Call Trace:
[ 4255.162163] [c0000007f8447de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.162313] [c0000007f8447e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.162383] [c0000007f8447e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.162440] [c0000007f8447e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.162498] [c0000007f8447ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.162567] [c0000007f8447f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.162637] [c0000007f8447f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.162704] Instruction dump:
[ 4255.162739] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.162809] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.163609] Sending NMI from CPU 5 to CPUs 8:
[ 4255.163679] NMI backtrace for cpu 8
[ 4255.163726] CPU: 8 PID: 0 Comm: swapper/8 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.163802] task: c0000007f84a6000 task.stack: c0000007f8448000
[ 4255.163864] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.163938] REGS: c0000007f844bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.164012] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.164019]   CR: 24004084  XER: 20000000
[ 4255.164105] CFAR: c00000000011f6c8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f844bde0 c000000001062b00 0000000000000500 
GPR04: c0000007ff700400 0000000000050eb8 00003aa805cce2df 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ff710128 
GPR12: c00000000082a0c0 c00000000fd42c00 
[ 4255.164415] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.164479] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.164540] Call Trace:
[ 4255.164568] [c0000007f844bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.164657] [c0000007f844be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.164734] [c0000007f844be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.164797] [c0000007f844be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.164860] [c0000007f844bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.164937] [c0000007f844bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.165013] [c0000007f844bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.165087] Instruction dump:
[ 4255.165126] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.165204] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.165691] Sending NMI from CPU 5 to CPUs 9:
[ 4255.165742] NMI backtrace for cpu 9
[ 4255.165783] CPU: 9 PID: 0 Comm: swapper/9 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.165857] task: c0000007f84a8600 task.stack: c0000007f844c000
[ 4255.165919] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 4255.165994] REGS: c0000007f844fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.166067] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.166073]   CR: 42004084  XER: 00000000
[ 4255.166159] CFAR: c000000000009204 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f844fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa805dd00cb 00000007fea10000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd43180 
[ 4255.166464] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.166527] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.166588] Call Trace:
[ 4255.166615] [c0000007f844fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.166704] [c0000007f844fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.166779] [c0000007f844fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.166842] [c0000007f844fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.166905] [c0000007f844fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.166982] [c0000007f844ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.167057] [c0000007f844ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.167131] Instruction dump:
[ 4255.167169] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.167247] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.167755] Sending NMI from CPU 5 to CPUs 10:
[ 4255.167806] NMI backtrace for cpu 10
[ 4255.167846] CPU: 10 PID: 0 Comm: swapper/10 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.167920] task: c0000007f84aac00 task.stack: c0000007f8450000
[ 4255.167981] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.168055] REGS: c0000007f8453b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.168128] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.168134]   CR: 42004084  XER: 00000000
[ 4255.168219] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8453de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa805ed2021 00000007fea50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ff78f0a8 
GPR12: c00000000082a0c0 c00000000fd43700 
[ 4255.168779] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.168893] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.169006] Call Trace:
[ 4255.169057] [c0000007f8453de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.169220] [c0000007f8453e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.169356] [c0000007f8453e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.169471] [c0000007f8453e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.169586] [c0000007f8453ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.169723] [c0000007f8453f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.169860] [c0000007f8453f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.169994] Instruction dump:
[ 4255.170065] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.170206] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.170820] Sending NMI from CPU 5 to CPUs 11:
[ 4255.170915] NMI backtrace for cpu 11
[ 4255.170987] CPU: 11 PID: 0 Comm: swapper/11 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.171123] task: c0000007f84ad200 task.stack: c0000007f8454000
[ 4255.171237] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 4255.171374] REGS: c0000007f8457b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.171510] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.171516]   CR: 42004084  XER: 00000000
[ 4255.171678] CFAR: c000000000009204 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8457de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa806056a76 00000007fea90000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd43c80 
[ 4255.172226] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.172340] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.172454] Call Trace:
[ 4255.172504] [c0000007f8457de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.172663] [c0000007f8457e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.172770] [c0000007f8457e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.172833] [c0000007f8457e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.172896] [c0000007f8457ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.172972] [c0000007f8457f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.173047] [c0000007f8457f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.173121] Instruction dump:
[ 4255.173159] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.173237] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.173927] Sending NMI from CPU 5 to CPUs 12:
[ 4255.173978] NMI backtrace for cpu 12
[ 4255.174018] CPU: 12 PID: 0 Comm: swapper/12 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.174092] task: c0000007f84af800 task.stack: c0000007f8458000
[ 4255.174153] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.174227] REGS: c0000007f845bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.174300] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.174306]   CR: 42004084  XER: 00000000
[ 4255.174414] CFAR: c00000000011be3c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f845bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa8061d590b 00000007fead0000 
GPR08: 0000000000000004 c000000001225e80 0000000000000000 c0000007ff810128 
GPR12: c00000000082a0c0 c00000000fd44200 
[ 4255.174963] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.175077] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.175190] Call Trace:
[ 4255.175241] [c0000007f845bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.175400] [c0000007f845be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.175536] [c0000007f845be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.175651] [c0000007f845be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.175765] [c0000007f845bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.175902] [c0000007f845bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.176039] [c0000007f845bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.176173] Instruction dump:
[ 4255.176244] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.176385] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.176991] Sending NMI from CPU 5 to CPUs 13:
[ 4255.177086] NMI backtrace for cpu 13
[ 4255.177156] CPU: 13 PID: 0 Comm: swapper/13 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.177292] task: c0000007f84b1e00 task.stack: c0000007f845c000
[ 4255.177407] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.177544] REGS: c0000007f845fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.177680] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.177685]   CR: 22004084  XER: 00000000
[ 4255.177851] CFAR: c000000000165ca8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f845fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa80635a331 0000000000000001 
GPR08: 0000000000000004 6666666666666667 0000000000000001 c0000007ff850128 
GPR12: c00000000082a0c0 c00000000fd44780 
[ 4255.178405] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.178519] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.178631] Call Trace:
[ 4255.178682] [c0000007f845fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.178841] [c0000007f845fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.178927] [c0000007f845fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.178990] [c0000007f845fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.179053] [c0000007f845fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.179129] [c0000007f845ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.179205] [c0000007f845ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.179279] Instruction dump:
[ 4255.179318] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.179395] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.180101] Sending NMI from CPU 5 to CPUs 14:
[ 4255.180152] NMI backtrace for cpu 14
[ 4255.180192] CPU: 14 PID: 0 Comm: swapper/14 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.180267] task: c0000007f84b4400 task.stack: c0000007f8460000
[ 4255.180328] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.180403] REGS: c0000007f8463b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.180476] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.180482]   CR: 42004084  XER: 00000000
[ 4255.180613] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8463de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa8064d9465 00000007feb50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd44d00 
[ 4255.181162] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.181276] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.181388] Call Trace:
[ 4255.181439] [c0000007f8463de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.181601] [c0000007f8463e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.181738] [c0000007f8463e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.181852] [c0000007f8463e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.181967] [c0000007f8463ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.182104] [c0000007f8463f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.182241] [c0000007f8463f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.182376] Instruction dump:
[ 4255.182447] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.182587] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.183164] Sending NMI from CPU 5 to CPUs 15:
[ 4255.183259] NMI backtrace for cpu 15
[ 4255.183335] CPU: 15 PID: 0 Comm: swapper/15 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.183471] task: c0000007f84b6a00 task.stack: c0000007f8464000
[ 4255.183586] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.183723] REGS: c0000007f8467b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.183859] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.183864]   CR: 44004084  XER: 00000000
[ 4255.184026] CFAR: c00000000011c154 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8467de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa80665daf9 00000007feb90000 
GPR08: 0000000000000004 c0000007ff8e5680 0000000000000000 c0000007ff8d0128 
GPR12: c00000000082a0c0 c00000000fd45280 
[ 4255.184574] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.184688] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.184801] Call Trace:
[ 4255.184852] [c0000007f8467de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.185014] [c0000007f8467e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.185089] [c0000007f8467e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.185152] [c0000007f8467e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.185215] [c0000007f8467ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.185291] [c0000007f8467f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.185366] [c0000007f8467f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.185440] Instruction dump:
[ 4255.185478] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.185555] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.186272] Sending NMI from CPU 5 to CPUs 16:
[ 4255.186337] NMI backtrace for cpu 16
[ 4255.186385] CPU: 16 PID: 0 Comm: swapper/16 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.186460] task: c0000007f84b9000 task.stack: c0000007f8468000
[ 4255.186523] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.186640] REGS: c0000007f846bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.186776] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.186783]   CR: 42004084  XER: 20000000
[ 4255.186944] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f846bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa8067de31a 00000007febd0000 
GPR08: 0000000000000004 c0000007ff925680 0000000000000000 c0000007f6400000 
GPR12: 00000000ffffffff c00000000fd45800 
[ 4255.187496] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.187613] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.187725] Call Trace:
[ 4255.187776] [c0000007f846bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.187939] [c0000007f846be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.188080] [c0000007f846be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.188194] [c0000007f846be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.188309] [c0000007f846bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.188447] [c0000007f846bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.188584] [c0000007f846bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.188718] Instruction dump:
[ 4255.188789] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.188930] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.189354] Sending NMI from CPU 5 to CPUs 18:
[ 4255.189450] NMI backtrace for cpu 18
[ 4255.189526] CPU: 18 PID: 0 Comm: swapper/18 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.189662] task: c0000007f84bdc00 task.stack: c0000007f8470000
[ 4255.189777] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.189914] REGS: c0000007f8473b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.190050] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.190056]   CR: 42004084  XER: 00000000
[ 4255.190218] CFAR: c00000000011a8e8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8473de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa806963962 00000007fec50000 
GPR08: 0000000000000004 0000000000000000 c0000007ff9a5680 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd46300 
[ 4255.190766] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.190880] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.190993] Call Trace:
[ 4255.191044] [c0000007f8473de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.191138] [c0000007f8473e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.191214] [c0000007f8473e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.191277] [c0000007f8473e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.191340] [c0000007f8473ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.191415] [c0000007f8473f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.191491] [c0000007f8473f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.191564] Instruction dump:
[ 4255.191602] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.191680] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.192463] Sending NMI from CPU 5 to CPUs 19:
[ 4255.192515] NMI backtrace for cpu 19
[ 4255.192555] CPU: 19 PID: 0 Comm: swapper/19 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.192629] task: c0000007f84c0200 task.stack: c0000007f8474000
[ 4255.192690] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.192764] REGS: c0000007f8477b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.192837] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.192843]   CR: 42004084  XER: 00000000
[ 4255.192928] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8477de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa806ae29b6 00000007fec90000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd46880 
[ 4255.193231] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.193325] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.193438] Call Trace:
[ 4255.193489] [c0000007f8477de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.193647] [c0000007f8477e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.193784] [c0000007f8477e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.193898] [c0000007f8477e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.194013] [c0000007f8477ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.194150] [c0000007f8477f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.194286] [c0000007f8477f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.194421] Instruction dump:
[ 4255.194492] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.194633] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.195527] Sending NMI from CPU 5 to CPUs 20:
[ 4255.195624] NMI backtrace for cpu 20
[ 4255.195700] CPU: 20 PID: 0 Comm: swapper/20 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.195836] task: c0000007f84c2800 task.stack: c0000007f8478000
[ 4255.195951] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.196087] REGS: c0000007f847bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.196223] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.196229]   CR: 24004084  XER: 00000000
[ 4255.196391] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f847bde0 c000000001062b00 0000000000000500 
GPR04: c0000007ffa00400 0000000000050ebe 00003aa806c67592 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffa0f0a8 
GPR12: c00000000082a0c0 c00000000fd46e00 
[ 4255.196940] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.197054] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.197167] Call Trace:
[ 4255.197218] [c0000007f847bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.197377] [c0000007f847be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.197513] [c0000007f847be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.197628] [c0000007f847be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.197742] [c0000007f847bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.197818] [c0000007f847bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.197894] [c0000007f847bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.197967] Instruction dump:
[ 4255.198004] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.198082] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.198639] Sending NMI from CPU 5 to CPUs 21:
[ 4255.198702] NMI backtrace for cpu 21
[ 4255.198743] CPU: 21 PID: 0 Comm: swapper/21 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.198818] task: c0000007f84c4e00 task.stack: c0000007f847c000
[ 4255.198880] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.198954] REGS: c0000007f847fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.199027] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.199033]   CR: 22004084  XER: 20000000
[ 4255.199120] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f847fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa806de831f 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd47380 
[ 4255.199547] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.199661] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.199774] Call Trace:
[ 4255.199824] [c0000007f847fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.199983] [c0000007f847fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.200120] [c0000007f847fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.200235] [c0000007f847fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.200350] [c0000007f847fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.200487] [c0000007f847ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.200624] [c0000007f847ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.200758] Instruction dump:
[ 4255.200829] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.200970] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.201714] Sending NMI from CPU 5 to CPUs 22:
[ 4255.201810] NMI backtrace for cpu 22
[ 4255.201882] CPU: 22 PID: 0 Comm: swapper/22 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.202018] task: c0000007f84c7400 task.stack: c0000007f8500000
[ 4255.202133] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 4255.202270] REGS: c0000007f8503b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.202406] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.202411]   CR: 42004084  XER: 00000000
[ 4255.202573] CFAR: c000000000009204 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8503de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa806f6c856 00000007fed50000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd47900 
[ 4255.203122] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.203237] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.203349] Call Trace:
[ 4255.203400] [c0000007f8503de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.203562] [c0000007f8503e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.203699] [c0000007f8503e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.203793] [c0000007f8503e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.203857] [c0000007f8503ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.203933] [c0000007f8503f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.204009] [c0000007f8503f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.204083] Instruction dump:
[ 4255.204121] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.204199] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.204822] Sending NMI from CPU 5 to CPUs 23:
[ 4255.204872] NMI backtrace for cpu 23
[ 4255.204913] CPU: 23 PID: 0 Comm: swapper/23 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.204986] task: c0000007f84c9a00 task.stack: c0000007f8504000
[ 4255.205048] NIP: c00000000000adb4 LR: c000000000015584 CTR: c000000000830100
[ 4255.205122] REGS: c0000007f8507b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.205195] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.205201]   CR: 24004084  XER: 00000000
[ 4255.205286] CFAR: c0000000008301b8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8507de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa8070eb819 0000000000000001 
GPR08: 0000000000000004 0000000000000808 c0000007f8504000 0000000000a70990 
GPR12: c000000000830100 c00000000fd47e80 
[ 4255.205789] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.205908] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.206021] Call Trace:
[ 4255.206071] [c0000007f8507de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.206233] [c0000007f8507e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.206370] [c0000007f8507e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.206485] [c0000007f8507e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.206599] [c0000007f8507ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.206734] [c0000007f8507f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.206870] [c0000007f8507f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.207006] Instruction dump:
[ 4255.207076] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.207217] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.207885] Sending NMI from CPU 5 to CPUs 24:
[ 4255.208001] NMI backtrace for cpu 24
[ 4255.208080] CPU: 24 PID: 0 Comm: swapper/24 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.208216] task: c0000007f84cc000 task.stack: c0000007f8508000
[ 4255.208331] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.208468] REGS: c0000007f850bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.208603] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.208610]   CR: 42004084  XER: 20000000
[ 4255.208771] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f850bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa8072722bf 00000007fedd0000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd48400 
[ 4255.209321] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.209438] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.209550] Call Trace:
[ 4255.209601] [c0000007f850bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.209764] [c0000007f850be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.209879] [c0000007f850be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.209943] [c0000007f850be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.210006] [c0000007f850bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.210082] [c0000007f850bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.210158] [c0000007f850bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.210232] Instruction dump:
[ 4255.210270] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.210348] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.211015] Sending NMI from CPU 5 to CPUs 25:
[ 4255.211066] NMI backtrace for cpu 25
[ 4255.211106] CPU: 25 PID: 0 Comm: swapper/25 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.211180] task: c0000007f84ce600 task.stack: c0000007f850c000
[ 4255.211242] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.211315] REGS: c0000007f850fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.211389] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.211394]   CR: 22004084  XER: 00000000
[ 4255.211512] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f850fde0 c000000001062b00 0000000000000500 
GPR04: c0000007ffb40400 0000000000050ec2 00003aa8073f1a32 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 9000000000001003 
GPR12: c00000000082a0c0 c00000000fd48980 
[ 4255.212061] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.212175] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.212288] Call Trace:
[ 4255.212339] [c0000007f850fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.212501] [c0000007f850fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.212638] [c0000007f850fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.212753] [c0000007f850fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.212868] [c0000007f850fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.213005] [c0000007f850ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.213141] [c0000007f850ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.213275] Instruction dump:
[ 4255.213346] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.213487] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.214078] Sending NMI from CPU 5 to CPUs 26:
[ 4255.214175] NMI backtrace for cpu 26
[ 4255.214250] CPU: 26 PID: 0 Comm: swapper/26 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.214386] task: c0000007f84d0c00 task.stack: c0000007f8510000
[ 4255.214501] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 4255.214637] REGS: c0000007f8513b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.214773] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.214779]   CR: 44004084  XER: 00000000
[ 4255.214941] CFAR: c000000000009204 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8513de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa807575fcf 00000007fee50000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd48f00 
[ 4255.215490] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.215604] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.215717] Call Trace:
[ 4255.215768] [c0000007f8513de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.215926] [c0000007f8513e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.216009] [c0000007f8513e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.216072] [c0000007f8513e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.216135] [c0000007f8513ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.216210] [c0000007f8513f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.216285] [c0000007f8513f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.216358] Instruction dump:
[ 4255.216397] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.216474] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.217188] Sending NMI from CPU 5 to CPUs 27:
[ 4255.217238] NMI backtrace for cpu 27
[ 4255.217278] CPU: 27 PID: 0 Comm: swapper/27 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.217352] task: c0000007f84d3200 task.stack: c0000007f8514000
[ 4255.217414] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.217496] REGS: c0000007f8517b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.217632] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.217638]   CR: 22004084  XER: 00000000
[ 4255.217799] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8517de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa8076f5319 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd49480 
[ 4255.218348] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.218467] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.218579] Call Trace:
[ 4255.218630] [c0000007f8517de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.218792] [c0000007f8517e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.218929] [c0000007f8517e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.219044] [c0000007f8517e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.219158] [c0000007f8517ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.219296] [c0000007f8517f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.219433] [c0000007f8517f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.219567] Instruction dump:
[ 4255.219638] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.219778] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.220253] Sending NMI from CPU 5 to CPUs 28:
[ 4255.220351] NMI backtrace for cpu 28
[ 4255.220431] CPU: 28 PID: 0 Comm: swapper/28 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.220576] task: c0000007f84d5800 task.stack: c0000007f8518000
[ 4255.220691] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.220827] REGS: c0000007f851bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.220963] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.220969]   CR: 42004084  XER: 00000000
[ 4255.221131] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f851bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa80787a0b2 00000007feed0000 
GPR08: 0000000000000004 c0000007ffc25680 0000000000000001 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd49a00 
[ 4255.221680] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.221794] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.221907] Call Trace:
[ 4255.221957] [c0000007f851bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.222058] [c0000007f851be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.222134] [c0000007f851be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.222197] [c0000007f851be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.222260] [c0000007f851bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.222336] [c0000007f851bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.222412] [c0000007f851bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.222485] Instruction dump:
[ 4255.222524] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.222602] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.223363] Sending NMI from CPU 5 to CPUs 29:
[ 4255.223414] NMI backtrace for cpu 29
[ 4255.223456] CPU: 29 PID: 0 Comm: swapper/29 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.223548] task: c0000007f84d7e00 task.stack: c0000007f851c000
[ 4255.223663] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.223799] REGS: c0000007f851fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.223935] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.223941]   CR: 42004084  XER: 00000000
[ 4255.224103] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f851fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa8079f908e 00000007fef10000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffc50128 
GPR12: c00000000082a0c0 c00000000fd49f80 
[ 4255.224651] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.224765] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.224878] Call Trace:
[ 4255.224929] [c0000007f851fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.225088] [c0000007f851fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.225224] [c0000007f851fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.225338] [c0000007f851fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.225453] [c0000007f851fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.225590] [c0000007f851ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.225727] [c0000007f851ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.225862] Instruction dump:
[ 4255.225933] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.226074] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.226427] Sending NMI from CPU 5 to CPUs 30:
[ 4255.226523] NMI backtrace for cpu 30
[ 4255.226598] CPU: 30 PID: 0 Comm: swapper/30 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.226734] task: c0000007f84da400 task.stack: c0000007f8520000
[ 4255.226849] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.226986] REGS: c0000007f8523b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.227122] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.227126]   CR: 42004084  XER: 00000000
[ 4255.227286] CFAR: c00000000001552c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8523de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa807b7d823 00000007fef50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000020 
GPR12: c00000000082a0c0 c00000000fd4a500 
[ 4255.227830] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.227944] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.228038] Call Trace:
[ 4255.228065] [c0000007f8523de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.228149] [c0000007f8523e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.228222] [c0000007f8523e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.228283] [c0000007f8523e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.228344] [c0000007f8523ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.228419] [c0000007f8523f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.228493] [c0000007f8523f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.228564] Instruction dump:
[ 4255.228600] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.228674] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.229536] Sending NMI from CPU 5 to CPUs 31:
[ 4255.229587] NMI backtrace for cpu 31
[ 4255.229626] CPU: 31 PID: 0 Comm: swapper/31 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.229697] task: c0000007f84dca00 task.stack: c0000007f8524000
[ 4255.229757] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.229883] REGS: c0000007f8527b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.230019] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.230024]   CR: 22004084  XER: 00000000
[ 4255.230182] CFAR: c00000000011c154 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8527de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa807cfcc78 0000000000000001 
GPR08: 0000000000000004 c0000007ffce5680 c0000007ffce56e8 c0000007ffcd0128 
GPR12: c00000000082a0c0 c00000000fd4aa80 
[ 4255.230727] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.230841] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.230955] Call Trace:
[ 4255.231005] [c0000007f8527de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.231163] [c0000007f8527e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.231300] [c0000007f8527e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.231414] [c0000007f8527e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.231529] [c0000007f8527ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.231666] [c0000007f8527f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.231802] [c0000007f8527f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.231937] Instruction dump:
[ 4255.232008] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.232145] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.232600] Sending NMI from CPU 5 to CPUs 32:
[ 4255.232698] NMI backtrace for cpu 32
[ 4255.232776] CPU: 32 PID: 0 Comm: swapper/32 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.232912] task: c0000007f84df000 task.stack: c0000007f8528000
[ 4255.233027] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.233164] REGS: c0000007f852bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.233300] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.233306]   CR: 44004084  XER: 00000000
[ 4255.233467] CFAR: c00000000011fc08 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f852bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa807e81456 00000007fefd0000 
GPR08: 0000000000000004 000000000000001f 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4b000 
[ 4255.234018] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.234135] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.234247] Call Trace:
[ 4255.234288] [c0000007f852bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.234376] [c0000007f852be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.234451] [c0000007f852be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.234515] [c0000007f852be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.234578] [c0000007f852bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.234654] [c0000007f852bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.234730] [c0000007f852bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.234805] Instruction dump:
[ 4255.234844] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.234922] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.235710] Sending NMI from CPU 5 to CPUs 34:
[ 4255.235761] NMI backtrace for cpu 34
[ 4255.235800] CPU: 34 PID: 0 Comm: swapper/34 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.235874] task: c0000007f84e3c00 task.stack: c0000007f8530000
[ 4255.235936] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.236010] REGS: c0000007f8533b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.236083] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.236089]   CR: 42004084  XER: 00000000
[ 4255.236175] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8533de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa80800051a 00000007ff050000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffd90128 
GPR12: c00000000082a0c0 c00000000fd4bb00 
[ 4255.236478] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.236541] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.236602] Call Trace:
[ 4255.236630] [c0000007f8533de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.236717] [c0000007f8533e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.236792] [c0000007f8533e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.236855] [c0000007f8533e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.236918] [c0000007f8533ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.236993] [c0000007f8533f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.237069] [c0000007f8533f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.237142] Instruction dump:
[ 4255.237180] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.237257] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.237773] Sending NMI from CPU 5 to CPUs 35:
[ 4255.237822] NMI backtrace for cpu 35
[ 4255.237861] CPU: 35 PID: 0 Comm: swapper/35 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.237934] task: c0000007f84e6200 task.stack: c0000007f8534000
[ 4255.237996] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.238070] REGS: c0000007f8537b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.238142] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.238148]   CR: 24004084  XER: 00000000
[ 4255.238234] CFAR: c00000000011c154 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8537de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa808102286 0000000000000001 
GPR08: 0000000000000004 c0000007ffde5f18 c0000007ffde56e8 c0000007ffdd0128 
GPR12: c00000000082a0c0 c00000000fd4c080 
[ 4255.238541] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.238603] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.238664] Call Trace:
[ 4255.238691] [c0000007f8537de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.238778] [c0000007f8537e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.238852] [c0000007f8537e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.238915] [c0000007f8537e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.238977] [c0000007f8537ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.239052] [c0000007f8537f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.239127] [c0000007f8537f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.239200] Instruction dump:
[ 4255.239237] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.239313] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.239837] Sending NMI from CPU 5 to CPUs 36:
[ 4255.239888] NMI backtrace for cpu 36
[ 4255.239928] CPU: 36 PID: 0 Comm: swapper/36 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.240000] task: c0000007f84e8800 task.stack: c0000007f8538000
[ 4255.240062] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.240134] REGS: c0000007f853bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.240206] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.240211]   CR: 44004084  XER: 00000000
[ 4255.240297] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f853bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa8082044ca 00000007ff0d0000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffe10128 
GPR12: c00000000082a0c0 c00000000fd4c600 
[ 4255.240596] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.240659] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.240719] Call Trace:
[ 4255.240746] [c0000007f853bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.240831] [c0000007f853be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.240905] [c0000007f853be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.240967] [c0000007f853be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.241029] [c0000007f853bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.241103] [c0000007f853bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.241177] [c0000007f853bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.241249] Instruction dump:
[ 4255.241286] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.241362] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.241900] Sending NMI from CPU 5 to CPUs 37:
[ 4255.241999] NMI backtrace for cpu 37
[ 4255.242069] CPU: 37 PID: 0 Comm: swapper/37 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.242205] task: c0000007f84eae00 task.stack: c0000007f853c000
[ 4255.242320] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.242457] REGS: c0000007f853fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.242593] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.242598]   CR: 44004084  XER: 00000000
[ 4255.242760] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f853fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa80830bfa5 00000007ff110000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffe50128 
GPR12: c00000000082a0c0 c00000000fd4cb80 
[ 4255.243309] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.243422] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.243536] Call Trace:
[ 4255.243586] [c0000007f853fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.243744] [c0000007f853fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.243881] [c0000007f853fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.243995] [c0000007f853fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.244110] [c0000007f853fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.244247] [c0000007f853ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.244384] [c0000007f853ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.244518] Instruction dump:
[ 4255.244589] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.244730] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.245011] Sending NMI from CPU 5 to CPUs 38:
[ 4255.245105] NMI backtrace for cpu 38
[ 4255.245175] CPU: 38 PID: 0 Comm: swapper/38 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.245311] task: c0000007f84ed400 task.stack: c0000007f8540000
[ 4255.245426] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.245562] REGS: c0000007f8543b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.245698] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.245704]   CR: 22004084  XER: 00000000
[ 4255.245862] CFAR: c00000000011a9b8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8543de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003aa8084909bb 0000000000000001 
GPR08: 0000000000000004 0000000000000000 c0000007ffea5680 0000000017d14071 
GPR12: c00000000082a0c0 c00000000fd4d100 
[ 4255.246239] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.246301] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.246361] Call Trace:
[ 4255.246387] [c0000007f8543de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.246473] [c0000007f8543e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.246547] [c0000007f8543e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.246609] [c0000007f8543e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.246670] [c0000007f8543ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.246745] [c0000007f8543f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.246822] [c0000007f8543f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.246894] Instruction dump:
[ 4255.246932] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.247007] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.247118] Sending NMI from CPU 5 to CPUs 39:
[ 4255.247170] NMI backtrace for cpu 39
[ 4255.247209] CPU: 39 PID: 0 Comm: swapper/39 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.247282] task: c0000007f84efa00 task.stack: c0000007f8544000
[ 4255.247343] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.247416] REGS: c0000007f8547b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.247488] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.247493]   CR: 42004084  XER: 00000000
[ 4255.247578] CFAR: c00000000011afd0 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8547de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa808592718 00000007ff190000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4d680 
[ 4255.247876] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.247937] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.247997] Call Trace:
[ 4255.248024] [c0000007f8547de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.248110] [c0000007f8547e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.248184] [c0000007f8547e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.248246] [c0000007f8547e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.248308] [c0000007f8547ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.248387] [c0000007f8547f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.248461] [c0000007f8547f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.248534] Instruction dump:
