All of lore.kernel.org
 help / color / mirror / Atom feed
* [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
@ 2009-02-17 22:14 Roman Pisl
  2009-02-17 22:38 ` Philippe Gerum
                   ` (2 more replies)
  0 siblings, 3 replies; 22+ messages in thread
From: Roman Pisl @ 2009-02-17 22:14 UTC (permalink / raw)
  To: xenomai

[-- Attachment #1: Type: text/plain, Size: 527 bytes --]

Hello,
I'm porting our application to Xenomai and I found a bug with Linux 
2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when 
the application is running and there is hard disk activity. It happens 
also when latency test is running for a while. Linux 2.6.16 with Xenomai 
2.4.6.1 works without problem. So this is solution for now.

Tested on x86 - thinkpad laptop and pentium 4 desktop.

I'm not a kernel hacker but surely try to help with fixing. I'd like to 
see this fixed.

Thank you.

Roman Pisl



[-- Attachment #2: bug26.txt --]
[-- Type: text/plain, Size: 28245 bytes --]

Linux version 2.6.26-xenomai (root@domain.hid) (gcc version 4.1.2 (Gentoo 4.1.2 p1.1)) #6 SMP Tue Feb 17 15:06:54 CET 2009
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 00000000000a0000 (usable)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000003ff71000 (usable)
 BIOS-e820: 000000003ff71000 - 000000003ff73000 (ACPI NVS)
 BIOS-e820: 000000003ff73000 - 000000003ff94000 (ACPI data)
 BIOS-e820: 000000003ff94000 - 0000000040000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
127MB HIGHMEM available.
896MB LOWMEM available.
found SMP MP-table at [c00fe710] 000fe710
Entering add_active_range(0, 0, 262001) 0 entries of 256 used
Zone PFN ranges:
  DMA             0 ->     4096
  Normal       4096 ->   229376
  HighMem    229376 ->   262001
Movable zone start PFN for each node
early_node_map[1] active PFN ranges
    0:        0 ->   262001
On node 0 totalpages: 262001
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 4064 pages, LIFO batch:0
  Normal zone: 1760 pages used for memmap
  Normal zone: 223520 pages, LIFO batch:31
  HighMem zone: 255 pages used for memmap
  HighMem zone: 32370 pages, LIFO batch:7
  Movable zone: 0 pages used for memmap
DMI 2.3 present.
ACPI: RSDP 000FEBA0, 0014 (r0 DELL  )
ACPI: RSDT 000FD501, 0038 (r1 DELL    GX260          6 ASL        61)
ACPI: FACP 000FD539, 0074 (r1 DELL    GX260          6 ASL        61)
ACPI: DSDT FFFD5D84, 2563 (r1   DELL    dt_ex     1000 MSFT  100000D)
ACPI: FACS 3FF71000, 0040
ACPI: SSDT FFFD82E7, 00A7 (r1   DELL    st_ex     1000 MSFT  100000D)
ACPI: APIC 000FD5AD, 006C (r1 DELL    GX260          6 ASL        61)
ACPI: BOOT 000FD619, 0028 (r1 DELL    GX260          6 ASL        61)
ACPI: ASF! 000FD641, 0067 (r16 DELL    GX260          6 ASL        61)
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] disabled)
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
SMP: Allowing 2 CPUs, 1 hotplug CPUs
PERCPU: Allocating 1617832 bytes of per cpu data
NR_CPUS: 2, nr_cpu_ids: 2
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259954
Kernel command line: ro root=/dev/sda3
mapped APIC to ffffb000 (fee00000)
mapped IOAPIC to ffffa000 (fec00000)
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 16384 bytes)
Detected 2391.241 MHz processor.
I-pipe 2.0-16: pipeline enabled.
Console: colour VGA+ 80x25
console [tty0] enabled
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Memory: 1027892k/1048004k available (2927k kernel code, 19440k reserved, 1365k data, 1796k init, 130500k highmem)
virtual kernel memory layout:
    fixmap  : 0xfff9b000 - 0xfffff000   ( 400 kB)
    pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
    vmalloc : 0xf8800000 - 0xff7fe000   ( 111 MB)
    lowmem  : 0xc0000000 - 0xf8000000   ( 896 MB)
      .init : 0xc0538000 - 0xc06f9000   (1796 kB)
      .data : 0xc03dbc92 - 0xc0531350   (1365 kB)
      .text : 0xc0100000 - 0xc03dbc92   (2927 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
CPA: page pool initialized 1 of 1 pages preallocated
SLUB: Genslabs=12, HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Calibrating delay using timer specific routine.. 4788.44 BogoMIPS (lpj=9576898)
Mount-cache hash table entries: 512
CPU: Trace cache: 12K uops, L1 D cache: 8K
CPU: L2 cache: 512K
CPU: Hyper-Threading is disabled
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
CPU0: Thermal monitoring enabled
Checking 'hlt' instruction... OK.
SMP alternatives: switching to UP code
ACPI: Core revision 20080321
Parsing all Control Methods:
Table [DSDT](id 0001) - 303 Objects with 29 Devices 116 Methods 21 Regions
Parsing all Control Methods:
Table [SSDT](id 0002) - 7 Objects with 0 Devices 1 Methods 0 Regions
 tbxface-0598 [00] tb_load_namespace     : ACPI Tables successfully acquired
evxfevnt-0091 [00] enable                : Transition to ACPI mode successful
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Pentium(R) 4 CPU 2.40GHz stepping 04
Brought up 1 CPUs
Total of 1 processors activated (4788.44 BogoMIPS).
net_namespace: 632 bytes
NET: Registered protocol family 16
No dock devices found.