[ 4255.248571] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.248646] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.249186] Sending NMI from CPU 5 to CPUs 40:
[ 4255.249271] NMI backtrace for cpu 40
[ 4255.249357] CPU: 40 PID: 0 Comm: swapper/40 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.249496] task: c000000f2727b800 task.stack: c000000f27300000
[ 4255.249610] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.249747] REGS: c000000f27303b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.249883] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.249890]   CR: 22004084  XER: 00000000
[ 4255.250051] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27303de0 c000000001062b00 0000000000000500 
GPR04: c000000fff100400 0000000000050eca 00003aa808699247 0000000000000001 
GPR08: 0000000000000004 c000000fff125680 c000000fff125fe8 c000000f1dab8000 
GPR12: 00000000ffffffff c00000000fd4dc00 
[ 4255.250606] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.250723] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.250835] Call Trace:
[ 4255.250886] [c000000f27303de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.251049] [c000000f27303e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.251189] [c000000f27303e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.251303] [c000000f27303e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.251418] [c000000f27303ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.251556] [c000000f27303f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.251692] [c000000f27303f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.251827] Instruction dump:
[ 4255.251898] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.252039] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.252284] Sending NMI from CPU 5 to CPUs 64:
[ 4255.252379] NMI backtrace for cpu 64
[ 4255.252461] CPU: 64 PID: 0 Comm: swapper/64 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.252600] task: c000000f27242800 task.stack: c000000f27360000
[ 4255.252714] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.252851] REGS: c000000f27363b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.252986] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.252993]   CR: 24004024  XER: 00000000
[ 4255.253154] CFAR: c00000000011c1b0 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27363de0 c000000001062b00 0000000000000500 
GPR04: c000000fff700400 0000000000050eca 00003aa80881da95 0000000000000001 
GPR08: 0000000000000004 c000000fff725680 0000000ffe9d0000 c000000fff710128 
GPR12: c00000000082a0c0 c00000000fd56000 
[ 4255.253704] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.253771] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.253832] Call Trace:
[ 4255.253861] [c000000f27363de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.253951] [c000000f27363e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.254026] [c000000f27363e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.254090] [c000000f27363e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.254154] [c000000f27363ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.254230] [c000000f27363f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.254306] [c000000f27363f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.254380] Instruction dump:
[ 4255.254419] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.254498] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.255392] Sending NMI from CPU 5 to CPUs 65:
[ 4255.255443] NMI backtrace for cpu 65
[ 4255.255484] CPU: 65 PID: 0 Comm: swapper/65 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.255559] task: c000000f27240200 task.stack: c000000f27364000
[ 4255.255622] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.255696] REGS: c000000f27367b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.255770] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.255776]   CR: 24004084  XER: 00000000
[ 4255.255863] CFAR: c00000000011c0d4 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27367de0 c000000001062b00 0000000000000500 
GPR04: c000000fff740400 0000000000050eca 00003aa80899cc3a 0000000000000001 
GPR08: 0000000000000004 c000000fff765e38 0000000000000005 c000000fff750128 
GPR12: c00000000082a0c0 c00000000fd56580 
[ 4255.256170] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.256234] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.256296] Call Trace:
[ 4255.256324] [c000000f27367de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.256412] [c000000f27367e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.256488] [c000000f27367e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.256552] [c000000f27367e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.256642] [c000000f27367ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.256779] [c000000f27367f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.256916] [c000000f27367f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.257051] Instruction dump:
[ 4255.257122] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.257263] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.257457] Sending NMI from CPU 5 to CPUs 66:
[ 4255.257551] NMI backtrace for cpu 66
[ 4255.257628] CPU: 66 PID: 0 Comm: swapper/66 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.257764] task: c000000f2723dc00 task.stack: c000000f27368000
[ 4255.257879] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.258015] REGS: c000000f2736bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.258151] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.258157]   CR: 24004084  XER: 00000000
[ 4255.258318] CFAR: c00000000011c154 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f2736bde0 c000000001062b00 0000000000000500 
GPR04: c000000fff780400 0000000000050eca 00003aa808aa43f3 0000000000000001 
GPR08: 0000000000000004 c000000fff7a5680 0000000000000000 c000000fff1a5710 
GPR12: c00000000082a0c0 c00000000fd56b00 
[ 4255.258875] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.258989] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.259102] Call Trace:
[ 4255.259152] [c000000f2736bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.259311] [c000000f2736be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.259447] [c000000f2736be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.259562] [c000000f2736be80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.259676] [c000000f2736bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.259814] [c000000f2736bf20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.259950] [c000000f2736bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.260085] Instruction dump:
[ 4255.260156] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.260297] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.260566] Sending NMI from CPU 5 to CPUs 69:
[ 4255.260662] NMI backtrace for cpu 69
[ 4255.260738] CPU: 69 PID: 0 Comm: swapper/69 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.260873] task: c000000f27236a00 task.stack: c000000f27374000
[ 4255.260988] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.261111] REGS: c000000f27377b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.261184] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.261189]   CR: 44004084  XER: 00000000
[ 4255.261275] CFAR: c0000000001fc340 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27377de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa808c28ef3 0000000ffeb10000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c000000fff865710 
GPR12: c00000000082a0c0 c00000000fd57b80 
[ 4255.261577] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.261639] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.261700] Call Trace:
[ 4255.261727] [c000000f27377de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.261815] [c000000f27377e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.261893] [c000000f27377e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.261956] [c000000f27377e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.262018] [c000000f27377ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.262093] [c000000f27377f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.262169] [c000000f27377f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.262242] Instruction dump:
[ 4255.262280] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.262357] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.262675] Sending NMI from CPU 5 to CPUs 72:
[ 4255.262728] NMI backtrace for cpu 72
[ 4255.262776] CPU: 72 PID: 0 Comm: swapper/72 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.262852] task: c000000f2722f800 task.stack: c000000f27380000
[ 4255.262915] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.262990] REGS: c000000f27383b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.263064] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.263071]   CR: 42004084  XER: 00000000
[ 4255.263158] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27383de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa808d2b1b9 0000000ffebd0000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd58c00 
[ 4255.263466] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.263530] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.263591] Call Trace:
[ 4255.263620] [c000000f27383de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.263709] [c000000f27383e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.263785] [c000000f27383e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.263849] [c000000f27383e80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.263912] [c000000f27383ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 4255.263988] [c000000f27383f20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.264065] [c000000f27383f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.264139] Instruction dump:
[ 4255.264177] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.264255] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.264740] Sending NMI from CPU 5 to CPUs 79:
[ 4255.264792] NMI backtrace for cpu 79
[ 4255.264834] CPU: 79 PID: 0 Comm: swapper/79 Not tainted 4.12.0-rc7-next-20170628 #2
[ 4255.264908] task: c000000f2721ee00 task.stack: c000000f2739c000
[ 4255.264971] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 4255.265045] REGS: c000000f2739fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 4255.265119] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 4255.265124]   CR: 44004084  XER: 00000000
[ 4255.265211] CFAR: c0000000001388b0 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f2739fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003aa808e2d32b 0000000ffed90000 
GPR08: 0000000000000004 c000000f1c1fc000 0000000000000004 c000000fffae5710 
GPR12: c00000000082a0c0 c00000000fd5b280 
[ 4255.265517] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 4255.265580] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 4255.265642] Call Trace:
[ 4255.265670] [c000000f2739fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 4255.265758] [c000000f2739fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 4255.265834] [c000000f2739fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 4255.265897] [c000000f2739fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 4255.265961] [c000000f2739fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 4255.266037] [c000000f2739ff20] [c000000000041944] start_secondary+0x304/0x360
[ 4255.266141] [c000000f2739ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 4255.266276] Instruction dump:
[ 4255.266347] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 4255.266487] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 4255.272809] rcu_sched kthread starved for 2114 jiffies! g30521 c30520 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402
[ 4255.272889] rcu_sched       D13680     9      2 0x00000800
[ 4255.272937] Call Trace:
[ 4255.272962] [c0000007f8423a90] [c00000000001b038] __switch_to+0x2e8/0x430
[ 4255.273020] [c0000007f8423af0] [c0000000009c1660] __schedule+0x380/0xac0
[ 4255.273077] [c0000007f8423bc0] [c0000000009c1de0] schedule+0x40/0xb0
[ 4255.273134] [c0000007f8423bf0] [c0000000009c61c0] schedule_timeout+0x200/0x450
[ 4255.273203] [c0000007f8423ce0] [c000000000160fdc] rcu_gp_kthread+0x56c/0xb10
[ 4255.273271] [c0000007f8423dc0] [c000000000105100] kthread+0x160/0x1a0
[ 4255.273329] [c0000007f8423e30] [c00000000000bc9c] ret_from_kernel_thread+0x5c/0xc0
[ 5948.212901] INFO: rcu_sched detected stalls on CPUs/tasks:
[ 5948.213013] 	0-...: (42111 GPs behind) idle=7e8/0/0 softirq=504/504 fqs=0 
[ 5948.213078] 	1-...: (2712 GPs behind) idle=724/0/0 softirq=352/352 fqs=0 
[ 5948.213142] 	2-...: (198 GPs behind) idle=a78/0/0 softirq=510/510 fqs=0 
[ 5948.213206] 	4-...: (2128 GPs behind) idle=638/0/0 softirq=3210/3210 fqs=0 
[ 5948.213270] 	5-...: (10796 GPs behind) idle=3b0/0/0 softirq=1672/1672 fqs=0 
[ 5948.213345] 	6-...: (11844 GPs behind) idle=8e0/0/0 softirq=2611/2611 fqs=0 
[ 5948.213421] 	8-...: (14516 GPs behind) idle=ca0/0/0 softirq=338/338 fqs=0 
[ 5948.213484] 	9-...: (14073 GPs behind) idle=f44/0/0 softirq=432/432 fqs=0 
[ 5948.213547] 	10-...: (36214 GPs behind) idle=c08/0/0 softirq=797/798 fqs=0 
[ 5948.213611] 	11-...: (36714 GPs behind) idle=860/0/0 softirq=427/427 fqs=0 
[ 5948.213675] 	12-...: (36714 GPs behind) idle=134/0/0 softirq=297/297 fqs=0 
[ 5948.213738] 	13-...: (42393 GPs behind) idle=f08/0/0 softirq=278/278 fqs=0 
[ 5948.213801] 	14-...: (42399 GPs behind) idle=44c/0/0 softirq=359/359 fqs=0 
[ 5948.213865] 	15-...: (42099 GPs behind) idle=208/0/0 softirq=416/416 fqs=0 
[ 5948.213929] 	16-...: (0 ticks this GP) idle=ca0/0/0 softirq=308/308 fqs=0 
[ 5948.213992] 	17-...: (379 GPs behind) idle=d74/0/0 softirq=413/413 fqs=0 
[ 5948.214056] 	18-...: (3383 GPs behind) idle=b90/0/0 softirq=314/314 fqs=0 
[ 5948.214120] 	19-...: (42402 GPs behind) idle=18c/0/0 softirq=290/291 fqs=0 
[ 5948.214183] 	20-...: (41856 GPs behind) idle=0fc/0/0 softirq=495/495 fqs=0 
[ 5948.214246] 	21-...: (655 GPs behind) idle=c3c/0/0 softirq=488/488 fqs=0 
[ 5948.214310] 	22-...: (41378 GPs behind) idle=b48/0/0 softirq=361/361 fqs=0 
[ 5948.214373] 	23-...: (92 GPs behind) idle=874/0/0 softirq=334/334 fqs=0 
[ 5948.214436] 	24-...: (0 ticks this GP) idle=46c/0/0 softirq=2350/2350 fqs=0 
[ 5948.214512] 	25-...: (31 GPs behind) idle=98c/0/0 softirq=2597/2598 fqs=0 
[ 5948.214575] 	26-...: (42375 GPs behind) idle=7d4/0/0 softirq=310/310 fqs=0 
[ 5948.214639] 	27-...: (42375 GPs behind) idle=7a0/0/0 softirq=304/304 fqs=0 
[ 5948.214702] 	28-...: (680 GPs behind) idle=fe8/0/0 softirq=309/309 fqs=0 
[ 5948.214766] 	29-...: (42396 GPs behind) idle=004/0/0 softirq=304/304 fqs=0 
[ 5948.214829] 	30-...: (42375 GPs behind) idle=a54/0/0 softirq=473/473 fqs=0 
[ 5948.214892] 	32-...: (41340 GPs behind) idle=bfc/0/0 softirq=268/268 fqs=0 
[ 5948.214956] 	33-...: (11842 GPs behind) idle=004/0/0 softirq=18326/18326 fqs=0 
[ 5948.215032] 	34-...: (6999 GPs behind) idle=c40/0/0 softirq=349/349 fqs=0 
[ 5948.215095] 	35-...: (6576 GPs behind) idle=f64/0/0 softirq=6168/6168 fqs=0 
[ 5948.215170] 	36-...: (2127 GPs behind) idle=2e4/0/0 softirq=956/956 fqs=0 
[ 5948.215234] 	37-...: (1678 GPs behind) idle=898/0/0 softirq=296/296 fqs=0 
[ 5948.215297] 	38-...: (42061 GPs behind) idle=23c/0/0 softirq=332/332 fqs=0 
[ 5948.215360] 	39-...: (41922 GPs behind) idle=f1c/0/0 softirq=270/270 fqs=0 
[ 5948.215424] 	45-...: (562 GPs behind) idle=dc4/0/0 softirq=1519/1519 fqs=0 
[ 5948.215487] 	46-...: (548 GPs behind) idle=af0/0/0 softirq=1350/1350 fqs=0 
[ 5948.215551] 	48-...: (17 GPs behind) idle=f7c/0/0 softirq=5519/5519 fqs=0 
[ 5948.215614] 	49-...: (14 GPs behind) idle=9f0/0/0 softirq=4662/4662 fqs=0 
[ 5948.215678] 	62-...: (46 GPs behind) idle=7f4/0/0 softirq=7286/7286 fqs=0 
[ 5948.215742] 	63-...: (21 GPs behind) idle=020/0/0 softirq=4193/4193 fqs=0 
[ 5948.215805] 	64-...: (36 GPs behind) idle=cf0/0/0 softirq=3335/3335 fqs=0 
[ 5948.215868] 	65-...: (12 GPs behind) idle=b0c/0/0 softirq=3583/3583 fqs=0 
[ 5948.215932] 	70-...: (54 GPs behind) idle=a24/0/0 softirq=3808/3808 fqs=0 
[ 5948.215995] 	71-...: (50 GPs behind) idle=a44/0/0 softirq=3925/3925 fqs=0 
[ 5948.216058] 	72-...: (436 GPs behind) idle=de0/0/0 softirq=1996/1996 fqs=0 
[ 5948.216122] 	77-...: (655 GPs behind) idle=99c/0/0 softirq=8310/8310 fqs=0 
[ 5948.216194] 	78-...: (72 GPs behind) idle=b08/0/0 softirq=14482/14482 fqs=0 
[ 5948.216331] 	79-...: (368 GPs behind) idle=600/0/0 softirq=8188/8188 fqs=0 
[ 5948.216444] 	(detected by 74, t=2102 jiffies, g=42365, c=42364, q=1519)
[ 5948.216565] Sending NMI from CPU 74 to CPUs 0:
[ 5948.216661] NMI backtrace for cpu 0
[ 5948.216737] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.216872] task: c0000007f8495600 task.stack: c0000007f842c000
[ 5948.216987] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.217123] REGS: c0000007f842fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.217259] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.217265]   CR: 22004884  XER: 00000000
[ 5948.217426] CFAR: c00000000001552c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71d9ad5047 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000100000000 
GPR12: c00000000082a0c0 c00000000fd40000 
[ 5948.217975] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.218089] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.218201] Call Trace:
[ 5948.218252] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.218414] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.218551] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.218665] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.218780] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.218917] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.219054] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.219188] Instruction dump:
[ 5948.219259] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.219399] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.219692] Sending NMI from CPU 74 to CPUs 1:
[ 5948.219791] NMI backtrace for cpu 1
[ 5948.219871] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.220010] task: c0000007f8497c00 task.stack: c0000007f8430000
[ 5948.220127] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.220265] REGS: c0000007f8433b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.220403] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.220412]   CR: 24004084  XER: 00000000
[ 5948.220577] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8433de0 c000000001062b00 0000000000000500 
GPR04: c0000007ff540400 000000000006d67e 00003b71d9c5c28a 0000000000000001 
GPR08: 0000000000000004 c0000007ff565680 00000000ffffffff c0000007ff550128 
GPR12: c00000000082a0c0 c00000000fd40580 
[ 5948.220941] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.221007] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.221072] Call Trace:
[ 5948.221102] [c0000007f8433de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.221195] [c0000007f8433e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.221274] [c0000007f8433e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.221341] [c0000007f8433e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.221411] [c0000007f8433ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.221490] [c0000007f8433f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.221570] [c0000007f8433f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.221647] Instruction dump:
[ 5948.221687] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.221769] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.222814] Sending NMI from CPU 74 to CPUs 2:
[ 5948.222913] NMI backtrace for cpu 2
[ 5948.222990] CPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.223126] task: c0000007f849a200 task.stack: c0000007f8434000
[ 5948.223241] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.223378] REGS: c0000007f8437b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.223513] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.223519]   CR: 22004084  XER: 00000000
[ 5948.223680] CFAR: c00000000011f730 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8437de0 c000000001062b00 0000000000000500 
GPR04: c0000007ff580400 000000000006d680 00003b71d9de2806 0000000000000001 
GPR08: 0000000000000004 0000055d15b0c800 0000000000000000 c0000007ff58f0a8 
GPR12: c00000000082a0c0 c00000000fd40b00 
[ 5948.224229] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.224343] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.224456] Call Trace:
[ 5948.224507] [c0000007f8437de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.224666] [c0000007f8437e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.224803] [c0000007f8437e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.224918] [c0000007f8437e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.225032] [c0000007f8437ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.225169] [c0000007f8437f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.225305] [c0000007f8437f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.225440] Instruction dump:
[ 5948.225511] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.225651] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.225931] Sending NMI from CPU 74 to CPUs 4:
[ 5948.226031] NMI backtrace for cpu 4
[ 5948.226110] CPU: 4 PID: 0 Comm: swapper/4 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.226248] task: c0000007f849ee00 task.stack: c0000007f843c000
[ 5948.226364] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.226503] REGS: c0000007f843fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.226644] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.226650]   CR: 42004084  XER: 00000000
[ 5948.226811] CFAR: c00000000011c1b0 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f843fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71d9f6805b 00000007fe8d0000 
GPR08: 0000000000000004 c0000007ff625680 00000007fe8d0000 c0000007ff610128 
GPR12: c00000000082a0c0 c00000000fd41600 
[ 5948.227114] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.227177] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.227237] Call Trace:
[ 5948.227265] [c0000007f843fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.227352] [c0000007f843fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.227427] [c0000007f843fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.227490] [c0000007f843fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.227556] [c0000007f843fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.227631] [c0000007f843ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.227707] [c0000007f843ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.227780] Instruction dump:
[ 5948.227818] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.227895] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.228047] Sending NMI from CPU 74 to CPUs 5:
[ 5948.228102] NMI backtrace for cpu 5
[ 5948.228146] CPU: 5 PID: 0 Comm: swapper/5 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.228223] task: c0000007f84a1400 task.stack: c0000007f8440000
[ 5948.228289] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.228365] REGS: c0000007f8443b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.228442] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.228449]   CR: 42004084  XER: 00000000
[ 5948.228540] CFAR: c000000000128148 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8443de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da06af21 00000007fe910000 
GPR08: 0000000000000004 6666666666660000 0000000000000001 c0000007ff650128 
GPR12: c00000000082a0c0 c00000000fd41b80 
[ 5948.228855] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.228918] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.228979] Call Trace:
[ 5948.229007] [c0000007f8443de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.229095] [c0000007f8443e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.229170] [c0000007f8443e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.229234] [c0000007f8443e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.229297] [c0000007f8443ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.229373] [c0000007f8443f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.229449] [c0000007f8443f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.229522] Instruction dump:
[ 5948.229560] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.229638] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.230119] Sending NMI from CPU 74 to CPUs 6:
[ 5948.230171] NMI backtrace for cpu 6
[ 5948.230210] CPU: 6 PID: 0 Comm: swapper/6 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.230281] task: c0000007f84a3a00 task.stack: c0000007f8444000
[ 5948.230341] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.230410] REGS: c0000007f8447b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.230481] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.230485]   CR: 42004084  XER: 00000000
[ 5948.230567] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8447de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da16db4b 00000007fe950000 
GPR08: 0000000000000004 c0000007ff6a5680 00000000ffffffff c0000007eceb8000 
GPR12: 00000000ffffffff c00000000fd42100 
[ 5948.230855] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.230914] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.230973] Call Trace:
[ 5948.230998] [c0000007f8447de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.231081] [c0000007f8447e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.231153] [c0000007f8447e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.231212] [c0000007f8447e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.231272] [c0000007f8447ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.231344] [c0000007f8447f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.231415] [c0000007f8447f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.231485] Instruction dump:
[ 5948.231521] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.231594] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.232187] Sending NMI from CPU 74 to CPUs 8:
[ 5948.232257] NMI backtrace for cpu 8
[ 5948.232300] CPU: 8 PID: 0 Comm: swapper/8 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.232374] task: c0000007f84a6000 task.stack: c0000007f8448000
[ 5948.232436] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.232509] REGS: c0000007f844bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.232583] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.232589]   CR: 42004084  XER: 20000000
[ 5948.232675] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f844bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da2723ee 00000007fe9d0000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ff710128 
GPR12: c00000000082a0c0 c00000000fd42c00 
[ 5948.233168] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.233282] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.233395] Call Trace:
[ 5948.233446] [c0000007f844bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.233605] [c0000007f844be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.233741] [c0000007f844be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.233856] [c0000007f844be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.233970] [c0000007f844bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.234107] [c0000007f844bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.234244] [c0000007f844bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.234378] Instruction dump:
[ 5948.234449] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.234589] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.235273] Sending NMI from CPU 74 to CPUs 9:
[ 5948.235372] NMI backtrace for cpu 9
[ 5948.235447] CPU: 9 PID: 0 Comm: swapper/9 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.235583] task: c0000007f84a8600 task.stack: c0000007f844c000
[ 5948.235697] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 5948.235843] REGS: c0000007f844fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.235979] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.235984]   CR: 42004084  XER: 00000000
[ 5948.236146] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f844fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da3f7b80 00000007fea10000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd43180 
[ 5948.236694] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.236808] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.236921] Call Trace:
[ 5948.236972] [c0000007f844fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.237130] [c0000007f844fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.237259] [c0000007f844fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.237322] [c0000007f844fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.237385] [c0000007f844fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.237461] [c0000007f844ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.237537] [c0000007f844ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.237610] Instruction dump:
[ 5948.237648] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.237725] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.238388] Sending NMI from CPU 74 to CPUs 10:
[ 5948.238442] NMI backtrace for cpu 10
[ 5948.238483] CPU: 10 PID: 0 Comm: swapper/10 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.238556] task: c0000007f84aac00 task.stack: c0000007f8450000
[ 5948.238617] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.238691] REGS: c0000007f8453b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.238764] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.238770]   CR: 42004084  XER: 00000000
[ 5948.238881] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8453de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da577847 00000007fea50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ff78f0a8 
GPR12: c00000000082a0c0 c00000000fd43700 
[ 5948.239430] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.239544] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.239657] Call Trace:
[ 5948.239707] [c0000007f8453de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.239866] [c0000007f8453e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.240003] [c0000007f8453e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.240117] [c0000007f8453e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.240231] [c0000007f8453ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.240369] [c0000007f8453f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.240505] [c0000007f8453f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.240640] Instruction dump:
[ 5948.240711] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.240852] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.241459] Sending NMI from CPU 74 to CPUs 11:
[ 5948.241555] NMI backtrace for cpu 11
[ 5948.241634] CPU: 11 PID: 0 Comm: swapper/11 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.241770] task: c0000007f84ad200 task.stack: c0000007f8454000
[ 5948.241885] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 5948.242021] REGS: c0000007f8457b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.242157] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.242163]   CR: 42004084  XER: 00000000
[ 5948.242324] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8457de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da6fc9c7 00000007fea90000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd43c80 
[ 5948.242873] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.242996] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.243109] Call Trace:
[ 5948.243160] [c0000007f8457de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.243322] [c0000007f8457e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.243398] [c0000007f8457e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.243461] [c0000007f8457e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.243524] [c0000007f8457ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.243601] [c0000007f8457f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.243676] [c0000007f8457f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.243750] Instruction dump:
[ 5948.243788] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.243866] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.244570] Sending NMI from CPU 74 to CPUs 12:
[ 5948.244625] NMI backtrace for cpu 12
[ 5948.244666] CPU: 12 PID: 0 Comm: swapper/12 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.244740] task: c0000007f84af800 task.stack: c0000007f8458000
[ 5948.244802] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.244876] REGS: c0000007f845bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.244972] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.244978]   CR: 42004084  XER: 00000000
[ 5948.245140] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f845bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71da87c509 00000007fead0000 
GPR08: 0000000000000004 c000000001225e80 0000000000000000 c0000007ff810128 
GPR12: c00000000082a0c0 c00000000fd44200 
[ 5948.245688] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.245802] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.245915] Call Trace:
[ 5948.245966] [c0000007f845bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.246125] [c0000007f845be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.246270] [c0000007f845be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.246384] [c0000007f845be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.246499] [c0000007f845bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.246636] [c0000007f845bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.246773] [c0000007f845bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.246908] Instruction dump:
[ 5948.246978] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.247119] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.247638] Sending NMI from CPU 74 to CPUs 13:
[ 5948.247731] NMI backtrace for cpu 13
[ 5948.247810] CPU: 13 PID: 0 Comm: swapper/13 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.247945] task: c0000007f84b1e00 task.stack: c0000007f845c000
[ 5948.248060] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.248196] REGS: c0000007f845fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.248332] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.248338]   CR: 22004084  XER: 00000000
[ 5948.248500] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f845fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71daa00cfe 0000000000000001 
GPR08: 0000000000000004 6666666666666667 0000000000000001 c0000007ff850128 
GPR12: c00000000082a0c0 c00000000fd44780 
[ 5948.249048] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.249162] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.249275] Call Trace:
[ 5948.249326] [c0000007f845fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.249456] [c0000007f845fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.249532] [c0000007f845fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.249595] [c0000007f845fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.249658] [c0000007f845fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.249734] [c0000007f845ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.249809] [c0000007f845ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.249882] Instruction dump:
[ 5948.249920] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.249998] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.250744] Sending NMI from CPU 74 to CPUs 14:
[ 5948.250797] NMI backtrace for cpu 14
[ 5948.250838] CPU: 14 PID: 0 Comm: swapper/14 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.250912] task: c0000007f84b4400 task.stack: c0000007f8460000
[ 5948.250973] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.251083] REGS: c0000007f8463b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.251219] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.251225]   CR: 42004084  XER: 00000000
[ 5948.251386] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8463de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dab7fd6a 00000007feb50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd44d00 
[ 5948.251935] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.252049] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.252161] Call Trace:
[ 5948.252212] [c0000007f8463de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.252371] [c0000007f8463e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.252507] [c0000007f8463e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.252622] [c0000007f8463e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.252737] [c0000007f8463ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.252874] [c0000007f8463f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.253020] [c0000007f8463f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.253154] Instruction dump:
[ 5948.253225] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.253366] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.253810] Sending NMI from CPU 74 to CPUs 15:
[ 5948.253908] NMI backtrace for cpu 15
[ 5948.253984] CPU: 15 PID: 0 Comm: swapper/15 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.254119] task: c0000007f84b6a00 task.stack: c0000007f8464000
[ 5948.254234] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.254371] REGS: c0000007f8467b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.254507] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.254512]   CR: 42004084  XER: 00000000
[ 5948.254671] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8467de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dad04b7c 00000007feb90000 
GPR08: 0000000000000004 c0000007ff8e5680 0000000000000000 c0000007ff8d0128 
GPR12: c00000000082a0c0 c00000000fd45280 
[ 5948.255215] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.255329] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.255442] Call Trace:
[ 5948.255493] [c0000007f8467de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.255586] [c0000007f8467e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.255658] [c0000007f8467e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.255718] [c0000007f8467e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.255779] [c0000007f8467ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.255852] [c0000007f8467f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.255924] [c0000007f8467f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.255995] Instruction dump:
[ 5948.256032] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.256106] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.256920] Sending NMI from CPU 74 to CPUs 16:
[ 5948.256991] NMI backtrace for cpu 16
[ 5948.257035] CPU: 16 PID: 0 Comm: swapper/16 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.257109] task: c0000007f84b9000 task.stack: c0000007f8468000
[ 5948.257171] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.257245] REGS: c0000007f846bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.257318] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.257324]   CR: 24004084  XER: 20000000
[ 5948.257411] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f846bde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71dae862f9 0000000000000001 
GPR08: 0000000000000004 c0000007ff925680 0000000000000001 c0000007ff90f0a8 
GPR12: c00000000082a0c0 c00000000fd45800 
[ 5948.257850] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.257964] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.258076] Call Trace:
[ 5948.258127] [c0000007f846bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.258290] [c0000007f846be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.258427] [c0000007f846be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.258541] [c0000007f846be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.258656] [c0000007f846bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.258793] [c0000007f846bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.258930] [c0000007f846bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.259065] Instruction dump:
[ 5948.259136] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.259276] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.260004] Sending NMI from CPU 74 to CPUs 17:
[ 5948.260100] NMI backtrace for cpu 17
[ 5948.260177] CPU: 17 PID: 0 Comm: swapper/17 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.260313] task: c0000007f84bb600 task.stack: c0000007f846c000
[ 5948.260428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.260564] REGS: c0000007f846fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.260700] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.260706]   CR: 22004084  XER: 00000000
[ 5948.260868] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f846fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71db00ae38 0000000000000001 
GPR08: 0000000000000004 c0000007ff965680 0000000000000001 c0000007ff94f0a8 
GPR12: c00000000082a0c0 c00000000fd45d80 
[ 5948.261417] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.261531] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.261644] Call Trace:
[ 5948.261694] [c0000007f846fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.261857] [c0000007f846fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.261993] [c0000007f846fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.262082] [c0000007f846fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.262145] [c0000007f846fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.262220] [c0000007f846ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.262296] [c0000007f846ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.262370] Instruction dump:
[ 5948.262408] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.262485] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.263113] Sending NMI from CPU 74 to CPUs 18:
[ 5948.263185] NMI backtrace for cpu 18
[ 5948.263227] CPU: 18 PID: 0 Comm: swapper/18 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.263301] task: c0000007f84bdc00 task.stack: c0000007f8470000
[ 5948.263364] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.263437] REGS: c0000007f8473b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.263511] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.263516]   CR: 44004084  XER: 20000000
[ 5948.263603] CFAR: c0000000009c7ac8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8473de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71db18c429 00000007fec50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ff990128 
GPR12: c00000000082a0c0 c00000000fd46300 
[ 5948.263908] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.263989] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.264102] Call Trace:
[ 5948.264153] [c0000007f8473de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.264315] [c0000007f8473e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.264451] [c0000007f8473e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.264566] [c0000007f8473e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.264680] [c0000007f8473ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.264818] [c0000007f8473f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.264954] [c0000007f8473f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.265089] Instruction dump:
[ 5948.265160] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.265300] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.266197] Sending NMI from CPU 74 to CPUs 19:
[ 5948.266295] NMI backtrace for cpu 19
[ 5948.266367] CPU: 19 PID: 0 Comm: swapper/19 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.266503] task: c0000007f84c0200 task.stack: c0000007f8474000
[ 5948.266617] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.266754] REGS: c0000007f8477b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.266890] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.266896]   CR: 42004084  XER: 00000000
[ 5948.267057] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8477de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71db311236 00000007fec90000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd46880 
[ 5948.267606] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.267720] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.267833] Call Trace:
[ 5948.267884] [c0000007f8477de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.268042] [c0000007f8477e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.268179] [c0000007f8477e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.268293] [c0000007f8477e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.268408] [c0000007f8477ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.268494] [c0000007f8477f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.268569] [c0000007f8477f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.268642] Instruction dump:
[ 5948.268680] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.268757] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.269308] Sending NMI from CPU 74 to CPUs 20:
[ 5948.269358] NMI backtrace for cpu 20
[ 5948.269398] CPU: 20 PID: 0 Comm: swapper/20 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.269473] task: c0000007f84c2800 task.stack: c0000007f8478000
[ 5948.269536] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.269610] REGS: c0000007f847bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.269683] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.269689]   CR: 24004084  XER: 00000000
[ 5948.269776] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f847bde0 c000000001062b00 0000000000000500 
GPR04: c0000007ffa00400 000000000006d688 00003b71db490389 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffa0f0a8 
GPR12: c00000000082a0c0 c00000000fd46e00 
[ 5948.270102] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.270217] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.270329] Call Trace:
[ 5948.270380] [c0000007f847bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.270539] [c0000007f847be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.270676] [c0000007f847be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.270790] [c0000007f847be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.270905] [c0000007f847bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.271042] [c0000007f847bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.271179] [c0000007f847bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.271314] Instruction dump:
[ 5948.271385] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.271526] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.272370] Sending NMI from CPU 74 to CPUs 21:
[ 5948.272467] NMI backtrace for cpu 21
[ 5948.272540] CPU: 21 PID: 0 Comm: swapper/21 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.272676] task: c0000007f84c4e00 task.stack: c0000007f847c000
[ 5948.272791] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.272932] REGS: c0000007f847fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.273067] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.273073]   CR: 22004084  XER: 00000000
[ 5948.273235] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f847fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71db614d08 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd47380 
[ 5948.273784] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.273898] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.274011] Call Trace:
[ 5948.274062] [c0000007f847fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.274220] [c0000007f847fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.274357] [c0000007f847fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.274471] [c0000007f847fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.274568] [c0000007f847fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.274643] [c0000007f847ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.274718] [c0000007f847ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.274791] Instruction dump:
[ 5948.274829] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.274906] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.275480] Sending NMI from CPU 74 to CPUs 22:
[ 5948.275533] NMI backtrace for cpu 22
[ 5948.275574] CPU: 22 PID: 0 Comm: swapper/22 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.275649] task: c0000007f84c7400 task.stack: c0000007f8500000
[ 5948.275711] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 5948.275785] REGS: c0000007f8503b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.275858] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.275864]   CR: 42004084  XER: 00000000
[ 5948.275950] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8503de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71db793ee4 00000007fed50000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd47900 
[ 5948.276368] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.276482] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.276595] Call Trace:
[ 5948.276646] [c0000007f8503de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.276804] [c0000007f8503e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.276941] [c0000007f8503e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.277056] [c0000007f8503e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.277170] [c0000007f8503ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.277308] [c0000007f8503f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.277444] [c0000007f8503f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.277579] Instruction dump:
[ 5948.277650] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.277790] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.278546] Sending NMI from CPU 74 to CPUs 23:
[ 5948.278640] NMI backtrace for cpu 23
[ 5948.278713] CPU: 23 PID: 0 Comm: swapper/23 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.278848] task: c0000007f84c9a00 task.stack: c0000007f8504000
[ 5948.278963] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.279100] REGS: c0000007f8507b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.279236] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.279242]   CR: 22004084  XER: 00000000
[ 5948.279403] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8507de0 c000000001062b00 0000000000000500 
GPR04: c0000007ffac0400 000000000006d68a 00003b71db9186ba 0000000000000001 
GPR08: 0000000000000004 c0000007ffae5680 00000000ffffffff c0000007e8600000 
GPR12: 00000000ffffffff c00000000fd47e80 
[ 5948.279952] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.280066] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.280179] Call Trace:
[ 5948.280230] [c0000007f8507de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.280389] [c0000007f8507e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.280525] [c0000007f8507e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.280629] [c0000007f8507e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.280692] [c0000007f8507ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.280767] [c0000007f8507f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.280843] [c0000007f8507f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.280915] Instruction dump:
[ 5948.280953] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.281030] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.281652] Sending NMI from CPU 74 to CPUs 24:
[ 5948.281704] NMI backtrace for cpu 24
[ 5948.281748] CPU: 24 PID: 0 Comm: swapper/24 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.281823] task: c0000007f84cc000 task.stack: c0000007f8508000
[ 5948.281885] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 5948.281959] REGS: c0000007f850bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.282033] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.282039]   CR: 22004084  XER: 00000000
[ 5948.282125] CFAR: c000000000009204 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f850bde0 c000000001062b00 0000000000000500 
GPR04: c0000007ffb00400 000000000006d68a 00003b71dba97535 0000000000000001 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 00000000ffffffff c00000000fd48400 
[ 5948.282513] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.282630] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.282743] Call Trace:
[ 5948.282794] [c0000007f850bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.282961] [c0000007f850be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.283097] [c0000007f850be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.283211] [c0000007f850be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.283326] [c0000007f850bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.283463] [c0000007f850bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.283600] [c0000007f850bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.283735] Instruction dump:
[ 5948.283806] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.283946] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.284716] Sending NMI from CPU 74 to CPUs 25:
[ 5948.284812] NMI backtrace for cpu 25
[ 5948.284889] CPU: 25 PID: 0 Comm: swapper/25 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.285025] task: c0000007f84ce600 task.stack: c0000007f850c000
[ 5948.285140] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.285277] REGS: c0000007f850fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.285413] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.285419]   CR: 22004084  XER: 00000000
[ 5948.285580] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f850fde0 c000000001062b00 0000000000000500 
GPR04: c0000007ffb40400 000000000006d68c 00003b71dbc1bf74 0000000000000001 
GPR08: 0000000000000004 c0000007ffb65680 00000000ffffffff c0000007f8420000 
GPR12: 00000000ffffffff c00000000fd48980 
[ 5948.286129] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.286243] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.286356] Call Trace:
[ 5948.286407] [c0000007f850fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.286566] [c0000007f850fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.286703] [c0000007f850fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.286817] [c0000007f850fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.286881] [c0000007f850fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.286957] [c0000007f850ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.287032] [c0000007f850ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.287106] Instruction dump:
[ 5948.287145] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.287222] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.287825] Sending NMI from CPU 74 to CPUs 26:
[ 5948.287878] NMI backtrace for cpu 26
[ 5948.287919] CPU: 26 PID: 0 Comm: swapper/26 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.287993] task: c0000007f84d0c00 task.stack: c0000007f8510000
[ 5948.288055] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000017c2f0
[ 5948.288128] REGS: c0000007f8513b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.288201] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.288207]   CR: 44004084  XER: 00000000
[ 5948.288293] CFAR: c000000000009204 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8513de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dbd9af27 00000007fee50000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd48f00 
[ 5948.288796] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.288910] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.289023] Call Trace:
[ 5948.289073] [c0000007f8513de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.289232] [c0000007f8513e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.289369] [c0000007f8513e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.289483] [c0000007f8513e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.289598] [c0000007f8513ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.289735] [c0000007f8513f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.289872] [c0000007f8513f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.290007] Instruction dump:
[ 5948.290077] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.290218] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.290890] Sending NMI from CPU 74 to CPUs 27:
[ 5948.290987] NMI backtrace for cpu 27
[ 5948.291063] CPU: 27 PID: 0 Comm: swapper/27 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.291199] task: c0000007f84d3200 task.stack: c0000007f8514000
[ 5948.291314] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.291450] REGS: c0000007f8517b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.291586] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.291592]   CR: 42004084  XER: 00000000
[ 5948.291754] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8517de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dbf1fa9e 00000007fee90000 
GPR08: 0000000000000004 c0000007ffbe5680 00000000ffffffff 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd49480 
[ 5948.292302] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.292416] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.292529] Call Trace:
[ 5948.292580] [c0000007f8517de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.292738] [c0000007f8517e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.292867] [c0000007f8517e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.292934] [c0000007f8517e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.292997] [c0000007f8517ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.293071] [c0000007f8517f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.293145] [c0000007f8517f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.293217] Instruction dump:
[ 5948.293254] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.293330] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.294000] Sending NMI from CPU 74 to CPUs 28:
[ 5948.294053] NMI backtrace for cpu 28
[ 5948.294092] CPU: 28 PID: 0 Comm: swapper/28 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.294164] task: c0000007f84d5800 task.stack: c0000007f8518000
[ 5948.294225] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.294297] REGS: c0000007f851bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.294369] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.294374]   CR: 42004084  XER: 00000000
[ 5948.294458] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f851bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dc09ee59 00000007feed0000 
GPR08: 0000000000000004 c0000007ffc25680 0000000100000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd49a00 
[ 5948.294995] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.295109] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.295222] Call Trace:
[ 5948.295273] [c0000007f851bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.295431] [c0000007f851be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.295567] [c0000007f851be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.295682] [c0000007f851be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.295797] [c0000007f851bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.295934] [c0000007f851bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.296070] [c0000007f851bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.296205] Instruction dump:
[ 5948.296276] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.296417] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.297065] Sending NMI from CPU 74 to CPUs 29:
[ 5948.297162] NMI backtrace for cpu 29
[ 5948.297233] CPU: 29 PID: 0 Comm: swapper/29 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.297369] task: c0000007f84d7e00 task.stack: c0000007f851c000
[ 5948.297484] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.297620] REGS: c0000007f851fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.297756] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.297761]   CR: 42004084  XER: 00000000
[ 5948.297920] CFAR: c00000000002311c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f851fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dc22381e 00000007fef10000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000007ffc65710 
GPR12: 0000000000004400 c00000000fd49f80 
[ 5948.298468] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.298582] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.298695] Call Trace:
[ 5948.298745] [c0000007f851fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.298903] [c0000007f851fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.299011] [c0000007f851fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.299073] [c0000007f851fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.299135] [c0000007f851fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.299209] [c0000007f851ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.299283] [c0000007f851ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.299356] Instruction dump:
[ 5948.299393] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.299468] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.300174] Sending NMI from CPU 74 to CPUs 30:
[ 5948.300226] NMI backtrace for cpu 30
[ 5948.300266] CPU: 30 PID: 0 Comm: swapper/30 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.300338] task: c0000007f84da400 task.stack: c0000007f8520000
[ 5948.300399] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.300471] REGS: c0000007f8523b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.300571] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.300576]   CR: 48004084  XER: 00000000
[ 5948.300734] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8523de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dc3a2852 00000007fef50000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000020 
GPR12: c00000000082a0c0 c00000000fd4a500 
[ 5948.301283] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.301397] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.301510] Call Trace:
[ 5948.301560] [c0000007f8523de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.301718] [c0000007f8523e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.301855] [c0000007f8523e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.301969] [c0000007f8523e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.302084] [c0000007f8523ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.302222] [c0000007f8523f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.302358] [c0000007f8523f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.302493] Instruction dump:
[ 5948.302564] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.302705] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.303240] Sending NMI from CPU 74 to CPUs 32:
[ 5948.303344] NMI backtrace for cpu 32
[ 5948.303423] CPU: 32 PID: 0 Comm: swapper/32 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.303559] task: c0000007f84df000 task.stack: c0000007f8528000
[ 5948.303674] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.303811] REGS: c0000007f852bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.303947] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.303952]   CR: 44004084  XER: 20000000
[ 5948.304114] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f852bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dc52831b 00000007fefd0000 
GPR08: 0000000000000004 000000000000001f 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4b000 
[ 5948.304663] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.304777] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.304890] Call Trace:
[ 5948.304941] [c0000007f852bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.305059] [c0000007f852be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.305135] [c0000007f852be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.305198] [c0000007f852be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.305261] [c0000007f852bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.305337] [c0000007f852bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.305413] [c0000007f852bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.305486] Instruction dump:
[ 5948.305524] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.305603] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.306357] Sending NMI from CPU 74 to CPUs 33:
[ 5948.306408] NMI backtrace for cpu 33
[ 5948.306449] CPU: 33 PID: 0 Comm: swapper/33 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.306523] task: c0000007f84e1600 task.stack: c0000007f852c000
[ 5948.306584] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000007ec90
[ 5948.306658] REGS: c0000007f852fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.306732] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.306737]   CR: 22004084  XER: 00000000
[ 5948.306823] CFAR: c00000000007ede8 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f852fde0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71dc6a76a3 0000000000000001 
GPR08: 0000000000000004 b000000000009033 0000000000000000 c0000007ffd65710 
GPR12: c00000000007ec90 c00000000fd4b580 
[ 5948.307126] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.307188] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.307249] Call Trace:
[ 5948.307277] [c0000007f852fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.307365] [c0000007f852fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.307440] [c0000007f852fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.307502] [c0000007f852fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.307566] [c0000007f852fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.307641] [c0000007f852ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.307716] [c0000007f852ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.307790] Instruction dump:
[ 5948.307828] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.307905] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.308420] Sending NMI from CPU 74 to CPUs 34:
[ 5948.308516] NMI backtrace for cpu 34
[ 5948.308587] CPU: 34 PID: 0 Comm: swapper/34 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.308723] task: c0000007f84e3c00 task.stack: c0000007f8530000
[ 5948.308838] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.308975] REGS: c0000007f8533b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.309111] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.309117]   CR: 44004084  XER: 00000000
[ 5948.309278] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8533de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dc7aec0d 00000007ff050000 
GPR08: 0000000000000004 c0000007ffda5680 0000000100000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4bb00 
[ 5948.309827] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.309941] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.310054] Call Trace:
[ 5948.310104] [c0000007f8533de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.310263] [c0000007f8533e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.310399] [c0000007f8533e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.310514] [c0000007f8533e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.310629] [c0000007f8533ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.310766] [c0000007f8533f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.310903] [c0000007f8533f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.311037] Instruction dump:
[ 5948.311108] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.311249] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.311529] Sending NMI from CPU 74 to CPUs 35:
[ 5948.311625] NMI backtrace for cpu 35
[ 5948.311702] CPU: 35 PID: 0 Comm: swapper/35 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.311838] task: c0000007f84e6200 task.stack: c0000007f8534000
[ 5948.311953] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.312089] REGS: c0000007f8537b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.312225] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.312231]   CR: 24004084  XER: 00000000
[ 5948.312392] CFAR: c0000000001fc340 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8537de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71dc9338cb 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4c080 
[ 5948.312709] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.312771] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.312832] Call Trace:
[ 5948.312859] [c0000007f8537de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.312950] [c0000007f8537e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.313025] [c0000007f8537e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.313088] [c0000007f8537e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.313151] [c0000007f8537ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.313231] [c0000007f8537f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.313306] [c0000007f8537f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.313380] Instruction dump:
[ 5948.313418] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.313494] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.313638] Sending NMI from CPU 74 to CPUs 36:
[ 5948.313691] NMI backtrace for cpu 36
[ 5948.313731] CPU: 36 PID: 0 Comm: swapper/36 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.313805] task: c0000007f84e8800 task.stack: c0000007f8538000
[ 5948.313867] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.313942] REGS: c0000007f853bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.314014] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.314020]   CR: 44004084  XER: 00000000
[ 5948.314106] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f853bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dca35ab6 00000007ff0d0000 
GPR08: 0000000000000004 c0000007ffe25680 0000000100000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4c600 
[ 5948.314408] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.314471] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.314531] Call Trace:
[ 5948.314559] [c0000007f853bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.314646] [c0000007f853be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.314721] [c0000007f853be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.314784] [c0000007f853be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.314847] [c0000007f853bef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.314922] [c0000007f853bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.314997] [c0000007f853bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.315071] Instruction dump:
[ 5948.315109] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.315185] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.315704] Sending NMI from CPU 74 to CPUs 37:
[ 5948.315799] NMI backtrace for cpu 37
[ 5948.315874] CPU: 37 PID: 0 Comm: swapper/37 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.316010] task: c0000007f84eae00 task.stack: c0000007f853c000
[ 5948.316125] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.316262] REGS: c0000007f853fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.316398] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.316403]   CR: 44004084  XER: 00000000
[ 5948.316565] CFAR: c00000000011a8f4 SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f853fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dcb3d27c 00000007ff110000 
GPR08: 0000000000000004 c0000007ffe65680 0000000100000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4cb80 
[ 5948.317114] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.317228] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.317341] Call Trace:
[ 5948.317391] [c0000007f853fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.317550] [c0000007f853fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.317687] [c0000007f853fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.317802] [c0000007f853fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.317916] [c0000007f853fef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.318053] [c0000007f853ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.318189] [c0000007f853ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.318324] Instruction dump:
[ 5948.318395] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.318535] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.318812] Sending NMI from CPU 74 to CPUs 38:
[ 5948.318908] NMI backtrace for cpu 38
[ 5948.318981] CPU: 38 PID: 0 Comm: swapper/38 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.319117] task: c0000007f84ed400 task.stack: c0000007f8540000
[ 5948.319232] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.319368] REGS: c0000007f8543b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.319504] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.319510]   CR: 22004084  XER: 00000000
[ 5948.319671] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8543de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71dccc1f4a 0000000000000001 
GPR08: 0000000000000004 0000000000000000 c0000007ffea5680 0000000017d14071 
GPR12: c00000000082a0c0 c00000000fd4d100 
[ 5948.320026] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.320089] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.320150] Call Trace:
[ 5948.320177] [c0000007f8543de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.320265] [c0000007f8543e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.320340] [c0000007f8543e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.320403] [c0000007f8543e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.320466] [c0000007f8543ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.320542] [c0000007f8543f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.320617] [c0000007f8543f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.320691] Instruction dump:
[ 5948.320729] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.320806] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.320921] Sending NMI from CPU 74 to CPUs 39:
[ 5948.320975] NMI backtrace for cpu 39
[ 5948.321015] CPU: 39 PID: 0 Comm: swapper/39 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.321088] task: c0000007f84efa00 task.stack: c0000007f8544000
[ 5948.321150] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.321224] REGS: c0000007f8547b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.321298] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.321305]   CR: 42004084  XER: 00000000
[ 5948.321391] CFAR: c00000000000c07c SOFTE: 1 
GPR00: c00000000082d6c8 c0000007f8547de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dcdc413e 00000007ff190000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4d680 
[ 5948.321694] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.321757] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.321817] Call Trace:
[ 5948.321845] [c0000007f8547de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.321932] [c0000007f8547e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.322007] [c0000007f8547e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.322070] [c0000007f8547e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.322134] [c0000007f8547ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.322209] [c0000007f8547f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.322284] [c0000007f8547f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.322358] Instruction dump:
[ 5948.322396] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.322473] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.322988] Sending NMI from CPU 74 to CPUs 45:
[ 5948.323086] NMI backtrace for cpu 45
[ 5948.323165] CPU: 45 PID: 0 Comm: swapper/45 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.323304] task: c000000f2726fa00 task.stack: c000000f27314000
[ 5948.323419] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.323556] REGS: c000000f27317b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.323692] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.323698]   CR: 42004084  XER: 00000000
[ 5948.323860] CFAR: c00000000011f73c SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27317de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dcecbca0 0000000ffe510000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd4f780 
[ 5948.324414] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.324531] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.324644] Call Trace:
[ 5948.324695] [c000000f27317de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.324859] [c000000f27317e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.324999] [c000000f27317e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.325114] [c000000f27317e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.325228] [c000000f27317ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.325366] [c000000f27317f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.325507] [c000000f27317f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.325643] Instruction dump:
[ 5948.325714] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.325855] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.326097] Sending NMI from CPU 74 to CPUs 46:
[ 5948.326195] NMI backtrace for cpu 46
[ 5948.326271] CPU: 46 PID: 0 Comm: swapper/46 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.326406] task: c000000f2726d400 task.stack: c000000f27318000
[ 5948.326521] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.326657] REGS: c000000f2731bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.326794] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.326799]   CR: 44004084  XER: 00000000
[ 5948.326961] CFAR: c0000000001fc340 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f2731bde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dd0509e1 0000000ffe550000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c000000fff290128 
GPR12: c00000000082a0c0 c00000000fd4fd00 
[ 5948.327410] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.327473] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.327535] Call Trace:
[ 5948.327563] [c000000f2731bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.327652] [c000000f2731be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.327728] [c000000f2731be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.327792] [c000000f2731be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.327856] [c000000f2731bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.327932] [c000000f2731bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.328008] [c000000f2731bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.328085] Instruction dump:
[ 5948.328124] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.328202] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.329208] Sending NMI from CPU 74 to CPUs 48:
[ 5948.329259] NMI backtrace for cpu 48
[ 5948.329307] CPU: 48 PID: 0 Comm: swapper/48 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.329383] task: c000000f27268800 task.stack: c000000f27320000
[ 5948.329445] NIP: c00000000000adb4 LR: c000000000015584 CTR: c0000000002eecb0
[ 5948.329520] REGS: c000000f27323b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.329594] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.329601]   CR: 24004084  XER: 00000000
[ 5948.329687] CFAR: c0000000000087d8 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27323de0 c000000001062b00 0000000000000500 
GPR04: 0000000000000003 c000000000089830 00003b71dd1cfaa6 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c0000000009d0f88 
GPR12: 0000000000000fe4 c00000000fd50800 
[ 5948.329995] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.330059] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.330120] Call Trace:
[ 5948.330149] [c000000f27323de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.330238] [c000000f27323e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.330350] [c000000f27323e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.330465] [c000000f27323e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.330580] [c000000f27323ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.330717] [c000000f27323f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.330854] [c000000f27323f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.330989] Instruction dump:
[ 5948.331060] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.331200] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.332270] Sending NMI from CPU 74 to CPUs 49:
[ 5948.332367] NMI backtrace for cpu 49
[ 5948.332443] CPU: 49 PID: 0 Comm: swapper/49 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.332579] task: c000000f27266200 task.stack: c000000f27324000
[ 5948.332694] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.332831] REGS: c000000f27327b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.332984] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.332989]   CR: 42004084  XER: 00000000
[ 5948.333151] CFAR: c00000000011f73c SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27327de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71dd354314 0000000ffe610000 
GPR08: 0000000000000004 0000000000100000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd50d80 
[ 5948.333699] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.333813] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.333927] Call Trace:
[ 5948.333977] [c000000f27327de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.334135] [c000000f27327e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.334272] [c000000f27327e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.334386] [c000000f27327e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.334501] [c000000f27327ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.334638] [c000000f27327f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.334764] [c000000f27327f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.334835] Instruction dump:
[ 5948.334873] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.334949] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.335381] Sending NMI from CPU 74 to CPUs 62:
[ 5948.335436] NMI backtrace for cpu 62
[ 5948.335489] CPU: 62 PID: 0 Comm: swapper/62 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.335577] task: c000000f27247400 task.stack: c000000f27358000
[ 5948.335649] NIP: c00000000000adb4 LR: c000000000015584 CTR: c000000000022580
[ 5948.335735] REGS: c000000f2735bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.335820] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.335831]   CR: 28004084  XER: 00000000
[ 5948.335931] CFAR: c00000000002311c SOFTE: 1 
GPR00: c00000000082d6c8 c000000f2735bde0 c000000001062b00 0000000000000500 
GPR04: c000000fff680400 000000000006d696 00003b71dd4d3953 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c000000fff6a5710 
GPR12: c000000000022580 c00000000fd55500 
[ 5948.336258] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.336323] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.336385] Call Trace:
[ 5948.336419] [c000000f2735bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.336519] [c000000f2735be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.344102] [c000000f2735be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.344167] [c000000f2735be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.344232] [c000000f2735bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.344309] [c000000f2735bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.344385] [c000000f2735bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.344460] Instruction dump:
[ 5948.344499] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.344578] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.345449] Sending NMI from CPU 74 to CPUs 63:
[ 5948.345499] NMI backtrace for cpu 63
[ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.345612] task: c000000f1c14e600 task.stack: c000000f1c1e8000
[ 5948.345672] NIP: c0000000009c7a10 LR: c0000000009c7a08 CTR: c00000000015eda0
[ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.358623] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.358626]   CR: 28082884  XER: 20000000
[ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1 
GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00 0000000000000001 
GPR04: c000000fff6e6180 0000000000000000 0000000000000001 00000000000000cc 
GPR08: 0000000000000001 000000008000004a 0000000000000000 0000000000000000 
GPR12: c00000000015eda0 c00000000fd55a80 
[ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
[ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
[ 5948.359099] Call Trace:
[ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
[ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] rcu_process_callbacks+0x3ac/0x620
[ 5948.359252] [c000000f1c1eb4c0] [c0000000000e1e0c] __do_softirq+0x14c/0x3a0
[ 5948.365958] [c000000f1c1eb5b0] [c0000000000e2448] irq_exit+0x108/0x120
[ 5948.366016] [c000000f1c1eb5d0] [c0000000000232b4] timer_interrupt+0xa4/0xe0
[ 5948.366075] [c000000f1c1eb600] [c000000000009208] decrementer_common+0x158/0x160
[ 5948.366149] --- interrupt: 901 at start_this_handle+0xd0/0x4b0
    LR = jbd2__journal_start+0x17c/0x2b0
[ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00] 0xc000000f20a5cb00 (unreliable)
[ 5948.366314] [c000000f1c1eba00] [c00000000040717c] jbd2__journal_start+0x17c/0x2b0
[ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] __ext4_journal_start_sb+0x84/0x180
[ 5948.366459] [c000000f1c1ebad0] [c0000000003b47dc] ext4_da_write_begin+0x17c/0x520
[ 5948.366532] [c000000f1c1ebb90] [c00000000021f9c8] generic_perform_write+0xe8/0x250
[ 5948.366604] [c000000f1c1ebc20] [c000000000220d20] __generic_file_write_iter+0x200/0x240
[ 5948.366677] [c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/0x4d0
[ 5948.373255] [c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200
[ 5948.373313] [c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240
[ 5948.373371] [c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110
[ 5948.373430] [c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc
[ 5948.373486] Instruction dump:
[ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 7c0803a6 4e800020 8bad028a 
[ 5948.373592] 7fe3fb78 4b64db15 60000000 7c210b78 <e92d0000> 89290009 792affe3 40820048 
[ 5948.374515] Sending NMI from CPU 74 to CPUs 64:
[ 5948.374613] NMI backtrace for cpu 64
[ 5948.374693] CPU: 64 PID: 0 Comm: swapper/64 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.374832] task: c000000f27242800 task.stack: c000000f27360000
[ 5948.374946] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.375083] REGS: c000000f27363b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.375219] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.375225]   CR: 44004084  XER: 00000000
[ 5948.379545] CFAR: c0000000009c7ac8 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27363de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71de7f4bb2 0000000ffe9d0000 
GPR08: 0000000000000004 0000000000000000 0000000000000000 c000000fff710128 
GPR12: c00000000082a0c0 c00000000fd56000 
[ 5948.379853] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.379917] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.379978] Call Trace:
[ 5948.380007] [c000000f27363de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.380096] [c000000f27363e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.380171] [c000000f27363e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.380235] [c000000f27363e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.380299] [c000000f27363ef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.387396] [c000000f27363f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.387469] [c000000f27363f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.387540] Instruction dump:
[ 5948.387576] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.387649] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.388626] Sending NMI from CPU 74 to CPUs 65:
[ 5948.388677] NMI backtrace for cpu 65
[ 5948.388715] CPU: 65 PID: 0 Comm: swapper/65 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.388786] task: c000000f27240200 task.stack: c000000f27364000
[ 5948.388846] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.388917] REGS: c000000f27367b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.388987] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.388991]   CR: 24004084  XER: 00000000
[ 5948.389075] CFAR: c00000000011aefc SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27367de0 c000000001062b00 0000000000000500 
GPR04: c000000fff740400 000000000006d6a0 00003b71deed3132 0000000000000001 
GPR08: 0000000000000004 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd56580 
[ 5948.404138] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.404196] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.404253] Call Trace:
[ 5948.404278] [c000000f27367de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.404360] [c000000f27367e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.404430] [c000000f27367e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.404489] [c000000f27367e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.404547] [c000000f27367ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.404618] [c000000f27367f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.413633] [c000000f27367f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.413701] Instruction dump:
[ 5948.413737] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.413808] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.414693] Sending NMI from CPU 74 to CPUs 72:
[ 5948.414743] NMI backtrace for cpu 72
[ 5948.414781] CPU: 72 PID: 0 Comm: swapper/72 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.414850] task: c000000f2722f800 task.stack: c000000f27380000
[ 5948.414908] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.414976] REGS: c000000f27383b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.415045] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.415049]   CR: 22004084  XER: 00000000
[ 5948.415129] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27383de0 c000000001062b00 0000000028000000 
GPR04: c000000fff900400 000000000006d6a6 00003b71dfb8d7c6 0000000000000001 
GPR08: 0000000000000002 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000082a0c0 c00000000fd58c00 
[ 5948.425492] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.425551] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.425608] Call Trace:
[ 5948.425633] [c000000f27383de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.425715] [c000000f27383e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.425785] [c000000f27383e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.425843] [c000000f27383e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.425902] [c000000f27383ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.425972] [c000000f27383f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.432615] [c000000f27383f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.432684] Instruction dump:
[ 5948.432719] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.432790] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.433759] Sending NMI from CPU 74 to CPUs 77:
[ 5948.433809] NMI backtrace for cpu 77
[ 5948.433846] CPU: 77 PID: 0 Comm: swapper/77 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.433916] task: c000000f27223a00 task.stack: c000000f27394000
[ 5948.433973] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.434042] REGS: c000000f27397b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.434111] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.434115]   CR: 44004084  XER: 00000000
[ 5948.434195] CFAR: c00000000011c838 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f27397de0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71e04dc9d5 0000000ffed10000 
GPR08: 0000000000000002 0000000000000000 0000000000000000 c000000fffa65710 
GPR12: c00000000082a0c0 c00000000fd5a780 
[ 5948.440080] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.440138] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.440195] Call Trace:
[ 5948.440220] [c000000f27397de0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.440302] [c000000f27397e00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.440371] [c000000f27397e60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.440430] [c000000f27397e80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.440488] [c000000f27397ef0] [c000000000134470] cpu_startup_entry+0x30/0x40
[ 5948.440559] [c000000f27397f20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.440629] [c000000f27397f90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.447433] Instruction dump:
[ 5948.447469] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.447540] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.447824] Sending NMI from CPU 74 to CPUs 78:
[ 5948.447874] NMI backtrace for cpu 78
[ 5948.447911] CPU: 78 PID: 0 Comm: swapper/78 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.447980] task: c000000f27221400 task.stack: c000000f27398000
[ 5948.448038] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.448108] REGS: c000000f2739bb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.448178] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.448181]   CR: 22004084  XER: 00000000
[ 5948.448262] CFAR: c00000000011c1b0 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f2739bde0 c000000001062b00 0000000028000000 
GPR04: c000000fffa80400 000000000006d6ac 00003b71e0bbae72 0000000000000001 
GPR08: 0000000000000002 c000000fffaa5680 0000000ffed50000 c000000fffa90128 
GPR12: c00000000082a0c0 c00000000fd5ad00 
[ 5948.455172] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.455230] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.455287] Call Trace:
[ 5948.455312] [c000000f2739bde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.455393] [c000000f2739be00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.455463] [c000000f2739be60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.455521] [c000000f2739be80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.455579] [c000000f2739bef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.455649] [c000000f2739bf20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.455719] [c000000f2739bf90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.455787] Instruction dump:
[ 5948.455823] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.468621] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.468890] Sending NMI from CPU 74 to CPUs 79:
[ 5948.468941] NMI backtrace for cpu 79
[ 5948.468978] CPU: 79 PID: 0 Comm: swapper/79 Not tainted 4.12.0-rc7-next-20170628 #2
[ 5948.469048] task: c000000f2721ee00 task.stack: c000000f2739c000
[ 5948.469105] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082a0c0
[ 5948.469174] REGS: c000000f2739fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
[ 5948.469243] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 5948.469247]   CR: 44004084  XER: 00000000
[ 5948.469327] CFAR: c0000000001fc378 SOFTE: 1 
GPR00: c00000000082d6c8 c000000f2739fde0 c000000001062b00 0000000000000900 
GPR04: 0000000000000003 c000000000089830 00003b71e1604067 0000000ffed90000 
GPR08: 0000000000000002 0000000000000000 0000000000000000 c000000fffad0128 
GPR12: c00000000082a0c0 c00000000fd5b280 
[ 5948.489379] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
[ 5948.489437] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
[ 5948.489494] Call Trace:
[ 5948.489519] [c000000f2739fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 5948.489600] [c000000f2739fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
[ 5948.489670] [c000000f2739fe60] [c000000000133e94] call_cpuidle+0x44/0x80
[ 5948.489728] [c000000f2739fe80] [c000000000134240] do_idle+0x290/0x2f0
[ 5948.489786] [c000000f2739fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
[ 5948.489856] [c000000f2739ff20] [c000000000041944] start_secondary+0x304/0x360
[ 5948.489926] [c000000f2739ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
[ 5948.489994] Instruction dump:
[ 5948.490029] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
[ 5948.490101] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 
[ 5948.496958] rcu_sched kthread starved for 2130 jiffies! g42365 c42364 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402
[ 5948.497040] rcu_sched       D13680     9      2 0x00000800
[ 5948.497090] Call Trace:
[ 5948.497115] [c0000007f8423a90] [c00000000001b038] __switch_to+0x2e8/0x430
[ 5948.497173] [c0000007f8423af0] [c0000000009c1660] __schedule+0x380/0xac0
[ 5948.497231] [c0000007f8423bc0] [c0000000009c1de0] schedule+0x40/0xb0
[ 5948.497289] [c0000007f8423bf0] [c0000000009c61c0] schedule_timeout+0x200/0x450
[ 5948.497358] [c0000007f8423ce0] [c000000000160fdc] rcu_gp_kthread+0x56c/0xb10
[ 5948.497427] [c0000007f8423dc0] [c000000000105100] kthread+0x160/0x1a0
[ 5948.497485] [c0000007f8423e30] [c00000000000bc9c] ret_from_kernel_thread+0x5c/0xc0