ACPI: bus type pci registered
PCI: PCI BIOS revision 2.10 entry at 0xfbdf8, last bus=2
PCI: Using configuration type 1 for base access
Setting up standard PCI resources
evgpeblk-0956 [00] ev_create_gpe_block   : GPE 00 to 1F [_GPE] 4 regs on int 0x9
ACPI: EC: Look up EC in DSDT
Completing Region/Field/Buffer/Package initialization:..........................................
Initialized 17/21 Regions 0/0 Fields 9/9 Buffers 16/16 Packages (319 nodes)
Initializing Device/Processor/Thermal objects by executing _INI methods:....
Executed 4 _INI methods requiring 3 _STA executions (examined 33 objects)
evgpeblk-1052 [00] ev_initialize_gpe_bloc: Found 7 Wake, Enabled 1 Runtime GPEs in this block
ACPI: Interpreter enabled
ACPI: (supports S0 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (0000:00)
* The chipset may have PM-Timer Bug. Due to workarounds for a bug,
* this clock source is slow. If you are sure your timer does not have
* this bug, please use "acpi_pm_good" to disable the workaround
pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH4 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH4 GPIO
PCI: Transparent bridge - 0000:00:1e.0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs *3 4 5 6 7 9 10 11 12 15)
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
system 00:00: iomem range 0x0-0x9ffff could not be reserved
system 00:00: iomem range 0x100000-0xffffff could not be reserved
system 00:00: iomem range 0x1000000-0x3ff70fff could not be reserved
system 00:00: iomem range 0xf0000-0xfffff could not be reserved
system 00:00: iomem range 0xfec00000-0xfec0ffff could not be reserved
system 00:00: iomem range 0xfee00000-0xfee0ffff could not be reserved
system 00:00: iomem range 0xffb00000-0xffbfffff could not be reserved
system 00:00: iomem range 0xffc00000-0xffffffff could not be reserved
system 00:0b: ioport range 0x800-0x85f has been reserved
system 00:0b: ioport range 0xc00-0xc7f has been reserved
system 00:0b: ioport range 0x860-0x8ff could not be reserved
PCI: Bridge: 0000:00:01.0
  IO window: e000-efff
  MEM window: 0xff800000-0xff9fffff
  PREFETCH window: 0x00000000f0000000-0x00000000f7ffffff
PCI: Bridge: 0000:00:1e.0
  IO window: d000-dfff
  MEM window: 0xff600000-0xff7fffff
  PREFETCH window: disabled.
PCI: Setting latency timer of device 0000:00:1e.0 to 64
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
NET: Registered protocol family 1
Simple Boot Flag value 0x87 read from CMOS RAM was invalid
Simple Boot Flag at 0x7a set to 0x1
Machine check exception polling timer started.
IA-32 Microcode Update Driver: v1.14a <tigran@domain.hid>
I-pipe: Domain Xenomai registered.
Xenomai: hal/i386 started.
Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
Xenomai: SMI-enabled chipset found
Xenomai: SMI workaround failed!
Xenomai: starting native API services.
Xenomai: starting POSIX services.
Xenomai: starting RTDM services.
highmem bounce pool size: 64 pages
Total HugeTLB memory allocated, 0
msgmni has been set to 1753
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
Real Time Clock Driver v1.12ac
Linux agpgart interface v0.103
agpgart: Detected an Intel 830M Chipset.
agpgart: AGP aperture is 128M @ 0xe8000000
ACPI: PCI Interrupt 0000:01:00.0[A] -> GSI 16 (level, low) -> IRQ 16
radeonfb: Found Intel x86 BIOS ROM Image
radeonfb: Retrieved PLL infos from BIOS
radeonfb: Reference=27.00 MHz (RefDiv=12) Memory=245.00 Mhz, System=170.00 MHz
radeonfb: PLL min 20000 max 35000
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
Switched to high resolution mode on CPU 0
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
radeonfb: Monitor 1 type CRT found
radeonfb: EDID probed
radeonfb: Monitor 2 type no found
Console: switching to colour frame buffer device 160x64
radeonfb (0000:01:00.0): ATI Radeon 5157 "QW"
input: Power Button (FF) as /class/input/input0
ACPI: Power Button (FF) [PWRF]
input: Power Button (CM) as /class/input/input1
ACPI: Power Button (CM) [VBTN]
Serial: 8250/16550 driver $Revision: 1.90 $ 4 ports, IRQ sharing disabled
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
brd: module loaded
loop: module loaded
Intel(R) PRO/1000 Network Driver - version 7.3.20-k2
Copyright (c) 1999-2006 Intel Corporation.
ACPI: PCI Interrupt 0000:02:0c.0[A] -> GSI 18 (level, low) -> IRQ 18
e1000: 0000:02:0c.0: e1000_probe: (PCI:33MHz:32-bit) 00:08:74:2a:e8:60
e1000: eth0: e1000_probe: Intel(R) PRO/1000 Network Connection
8139too Fast Ethernet driver 0.9.28
ACPI: PCI Interrupt 0000:02:07.0[A] -> GSI 16 (level, low) -> IRQ 16
eth1: RealTek RTL8139 at 0xf8816c00, 00:1f:1f:14:69:b1, IRQ 16
eth1:  Identified 8139 chip type 'RTL-8100B/8139D'
3ware Storage Controller device driver for Linux v1.26.02.002.