[-- Attachment #3: Tul-NV-config --]
[-- Type: text/plain, Size: 86716 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_INITRAMFS_COMPRESSION=".gz"
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_POSIX_TIMERS=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_ARCH_HAS_SCALED_CPUTIME=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
# CONFIG_HAVE_ARCH_VMAP_STACK is not set

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
# CONFIG_BSD_DISKLABEL is not set
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_FREEZER=y
CONFIG_PPC_MSI_BITMAP=y
CONFIG_PPC_XICS=y
CONFIG_PPC_ICP_NATIVE=y
CONFIG_PPC_ICP_HV=y
CONFIG_PPC_ICS_RTAS=y
CONFIG_PPC_SCOM=y
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_GE_FPGA is not set

#
# Platform support
#
CONFIG_PPC_POWERNV=y
# CONFIG_OPAL_PRD is not set
CONFIG_PPC_PSERIES=y
CONFIG_PPC_SPLPAR=y
CONFIG_DTL=y
CONFIG_PSERIES_ENERGY=y
CONFIG_SCANLOG=m
CONFIG_IO_EVENT_IRQ=y
CONFIG_LPARCFG=y
CONFIG_PPC_SMLPAR=y
CONFIG_CMM=y
CONFIG_HV_PERF_CTRS=y
CONFIG_IBMVIO=y
# CONFIG_PPC_CELL is not set
# CONFIG_PPC_CELL_NATIVE is not set
# CONFIG_PQ2ADS is not set
# CONFIG_KVM_GUEST is not set
# CONFIG_EPAPR_PARAVIRT is not set
CONFIG_PPC_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
# CONFIG_UDBG_RTAS_CONSOLE is not set
CONFIG_PPC_SMP_MUXED_IPI=y
# CONFIG_IPIC is not set
CONFIG_MPIC=y
# CONFIG_PPC_EPAPR_HV_PIC is not set
# CONFIG_MPIC_WEIRD is not set
# CONFIG_MPIC_MSGR is not set
CONFIG_PPC_I8259=y
# CONFIG_U3_DART is not set
CONFIG_PPC_RTAS=y
CONFIG_RTAS_ERROR_LOGGING=y
CONFIG_PPC_RTAS_DAEMON=y
CONFIG_RTAS_PROC=y
CONFIG_RTAS_FLASH=m
# CONFIG_MMIO_NVRAM is not set
# CONFIG_MPIC_U3_HT_IRQS is not set
CONFIG_EEH=y
# CONFIG_PPC_MPC106 is not set
# CONFIG_PPC_970_NAP is not set
CONFIG_PPC_P7_NAP=y
CONFIG_PPC_INDIRECT_PIO=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_POWERNV_CPUFREQ=y

#
# CPUIdle driver
#

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y

#
# POWERPC CPU Idle Drivers
#
CONFIG_PSERIES_CPUIDLE=y
CONFIG_POWERNV_CPUIDLE=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_FSL_ULI1575 is not set
# CONFIG_GEN_RTC is not set
# CONFIG_SIMPLE_GPIO is not set