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.1: version 2.12
ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
ACPI: PCI Interrupt 0000:00:1f.1[A] -> GSI 18 (level, low) -> IRQ 18
PCI: Setting latency timer of device 0000:00:1f.1 to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
ata1.00: ATA-7: ST3500630A, 3.AAE, max UDMA/100
ata1.00: 976773168 sectors, multi 8: LBA48 
ata1.01: ATA-5: WDC WD400BB-60DGA0, 05.03E05, max UDMA/100
ata1.01: 78165360 sectors, multi 8: LBA 
ata1.00: configured for UDMA/100
ata1.01: configured for UDMA/100
ata2.00: ATAPI: HL-DT-ST DVDRAM GSA-H12N, UL01, max UDMA/66
ata2.01: ATAPI: SAMSUNG DVD-ROM SD-616T, F308, max UDMA/33
ata2.00: configured for UDMA/66
ata2.01: configured for UDMA/33
scsi 0:0:0:0: Direct-Access     ATA      ST3500630A       3.AA PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < >
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
scsi 0:0:1:0: Direct-Access     ATA      WDC WD400BB-60DG 05.0 PQ: 0 ANSI: 5
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
sd 0:0:1:0: [sdb] Attached SCSI disk
sd 0:0:1:0: Attached scsi generic sg1 type 0
scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-H12N  UL01 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 1:0:0:0: Attached scsi CD-ROM sr0
sr 1:0:0:0: Attached scsi generic sg2 type 5
scsi 1:0:1:0: CD-ROM            SAMSUNG  DVD-ROM SD-616T  F308 PQ: 0 ANSI: 5
sr1: scsi3-mmc drive: 1x/48x cd/rw xa/form2 cdda tray
sr 1:0:1:0: Attached scsi CD-ROM sr1
sr 1:0:1:0: Attached scsi generic sg3 type 5
ieee1394: raw1394: /dev/raw1394 device initialized
usbmon: debugfs is not available
ACPI: PCI Interrupt 0000:00:1d.7[D] -> GSI 23 (level, low) -> IRQ 23
PCI: Setting latency timer of device 0000:00:1d.7 to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
PCI: cache line size of 128 is not supported by device 0000:00:1d.7
ehci_hcd 0000:00:1d.7: irq 23, io mem 0xffa20800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 6 ports detected
ohci_hcd: 2006 August 04 USB 1.1 'Open' Host Controller (OHCI) Driver
USB Universal Host Controller Interface driver v3.0
ACPI: PCI Interrupt 0000:00:1d.0[A] -> GSI 16 (level, low) -> IRQ 16
PCI: Setting latency timer of device 0000:00:1d.0 to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000ff80
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
ACPI: PCI Interrupt 0000:00:1d.1[B] -> GSI 19 (level, low) -> IRQ 19
PCI: Setting latency timer of device 0000:00:1d.1 to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000ff60
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
ACPI: PCI Interrupt 0000:00:1d.2[C] -> GSI 18 (level, low) -> IRQ 18
PCI: Setting latency timer of device 0000:00:1d.2 to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
usbcore: registered new interface driver usblp
Initializing USB Mass Storage driver...
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
input: AT Translated Set 2 keyboard as /class/input/input2
cpuidle: using governor ladder
cpuidle: using governor menu
oprofile: using NMI interrupt.
TCP cubic registered
NET: Registered protocol family 10
IPv6 over IPv4 tunneling driver
NET: Registered protocol family 17
Using IPI No-Shortcut mode
input: ImPS/2 Logitech Wheel Mouse as /class/input/input3
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 1796k freed
EXT3 FS on sda3, internal journal
fuse init (API version 7.9)
ADDRCONF(NETDEV_UP): eth0: link is not ready
e1000: eth0: e1000_watchdog: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
eth0: no IPv6 routers present
[drm] Initialized drm 1.1.0 20060810
[drm] Initialized radeon 1.29.0 20080528 on minor 0
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Setting GART location based on new memory map
[drm] Loading R100 Microcode
[drm] writeback test succeeded in 1 usecs
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Loading R100 Microcode
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Loading R100 Microcode
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Loading R100 Microcode
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Loading R100 Microcode
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Loading R100 Microcode
agpgart: Found an AGP 2.0 compliant device at 0000:00:00.0.
agpgart: Putting AGP V2 device at 0000:00:00.0 into 4x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 4x mode
[drm] Loading R100 Microcode
------------[ cut here ]------------
kernel BUG at fs/buffer.c:1290!
invalid opcode: 0000 [#1] SMP 
Modules linked in: radeon drm fuse

Pid: 15295, comm: eix Not tainted (2.6.26-xenomai #6)
EIP: 0060:[<c01b996a>] EFLAGS: 00010246 CPU: 0
EIP is at __find_get_block+0x39/0x1cd
EAX: 00000000 EBX: f5f201a0 ECX: 00000000 EDX: ffffffff
ESI: 00000000 EDI: f7820200 EBP: f5f6bd84 ESP: f5f6bd48
 DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
Process eix (pid: 15295, ti=f5f6a000 task=f5fbb800 task.ti=f5f6a000)<0>
I-pipe domain Linux
Stack: 01dae868 00000000 000014ca c1949b1c 00000286 00000000 c07b5900 00000000 
       f5f201a0 00000000 f7be9e98 f5f6bddc f5f201a0 00000000 f7be9e98 f5f6bddc 
       c01b9b1d 00001000 01dae868 00000000 f7820200 00000000 c01d77f2 00000000 
Call Trace:
 [<c01b9b1d>] ? __getblk+0x1f/0x251
 [<c01d77f2>] ? ext3_getblk+0xe/0x190
 [<c01d7833>] ? ext3_getblk+0x4f/0x190
 [<c01d7885>] ? ext3_getblk+0xa1/0x190
 [<c01dbaa5>] ? htree_dirblock_to_tree+0xe/0x126
 [<c01d85f3>] ? ext3_bread+0x19/0x78
 [<c01dbabb>] ? htree_dirblock_to_tree+0x24/0x126
 [<c01dbc1a>] ? ext3_htree_fill_tree+0x5d/0x19a
 [<c011338f>] ? mcount+0x1f/0x23
 [<c01d4d23>] ? free_rb_tree_fname+0xe/0x7f
 [<c01d512d>] ? ext3_readdir+0x1d8/0x5ff
 [<c01a74c2>] ? filldir+0x0/0xc6
 [<c03d68be>] ? _cond_resched+0x8/0x34
 [<c011338f>] ? mcount+0x1f/0x23
 [<c03d68be>] ? _cond_resched+0x8/0x34
 [<c01a75de>] ? vfs_readdir+0x56/0x82
 [<c01a74c2>] ? filldir+0x0/0xc6
 [<c01a7842>] ? sys_getdents+0x64/0xa2
 [<c0102c44>] ? sysenter_past_esp+0x79/0x7d
 =======================
Code: 89 c7 89 55 c4 89 4d c8 9c fa 64 a1 00 31 57 c0 8d 80 80 42 57 c0 0f ba 20 00 19 d2 9d 83 fa 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 00 c6 7a c0 e8 3e 8e f8 ff 9c fa 64 a1 00 31 57 
EIP: [<c01b996a>] __find_get_block+0x39/0x1cd SS:ESP 0068:f5f6bd48
I-pipe tracer log (100 points):
     #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
     #func                    0 oops_enter+0x8 (die+0x1a)
     #func                    0 die+0xe (do_trap+0x8f)
     #func                   -2 search_module_extables+0xa (search_exception_tables+0x27)
     #func                   -3 search_extable+0x9 (search_exception_tables+0x1c)
     #func                   -3 search_exception_tables+0x9 (fixup_exception+0x13)
     #func                   -4 fixup_exception+0x9 (do_trap+0x70)
     #func                   -4 do_trap+0xe (do_invalid_op+0x71)
     #func                   -5 kprobe_exceptions_notify+0xe (notifier_call_chain+0x30)
     #func                   -6 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     #func                   -6 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     #func                   -6 atomic_notifier_call_chain+0x8 (notify_die+0x32)
     #func                   -7 notify_die+0xb (do_invalid_op+0x48)
     #func                   -7 do_invalid_op+0xd (__ipipe_handle_exception+0x16b)
     #func                   -8 __ipipe_handle_exception+0xe (error_code+0x77)
     #func                   -8 __find_get_block+0xe (__getblk+0x1f)
     #func                   -9 __getblk+0xe (ext3_getblk+0xa1)
     #func                  -10 ext3_get_branch+0xe (ext3_get_blocks_handle+0x82)
     #func                  -10 ext3_block_to_path+0xe (ext3_get_blocks_handle+0x58)
     #func                  -11 ext3_get_blocks_handle+0x11 (ext3_getblk+0x4f)
     #func                  -11 ext3_getblk+0xe (ext3_bread+0x19)
     #func                  -12 ext3_bread+0xd (htree_dirblock_to_tree+0x24)
     #func                  -12 htree_dirblock_to_tree+0xe (ext3_htree_fill_tree+0x5d)
     #func                  -13 ext3_htree_fill_tree+0xe (ext3_readdir+0x1d8)
     #func                  -13 free_rb_tree_fname+0xe (ext3_readdir+0x1b4)
     #func                  -13 rb_first+0x8 (ext3_readdir+0x187)
     #func                  -14 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -15 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -15 kmem_cache_alloc+0xe (ext3_readdir+0x91)
     #func                  -16 ext3_readdir+0xe (vfs_readdir+0x56)
     #func                  -16 _cond_resched+0x8 (mutex_lock_killable+0x1a)
     #func                  -16 ipipe_check_context+0x9 (mutex_lock_killable+0x15)
     #func                  -16 mutex_lock_killable+0x9 (vfs_readdir+0x34)
     #func                  -17 vfs_readdir+0xe (sys_getdents+0x64)
     #func                  -17 fget+0xa (sys_getdents+0x38)
     #func                  -17 sys_getdents+0xe (sysenter_past_esp+0x79)
     #func                  -17 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -28 __ipipe_unstall_iret_root+0x6f (sysenter_exit+0x0)
 |   #begin   0x80000000    -28 __ipipe_unstall_iret_root+0x1e (sysenter_exit+0x0)
     #func                  -28 __ipipe_unstall_iret_root+0x9 (sysenter_exit+0x0)
     #func                  -28 fput+0x8 (sys_fcntl64+0x64)
     #func                  -28 _spin_lock+0x8 (set_close_on_exec+0x26)
     #func                  -29 set_close_on_exec+0xb (do_fcntl+0xfc)