#
# Kernel options
#
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_HUGETLB_PAGE_SIZE_VARIABLE=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
CONFIG_DISABLE_MPROFILE_KERNEL=y
# CONFIG_MPROFILE_KERNEL is not set
# CONFIG_USE_THIN_ARCHIVES is not set
CONFIG_IOMMU_HELPER=y
# CONFIG_SWIOTLB is not set
CONFIG_HOTPLUG_CPU=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_HAS_WALK_MEMORY=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_PPC64_SUPPORTS_MEMORY_FAILURE=y
CONFIG_KEXEC=y
CONFIG_RELOCATABLE=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_CRASH_DUMP=y
# CONFIG_FA_DUMP is not set
CONFIG_IRQ_ALL_CPUS=y
CONFIG_NUMA=y
CONFIG_NODES_SHIFT=8
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_MEMORYLESS_NODES=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_SYS_SUPPORTS_HUGETLBFS=y
CONFIG_ILLEGAL_POINTER_VALUE=0x5deadbeef0000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_GENERIC_RCU_GUP=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_PPC_4K_PAGES is not set
CONFIG_PPC_64K_PAGES=y
CONFIG_FORCE_MAX_ZONEORDER=9
CONFIG_PPC_SUBPAGE_PROT=y
CONFIG_PPC_COPRO_BASE=y
CONFIG_SCHED_SMT=y
CONFIG_PPC_DENORMALISATION=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_EXTRA_TARGETS=""
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_SECCOMP=y
CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
# CONFIG_PPC_INDIRECT_PCI is not set
# CONFIG_FSL_LBC is not set
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_HOTPLUG_PCI_POWERNV is not set
CONFIG_HOTPLUG_PCI_RPA=m
CONFIG_HOTPLUG_PCI_RPA_DLPAR=m

#
# PCI host controller drivers
#
# CONFIG_PCCARD is not set
# CONFIG_HAS_RAPIDIO is not set
# CONFIG_RAPIDIO is not set
CONFIG_NONSTATIC_KERNEL=y
CONFIG_PAGE_OFFSET=0xc000000000000000
CONFIG_KERNEL_START=0xc000000000000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_ARCH_RANDOM=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=y
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_IP_MROUTE is not set
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_IRC=m
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
# CONFIG_NF_NAT_AMANDA is not set
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_REDIRECT is not set
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_NAT=m
# CONFIG_NETFILTER_XT_TARGET_NETMAP is not set
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
# CONFIG_NETFILTER_XT_TARGET_REDIRECT is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_SOCKET_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=m
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_RAW is not set
# CONFIG_BRIDGE_NF_EBTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_VLAN_FILTERING is not set
CONFIG_HAVE_NET_DSA=y
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_VLAN_8021Q_MVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
# CONFIG_STREAM_PARSER is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
# CONFIG_DMA_SHARED_BUFFER is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
# CONFIG_PARPORT_1284 is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_RAM_DAX is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_RDMA is not set
# CONFIG_NVME_FC is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_PANEL is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# VOP Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_CXL_BASE=y
CONFIG_CXL_AFU_DRIVER_OPS=y
CONFIG_CXL=m
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=y
CONFIG_IDE_GD_ATA=y
# CONFIG_IDE_GD_ATAPI is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
# CONFIG_BLK_DEV_PLATFORM is not set
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_PCIBUS_ORDER=y
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SL82C105 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
# CONFIG_SCSI_SAS_LIBSAS is not set
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_BE2ISCSI=m
CONFIG_CXLFLASH=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
CONFIG_SCSI_IBMVSCSI=y
CONFIG_SCSI_IBMVFC=m
CONFIG_SCSI_IBMVFC_TRACE=y
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=0
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=y
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=m
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_VXLAN=m
# CONFIG_GENEVE is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
CONFIG_ACENIC_OMIT_TIGON_I=y
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
CONFIG_PCNET32=m
# CONFIG_AMD_XGBE_HAVE_ECC is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=y
CONFIG_BNX2X=m
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
# CONFIG_CHELSIO_T1_1G is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4VF is not set
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_IBM=y
CONFIG_IBMVETH=y
# CONFIG_IBM_EMAC_ZMII is not set
# CONFIG_IBM_EMAC_RGMII is not set
# CONFIG_IBM_EMAC_TAH is not set
# CONFIG_IBM_EMAC_EMAC4 is not set
# CONFIG_IBM_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_EMAC_MAL_COMMON_ERR is not set
# CONFIG_IBMVNIC is not set
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=y
CONFIG_E1000=y
CONFIG_E1000E=y
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=m
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP_NETVF is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_SYNOPSYS_DWC_ETH_QOS is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y

#
# MDIO bus device drivers
#
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
# CONFIG_MDIO_HISI_FEMAC is not set
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AT803X_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_ICPLUS_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MESON_GXL_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_MPPE is not set
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPPOE=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_MOXA is not set
# CONFIG_SERIAL_OF_PLATFORM is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_ICOM=m
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# CONFIG_PRINTER is not set
# CONFIG_PPDEV is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_CONSOLE=y
# CONFIG_HVC_OLD_HVSI is not set
CONFIG_HVC_OPAL=y
CONFIG_HVC_RTAS=y
# CONFIG_HVC_UDBG is not set
CONFIG_HVCS=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IBM_BSR=m
CONFIG_POWERNV_OP_PANEL=m
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_POWERNV=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=1024
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_OPAL=y
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_PARPORT is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_SUPPLY is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMPOWERNV=y
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_DRM is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_LIB_RANDOM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
CONFIG_FB_MACMODES=y
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set

#
# Console display driver support
#
# CONFIG_VGA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_CMEDIA is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_HIDPP is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=y
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_HCD_PPC_OF is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_PPC_OF_BE is not set
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
# CONFIG_USB_OHCI_HCD_PPC_OF is not set
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_USER is not set

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
# CONFIG_INFINIBAND_I40IW is not set
CONFIG_MLX4_INFINIBAND=m
# CONFIG_INFINIBAND_NES is not set
# CONFIG_INFINIBAND_OCRDMA is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
# CONFIG_INFINIBAND_RDMAVT is not set
# CONFIG_RDMA_RXE is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_OPAL=y
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_SNVS is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
# CONFIG_SYNC_FILE is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_SPAPR_TCE_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#

#
# Broadcom SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_RAS is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_DEV_DAX is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
CONFIG_NILFS2_FS=m
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_SWAP is not set
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
# CONFIG_NFSD_SCSILAYOUT is not set
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
# CONFIG_SUNRPC_DEBUG is not set
CONFIG_SUNRPC_XPRT_RDMA=m
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_ACL is not set
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_SMB2 is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_CRC64_ECMA is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_SBITMAP=y
# CONFIG_PRIME_NUMBERS is not set

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is not set
# CONFIG_RCU_TORTURE_TEST_SLOW_INIT is not set
# CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
# CONFIG_HWLAT_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_UPROBE_EVENT is not set
CONFIG_PROBE_EVENTS=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_MEMTEST is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_HCALL_STATS is not set
# CONFIG_PPC_EMULATED_STATS is not set
CONFIG_CODE_PATCHING_SELFTEST=y
CONFIG_JUMP_LABEL_FEATURE_CHECKS=y
# CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set
CONFIG_FTR_FIXUP_SELFTEST=y
CONFIG_MSI_BITMAP_SELFTEST=y
CONFIG_XMON=y
# CONFIG_XMON_DEFAULT is not set
CONFIG_XMON_DISASSEMBLY=y
CONFIG_DEBUGGER=y
# CONFIG_BOOTX_TEXT is not set
# CONFIG_PPC_EARLY_DEBUG is not set
# CONFIG_PPC_PTDUMP is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_KEYS_COMPAT=y
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_ACOMP2=y
# CONFIG_CRYPTO_RSA is not set
# CONFIG_CRYPTO_DH is not set
# CONFIG_CRYPTO_ECDH is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ENGINE=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_SEQIV is not set
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
CONFIG_CRYPTO_PCBC=m
# CONFIG_CRYPTO_XTS is not set
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA1_PPC is not set
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=m
# CONFIG_CRYPTO_CAST5 is not set
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=m
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
CONFIG_CRYPTO_DEV_NX=y
CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y
CONFIG_CRYPTO_DEV_VMX=y
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
# CONFIG_CRYPTO_DEV_CHELSIO is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_ASYMMETRIC_KEY_TYPE is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_BOOK3S_HANDLER=y
CONFIG_KVM_BOOK3S_64_HANDLER=y
CONFIG_KVM_BOOK3S_HV_POSSIBLE=y
CONFIG_KVM_BOOK3S_64=m
CONFIG_KVM_BOOK3S_64_HV=m
# CONFIG_KVM_BOOK3S_64_PR is not set
# CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set
CONFIG_KVM_XICS=y
CONFIG_VHOST_NET=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-29  9:21 [linux-next] cpus stalls detected few hours after booting next kernel Abdul Haleem
@ 2017-06-29  9:36   ` Nicholas Piggin
  0 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-29  9:36 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: linuxppc-dev, linux-next, Stephen Rothwell, linux-kernel,
	sachinp, mpe, paulus

I've seen this as well (or something like it) in mambo at boot, but
it's pretty rare to hit. I'm trying to debug it.

I'm guessing possibly an idle vs interrupt race.

> [ 4255.151192] Sending NMI from CPU 5 to CPUs 0:
> [ 4255.151246] NMI backtrace for cpu 0
> [ 4255.151287] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
> [ 4255.151363] task: c0000007f8495600 task.stack: c0000007f842c000
> [ 4255.151428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082f4b0
> [ 4255.151504] REGS: c0000007f842fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
> [ 4255.151578] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
> [ 4255.151586]   CR: 22004884  XER: 00000000
> [ 4255.151675] CFAR: c00000000062c108 SOFTE: 1 
> [ 4255.151675] GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000028000000 
> [ 4255.151675] GPR04: 0000000000000003 c000000000089830 00003aa8056bc35f 0000000000000001 
> [ 4255.151675] GPR08: 0000000000000002 c000000000d52d80 00000007fe7d0000 9000000000001003 
> [ 4255.151675] GPR12: c00000000082a0c0 c00000000fd40000 
> [ 4255.152217] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
> [ 4255.152334] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
> [ 4255.152447] Call Trace:
> [ 4255.152499] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
> [ 4255.152662] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
> [ 4255.152803] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
> [ 4255.152921] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
> [ 4255.153037] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
> [ 4255.153176] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
> [ 4255.153316] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
> [ 4255.153455] Instruction dump:
> [ 4255.153527] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
> [ 4255.153668] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 

What I think you're seeing here is just the lockup IPI causes the CPU to
wake from idle, and so the backtrace gets recorded from where the interrupt
gets replayed when the cpuidle code returns from the low level idle call
then re-enables interrupts.

I don't *think* the replay-wakeup-interrupt patch is directly involved, but
it's likely to be one of the idle patches.

Thanks,
Nick

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-06-29  9:36   ` Nicholas Piggin
  0 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-29  9:36 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: linuxppc-dev, linux-next, Stephen Rothwell, linux-kernel,
	sachinp, mpe, paulus

I've seen this as well (or something like it) in mambo at boot, but
it's pretty rare to hit. I'm trying to debug it.

I'm guessing possibly an idle vs interrupt race.

> [ 4255.151192] Sending NMI from CPU 5 to CPUs 0:
> [ 4255.151246] NMI backtrace for cpu 0
> [ 4255.151287] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
> [ 4255.151363] task: c0000007f8495600 task.stack: c0000007f842c000
> [ 4255.151428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082f4b0
> [ 4255.151504] REGS: c0000007f842fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
> [ 4255.151578] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
> [ 4255.151586]   CR: 22004884  XER: 00000000
> [ 4255.151675] CFAR: c00000000062c108 SOFTE: 1 
> [ 4255.151675] GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000028000000 
> [ 4255.151675] GPR04: 0000000000000003 c000000000089830 00003aa8056bc35f 0000000000000001 
> [ 4255.151675] GPR08: 0000000000000002 c000000000d52d80 00000007fe7d0000 9000000000001003 
> [ 4255.151675] GPR12: c00000000082a0c0 c00000000fd40000 
> [ 4255.152217] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
> [ 4255.152334] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
> [ 4255.152447] Call Trace:
> [ 4255.152499] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
> [ 4255.152662] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
> [ 4255.152803] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
> [ 4255.152921] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
> [ 4255.153037] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
> [ 4255.153176] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
> [ 4255.153316] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
> [ 4255.153455] Instruction dump:
> [ 4255.153527] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
> [ 4255.153668] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1 

What I think you're seeing here is just the lockup IPI causes the CPU to
wake from idle, and so the backtrace gets recorded from where the interrupt
gets replayed when the cpuidle code returns from the low level idle call
then re-enables interrupts.

I don't *think* the replay-wakeup-interrupt patch is directly involved, but
it's likely to be one of the idle patches.

Thanks,
Nick

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-29  9:36   ` Nicholas Piggin
@ 2017-06-29 10:23     ` Nicholas Piggin
  -1 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-29 10:23 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: linuxppc-dev, linux-next, Stephen Rothwell, linux-kernel,
	sachinp, mpe, paulus, Paul McKenney

On Thu, 29 Jun 2017 19:36:14 +1000
Nicholas Piggin <npiggin@gmail.com> wrote:

> I've seen this as well (or something like it) in mambo at boot, but
> it's pretty rare to hit. I'm trying to debug it.
> 
> I'm guessing possibly an idle vs interrupt race.
> 
> > [ 4255.151192] Sending NMI from CPU 5 to CPUs 0:
> > [ 4255.151246] NMI backtrace for cpu 0
> > [ 4255.151287] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
> > [ 4255.151363] task: c0000007f8495600 task.stack: c0000007f842c000
> > [ 4255.151428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082f4b0
> > [ 4255.151504] REGS: c0000007f842fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
> > [ 4255.151578] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
> > [ 4255.151586]   CR: 22004884  XER: 00000000
> > [ 4255.151675] CFAR: c00000000062c108 SOFTE: 1 
> > [ 4255.151675] GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000028000000 
> > [ 4255.151675] GPR04: 0000000000000003 c000000000089830 00003aa8056bc35f 0000000000000001 
> > [ 4255.151675] GPR08: 0000000000000002 c000000000d52d80 00000007fe7d0000 9000000000001003 
> > [ 4255.151675] GPR12: c00000000082a0c0 c00000000fd40000 
> > [ 4255.152217] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
> > [ 4255.152334] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
> > [ 4255.152447] Call Trace:
> > [ 4255.152499] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
> > [ 4255.152662] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
> > [ 4255.152803] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
> > [ 4255.152921] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
> > [ 4255.153037] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
> > [ 4255.153176] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
> > [ 4255.153316] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
> > [ 4255.153455] Instruction dump:
> > [ 4255.153527] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
> > [ 4255.153668] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1   
> 
> What I think you're seeing here is just the lockup IPI causes the CPU to
> wake from idle, and so the backtrace gets recorded from where the interrupt
> gets replayed when the cpuidle code returns from the low level idle call
> then re-enables interrupts.
> 
> I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> it's likely to be one of the idle patches.

Although you have this in the backtrace. I wonder if that's a stuck
lock in rcu_process_callbacks?


[ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600 task.stack: \
c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR: c0000000009c7a08 CTR: \
c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501   Not tainted  \
(4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
<SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
[ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1 
GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00 0000000000000001 
GPR04: c000000fff6e6180 0000000000000000 0000000000000001 00000000000000cc 
GPR08: 0000000000000001 000000008000004a 0000000000000000 0000000000000000 
GPR12: c00000000015eda0 c00000000fd55a80 
[ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
[ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
[ 5948.359099] Call Trace:
[ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
[ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
[c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] [c000000f1c1eb5b0] \
[c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016] [c000000f1c1eb5d0] \
[c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] [c000000f1c1eb600] \
[c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149] --- interrupt: 901 \
at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
[ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00] 0xc000000f20a5cb00 (unreliable)
[ 5948.366314] [c000000f1c1eba00] [c00000000040717c] jbd2__journal_start+0x17c/0x2b0
[ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
__ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
[c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] [c000000f1c1ebb90] \
[c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] [c000000f1c1ebc20] \
[c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
[c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 5948.373255] \
[c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [ 5948.373313] \
[c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
[c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110 [ 5948.373430] \
[c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc [ 5948.373486] \
Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 \
7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 60000000 7c210b78 \
<e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 74 to CPUs \

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-06-29 10:23     ` Nicholas Piggin
  0 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-29 10:23 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: linuxppc-dev, linux-next, Stephen Rothwell, linux-kernel,
	sachinp, mpe, paulus, Paul McKenney

On Thu, 29 Jun 2017 19:36:14 +1000
Nicholas Piggin <npiggin@gmail.com> wrote:

> I've seen this as well (or something like it) in mambo at boot, but
> it's pretty rare to hit. I'm trying to debug it.
> 
> I'm guessing possibly an idle vs interrupt race.
> 
> > [ 4255.151192] Sending NMI from CPU 5 to CPUs 0:
> > [ 4255.151246] NMI backtrace for cpu 0
> > [ 4255.151287] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.12.0-rc7-next-20170628 #2
> > [ 4255.151363] task: c0000007f8495600 task.stack: c0000007f842c000
> > [ 4255.151428] NIP: c00000000000adb4 LR: c000000000015584 CTR: c00000000082f4b0
> > [ 4255.151504] REGS: c0000007f842fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628)
> > [ 4255.151578] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
> > [ 4255.151586]   CR: 22004884  XER: 00000000
> > [ 4255.151675] CFAR: c00000000062c108 SOFTE: 1 
> > [ 4255.151675] GPR00: c00000000082d6c8 c0000007f842fde0 c000000001062b00 0000000028000000 
> > [ 4255.151675] GPR04: 0000000000000003 c000000000089830 00003aa8056bc35f 0000000000000001 
> > [ 4255.151675] GPR08: 0000000000000002 c000000000d52d80 00000007fe7d0000 9000000000001003 
> > [ 4255.151675] GPR12: c00000000082a0c0 c00000000fd40000 
> > [ 4255.152217] NIP [c00000000000adb4] .L__replay_interrupt_return+0x0/0x4
> > [ 4255.152334] LR [c000000000015584] arch_local_irq_restore+0x74/0x90
> > [ 4255.152447] Call Trace:
> > [ 4255.152499] [c0000007f842fde0] [c00000000017cec0] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
> > [ 4255.152662] [c0000007f842fe00] [c00000000082d6c8] cpuidle_enter_state+0x108/0x3d0
> > [ 4255.152803] [c0000007f842fe60] [c000000000133e94] call_cpuidle+0x44/0x80
> > [ 4255.152921] [c0000007f842fe80] [c000000000134240] do_idle+0x290/0x2f0
> > [ 4255.153037] [c0000007f842fef0] [c000000000134474] cpu_startup_entry+0x34/0x40
> > [ 4255.153176] [c0000007f842ff20] [c000000000041944] start_secondary+0x304/0x360
> > [ 4255.153316] [c0000007f842ff90] [c00000000000b16c] start_secondary_prolog+0x10/0x14
> > [ 4255.153455] Instruction dump:
> > [ 4255.153527] 7d200026 618c8000 2c030900 4182e320 2c030500 4182dd68 2c030e80 4182ffa4 
> > [ 4255.153668] 2c030ea0 4182f078 2c030e60 4182edb0 <4e800020> 7c781b78 480003c9 480003e1   
> 
> What I think you're seeing here is just the lockup IPI causes the CPU to
> wake from idle, and so the backtrace gets recorded from where the interrupt
> gets replayed when the cpuidle code returns from the low level idle call
> then re-enables interrupts.
> 
> I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> it's likely to be one of the idle patches.

Although you have this in the backtrace. I wonder if that's a stuck
lock in rcu_process_callbacks?


[ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600 task.stack: \
c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR: c0000000009c7a08 CTR: \
c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501   Not tainted  \
(4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
<SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
[ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1 
GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00 0000000000000001 
GPR04: c000000fff6e6180 0000000000000000 0000000000000001 00000000000000cc 
GPR08: 0000000000000001 000000008000004a 0000000000000000 0000000000000000 
GPR12: c00000000015eda0 c00000000fd55a80 
[ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
[ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
[ 5948.359099] Call Trace:
[ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
[ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
[c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] [c000000f1c1eb5b0] \
[c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016] [c000000f1c1eb5d0] \
[c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] [c000000f1c1eb600] \
[c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149] --- interrupt: 901 \
at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
[ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00] 0xc000000f20a5cb00 (unreliable)
[ 5948.366314] [c000000f1c1eba00] [c00000000040717c] jbd2__journal_start+0x17c/0x2b0
[ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
__ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
[c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] [c000000f1c1ebb90] \
[c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] [c000000f1c1ebc20] \
[c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
[c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 5948.373255] \
[c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [ 5948.373313] \
[c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
[c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110 [ 5948.373430] \
[c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc [ 5948.373486] \
Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 \
7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 60000000 7c210b78 \
<e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 74 to CPUs \

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-29 10:23     ` Nicholas Piggin
@ 2017-06-29 14:45       ` Nicholas Piggin
  -1 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-29 14:45 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: linuxppc-dev, linux-next, Stephen Rothwell, linux-kernel,
	sachinp, mpe, paulus, Paul McKenney

On Thu, 29 Jun 2017 20:23:05 +1000
Nicholas Piggin <npiggin@gmail.com> wrote:

> On Thu, 29 Jun 2017 19:36:14 +1000
> Nicholas Piggin <npiggin@gmail.com> wrote:

> > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > it's likely to be one of the idle patches.  

Okay this turned out to be misconfigured sleep states I added for the
simulator, sorry for the false alarm.

> Although you have this in the backtrace. I wonder if that's a stuck
> lock in rcu_process_callbacks?

So this spinlock becomes top of the list of suspects. Can you try
enabling lockdep and try to reproduce it?

> [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600 task.stack: \
> c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR: c0000000009c7a08 CTR: \
> c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501   Not tainted  \
> (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
> <SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
> [ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1 
> GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00 0000000000000001 
> GPR04: c000000fff6e6180 0000000000000000 0000000000000001 00000000000000cc 
> GPR08: 0000000000000001 000000008000004a 0000000000000000 0000000000000000 
> GPR12: c00000000015eda0 c00000000fd55a80 
> [ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
> [ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
> [ 5948.359099] Call Trace:
> [ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
> [ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
> [c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] [c000000f1c1eb5b0] \
> [c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016] [c000000f1c1eb5d0] \
> [c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] [c000000f1c1eb600] \
> [c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149] --- interrupt: 901 \
> at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> [ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00] 0xc000000f20a5cb00 (unreliable)
> [ 5948.366314] [c000000f1c1eba00] [c00000000040717c] jbd2__journal_start+0x17c/0x2b0
> [ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
> __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
> [c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] [c000000f1c1ebb90] \
> [c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] [c000000f1c1ebc20] \
> [c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
> [c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 5948.373255] \
> [c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [ 5948.373313] \
> [c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
> [c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110 [ 5948.373430] \
> [c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc [ 5948.373486] \
> Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 \
> 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 60000000 7c210b78 \
> <e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 74 to CPUs \
> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-06-29 14:45       ` Nicholas Piggin
  0 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-29 14:45 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: linuxppc-dev, linux-next, Stephen Rothwell, linux-kernel,
	sachinp, mpe, paulus, Paul McKenney

On Thu, 29 Jun 2017 20:23:05 +1000
Nicholas Piggin <npiggin@gmail.com> wrote:

> On Thu, 29 Jun 2017 19:36:14 +1000
> Nicholas Piggin <npiggin@gmail.com> wrote:

> > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > it's likely to be one of the idle patches.  

Okay this turned out to be misconfigured sleep states I added for the
simulator, sorry for the false alarm.

> Although you have this in the backtrace. I wonder if that's a stuck
> lock in rcu_process_callbacks?

So this spinlock becomes top of the list of suspects. Can you try
enabling lockdep and try to reproduce it?

> [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600 task.stack: \
> c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR: c0000000009c7a08 CTR: \
> c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501   Not tainted  \
> (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
> <SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
> [ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1 
> GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00 0000000000000001 
> GPR04: c000000fff6e6180 0000000000000000 0000000000000001 00000000000000cc 
> GPR08: 0000000000000001 000000008000004a 0000000000000000 0000000000000000 
> GPR12: c00000000015eda0 c00000000fd55a80 
> [ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
> [ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
> [ 5948.359099] Call Trace:
> [ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
> [ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
> [c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] [c000000f1c1eb5b0] \
> [c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016] [c000000f1c1eb5d0] \
> [c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] [c000000f1c1eb600] \
> [c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149] --- interrupt: 901 \
> at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> [ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00] 0xc000000f20a5cb00 (unreliable)
> [ 5948.366314] [c000000f1c1eba00] [c00000000040717c] jbd2__journal_start+0x17c/0x2b0
> [ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
> __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
> [c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] [c000000f1c1ebb90] \
> [c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] [c000000f1c1ebc20] \
> [c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
> [c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 5948.373255] \
> [c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [ 5948.373313] \
> [c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
> [c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110 [ 5948.373430] \
> [c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc [ 5948.373486] \
> Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 \
> 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 60000000 7c210b78 \
> <e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 74 to CPUs \
> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-29 14:45       ` Nicholas Piggin
@ 2017-06-29 15:47         ` Paul McKenney
  -1 siblings, 0 replies; 20+ messages in thread
From: Paul McKenney @ 2017-06-29 15:47 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: sachinp, Stephen Rothwell, linux-kernel, Abdul Haleem,
	linux-next, paulus, paulmck, linuxppc-dev

[-- Attachment #1: Type: text/plain, Size: 4024 bytes --]

[ Adding my IMAP address on CC to avoid another Lotus Notes reply to LKML.
Man, it has been more than 15 years since the last one!!! ]

Nicholas Piggin <npiggin@gmail.com> wrote on 06/29/2017 07:45:34 AM:
> On Thu, 29 Jun 2017 20:23:05 +1000
> Nicholas Piggin <npiggin@gmail.com> wrote:
>
> > On Thu, 29 Jun 2017 19:36:14 +1000
> > Nicholas Piggin <npiggin@gmail.com> wrote:
>
> > > I don't *think* the replay-wakeup-interrupt patch is directly
> involved, but
> > > it's likely to be one of the idle patches.
>
> Okay this turned out to be misconfigured sleep states I added for the
> simulator, sorry for the false alarm.
>
> > Although you have this in the backtrace. I wonder if that's a stuck
> > lock in rcu_process_callbacks?
>
> So this spinlock becomes top of the list of suspects. Can you try
> enabling lockdep and try to reproduce it?

Hopefully lockdep would give you the answer.

But if that doesn't help, the rcu_invoke_callback event trace would
identify the function that the stuck callback invoked.

							Thanx, Paul

> > [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> > 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600
> task.stack: \
> > c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR:
> c0000000009c7a08 CTR: \
> > c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501
> Not tainted  \
> > (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
> > <SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
> > [ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1
> > GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00
0000000000000001
> > GPR04: c000000fff6e6180 0000000000000000 0000000000000001
00000000000000cc
> > GPR08: 0000000000000001 000000008000004a 0000000000000000
0000000000000000
> > GPR12: c00000000015eda0 c00000000fd55a80
> > [ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
> > [ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
> > [ 5948.359099] Call Trace:
> > [ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
> > [ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
> d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
> > [c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958]
> [c000000f1c1eb5b0] \
> > [c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016]
[c000000f1c1eb5d0] \
> > [c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075]
> [c000000f1c1eb600] \
> > [c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149]
> --- interrupt: 901 \
> > at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00]
> 0xc000000f20a5cb00 (unreliable)
> > [ 5948.366314] [c000000f1c1eba00] [c00000000040717c]
> jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
> > __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
> > [c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532]
> [c000000f1c1ebb90] \
> > [c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604]
> [c000000f1c1ebc20] \
> > [c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677]
\
> > [c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/
> 0x4d0 [ 5948.373255] \
> > [c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [
> 5948.373313] \
> > [c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240
[ 5948.373371] \
> > [c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110
[ 5948.373430] \
> > [c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc
[ 5948.373486] \
> > Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8
> ebc1fff0 ebe1fff8 \
> > 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15
> 60000000 7c210b78 \
> > <e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI
> from CPU 74 to CPUs \
> >
>

[-- Attachment #2: Type: text/html, Size: 4993 bytes --]

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
@ 2017-06-29 15:47         ` Paul McKenney
  0 siblings, 0 replies; 20+ messages in thread
From: Paul McKenney @ 2017-06-29 15:47 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: Abdul Haleem, linux-kernel, linux-next, linuxppc-dev, mpe,
	paulus, sachinp, Stephen Rothwell, paulmck

[-- Attachment #1: Type: text/plain, Size: 4024 bytes --]

[ Adding my IMAP address on CC to avoid another Lotus Notes reply to LKML.
Man, it has been more than 15 years since the last one!!! ]

Nicholas Piggin <npiggin@gmail.com> wrote on 06/29/2017 07:45:34 AM:
> On Thu, 29 Jun 2017 20:23:05 +1000
> Nicholas Piggin <npiggin@gmail.com> wrote:
>
> > On Thu, 29 Jun 2017 19:36:14 +1000
> > Nicholas Piggin <npiggin@gmail.com> wrote:
>
> > > I don't *think* the replay-wakeup-interrupt patch is directly
> involved, but
> > > it's likely to be one of the idle patches.
>
> Okay this turned out to be misconfigured sleep states I added for the
> simulator, sorry for the false alarm.
>
> > Although you have this in the backtrace. I wonder if that's a stuck
> > lock in rcu_process_callbacks?
>
> So this spinlock becomes top of the list of suspects. Can you try
> enabling lockdep and try to reproduce it?

Hopefully lockdep would give you the answer.

But if that doesn't help, the rcu_invoke_callback event trace would
identify the function that the stuck callback invoked.

							Thanx, Paul

> > [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> > 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600
> task.stack: \
> > c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR:
> c0000000009c7a08 CTR: \
> > c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501
> Not tainted  \
> > (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
> > <SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
> > [ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1
> > GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00
0000000000000001
> > GPR04: c000000fff6e6180 0000000000000000 0000000000000001
00000000000000cc
> > GPR08: 0000000000000001 000000008000004a 0000000000000000
0000000000000000
> > GPR12: c00000000015eda0 c00000000fd55a80
> > [ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
> > [ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
> > [ 5948.359099] Call Trace:
> > [ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
> > [ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
> d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
> > [c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958]
> [c000000f1c1eb5b0] \
> > [c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016]
[c000000f1c1eb5d0] \
> > [c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075]
> [c000000f1c1eb600] \
> > [c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149]
> --- interrupt: 901 \
> > at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00]
> 0xc000000f20a5cb00 (unreliable)
> > [ 5948.366314] [c000000f1c1eba00] [c00000000040717c]
> jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
> > __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
> > [c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532]
> [c000000f1c1ebb90] \
> > [c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604]
> [c000000f1c1ebc20] \
> > [c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677]
\
> > [c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/
> 0x4d0 [ 5948.373255] \
> > [c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [
> 5948.373313] \
> > [c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240
[ 5948.373371] \
> > [c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110
[ 5948.373430] \
> > [c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc
[ 5948.373486] \
> > Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8
> ebc1fff0 ebe1fff8 \
> > 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15
> 60000000 7c210b78 \
> > <e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI
> from CPU 74 to CPUs \
> >
>

[-- Attachment #2: Type: text/html, Size: 4993 bytes --]

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-29 14:45       ` Nicholas Piggin
  (?)
  (?)
@ 2017-06-30  5:22       ` Abdul Haleem
  2017-06-30  7:28           ` Nicholas Piggin
  -1 siblings, 1 reply; 20+ messages in thread
From: Abdul Haleem @ 2017-06-30  5:22 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, linuxppc-dev

[-- Attachment #1: Type: text/plain, Size: 3830 bytes --]

On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> On Thu, 29 Jun 2017 20:23:05 +1000
> Nicholas Piggin <npiggin@gmail.com> wrote:
> 
> > On Thu, 29 Jun 2017 19:36:14 +1000
> > Nicholas Piggin <npiggin@gmail.com> wrote:
> 
> > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > it's likely to be one of the idle patches.  
> 
> Okay this turned out to be misconfigured sleep states I added for the
> simulator, sorry for the false alarm.
> 
> > Although you have this in the backtrace. I wonder if that's a stuck
> > lock in rcu_process_callbacks?
> 
> So this spinlock becomes top of the list of suspects. Can you try
> enabling lockdep and try to reproduce it?

Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
I do not see any difference in trace messages with and without LOCKDEP
enabled.

Please find the attached log file.

> 
> > [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> > 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c000000f1c14e600 task.stack: \
> > c000000f1c1e8000 [ 5948.345672] NIP: c0000000009c7a10 LR: c0000000009c7a08 CTR: \
> > c00000000015eda0 [ 5948.358553] REGS: c000000f1c1eb150 TRAP: 0501   Not tainted  \
> > (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 9000000000009033 \
> > <SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 20000000
> > [ 5948.358706] CFAR: c0000000009c7a28 SOFTE: 1 
> > GPR00: c00000000015f14c c000000f1c1eb3d0 c000000001062b00 0000000000000001 
> > GPR04: c000000fff6e6180 0000000000000000 0000000000000001 00000000000000cc 
> > GPR08: 0000000000000001 000000008000004a 0000000000000000 0000000000000000 
> > GPR12: c00000000015eda0 c00000000fd55a80 
> > [ 5948.358986] NIP [c0000000009c7a10] _raw_spin_lock_irqsave+0x90/0x100
> > [ 5948.359043] LR [c0000000009c7a08] _raw_spin_lock_irqsave+0x88/0x100
> > [ 5948.359099] Call Trace:
> > [ 5948.359123] [c000000f1c1eb3d0] [0000000000000001] 0x1 (unreliable)
> > [ 5948.359182] [c000000f1c1eb410] [c00000000015f14c] \
> d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c000000f1c1eb4c0] \
> > [c0000000000e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] [c000000f1c1eb5b0] \
> > [c0000000000e2448] irq_exit+0x108/0x120 [ 5948.366016] [c000000f1c1eb5d0] \
> > [c0000000000232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] [c000000f1c1eb600] \
> > [c000000000009208] decrementer_common+0x158/0x160 [ 5948.366149] --- interrupt: 901 \
> > at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366242] [c000000f1c1eb8f0] [c000000f20a5cb00] 0xc000000f20a5cb00 (unreliable)
> > [ 5948.366314] [c000000f1c1eba00] [c00000000040717c] jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366388] [c000000f1c1eba70] [c00000000038edf4] \
> > __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c000000f1c1ebad0] \
> > [c0000000003b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] [c000000f1c1ebb90] \
> > [c00000000021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] [c000000f1c1ebc20] \
> > [c000000000220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
> > [c000000f1c1ebc80] [c00000000039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 5948.373255] \
> > [c000000f1c1ebd00] [c0000000002e13c0] __vfs_write+0x120/0x200 [ 5948.373313] \
> > [c000000f1c1ebd90] [c0000000002e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
> > [c000000f1c1ebde0] [c0000000002e4940] SyS_write+0x60/0x110 [ 5948.373430] \
> > [c000000f1c1ebe30] [c00000000000b8e0] system_call+0x38/0xdc [ 5948.373486] \
> > Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 \
> > 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 60000000 7c210b78 \
> > <e92d0000> 89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 74 to CPUs \
> > 
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre



[-- Attachment #2: trace-with-lockdep --]
[-- Type: text/plain, Size: 53978 bytes --]