     #func                  -29 do_fcntl+0xe (sys_fcntl64+0x5a)
     #func                  -30 fget+0xa (sys_fcntl64+0x1b)
     #func                  -30 sys_fcntl64+0xb (sysenter_past_esp+0x79)
     #func                  -30 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -31 __ipipe_unstall_iret_root+0x6f (sysenter_exit+0x0)
 |   #begin   0x80000000    -31 __ipipe_unstall_iret_root+0x1e (sysenter_exit+0x0)
     #func                  -31 __ipipe_unstall_iret_root+0x9 (sysenter_exit+0x0)
     #func                  -32 __copy_to_user_ll+0xa (copy_to_user+0x42)
     #func                  -32 _cond_resched+0x8 (copy_to_user+0x37)
     #func                  -32 ipipe_check_context+0x9 (copy_to_user+0x32)
     #func                  -32 copy_to_user+0xb (cp_new_stat64+0xf0)
     #func                  -33 cp_new_stat64+0xe (sys_fstat64+0x27)
     #func                  -33 fput+0x8 (vfs_fstat+0x33)
     #func                  -33 generic_fillattr+0xb (vfs_getattr+0x32)
     #func                  -33 vfs_getattr+0xb (vfs_fstat+0x2a)
     #func                  -34 fget+0xa (vfs_fstat+0x17)
     #func                  -34 vfs_fstat+0xb (sys_fstat64+0x19)
     #func                  -34 sys_fstat64+0xc (sysenter_past_esp+0x79)
     #func                  -35 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -35 __ipipe_unstall_iret_root+0x6f (sysenter_exit+0x0)
 |   #begin   0x80000000    -36 __ipipe_unstall_iret_root+0x1e (sysenter_exit+0x0)
     #func                  -36 __ipipe_unstall_iret_root+0x9 (sysenter_exit+0x0)
     #func                  -36 __ipipe_restore_root+0x8 (kmem_cache_free+0xb5)
     #func                  -36 ipipe_check_context+0x9 (kmem_cache_free+0x43)
     #func                  -37 kmem_cache_free+0xe (do_sys_open+0xb6)
     #func                  -37 _spin_lock+0x8 (fd_install+0x26)
     #func                  -37 fd_install+0xb (do_sys_open+0xa6)
     #func                  -37 inotify_inode_queue_event+0xe (do_sys_open+0x9c)
     #func                  -37 inotify_dentry_parent_queue_event+0xe (do_sys_open+0x8d)
     #func                  -38 file_ra_state_init+0x8 (__dentry_open+0x123)
     #func                  -39 _spin_lock+0x8 (file_move+0x1c)
     #func                  -39 file_move+0xa (__dentry_open+0xe5)
     #func                  -39 __dentry_open+0xe (nameidata_to_filp+0x24)
     #func                  -39 nameidata_to_filp+0xa (do_filp_open+0x317)
     #func                  -40 generic_permission+0xb (ext3_permission+0x12)
     #func                  -40 ext3_permission+0x8 (permission+0x8d)
     #func                  -40 permission+0xe (vfs_permission+0x15)
     #func                  -40 vfs_permission+0x8 (may_open+0x95)
     #func                  -41 may_open+0xe (do_filp_open+0x2f4)
     #func                  -42 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -42 mntput_no_expire+0xe (path_put+0x25)
     #func                  -42 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -42 dput+0x9 (path_put+0x13)
     #func                  -42 path_put+0x9 (path_walk+0x6e)
     #func                  -43 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -43 dput+0x9 (__link_path_walk+0x997)
     #func                  -44 __follow_mount+0xb (do_lookup+0x54)
     #func                  -44 memcmp+0xa (__d_lookup+0xa0)
     #func                  -44 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -44 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -45 do_lookup+0xe (__link_path_walk+0x6eb)
     #func                  -45 generic_permission+0xb (ext3_permission+0x12)
     #func                  -45 ext3_permission+0x8 (permission+0x8d)
     #func                  -46 permission+0xe (vfs_permission+0x15)
     #func                  -46 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -46 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -46 dput+0x9 (__link_path_walk+0x556)
---[ end trace 95793bdff26e224f ]---

[-- Attachment #3: bug27.txt --]
[-- Type: text/plain, Size: 30461 bytes --]

Linux version 2.6.27-gentoo-r8-xenomai (root@domain.hid) (gcc version 4.1.2 (Gentoo 4.1.2 p1.1)) #8 PREEMPT Tue Feb 17 19:38:11 CET 2009
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009f000 (usable)
 BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000d2000 - 00000000000d4000 (reserved)
 BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000001fee0000 (usable)
 BIOS-e820: 000000001fee0000 - 000000001fef5000 (ACPI data)
 BIOS-e820: 000000001fef5000 - 000000001ff00000 (ACPI NVS)
 BIOS-e820: 000000001ff00000 - 0000000020000000 (reserved)
 BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
 BIOS-e820: 00000000f0008000 - 00000000f000c000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fed14000 - 00000000fed1a000 (reserved)
 BIOS-e820: 00000000fed20000 - 00000000fed90000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000ff000000 - 0000000100000000 (reserved)
DMI present.