[ 9296.490900] INFO: rcu_sched detected stalls on CPUs/tasks:
[ 9296.491039] 	8-...: (18788 GPs behind) idle=0cc/0/0 softirq=653/653 fqs=0 
[ 9296.491081] 	9-...: (18788 GPs behind) idle=860/0/0 softirq=702/702 fqs=0 
[ 9296.491114] 	10-...: (47558 GPs behind) idle=f90/0/0 softirq=493/493 fqs=0 
[ 9296.491147] 	14-...: (18791 GPs behind) idle=840/0/0 softirq=816/816 fqs=0 
[ 9296.491180] 	17-...: (1976 GPs behind) idle=0ec/0/0 softirq=1147/1147 fqs=0 
[ 9296.491221] 	19-...: (60 GPs behind) idle=6a8/0/0 softirq=1551/1551 fqs=0 
[ 9296.491256] 	23-...: (965 GPs behind) idle=f2c/0/0 softirq=1130/1131 fqs=0 
[ 9296.491289] 	25-...: (37469 GPs behind) idle=170/0/0 softirq=599/599 fqs=0 
[ 9296.491444] 	27-...: (47543 GPs behind) idle=3b0/0/0 softirq=606/606 fqs=0 
[ 9296.491479] 	28-...: (47541 GPs behind) idle=5d4/0/0 softirq=503/504 fqs=0 
[ 9296.491514] 	29-...: (47541 GPs behind) idle=8b4/0/0 softirq=470/470 fqs=0 
[ 9296.491547] 	32-...: (2324 GPs behind) idle=7c4/0/0 softirq=946/946 fqs=0 
[ 9296.491580] 	33-...: (37473 GPs behind) idle=5a0/0/0 softirq=618/618 fqs=0 
[ 9296.491616] 	37-...: (9317 GPs behind) idle=c98/0/0 softirq=679/679 fqs=0 
[ 9296.491649] 	38-...: (9316 GPs behind) idle=c14/0/0 softirq=788/788 fqs=0 
[ 9296.491682] 	39-...: (2324 GPs behind) idle=884/0/0 softirq=713/714 fqs=0 
[ 9296.491715] 	41-...: (0 ticks this GP) idle=2c8/0/0 softirq=854/854 fqs=0 
[ 9296.491748] 	46-...: (18790 GPs behind) idle=074/0/0 softirq=578/578 fqs=0 
[ 9296.491781] 	47-...: (17262 GPs behind) idle=a80/0/0 softirq=651/652 fqs=0 
[ 9296.491814] 	49-...: (37469 GPs behind) idle=a24/0/0 softirq=609/609 fqs=0 
[ 9296.491850] 	50-...: (91 GPs behind) idle=278/0/0 softirq=508/508 fqs=0 
[ 9296.491883] 	51-...: (47405 GPs behind) idle=9f8/0/0 softirq=500/500 fqs=0 
[ 9296.491916] 	53-...: (398 GPs behind) idle=6f4/0/0 softirq=907/907 fqs=0 
[ 9296.491949] 	55-...: (103 GPs behind) idle=ec0/0/0 softirq=1396/1397 fqs=0 
[ 9296.491982] 	62-...: (47405 GPs behind) idle=01c/0/0 softirq=616/616 fqs=0 
[ 9296.492015] 	66-...: (1864 GPs behind) idle=6d0/0/0 softirq=2570/2570 fqs=0 
[ 9296.492054] 	76-...: (7008 GPs behind) idle=c40/0/0 softirq=614/614 fqs=0 
[ 9296.492087] 	(detected by 44, t=6002 jiffies, g=50052, c=50051, q=1667)
[ 9296.492123] Sending NMI from CPU 44 to CPUs 8:
[ 9296.492153] NMI backtrace for cpu 8
[ 9296.492179] CPU: 8 PID: 0 Comm: swapper/8 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9296.492219] task: c000003c9b859e00 task.stack: c000003ffb3cc000
[ 9296.492252] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fffafeeeef0
[ 9296.492290] REGS: c000003ffb3cfb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9296.492335] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9296.492339]   CR: 42004284  XER: 00000000
[ 9296.492384] CFAR: 00007fffafede9d4 SOFTE: 1 
GPR00: c0000000007447f8 c000003ffb3cfde0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000471c6556a84 0000003ffb540000 
GPR08: 0000000000000004 00007fffafc839d0 0000000000000000 0000000000000007 
GPR12: 0000000000002200 00007fffaff1b480 
[ 9296.492549] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9296.492583] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9296.492618] Call Trace:
[ 9296.492633] [c000003ffb3cfde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9296.492680] [c000003ffb3cfe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9296.492720] [c000003ffb3cfe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9296.492756] [c000003ffb3cfe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9296.492790] [c000003ffb3cfef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9296.492831] [c000003ffb3cff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9296.492874] [c000003ffb3cff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9296.492912] Instruction dump:
[ 9296.492932] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9296.492974] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9296.493174] Sending NMI from CPU 44 to CPUs 9:
[ 9296.517443] NMI backtrace for cpu 9
[ 9296.517575] CPU: 9 PID: 0 Comm: swapper/9 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9296.562017] task: c000003c9b85b500 task.stack: c000003ffb3d0000
[ 9296.587329] NIP: c000000000944cb8 LR: c000000000944ca8 CTR: c00000000017aba0
[ 9296.613534] REGS: c000003ffb3d3630 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9296.663342] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9296.663347]   CR: 28002224  XER: 20000000
[ 9296.669368] CFAR: c000000000944cc8 SOFTE: 1 
GPR00: c00000000017af4c c000003ffb3d38b0 c000000001072000 0000000000000001 
GPR04: c000003ffc266580 0000000000000000 0000000000000001 00000000000595b6 
GPR08: 007fffffffffffff 0000000000000000 0000000000000000 0000000000000000 
GPR12: c00000000017aba0 c00000000fb05a00 
[ 9296.762797] NIP [c000000000944cb8] _raw_spin_lock_irqsave+0x98/0x100
[ 9296.778977] LR [c000000000944ca8] _raw_spin_lock_irqsave+0x88/0x100
[ 9296.795228] Call Trace:
[ 9296.795244] [c000003ffb3d38b0] [c000003ffc265a00] 0xc000003ffc265a00 (unreliable)
[ 9296.828575] [c000003ffb3d38f0] [c00000000017af4c] rcu_process_callbacks+0x3ac/0x620
[ 9296.845999] [c000003ffb3d39a0] [c0000000000ed98c] __do_softirq+0x14c/0x3a0
[ 9296.852227] [c000003ffb3d3a90] [c0000000000ee048] irq_exit+0x1a8/0x1c0
[ 9296.868760] [c000003ffb3d3ac0] [c000000000023354] timer_interrupt+0xa4/0xe0
[ 9296.901712] [c000003ffb3d3af0] [c000000000008f74] decrementer_common+0x114/0x120
[ 9296.926487] --- interrupt: 901 at __replay_interrupt+0x38/0x3c
    LR = arch_local_irq_restore+0x74/0x90
[ 9296.947216] [c000003ffb3d3de0] [c000003ffb3d3e60] 0xc000003ffb3d3e60 (unreliable)
[ 9296.962723] [c000003ffb3d3e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9296.993276] [c000003ffb3d3e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9297.007586] [c000003ffb3d3e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9297.014754] [c000003ffb3d3ef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9297.029299] [c000003ffb3d3f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9297.044577] [c000003ffb3d3f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9297.073870] Instruction dump:
[ 9297.073896] eba1ffe8 ebc1fff0 ebe1fff8 7c0803a6 4e800020 8bad028a 7fe3fb78 4b6d0a05 
[ 9297.088445] 60000000 7c210b78 e92d0000 89290009 <792affe3> 40820048 813e0000 2fa90000 
[ 9297.161478] Sending NMI from CPU 44 to CPUs 10:
[ 9297.161508] NMI backtrace for cpu 10
[ 9297.188142] CPU: 10 PID: 0 Comm: swapper/10 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9297.210787] task: c000003c9b85cc00 task.stack: c000003ffb3d4000
[ 9297.227071] NIP: c000000000944cb0 LR: c000000000944ca8 CTR: c00000000017aba0
[ 9297.255645] REGS: c000003ffb3d7630 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9297.271416] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9297.271422]   CR: 28002224  XER: 20000000
[ 9297.294140] CFAR: c000000000944cc8 SOFTE: 1 
GPR00: c00000000017af4c c000003ffb3d78b0 c000000001072000 0000000000000001 
GPR04: c000003ffc2a6580 0000000000000000 0000000000000001 00000000000595b6 
GPR08: 003fffffffffffff 000000008000002c 0000000000000000 0000000000000000 
GPR12: c00000000017aba0 c00000000fb06400 
[ 9297.395397] NIP [c000000000944cb0] _raw_spin_lock_irqsave+0x90/0x100
[ 9297.423426] LR [c000000000944ca8] _raw_spin_lock_irqsave+0x88/0x100
[ 9297.430487] Call Trace:
[ 9297.430505] [c000003ffb3d78b0] [c000003ffc2a5a00] 0xc000003ffc2a5a00 (unreliable)
[ 9297.467196] [c000003ffb3d78f0] [c00000000017af4c] rcu_process_callbacks+0x3ac/0x620
[ 9297.484514] [c000003ffb3d79a0] [c0000000000ed98c] __do_softirq+0x14c/0x3a0
[ 9297.503240] [c000003ffb3d7a90] [c0000000000ee048] irq_exit+0x1a8/0x1c0
[ 9297.527267] [c000003ffb3d7ac0] [c000000000023354] timer_interrupt+0xa4/0xe0
[ 9297.555228] [c000003ffb3d7af0] [c000000000008f74] decrementer_common+0x114/0x120
[ 9297.561930] --- interrupt: 901 at __replay_interrupt+0x38/0x3c
    LR = arch_local_irq_restore+0x74/0x90
[ 9297.595998] [c000003ffb3d7de0] [c000003ffb3d7e60] 0xc000003ffb3d7e60 (unreliable)
[ 9297.624678] [c000003ffb3d7e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9297.647982] [c000003ffb3d7e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9297.674747] [c000003ffb3d7e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9297.697962] [c000003ffb3d7ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9297.708935] [c000003ffb3d7f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9297.737634] [c000003ffb3d7f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9297.822966] Instruction dump:
[ 9297.822994] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 7c0803a6 4e800020 8bad028a 
[ 9297.849216] 7fe3fb78 4b6d0a05 60000000 7c210b78 <e92d0000> 89290009 792affe3 40820048 
[ 9297.877547] Sending NMI from CPU 44 to CPUs 14:
[ 9297.877579] NMI backtrace for cpu 14
[ 9297.915633] CPU: 14 PID: 0 Comm: swapper/14 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9297.950879] task: c000003c9b862800 task.stack: c000003ffb3e4000
[ 9297.968040] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fffb14feef0
[ 9297.985553] REGS: c000003ffb3e7b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9298.004256] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9298.004262]   CR: 44004284  XER: 00000000
[ 9298.040357] CFAR: 00007fffb1504c4c SOFTE: 1 
GPR00: c0000000007447f8 c000003ffb3e7de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000471f09d0a6f 0000003ffb6c0000 
GPR08: 0000000000000004 0000000000003475 0000000000000001 0000000000000005 
GPR12: 0000000000002200 00007fffb152b480 
[ 9298.199280] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9298.217603] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9298.239368] Call Trace:
[ 9298.239386] [c000003ffb3e7de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9298.263882] [c000003ffb3e7e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9298.280695] [c000003ffb3e7e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9298.313698] [c000003ffb3e7e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9298.321270] [c000003ffb3e7ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9298.346754] [c000003ffb3e7f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9298.364007] [c000003ffb3e7f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9298.370488] Instruction dump:
[ 9298.387427] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9298.414560] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9298.438613] Sending NMI from CPU 44 to CPUs 17:
[ 9298.455810] NMI backtrace for cpu 17
[ 9298.455835] CPU: 17 PID: 0 Comm: swapper/17 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9298.473573] task: c000003c9b866d00 task.stack: c000003ffb3f0000
[ 9298.508075] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9298.525437] REGS: c000003ffb3f3b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9298.543877] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9298.543881]   CR: 42004284  XER: 00000000
[ 9298.568312] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003ffb3f3de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 0000047202427c7d 0000003ffb780000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: c000000000022a20 c00000000fb0aa00 
[ 9298.673839] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9298.692496] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9298.710820] Call Trace:
[ 9298.710837] [c000003ffb3f3de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9298.747999] [c000003ffb3f3e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9298.754413] [c000003ffb3f3e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9298.772746] [c000003ffb3f3e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9298.807704] [c000003ffb3f3ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9298.825043] [c000003ffb3f3f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9298.843295] [c000003ffb3f3f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9298.861979] Instruction dump:
[ 9298.871717] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9298.897006] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9298.924841] Sending NMI from CPU 44 to CPUs 19:
[ 9298.948743] NMI backtrace for cpu 19
[ 9298.975694] CPU: 19 PID: 0 Comm: swapper/19 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9298.988689] task: c000003c9b869b00 task.stack: c000003ffb3f8000
[ 9299.027250] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9299.054184] REGS: c000003ffb3fbb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9299.093282] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9299.093285]   CR: 28004284  XER: 00000000
[ 9299.142812] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003ffb3fbde0 c000000001072000 0000000000000500 
GPR04: c000003ffc4c0400 0000000000115ba6 00000472114d895d 0000000000000001 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 0000000000002200 00007fff9454b480 
[ 9299.273652] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9299.292171] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9299.327436] Call Trace:
[ 9299.327451] [c000003ffb3fbde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9299.352700] [c000003ffb3fbe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9299.369242] [c000003ffb3fbe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9299.387568] [c000003ffb3fbe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9299.404651] [c000003ffb3fbef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9299.433431] [c000003ffb3fbf20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9299.471450] [c000003ffb3fbf90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9299.490417] Instruction dump:
[ 9299.510315] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9299.517029] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9299.536778] Sending NMI from CPU 44 to CPUs 23:
[ 9299.554625] NMI backtrace for cpu 23
[ 9299.573325] CPU: 23 PID: 0 Comm: swapper/23 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9299.591962] task: c000003c9b86f700 task.stack: c000003c9b908000
[ 9299.608821] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fffb14feef0
[ 9299.627489] REGS: c000003c9b90bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9299.662533] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9299.662536]   CR: 24004284  XER: 00000000
[ 9299.697875] CFAR: 00007fffb1504c4c SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b90bde0 c000000001072000 0000000000000500 
GPR04: 0000000000000003 c000000000091990 0000047223cafc40 0000000000000001 
GPR08: 0000000000000004 0000000000003475 0000000000000001 0000000000000005 
GPR12: 0000000000002200 00007fffb152b480 
[ 9299.795544] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9299.814350] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9299.814382] Call Trace:
[ 9299.832846] [c000003c9b90bde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9299.857461] [c000003c9b90be00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9299.875884] [c000003c9b90be60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9299.894148] [c000003c9b90be80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9299.912282] [c000003c9b90bef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9299.946875] [c000003c9b90bf20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9299.976527] [c000003c9b90bf90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9299.996220] Instruction dump:
[ 9299.996240] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9300.022099] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9300.041656] Sending NMI from CPU 44 to CPUs 25:
[ 9300.058628] NMI backtrace for cpu 25
[ 9300.081524] CPU: 25 PID: 0 Comm: swapper/25 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9300.112913] task: c000003c9b872500 task.stack: c000003c9b910000
[ 9300.180349] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9300.233679] REGS: c000003c9b913b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9300.296119] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9300.296123]   CR: 42004284  XER: 00000000
[ 9300.313884] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b913de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000472332c811c 0000003ffb980000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 00007fffbbe81920 00007fffbbf2b600 
[ 9300.410054] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9300.440917] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9300.447296] Call Trace:
[ 9300.466558] [c000003c9b913de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9300.494234] [c000003c9b913e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9300.519120] [c000003c9b913e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9300.537880] [c000003c9b913e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9300.555902] [c000003c9b913ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9300.584360] [c000003c9b913f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9300.591044] [c000003c9b913f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9300.639205] Instruction dump:
[ 9300.639225] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9300.677876] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9300.696665] Sending NMI from CPU 44 to CPUs 27:
[ 9300.703841] NMI backtrace for cpu 27
[ 9300.703862] CPU: 27 PID: 0 Comm: swapper/27 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9300.740508] task: c000003c9b875300 task.stack: c000003c9b918000
[ 9300.758762] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fffab6deef0
[ 9300.777600] REGS: c000003c9b91bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9300.813229] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9300.813233]   CR: 42004284  XER: 00000000
[ 9300.831178] CFAR: 00007fffab6d4d28 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b91bde0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 0000047246dd3abc 0000003ffba00000 
GPR08: 0000000000000004 00007fffaaa939d0 0000000000000000 0000000000000007 
GPR12: 0000000000002200 00007fffaa5c7730 
[ 9300.947970] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9300.977708] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9300.985303] Call Trace:
[ 9301.003603] [c000003c9b91bde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9301.023179] [c000003c9b91be00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9301.042055] [c000003c9b91be60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9301.077323] [c000003c9b91be80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9301.094294] [c000003c9b91bef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9301.111652] [c000003c9b91bf20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9301.167796] [c000003c9b91bf90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9301.221557] Instruction dump:
[ 9301.221578] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9301.260291] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9301.285876] Sending NMI from CPU 44 to CPUs 28:
[ 9301.294336] NMI backtrace for cpu 28
[ 9301.294362] CPU: 28 PID: 0 Comm: swapper/28 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9301.376555] task: c000003c9b876a00 task.stack: c000003c9b91c000
[ 9301.389185] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fff829d1540
[ 9301.422855] REGS: c000003c9b91fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9301.450900] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9301.450904]   CR: 24002284  XER: 00000000
[ 9301.506309] CFAR: 00007fff829415ec SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b91fde0 c000000001072000 0000000000000500 
GPR04: b000000000001033 c000000000091990 0000047258e27aef 0000000000000001 
GPR08: 0000000000000004 6435663962393d73 0000000000000000 0000000000000000 
GPR12: 00007fff829d1540 00007fff813368b0 
[ 9301.612894] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9301.632328] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9301.638478] Call Trace:
[ 9301.638492] [c000003c9b91fde0] [c000003c9b91fe60] 0xc000003c9b91fe60 (unreliable)
[ 9301.675571] [c000003c9b91fe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9301.694314] [c000003c9b91fe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9301.712755] [c000003c9b91fe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9301.730359] [c000003c9b91fef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9301.756801] [c000003c9b91ff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9301.804757] [c000003c9b91ff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9301.811002] Instruction dump:
[ 9301.829323] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9301.849098] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9301.868370] Sending NMI from CPU 44 to CPUs 29:
[ 9301.886118] NMI backtrace for cpu 29
[ 9301.905115] CPU: 29 PID: 0 Comm: swapper/29 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9301.911524] task: c000003c9b878100 task.stack: c000003c9b920000
[ 9301.943042] NIP: c000000000944cb0 LR: c000000000944ca8 CTR: c00000000017aba0
[ 9301.961644] REGS: c000003c9b923630 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9301.986462] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9301.986466]   CR: 28002224  XER: 20000000
[ 9302.022681] CFAR: c000000000944cc8 SOFTE: 1 
GPR00: c00000000017af4c c000003c9b9238b0 c000000001072000 0000000000000001 
GPR04: c000003ffc766580 0000000000000000 0000000000000001 0000000000000159 
GPR08: 00000007ffffffff 000000008000002c 0000000000000000 0000000000000000 
GPR12: c00000000017aba0 c00000000fb12200 
[ 9302.101117] NIP [c000000000944cb0] _raw_spin_lock_irqsave+0x90/0x100
[ 9302.131662] LR [c000000000944ca8] _raw_spin_lock_irqsave+0x88/0x100
[ 9302.221694] Call Trace:
[ 9302.221709] [c000003c9b9238b0] [c000003ffc765a00] 0xc000003ffc765a00 (unreliable)
[ 9302.238789] [c000003c9b9238f0] [c00000000017af4c] rcu_process_callbacks+0x3ac/0x620
[ 9302.276064] [c000003c9b9239a0] [c0000000000ed98c] __do_softirq+0x14c/0x3a0
[ 9302.293952] [c000003c9b923a90] [c0000000000ee048] irq_exit+0x1a8/0x1c0
[ 9302.311461] [c000003c9b923ac0] [c000000000023354] timer_interrupt+0xa4/0xe0
[ 9302.339277] [c000003c9b923af0] [c000000000008f74] decrementer_common+0x114/0x120
[ 9302.346884] --- interrupt: 901 at __replay_interrupt+0x38/0x3c
    LR = arch_local_irq_restore+0x74/0x90
[ 9302.394548] [c000003c9b923de0] [c000003c9b923e60] 0xc000003c9b923e60 (unreliable)
[ 9302.420360] [c000003c9b923e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9302.438520] [c000003c9b923e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9302.456905] [c000003c9b923e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9302.480436] [c000003c9b923ef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9302.491192] [c000003c9b923f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9302.574156] [c000003c9b923f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9302.585258] Instruction dump:
[ 9302.585279] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 ebe1fff8 7c0803a6 4e800020 8bad028a 
[ 9302.657483] 7fe3fb78 4b6d0a05 60000000 7c210b78 <e92d0000> 89290009 792affe3 40820048 
[ 9302.664159] Sending NMI from CPU 44 to CPUs 32:
[ 9302.681809] NMI backtrace for cpu 32
[ 9302.700638] CPU: 32 PID: 0 Comm: swapper/32 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9302.718556] task: c000003c9b87af00 task.stack: c000003c9b928000
[ 9302.737141] NIP: c00000000000a694 LR: c000000000015714 CTR: 0000000000000001
[ 9302.755573] REGS: c000003c9b92bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9302.792598] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9302.792602]   CR: 24004284  XER: 00000000
[ 9302.816832] CFAR: c00000000000b8e0 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b92bde0 c000000001072000 0000000000000500 
GPR04: c000003ffc800400 0000000000115e92 00000472833a1cf0 0000000000000001 
GPR08: 0000000000000004 6c616e72756f6a2d 6369767265732e64 6572663a30310a65 
GPR12: 390a2f3a72657a65 c00000000fb14000 
[ 9302.920490] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9302.926650] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9302.944569] Call Trace:
[ 9302.962203] [c000003c9b92bde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9302.990324] [c000003c9b92be00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9303.026760] [c000003c9b92be60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9303.033928] [c000003c9b92be80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9303.051324] [c000003c9b92bef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9303.078879] [c000003c9b92bf20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9303.104297] [c000003c9b92bf90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9303.122216] Instruction dump:
[ 9303.122236] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9303.170443] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9303.220843] Sending NMI from CPU 44 to CPUs 33:
[ 9303.249904] NMI backtrace for cpu 33
[ 9303.270206] CPU: 33 PID: 0 Comm: swapper/33 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9303.276353] task: c000003c9b87c600 task.stack: c000003c9b92c000
[ 9303.293844] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fff829d1540
[ 9303.311925] REGS: c000003c9b92fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9303.347509] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9303.347513]   CR: 22002284  XER: 00000000
[ 9303.366211] CFAR: 00007fff829415ec SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b92fde0 c000000001072000 0000000000000500 
GPR04: b000000000001033 c000000000091990 0000047294905a3c 0000000000000001 
GPR08: 0000000000000004 6435663962393d73 0000000000000000 0000000000000000 
GPR12: 00007fff829d1540 00007fff813368b0 
[ 9303.470804] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9303.488641] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9303.495341] Call Trace:
[ 9303.514156] [c000003c9b92fde0] [c000003c9b92fe60] 0xc000003c9b92fe60 (unreliable)
[ 9303.531795] [c000003c9b92fe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9303.550192] [c000003c9b92fe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9303.585452] [c000003c9b92fe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9303.591570] [c000003c9b92fef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9303.620425] [c000003c9b92ff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9303.626606] [c000003c9b92ff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9303.644337] Instruction dump:
[ 9303.663847] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9303.694286] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9303.753936] Sending NMI from CPU 44 to CPUs 37:
[ 9303.753971] NMI backtrace for cpu 37
[ 9303.766740] CPU: 37 PID: 0 Comm: swapper/37 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9303.814228] task: c000003c9b982e00 task.stack: c000003c9b93c000
[ 9303.832456] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9303.863565] REGS: c000003c9b93fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9303.881521] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9303.881525]   CR: 44004284  XER: 00000000
[ 9303.914900] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b93fde0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000472a3f25d89 0000003ffbc80000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 00007fff9cedf910 00007fff9c237730 
[ 9304.029118] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9304.058062] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9304.065253] Call Trace:
[ 9304.065271] [c000003c9b93fde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9304.101370] [c000003c9b93fe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9304.107699] [c000003c9b93fe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9304.136497] [c000003c9b93fe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9304.221565] [c000003c9b93fef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9304.260836] [c000003c9b93ff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9304.281568] [c000003c9b93ff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9304.300687] Instruction dump:
[ 9304.319056] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9304.339133] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9304.378008] Sending NMI from CPU 44 to CPUs 38:
[ 9304.378038] NMI backtrace for cpu 38
[ 9304.384758] CPU: 38 PID: 0 Comm: swapper/38 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9304.404488] task: c000003c9b984500 task.stack: c000003c9b940000
[ 9304.434731] NIP: c00000000000a694 LR: c000000000015714 CTR: 0000000000000002
[ 9304.460458] REGS: c000003c9b943b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9304.477495] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9304.477499]   CR: 42004284  XER: 00000000
[ 9304.514749] CFAR: c00000000000b8e0 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b943de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000472b6fde474 0000003ffbcc0000 
GPR08: 0000000000000004 0400000004000000 b086dbca0d000000 a83295cc187105cc 
GPR12: 02030201981274d2 c00000000fb17c00 
[ 9304.624683] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9304.643585] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9304.649911] Call Trace:
[ 9304.649928] [c000003c9b943de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9304.687789] [c000003c9b943e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9304.706874] [c000003c9b943e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9304.725416] [c000003c9b943e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9304.743083] [c000003c9b943ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9304.777483] [c000003c9b943f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9304.796094] [c000003c9b943f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9304.814382] Instruction dump:
[ 9304.832016] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9304.838515] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9304.858069] Sending NMI from CPU 44 to CPUs 39:
[ 9304.880592] NMI backtrace for cpu 39
[ 9304.910462] CPU: 39 PID: 0 Comm: swapper/39 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9304.941208] task: c000003c9b985c00 task.stack: c000003c9b944000
[ 9304.964230] NIP: c00000000000a694 LR: c000000000015714 CTR: 0000000000000001
[ 9304.996486] REGS: c000003c9b947b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9305.035294] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9305.035299]   CR: 22004284  XER: 00000000
[ 9305.081163] CFAR: c00000000000b8e0 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b947de0 c000000001072000 0000000000000500 
GPR04: c000003ffc9c0400 0000000000116048 00000472c6541b2c 0000000000000001 
GPR08: 0000000000000004 30310a6563697672 72657a656572663a 7570633a390a2f3a 
GPR12: 3a380a2f3a746573 c00000000fb18600 
[ 9305.201318] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9305.251019] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9305.280157] Call Trace:
[ 9305.280175] [c000003c9b947de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9305.311415] [c000003c9b947e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9305.328798] [c000003c9b947e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9305.346225] [c000003c9b947e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9305.363905] [c000003c9b947ef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9305.398601] [c000003c9b947f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9305.428570] [c000003c9b947f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9305.448157] Instruction dump:
[ 9305.476493] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9305.483216] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9305.502628] Sending NMI from CPU 44 to CPUs 41:
[ 9305.520050] NMI backtrace for cpu 41
[ 9305.538198] CPU: 41 PID: 0 Comm: swapper/41 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9305.556372] task: c000003c9b988a00 task.stack: c000003c9b94c000
[ 9305.575148] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9305.593577] REGS: c000003c9b94fb60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9305.630206] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9305.630211]   CR: 22004284  XER: 00000000
[ 9305.647742] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b94fde0 c000000001072000 0000000028000000 
GPR04: c000003ffca40400 00000000001160c8 00000472d9d7dedf 0000000000000001 
GPR08: 0000000000000002 b000000000009033 0000000000000002 0000000000000000 
GPR12: 00007fff8814ee40 00007fff86ee67b0 
[ 9305.747990] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9305.766759] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9305.785721] Call Trace:
[ 9305.804297] [c000003c9b94fde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9305.822288] [c000003c9b94fe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9305.847469] [c000003c9b94fe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9305.865758] [c000003c9b94fe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9305.883773] [c000003c9b94fef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9305.912805] [c000003c9b94ff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9305.919044] [c000003c9b94ff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9305.969918] Instruction dump:
[ 9305.969940] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9306.007293] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9306.015089] Sending NMI from CPU 44 to CPUs 46:
[ 9306.032672] NMI backtrace for cpu 46
[ 9306.032695] CPU: 46 PID: 0 Comm: swapper/46 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9306.068992] task: c000003c9b98fd00 task.stack: c000003c9b960000
[ 9306.088166] NIP: c00000000000a694 LR: c000000000015714 CTR: 000000013b214380
[ 9306.117972] REGS: c000003c9b963b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9306.179282] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9306.179286]   CR: 28004284  XER: 00000000
[ 9306.244235] CFAR: 000000013b21b110 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b963de0 c000000001072000 0000000028000000 
GPR04: c000003ffcb80400 0000000000116130 00000472e97cbb91 0000000000000001 
GPR08: 0000000000000002 000001000f0e5a40 0000000000000000 000000000000000f 
GPR12: 0000000000004400 00007fff923dd610 
[ 9306.400580] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9306.431341] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9306.437573] Call Trace:
[ 9306.456434] [c000003c9b963de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9306.475205] [c000003c9b963e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9306.512478] [c000003c9b963e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9306.530796] [c000003c9b963e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9306.536991] [c000003c9b963ef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9306.566807] [c000003c9b963f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9306.585208] [c000003c9b963f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9306.623004] Instruction dump:
[ 9306.623026] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9306.660545] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9306.679720] Sending NMI from CPU 44 to CPUs 47:
[ 9306.686168] NMI backtrace for cpu 47
[ 9306.686190] CPU: 47 PID: 0 Comm: swapper/47 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9306.733237] task: c000003c9b991400 task.stack: c000003c9b964000
[ 9306.751678] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9306.770450] REGS: c000003c9b967b60 TRAP: 0e81   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9306.807149] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9306.807153]   CR: 48004284  XER: 00000000
[ 9306.825411] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b967de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000472fd6e28ff 0000003ffbf00000 
GPR08: 0000000000000002 b000000000009033 0000000000000002 0000000000000000 
GPR12: 0000000000002200 00007fffb3b0cb60 
[ 9306.924453] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9306.976021] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9306.982836] Call Trace:
[ 9306.982852] [c000003c9b967de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9307.020753] [c000003c9b967e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9307.038104] [c000003c9b967e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9307.074016] [c000003c9b967e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9307.091898] [c000003c9b967ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9307.109058] [c000003c9b967f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9307.139605] [c000003c9b967f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9307.165916] Instruction dump:
[ 9307.165939] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9307.185258] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9307.972247] Sending NMI from CPU 44 to CPUs 49:
[ 9307.972277] NMI backtrace for cpu 49
[ 9308.046911] CPU: 49 PID: 0 Comm: swapper/49 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9308.105919] task: c000003c9b994200 task.stack: c000003c9b96c000
[ 9308.113669] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9308.131441] REGS: c000003c9b96fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9308.150026] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9308.150030]   CR: 42004284  XER: 00000000
[ 9308.185946] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b96fde0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 0000047324ade317 0000003ffbf80000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 00007fff85a04560 00007fff85c4b480 
[ 9308.366086] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9308.385089] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9308.403595] Call Trace:
[ 9308.403611] [c000003c9b96fde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9308.428510] [c000003c9b96fe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9308.447293] [c000003c9b96fe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9308.483901] [c000003c9b96fe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9308.483934] [c000003c9b96fef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9308.518965] [c000003c9b96ff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9308.548235] [c000003c9b96ff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9308.555163] Instruction dump:
[ 9308.574398] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9308.593933] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9308.613314] Sending NMI from CPU 44 to CPUs 50:
[ 9308.631224] NMI backtrace for cpu 50
[ 9308.648453] CPU: 50 PID: 0 Comm: swapper/50 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9308.656018] task: c000003c9b995900 task.stack: c000003c9b970000
[ 9308.691548] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fff829d1540
[ 9308.728105] REGS: c000003c9b973b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9308.756459] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9308.756463]   CR: 28002284  XER: 00000000
[ 9308.791784] CFAR: 00007fff829415ec SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b973de0 c000000001072000 0000000000000500 
GPR04: b000000000001033 c000000000091990 0000047338c9eba3 0000000000000001 
GPR08: 0000000000000004 6435663962393d73 0000000000000000 0000000000000000 
GPR12: 00007fff829d1540 00007fff813368b0 
[ 9308.901163] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9308.919143] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9308.938234] Call Trace:
[ 9308.938248] [c000003c9b973de0] [c000003c9b973e60] 0xc000003c9b973e60 (unreliable)
[ 9308.944452] [c000003c9b973e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9308.981825] [c000003c9b973e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9308.999229] [c000003c9b973e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9309.018030] [c000003c9b973ef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9309.045888] [c000003c9b973f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9309.082118] [c000003c9b973f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9309.103073] Instruction dump:
[ 9309.103094] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9309.141435] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9309.171257] Sending NMI from CPU 44 to CPUs 51:
[ 9309.205026] NMI backtrace for cpu 51
[ 9309.205052] CPU: 51 PID: 0 Comm: swapper/51 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9309.312542] task: c000003c9b997000 task.stack: c000003c9b974000
[ 9309.350881] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000747240
[ 9309.376578] REGS: c000003c9b977b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9309.401975] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9309.401980]   CR: 22002284  XER: 00000000
[ 9309.430883] CFAR: c0000000007472f8 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b977de0 c000000001072000 0000000000000500 
GPR04: b000000000001033 c000000000091990 000004734a4cbd8f 0000000000000001 
GPR08: 0000000000000004 0000000000000808 c000003c9b974000 0000000000000504 
GPR12: c000000000747240 c00000000fb1fe00 
[ 9309.527372] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9309.545492] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9309.564208] Call Trace:
[ 9309.583055] [c000003c9b977de0] [c000003c9b977e60] 0xc000003c9b977e60 (unreliable)
[ 9309.589261] [c000003c9b977e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9309.607067] [c000003c9b977e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9309.643739] [c000003c9b977e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9309.661635] [c000003c9b977ef0] [c000000000145ae0] cpu_startup_entry+0x30/0x50
[ 9309.690364] [c000003c9b977f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9309.697187] [c000003c9b977f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9309.726900] Instruction dump:
[ 9309.746275] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9309.765461] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9309.792061] Sending NMI from CPU 44 to CPUs 53:
[ 9309.808717] NMI backtrace for cpu 53
[ 9309.808742] CPU: 53 PID: 0 Comm: swapper/53 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9309.827420] task: c000003c9b999e00 task.stack: c000003c9b97c000
[ 9309.844664] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9309.881898] REGS: c000003c9b97fb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9309.888480] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9309.888485]   CR: 28004224  XER: 00000000
[ 9309.935216] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9b97fde0 c000000001072000 0000000000000500 
GPR04: c000003ffcd40400 0000000000116422 000004735cb9144a 0000000000000001 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 00007fffaece4560 00007fffaef2b480 
[ 9310.058523] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9310.077755] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9310.095857] Call Trace:
[ 9310.095874] [c000003c9b97fde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9310.134144] [c000003c9b97fe00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9310.140991] [c000003c9b97fe60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9310.158273] [c000003c9b97fe80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9310.196314] [c000003c9b97fef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9310.225357] [c000003c9b97ff20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9310.279247] [c000003c9b97ff90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9310.301515] Instruction dump:
[ 9310.325593] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9310.355791] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9310.390757] Sending NMI from CPU 44 to CPUs 55:
[ 9310.426600] NMI backtrace for cpu 55
[ 9310.456747] CPU: 55 PID: 0 Comm: swapper/55 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9310.467784] task: c000003c9b99cc00 task.stack: c000003c9ba04000
[ 9310.511676] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000198900
[ 9310.536464] REGS: c000003c9ba07b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9310.554860] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9310.554865]   CR: 42004224  XER: 00000000
[ 9310.590244] CFAR: c000000000008f70 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9ba07de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 000004736f9448df 0000003ffc100000 
GPR08: 0000000000000004 b000000000009033 0000000000000002 0000000000000000 
GPR12: 0000000000002200 00007fffa0d4b480 
[ 9310.667964] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9310.697612] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9310.734383] Call Trace:
[ 9310.734402] [c000003c9ba07de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9310.757647] [c000003c9ba07e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9310.775715] [c000003c9ba07e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9310.793766] [c000003c9ba07e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9310.810696] [c000003c9ba07ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9310.828259] [c000003c9ba07f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9310.863411] [c000003c9ba07f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9310.881505] Instruction dump:
[ 9310.898211] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9310.916903] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9310.924632] Sending NMI from CPU 44 to CPUs 62:
[ 9310.941350] NMI backtrace for cpu 62
[ 9310.958100] CPU: 62 PID: 0 Comm: swapper/62 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9310.975712] task: c000003c9b9a6d00 task.stack: c000003c9ba20000
[ 9310.992486] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fff86f56640
[ 9311.011222] REGS: c000003c9ba23b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9311.045542] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9311.045546]   CR: 22004284  XER: 00000000
[ 9311.078477] CFAR: 00007fff86f13510 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9ba23de0 c000000001072000 0000000000000500 
GPR04: c000003ffcf80400 0000000000116506 000004737f49c5db 0000000000000001 
GPR08: 0000000000000004 0000000000000008 0000000000000000 0000000000000000 
GPR12: 00007fff86f56640 00007fff8712a960 
[ 9311.155477] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9311.198906] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9311.198941] Call Trace:
[ 9311.217691] [c000003c9ba23de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9311.255563] [c000003c9ba23e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9311.300746] [c000003c9ba23e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9311.330388] [c000003c9ba23e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9311.369861] [c000003c9ba23ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9311.400775] [c000003c9ba23f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9311.436527] [c000003c9ba23f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9311.456024] Instruction dump:
[ 9311.456045] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9311.493879] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9311.501383] Sending NMI from CPU 44 to CPUs 66:
[ 9311.527819] NMI backtrace for cpu 66
[ 9311.527845] CPU: 66 PID: 0 Comm: swapper/66 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9311.592912] task: c000003c9b9ac900 task.stack: c000003c9ba30000
[ 9311.622562] NIP: c00000000000a694 LR: c000000000015714 CTR: c000000000747240
[ 9311.656344] REGS: c000003c9ba33b60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9311.705689] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9311.705693]   CR: 44004284  XER: 00000000
[ 9311.741067] CFAR: c0000000007472f8 SOFTE: 1 
GPR00: c0000000007447f8 c000003c9ba33de0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000473912f8e8f 0000003ffc3c0000 
GPR08: 0000000000000004 0000000000000808 c000003c9ba30000 00000047f9b906f7 
GPR12: c000000000747240 c00000000fb29400 
[ 9311.823076] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9311.854186] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9311.861414] Call Trace:
[ 9311.880720] [c000003c9ba33de0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9311.898230] [c000003c9ba33e00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9311.936659] [c000003c9ba33e60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9311.943632] [c000003c9ba33e80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9311.961183] [c000003c9ba33ef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9311.989027] [c000003c9ba33f20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9311.996672] [c000003c9ba33f90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9312.045290] Instruction dump:
[ 9312.045310] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9312.083100] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9312.089854] Sending NMI from CPU 44 to CPUs 76:
[ 9312.107445] NMI backtrace for cpu 76
[ 9312.125918] CPU: 76 PID: 0 Comm: swapper/76 Not tainted 4.12.0-rc7-next-20170628-autotest #1
[ 9312.143699] task: c000003c9b9baf00 task.stack: c000003c9ba58000
[ 9312.160906] NIP: c00000000000a694 LR: c000000000015714 CTR: 00007fffa89eeef0
[ 9312.178648] REGS: c000003c9ba5bb60 TRAP: 0501   Not tainted  (4.12.0-rc7-next-20170628-autotest)
[ 9312.214335] MSR: 9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>
[ 9312.214339]   CR: 48004284  XER: 00000000
[ 9312.233464] CFAR: 00007fffa89f4c4c SOFTE: 1 
GPR00: c0000000007447f8 c000003c9ba5bde0 c000000001072000 0000000000000900 
GPR04: 0000000000000003 c000000000091990 00000473a2dfe141 0000003ffc640000 
GPR08: 0000000000000004 0000000000003475 0000000000000001 0000000000000005 
GPR12: 0000000000002200 00007fffa8a1b480 
[ 9312.384725] NIP [c00000000000a694] __replay_interrupt+0x38/0x3c
[ 9312.415206] LR [c000000000015714] arch_local_irq_restore+0x74/0x90
[ 9312.422010] Call Trace:
[ 9312.441234] [c000003c9ba5bde0] [c000000000199580] tick_broadcast_oneshot_control+0x40/0x60 (unreliable)
[ 9312.459276] [c000003c9ba5be00] [c0000000007447f8] cpuidle_enter_state+0x108/0x3d0
[ 9312.511009] [c000003c9ba5be60] [c000000000145504] call_cpuidle+0x44/0x80
[ 9312.528234] [c000003c9ba5be80] [c0000000001458b0] do_idle+0x290/0x2f0
[ 9312.535059] [c000003c9ba5bef0] [c000000000145ae4] cpu_startup_entry+0x34/0x50
[ 9312.563891] [c000003c9ba5bf20] [c000000000046ac4] start_secondary+0x304/0x360
[ 9312.582556] [c000003c9ba5bf90] [c00000000000aa6c] start_secondary_prolog+0x10/0x14
[ 9312.620081] Instruction dump:
[ 9312.620101] 7d200026 618c8000 2c030900 4182e7f0 2c030500 4182e338 2c030e80 4182ffa4 
[ 9312.657417] 2c030ea0 4182f2c8 2c030e60 4182f080 <4e800020> 7c781b78 480003e9 48000401 
[ 9312.676481] rcu_sched kthread starved for 7620 jiffies! g50052 c50051 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402
[ 9312.711089] rcu_sched       D    0     8      2 0x00000800
[ 9312.772781] Call Trace:
[ 9312.772797] [c000003ffb3a38c0] [c000003c9b84a200] 0xc000003c9b84a200 (unreliable)
[ 9312.785261] [c000003ffb3a3a90] [c00000000001b338] __switch_to+0x2e8/0x430
[ 9312.806547] [c000003ffb3a3af0] [c00000000093e4e8] __schedule+0x3a8/0xaf0
[ 9312.861861] [c000003ffb3a3bc0] [c00000000093ec70] schedule+0x40/0xb0
[ 9312.885668] [c000003ffb3a3bf0] [c000000000943700] schedule_timeout+0x200/0x450
[ 9312.903634] [c000003ffb3a3ce0] [c00000000017cddc] rcu_gp_kthread+0x52c/0xba0
[ 9312.921951] [c000003ffb3a3dc0] [c0000000001116c0] kthread+0x160/0x1a0
[ 9312.940446] [c000003ffb3a3e30] [c00000000000b524] ret_from_kernel_thread+0x5c/0xb8