last_pfn = 0x1fee0 max_arch_pfn = 0x100000
kernel direct mapping tables up to 1fee0000 @ 7000-d000
ACPI: RSDP 000F6BF0, 0024 (r2 IBM   )
ACPI: XSDT 1FEE6FF2, 005C (r1 IBM    TP-76        1220  LTP        0)
ACPI: FACP 1FEE7100, 00F4 (r3 IBM    TP-76        1220 IBM         1)
ACPI Warning (tbfadt-0442): Optional field "Gpe1Block" has zero address or length: 000000000000102C/0 [20080609]
ACPI: DSDT 1FEE72E7, DB08 (r1 IBM    TP-76        1220 MSFT  100000E)
ACPI: FACS 1FEF6000, 0040
ACPI: SSDT 1FEE72B4, 0033 (r1 IBM    TP-76        1220 MSFT  100000E)
ACPI: ECDT 1FEF4DEF, 0052 (r1 IBM    TP-76        1220 IBM         1)
ACPI: TCPA 1FEF4E41, 0032 (r1 IBM    TP-76        1220 PTL         1)
ACPI: APIC 1FEF4E73, 005A (r1 IBM    TP-76        1220 IBM         1)
ACPI: MCFG 1FEF4ECD, 003E (r1 IBM    TP-76        1220 IBM         1)
ACPI: BOOT 1FEF4FD8, 0028 (r1 IBM    TP-76        1220  LTP        1)
510MB LOWMEM available.
  mapped low ram: 0 - 1fee0000
  low ram: 00000000 - 1fee0000
  bootmap 00001000 - 00004fdc
(6 early reservations) ==> bootmem [0000000000 - 001fee0000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000100000 - 0000753628]    TEXT DATA BSS ==> [0000100000 - 0000753628]
  #2 [0000754000 - 0000757000]    INIT_PG_TABLE ==> [0000754000 - 0000757000]
  #3 [000009f000 - 0000100000]    BIOS reserved ==> [000009f000 - 0000100000]
  #4 [0000007000 - 0000009000]          PGTABLE ==> [0000007000 - 0000009000]
  #5 [0000001000 - 0000005000]          BOOTMAP ==> [0000001000 - 0000005000]
Zone PFN ranges:
  DMA      0x00000000 -> 0x00001000
  Normal   0x00001000 -> 0x0001fee0
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
    0: 0x00000000 -> 0x0000009f
    0: 0x00000100 -> 0x0001fee0
On node 0 totalpages: 130687
free_area_init_node: node 0, pgdat c069f060, node_mem_map c1000000
  DMA zone: 3967 pages, LIFO batch:0
  Normal zone: 125698 pages, LIFO batch:31
ACPI: PM-Timer IO Port: 0x1008
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
mapped APIC to ffffb000 (fee00000)
mapped IOAPIC to ffffa000 (fec00000)
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000d2000
PM: Registered nosave memory: 00000000000d2000 - 00000000000d4000
PM: Registered nosave memory: 00000000000d4000 - 00000000000dc000
PM: Registered nosave memory: 00000000000dc000 - 0000000000100000
Allocating PCI resources starting at 30000000 (gap: 20000000:c0000000)
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 129665
Kernel command line: root=/dev/sda3 vga=792
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 2048 (order: 11, 8192 bytes)
Extended CMOS year: 2000
TSC: PIT calibration confirmed by PMTIMER.
TSC: using PIT calibration value
Detected 1861.979 MHz processor.
I-pipe 2.1-02: pipeline enabled.
Console: colour dummy device 80x25
console [tty0] enabled
Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
Memory: 511492k/523136k available (4328k kernel code, 11016k reserved, 1461k data, 260k init, 0k highmem)
virtual kernel memory layout:
    fixmap  : 0xfffb9000 - 0xfffff000   ( 280 kB)
    vmalloc : 0xe0800000 - 0xfffb7000   ( 503 MB)
    lowmem  : 0xc0000000 - 0xdfee0000   ( 510 MB)
      .init : 0xc06aa000 - 0xc06eb000   ( 260 kB)
      .data : 0xc053a3de - 0xc06a7a90   (1461 kB)
      .text : 0xc0100000 - 0xc053a3de   (4328 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
CPA: page pool initialized 1 of 1 pages preallocated
Calibrating delay loop (skipped), value calculated using timer frequency.. 3723.95 BogoMIPS (lpj=7447916)
Mount-cache hash table entries: 512
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 2048K
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU: Intel(R) Pentium(R) M processor 1.86GHz stepping 08
Checking 'hlt' instruction... OK.
Freeing SMP alternatives: 0k freed
ACPI: Core revision 20080609
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 apic1=0 pin1=2 apic2=-1 pin2=-1
net_namespace: 588 bytes
NET: Registered protocol family 16
ACPI: ACPI Dock Station Driver
ACPI: bus type pci registered
PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
PCI: MCFG area at e0000000 reserved in E820
PCI: Using MMCONFIG for extended config space
PCI: Using configuration type 1 for base access
ACPI: EC: EC description table is found, configuring boot EC
ACPI: EC: non-query interrupt received, switching to interrupt mode
ACPI: Interpreter enabled
ACPI: (supports S0 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
ACPI: EC: driver started in interrupt mode
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
pci 0000:00:01.0: PME# disabled
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: PME# disabled
pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.2: PME# disabled
PCI: 0000:00:1d.0 reg 20 io port: [1800, 181f]
PCI: 0000:00:1d.1 reg 20 io port: [1820, 183f]
PCI: 0000:00:1d.2 reg 20 io port: [1840, 185f]
PCI: 0000:00:1d.3 reg 20 io port: [1860, 187f]
PCI: 0000:00:1d.7 reg 10 32bit mmio: [a8000000, a80003ff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
PCI: 0000:00:1e.2 reg 10 io port: [1c00, 1cff]
PCI: 0000:00:1e.2 reg 14 io port: [1880, 18bf]
PCI: 0000:00:1e.2 reg 18 32bit mmio: [a8000800, a80009ff]
PCI: 0000:00:1e.2 reg 1c 32bit mmio: [a8000400, a80004ff]
pci 0000:00:1e.2: PME# supported from D0 D3hot D3cold
pci 0000:00:1e.2: PME# disabled
PCI: 0000:00:1e.3 reg 10 io port: [2400, 24ff]
PCI: 0000:00:1e.3 reg 14 io port: [2000, 207f]
pci 0000:00:1e.3: PME# supported from D0 D3hot D3cold
pci 0000:00:1e.3: PME# disabled
pci 0000:00:1f.0: Force enabled HPET at 0xfed00000
pci 0000:00:1f.0: quirk: region 1000-107f claimed by ICH6 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 1180-11bf claimed by ICH6 GPIO
PCI: 0000:00:1f.2 reg 10 io port: [0, 7]
PCI: 0000:00:1f.2 reg 14 io port: [0, 3]
PCI: 0000:00:1f.2 reg 18 io port: [0, 7]
PCI: 0000:00:1f.2 reg 1c io port: [0, 3]
PCI: 0000:00:1f.2 reg 20 io port: [18c0, 18cf]
pci 0000:00:1f.2: PME# supported from D3hot
pci 0000:00:1f.2: PME# disabled
PCI: 0000:00:1f.3 reg 20 io port: [18e0, 18ff]
PCI: 0000:01:00.0 reg 10 32bit mmio: [c0000000, c7ffffff]
PCI: 0000:01:00.0 reg 14 io port: [3000, 30ff]
PCI: 0000:01:00.0 reg 18 32bit mmio: [a8100000, a810ffff]
PCI: 0000:01:00.0 reg 30 32bit mmio: [0, 1ffff]
pci 0000:01:00.0: supports D1
pci 0000:01:00.0: supports D2
PCI: bridge 0000:00:01.0 io port: [3000, 3fff]
PCI: bridge 0000:00:01.0 32bit mmio: [a8100000, a81fffff]
PCI: bridge 0000:00:01.0 32bit mmio pref: [c0000000, c7ffffff]
PCI: 0000:02:00.0 reg 10 64bit mmio: [a8200000, a820ffff]
pci 0000:02:00.0: PME# supported from D3hot D3cold
pci 0000:02:00.0: PME# disabled
PCI: bridge 0000:00:1c.0 32bit mmio: [a8200000, a82fffff]
PCI: bridge 0000:00:1c.2 io port: [4000, 4fff]
PCI: bridge 0000:00:1c.2 32bit mmio: [a8300000, a83fffff]
PCI: bridge 0000:00:1c.2 64bit mmio pref: [c8000000, c80fffff]
PCI: 0000:04:00.0 reg 10 32bit mmio: [a8400000, a8400fff]
pci 0000:04:00.0: supports D1
pci 0000:04:00.0: supports D2
pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:04:00.0: PME# disabled
PCI: 0000:04:00.1 reg 10 32bit mmio: [b1000000, b10007ff]
pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
pci 0000:04:00.1: PME# disabled
PCI: 0000:04:02.0 reg 10 32bit mmio: [a8401000, a8401fff]
pci 0000:04:02.0: PME# supported from D0 D3hot D3cold
pci 0000:04:02.0: PME# disabled
pci 0000:00:1e.0: transparent bridge
PCI: bridge 0000:00:1e.0 io port: [5000, 8fff]
PCI: bridge 0000:00:1e.0 32bit mmio: [a8400000, b7ffffff]
PCI: bridge 0000:00:1e.0 64bit mmio pref: [d0000000, d7ffffff]
bus 00 -> node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.AGP_._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.EXP2._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
ACPI: Power Resource [PUBS] (on)
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 14 devices
ACPI: ACPI bus type pnp unregistered
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
dca service started, version 1.4
PCI: Using ACPI for IRQ routing
hpet clockevent registered
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
hpet0: 3 64-bit timers, 14318180 Hz
system 00:00: iomem range 0x0-0x9ffff could not be reserved
system 00:00: iomem range 0xc0000-0xc3fff could not be reserved
system 00:00: iomem range 0xc4000-0xc7fff could not be reserved
system 00:00: iomem range 0xc8000-0xcbfff could not be reserved
system 00:00: iomem range 0xcc000-0xcffff could not be reserved
system 00:00: iomem range 0xd0000-0xd3fff could not be reserved