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-30  5:22       ` Abdul Haleem
@ 2017-06-30  7:28           ` Nicholas Piggin
  0 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-30  7:28 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, linuxppc-dev, paulmck

On Fri, 30 Jun 2017 10:52:18 +0530
Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:

> On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > On Thu, 29 Jun 2017 20:23:05 +1000
> > Nicholas Piggin <npiggin@gmail.com> wrote:
> > 
> > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > 
> > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > it's likely to be one of the idle patches.  
> > 
> > Okay this turned out to be misconfigured sleep states I added for the
> > simulator, sorry for the false alarm.
> > 
> > > Although you have this in the backtrace. I wonder if that's a stuck
> > > lock in rcu_process_callbacks?
> > 
> > So this spinlock becomes top of the list of suspects. Can you try
> > enabling lockdep and try to reproduce it?
> 
> Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> I do not see any difference in trace messages with and without LOCKDEP
> enabled.
> 
> Please find the attached log file.

Can you get an rcu_invoke_callback event trace that Paul suggested?

Does this bug show up with just the powerpc next branch?

Thanks,
Nick

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-06-30  7:28           ` Nicholas Piggin
  0 siblings, 0 replies; 20+ messages in thread
From: Nicholas Piggin @ 2017-06-30  7:28 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, linuxppc-dev, paulmck

On Fri, 30 Jun 2017 10:52:18 +0530
Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:

> On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > On Thu, 29 Jun 2017 20:23:05 +1000
> > Nicholas Piggin <npiggin@gmail.com> wrote:
> > 
> > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > 
> > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > it's likely to be one of the idle patches.  
> > 
> > Okay this turned out to be misconfigured sleep states I added for the
> > simulator, sorry for the false alarm.
> > 
> > > Although you have this in the backtrace. I wonder if that's a stuck
> > > lock in rcu_process_callbacks?
> > 
> > So this spinlock becomes top of the list of suspects. Can you try
> > enabling lockdep and try to reproduce it?
> 
> Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> I do not see any difference in trace messages with and without LOCKDEP
> enabled.
> 
> Please find the attached log file.

Can you get an rcu_invoke_callback event trace that Paul suggested?

Does this bug show up with just the powerpc next branch?

Thanks,
Nick

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-30  7:28           ` Nicholas Piggin
@ 2017-06-30 18:15             ` Paul E. McKenney
  -1 siblings, 0 replies; 20+ messages in thread
From: Paul E. McKenney @ 2017-06-30 18:15 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: Abdul Haleem, sachinp, Stephen Rothwell, Paul McKenney,
	linux-kernel, linux-next, paulus, linuxppc-dev

On Fri, Jun 30, 2017 at 05:28:02PM +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?
> 
> Does this bug show up with just the powerpc next branch?

And I must say that those RCU CPU stall warnings are spectacular!

Did you by chance boot with a small subset of the CPUs online, and
bring the rest online later on?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-06-30 18:15             ` Paul E. McKenney
  0 siblings, 0 replies; 20+ messages in thread
From: Paul E. McKenney @ 2017-06-30 18:15 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: Abdul Haleem, sachinp, Stephen Rothwell, Paul McKenney,
	linux-kernel, linux-next, paulus, linuxppc-dev

On Fri, Jun 30, 2017 at 05:28:02PM +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?
> 
> Does this bug show up with just the powerpc next branch?

And I must say that those RCU CPU stall warnings are spectacular!

Did you by chance boot with a small subset of the CPUs online, and
bring the rest online later on?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-30  7:28           ` Nicholas Piggin
  (?)
  (?)
@ 2017-07-04 14:14           ` Abdul Haleem
  2017-07-04 23:31               ` Paul E. McKenney
  -1 siblings, 1 reply; 20+ messages in thread
From: Abdul Haleem @ 2017-07-04 14:14 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, paulmck, linuxppc-dev

On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

I could not reproduce the issue with the latest next kernel
(4.12.0-rc7-next-20170703).

> Does this bug show up with just the powerpc next branch?

Perhaps, stress-ng test on today's mainline kernel (4.12.0) triggered a
different trace message and this not reproducible all the time.


stress-ng --io 100  --vm 10 --vm-bytes 100g --timeout 1h --oomable

INFO: rcu_sched self-detected stall on CPU
        8-...: (2099 ticks this GP) idle=37e/140000000000001/0
softirq=1404131/1404131 fqs=932 
         (t=2100 jiffies g=394894 c=394893 q=21997)
Task dump for CPU 8:
kworker/u162:2  R  running task    11168 28468      2 0x00000884   
Workqueue: writeback wb_workfn (flush-253:1)
Call Trace:
[c00000036e3eb340] [c000000000114480] sched_show_task+0xf0/0x160
(unreliable)
[c00000036e3eb3b0] [c0000000009adc2c] rcu_dump_cpu_stacks+0xd0/0x134
[c00000036e3eb400] [c00000000015e4d0] rcu_check_callbacks+0x8f0/0xaf0
[c00000036e3eb530] [c000000000165e2c] update_process_times+0x3c/0x90
[c00000036e3eb560] [c00000000017b73c] tick_sched_handle.isra.13
+0x2c/0xc0
[c00000036e3eb590] [c00000000017b828] tick_sched_timer+0x58/0xb0
[c00000036e3eb5d0] [c0000000001669e8] __hrtimer_run_queues+0xf8/0x330
[c00000036e3eb650] [c000000000167744] hrtimer_interrupt+0xe4/0x280
[c00000036e3eb710] [c000000000022620] __timer_interrupt+0x90/0x270
[c00000036e3eb760] [c000000000022cf0] timer_interrupt+0xa0/0xe0
[c00000036e3eb790] [c0000000000091e8] decrementer_common+0x158/0x160
--- interrupt: 901 at move_expired_inodes+0x30/0x200
    LR = queue_io+0x8c/0x190
[c00000036e3eba80] [c00000036e3ebac0] 0xc00000036e3ebac0 (unreliable)
[c00000036e3ebac0] [c000000000319b24] wb_writeback+0x2b4/0x420
[c00000036e3ebb90] [c00000000031a980] wb_workfn+0xf0/0x4b0
[c00000036e3ebca0] [c0000000000fa160] process_one_work+0x180/0x470
[c00000036e3ebd30] [c0000000000fa6d4] worker_thread+0x284/0x500
[c00000036e3ebdc0] [c000000000101fc0] kthread+0x160/0x1a0
[c00000036e3ebe30] [c00000000000bb60] ret_from_kernel_thread+0x5c/0x7c
INFO: rcu_sched self-detected stall on CPU
        51-...: (2099 ticks this GP) idle=7c2/140000000000001/0
softirq=1272749/1272749 fqs=995 
         (t=2100 jiffies g=394900 c=394899 q=32186)
~                                                   

stress-ng : http://kernel.ubuntu.com/git/cking/stress-ng.git

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-07-04 14:14           ` [linux-next] " Abdul Haleem
@ 2017-07-04 23:31               ` Paul E. McKenney
  0 siblings, 0 replies; 20+ messages in thread
From: Paul E. McKenney @ 2017-07-04 23:31 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: Nicholas Piggin, sachinp, Stephen Rothwell, Paul McKenney,
	linux-kernel, linux-next, paulus, linuxppc-dev

On Tue, Jul 04, 2017 at 07:44:58PM +0530, Abdul Haleem wrote:
> On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> > On Fri, 30 Jun 2017 10:52:18 +0530
> > Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> > 
> > > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > > 
> > > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > > 
> > > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > > it's likely to be one of the idle patches.  
> > > > 
> > > > Okay this turned out to be misconfigured sleep states I added for the
> > > > simulator, sorry for the false alarm.
> > > > 
> > > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > > lock in rcu_process_callbacks?
> > > > 
> > > > So this spinlock becomes top of the list of suspects. Can you try
> > > > enabling lockdep and try to reproduce it?
> > > 
> > > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > > I do not see any difference in trace messages with and without LOCKDEP
> > > enabled.
> > > 
> > > Please find the attached log file.
> > 
> > Can you get an rcu_invoke_callback event trace that Paul suggested?
> 
> I could not reproduce the issue with the latest next kernel
> (4.12.0-rc7-next-20170703).
> 
> > Does this bug show up with just the powerpc next branch?
> 
> Perhaps, stress-ng test on today's mainline kernel (4.12.0) triggered a
> different trace message and this not reproducible all the time.
> 
> 
> stress-ng --io 100  --vm 10 --vm-bytes 100g --timeout 1h --oomable
> 
> INFO: rcu_sched self-detected stall on CPU
>         8-...: (2099 ticks this GP) idle=37e/140000000000001/0
> softirq=1404131/1404131 fqs=932 
>          (t=2100 jiffies g=394894 c=394893 q=21997)
> Task dump for CPU 8:
> kworker/u162:2  R  running task    11168 28468      2 0x00000884   
> Workqueue: writeback wb_workfn (flush-253:1)
> Call Trace:
> [c00000036e3eb340] [c000000000114480] sched_show_task+0xf0/0x160
> (unreliable)
> [c00000036e3eb3b0] [c0000000009adc2c] rcu_dump_cpu_stacks+0xd0/0x134
> [c00000036e3eb400] [c00000000015e4d0] rcu_check_callbacks+0x8f0/0xaf0
> [c00000036e3eb530] [c000000000165e2c] update_process_times+0x3c/0x90
> [c00000036e3eb560] [c00000000017b73c] tick_sched_handle.isra.13
> +0x2c/0xc0
> [c00000036e3eb590] [c00000000017b828] tick_sched_timer+0x58/0xb0
> [c00000036e3eb5d0] [c0000000001669e8] __hrtimer_run_queues+0xf8/0x330
> [c00000036e3eb650] [c000000000167744] hrtimer_interrupt+0xe4/0x280
> [c00000036e3eb710] [c000000000022620] __timer_interrupt+0x90/0x270
> [c00000036e3eb760] [c000000000022cf0] timer_interrupt+0xa0/0xe0
> [c00000036e3eb790] [c0000000000091e8] decrementer_common+0x158/0x160
> --- interrupt: 901 at move_expired_inodes+0x30/0x200
>     LR = queue_io+0x8c/0x190
> [c00000036e3eba80] [c00000036e3ebac0] 0xc00000036e3ebac0 (unreliable)
> [c00000036e3ebac0] [c000000000319b24] wb_writeback+0x2b4/0x420

The usual assumption would be that wb_writeback() is looping or...

> [c00000036e3ebb90] [c00000000031a980] wb_workfn+0xf0/0x4b0
> [c00000036e3ebca0] [c0000000000fa160] process_one_work+0x180/0x470
> [c00000036e3ebd30] [c0000000000fa6d4] worker_thread+0x284/0x500

...there is so much work being scheduled that worker_thread() cannot
keep up.  If tracing locates such a loop, the usual trick is to
place a cond_resched_rcu_qs() somewhere in it (but of course not
where interrupts or preemption are disabled).

Tracing can help detect this.  Or printk()s, for that matter.  ;-)

							Thanx, Paul

> [c00000036e3ebdc0] [c000000000101fc0] kthread+0x160/0x1a0
> [c00000036e3ebe30] [c00000000000bb60] ret_from_kernel_thread+0x5c/0x7c
> INFO: rcu_sched self-detected stall on CPU
>         51-...: (2099 ticks this GP) idle=7c2/140000000000001/0
> softirq=1272749/1272749 fqs=995 
>          (t=2100 jiffies g=394900 c=394899 q=32186)
> ~                                                   
> 
> stress-ng : http://kernel.ubuntu.com/git/cking/stress-ng.git
> 
> > 
> > Thanks,
> > Nick
> > 
> 
> 
> -- 
> Regard's
> 
> Abdul Haleem
> IBM Linux Technology Centre
> 
> 
> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-07-04 23:31               ` Paul E. McKenney
  0 siblings, 0 replies; 20+ messages in thread
From: Paul E. McKenney @ 2017-07-04 23:31 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: Nicholas Piggin, sachinp, Stephen Rothwell, Paul McKenney,
	linux-kernel, linux-next, paulus, linuxppc-dev

On Tue, Jul 04, 2017 at 07:44:58PM +0530, Abdul Haleem wrote:
> On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> > On Fri, 30 Jun 2017 10:52:18 +0530
> > Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> > 
> > > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > > 
> > > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > > 
> > > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > > it's likely to be one of the idle patches.  
> > > > 
> > > > Okay this turned out to be misconfigured sleep states I added for the
> > > > simulator, sorry for the false alarm.
> > > > 
> > > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > > lock in rcu_process_callbacks?
> > > > 
> > > > So this spinlock becomes top of the list of suspects. Can you try
> > > > enabling lockdep and try to reproduce it?
> > > 
> > > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > > I do not see any difference in trace messages with and without LOCKDEP
> > > enabled.
> > > 
> > > Please find the attached log file.
> > 
> > Can you get an rcu_invoke_callback event trace that Paul suggested?
> 
> I could not reproduce the issue with the latest next kernel
> (4.12.0-rc7-next-20170703).
> 
> > Does this bug show up with just the powerpc next branch?
> 
> Perhaps, stress-ng test on today's mainline kernel (4.12.0) triggered a
> different trace message and this not reproducible all the time.
> 
> 
> stress-ng --io 100  --vm 10 --vm-bytes 100g --timeout 1h --oomable
> 
> INFO: rcu_sched self-detected stall on CPU
>         8-...: (2099 ticks this GP) idle=37e/140000000000001/0
> softirq=1404131/1404131 fqs=932 
>          (t=2100 jiffies g=394894 c=394893 q=21997)
> Task dump for CPU 8:
> kworker/u162:2  R  running task    11168 28468      2 0x00000884   
> Workqueue: writeback wb_workfn (flush-253:1)
> Call Trace:
> [c00000036e3eb340] [c000000000114480] sched_show_task+0xf0/0x160
> (unreliable)
> [c00000036e3eb3b0] [c0000000009adc2c] rcu_dump_cpu_stacks+0xd0/0x134
> [c00000036e3eb400] [c00000000015e4d0] rcu_check_callbacks+0x8f0/0xaf0
> [c00000036e3eb530] [c000000000165e2c] update_process_times+0x3c/0x90
> [c00000036e3eb560] [c00000000017b73c] tick_sched_handle.isra.13
> +0x2c/0xc0
> [c00000036e3eb590] [c00000000017b828] tick_sched_timer+0x58/0xb0
> [c00000036e3eb5d0] [c0000000001669e8] __hrtimer_run_queues+0xf8/0x330
> [c00000036e3eb650] [c000000000167744] hrtimer_interrupt+0xe4/0x280
> [c00000036e3eb710] [c000000000022620] __timer_interrupt+0x90/0x270
> [c00000036e3eb760] [c000000000022cf0] timer_interrupt+0xa0/0xe0
> [c00000036e3eb790] [c0000000000091e8] decrementer_common+0x158/0x160
> --- interrupt: 901 at move_expired_inodes+0x30/0x200
>     LR = queue_io+0x8c/0x190
> [c00000036e3eba80] [c00000036e3ebac0] 0xc00000036e3ebac0 (unreliable)
> [c00000036e3ebac0] [c000000000319b24] wb_writeback+0x2b4/0x420

The usual assumption would be that wb_writeback() is looping or...

> [c00000036e3ebb90] [c00000000031a980] wb_workfn+0xf0/0x4b0
> [c00000036e3ebca0] [c0000000000fa160] process_one_work+0x180/0x470
> [c00000036e3ebd30] [c0000000000fa6d4] worker_thread+0x284/0x500

...there is so much work being scheduled that worker_thread() cannot
keep up.  If tracing locates such a loop, the usual trick is to
place a cond_resched_rcu_qs() somewhere in it (but of course not
where interrupts or preemption are disabled).

Tracing can help detect this.  Or printk()s, for that matter.  ;-)

							Thanx, Paul

> [c00000036e3ebdc0] [c000000000101fc0] kthread+0x160/0x1a0
> [c00000036e3ebe30] [c00000000000bb60] ret_from_kernel_thread+0x5c/0x7c
> INFO: rcu_sched self-detected stall on CPU
>         51-...: (2099 ticks this GP) idle=7c2/140000000000001/0
> softirq=1272749/1272749 fqs=995 
>          (t=2100 jiffies g=394900 c=394899 q=32186)
> ~                                                   
> 
> stress-ng : http://kernel.ubuntu.com/git/cking/stress-ng.git
> 
> > 
> > Thanks,
> > Nick
> > 
> 
> 
> -- 
> Regard's
> 
> Abdul Haleem
> IBM Linux Technology Centre
> 
> 
> 

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-30  7:28           ` Nicholas Piggin
                             ` (2 preceding siblings ...)
  (?)
@ 2017-07-07 11:06           ` Abdul Haleem
  -1 siblings, 0 replies; 20+ messages in thread
From: Abdul Haleem @ 2017-07-07 11:06 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, paulmck, linuxppc-dev

On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I was able to collect the perf data for rcu_invoke_callback event
on recent next kernel (4.12.0-next-20170705). the issue is rare to hit.

After booting the next kernel, I started this command 'perf record  -e
rcu:rcu_invoke_callback -a -g -- cat' and waited for 30 minutes.

five minutes after seeing the stalls messages, I did CTRL-C to end the
perf command.

@Nicholas : the perf.data report is too huge to attach here, shall I
ping you the internal location of file on slack/mail ? Also the machine
is in the same state if you want to use it ?

> 
> Does this bug show up with just the powerpc next branch?
> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [linux-next] cpus stalls detected few hours after booting next kernel
  2017-06-30  7:28           ` Nicholas Piggin
@ 2017-07-25  5:19             ` Abdul Haleem
  -1 siblings, 0 replies; 20+ messages in thread
From: Abdul Haleem @ 2017-07-25  5:19 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, paulmck, linuxppc-dev

On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I have collected the perf report.
> 
> Does this bug show up with just the powerpc next branch?

Now started seeing the call trace on mainline too (4.13.0-rc2)

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: cpus stalls detected few hours after booting next kernel
@ 2017-07-25  5:19             ` Abdul Haleem
  0 siblings, 0 replies; 20+ messages in thread
From: Abdul Haleem @ 2017-07-25  5:19 UTC (permalink / raw)
  To: Nicholas Piggin
  Cc: sachinp, Stephen Rothwell, Paul McKenney, linux-kernel,
	linux-next, paulus, paulmck, linuxppc-dev

On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npiggin@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I have collected the perf report.
> 
> Does this bug show up with just the powerpc next branch?

Now started seeing the call trace on mainline too (4.13.0-rc2)

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre

^ permalink raw reply	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2017-07-25  5:20 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-06-29  9:21 [linux-next] cpus stalls detected few hours after booting next kernel Abdul Haleem
2017-06-29  9:36 ` Nicholas Piggin
2017-06-29  9:36   ` Nicholas Piggin
2017-06-29 10:23   ` [linux-next] " Nicholas Piggin
2017-06-29 10:23     ` Nicholas Piggin
2017-06-29 14:45     ` [linux-next] " Nicholas Piggin
2017-06-29 14:45       ` Nicholas Piggin
2017-06-29 15:47       ` [linux-next] " Paul McKenney
2017-06-29 15:47         ` Paul McKenney
2017-06-30  5:22       ` Abdul Haleem
2017-06-30  7:28         ` Nicholas Piggin
2017-06-30  7:28           ` Nicholas Piggin
2017-06-30 18:15           ` [linux-next] " Paul E. McKenney
2017-06-30 18:15             ` Paul E. McKenney
2017-07-04 14:14           ` [linux-next] " Abdul Haleem
2017-07-04 23:31             ` Paul E. McKenney
2017-07-04 23:31               ` Paul E. McKenney
2017-07-07 11:06           ` [linux-next] " Abdul Haleem
2017-07-25  5:19           ` Abdul Haleem
2017-07-25  5:19             ` Abdul Haleem

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.