system 00:00: iomem range 0xdc000-0xdffff could not be reserved
system 00:00: iomem range 0xe0000-0xe3fff could not be reserved
system 00:00: iomem range 0xe4000-0xe7fff could not be reserved
system 00:00: iomem range 0xe8000-0xebfff could not be reserved
system 00:00: iomem range 0xec000-0xeffff could not be reserved
system 00:00: iomem range 0xf0000-0xfffff could not be reserved
system 00:00: iomem range 0x100000-0x1fffffff could not be reserved
system 00:00: iomem range 0xfec00000-0xffffffff could not be reserved
system 00:02: ioport range 0x1000-0x107f has been reserved
system 00:02: ioport range 0x1180-0x11bf has been reserved
system 00:02: ioport range 0x15e0-0x15ef has been reserved
system 00:02: ioport range 0x1600-0x1641 has been reserved
system 00:02: ioport range 0x1644-0x167f has been reserved
system 00:02: iomem range 0xe0000000-0xefffffff could not be reserved
system 00:02: iomem range 0xf0008000-0xf000bfff could not be reserved
system 00:02: iomem range 0xfed14000-0xfed17fff could not be reserved
system 00:02: iomem range 0xfed18000-0xfed18fff could not be reserved
system 00:02: iomem range 0xfed19000-0xfed19fff could not be reserved
pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
pci 0000:00:01.0:   IO window: 0x3000-0x3fff
pci 0000:00:01.0:   MEM window: 0xa8100000-0xa81fffff
pci 0000:00:01.0:   PREFETCH window: 0x000000c0000000-0x000000c7ffffff
pci 0000:00:1c.0: PCI bridge, secondary bus 0000:02
pci 0000:00:1c.0:   IO window: disabled
pci 0000:00:1c.0:   MEM window: 0xa8200000-0xa82fffff
pci 0000:00:1c.0:   PREFETCH window: disabled
pci 0000:00:1c.2: PCI bridge, secondary bus 0000:03
pci 0000:00:1c.2:   IO window: 0x4000-0x4fff
pci 0000:00:1c.2:   MEM window: 0xa8300000-0xa83fffff
pci 0000:00:1c.2:   PREFETCH window: 0x000000c8000000-0x000000c80fffff
pci 0000:04:00.0: CardBus bridge, secondary bus 0000:05
pci 0000:04:00.0:   IO window: 0x005000-0x0050ff
pci 0000:04:00.0:   IO window: 0x005400-0x0054ff
pci 0000:04:00.0:   PREFETCH window: 0xd0000000-0xd3ffffff
pci 0000:04:00.0:   MEM window: 0xac000000-0xafffffff
pci 0000:00:1e.0: PCI bridge, secondary bus 0000:04
pci 0000:00:1e.0:   IO window: 0x5000-0x8fff
pci 0000:00:1e.0:   MEM window: 0xa8400000-0xb7ffffff
pci 0000:00:1e.0:   PREFETCH window: 0x000000d0000000-0x000000d7ffffff
pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:01.0: setting latency timer to 64
pci 0000:00:1c.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
pci 0000:00:1c.0: setting latency timer to 64
pci 0000:00:1c.2: PCI INT C -> GSI 22 (level, low) -> IRQ 22
pci 0000:00:1c.2: setting latency timer to 64
pci 0000:00:1e.0: setting latency timer to 64
pci 0000:04:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
bus: 00 index 0 io port: [0, ffff]
bus: 00 index 1 mmio: [0, ffffffff]
bus: 01 index 0 io port: [3000, 3fff]
bus: 01 index 1 mmio: [a8100000, a81fffff]
bus: 01 index 2 mmio: [c0000000, c7ffffff]
bus: 01 index 3 mmio: [0, 0]
bus: 02 index 0 mmio: [0, 0]
bus: 02 index 1 mmio: [a8200000, a82fffff]
bus: 02 index 2 mmio: [0, 0]
bus: 02 index 3 mmio: [0, 0]
bus: 03 index 0 io port: [4000, 4fff]
bus: 03 index 1 mmio: [a8300000, a83fffff]
bus: 03 index 2 mmio: [c8000000, c80fffff]
bus: 03 index 3 mmio: [0, 0]
bus: 04 index 0 io port: [5000, 8fff]
bus: 04 index 1 mmio: [a8400000, b7ffffff]
bus: 04 index 2 mmio: [d0000000, d7ffffff]
bus: 04 index 3 io port: [0, ffff]
bus: 04 index 4 mmio: [0, ffffffff]
bus: 05 index 0 io port: [5000, 50ff]
bus: 05 index 1 io port: [5400, 54ff]
bus: 05 index 2 mmio: [d0000000, d3ffffff]
bus: 05 index 3 mmio: [ac000000, afffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 4096 (order: 2, 16384 bytes)
TCP established hash table entries: 16384 (order: 5, 131072 bytes)
TCP bind hash table entries: 16384 (order: 4, 65536 bytes)
TCP: Hash tables configured (established 16384 bind 16384)
TCP reno registered
NET: Registered protocol family 1
Simple Boot Flag at 0x35 set to 0x1
Machine check exception polling timer started.
audit: initializing netlink socket (disabled)
type=2000 audit(1234911984.164:1): initialized
I-pipe: Domain Xenomai registered.
Xenomai: hal/i386 started.
Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
Xenomai: SMI-enabled chipset found, but SMI workaround disabled
         (check CONFIG_XENO_HW_SMI_WORKAROUND). You may encounter
         high interrupt latencies!
Xenomai: starting native API services.
Xenomai: starting POSIX services.
Xenomai: starting RTDM services.
Installing knfsd (copyright (C) 1996 okir@domain.hid).
msgmni has been set to 999
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
lp: driver loaded but no devices found
radeonfb 0000:01:00.0: power state changed by ACPI to D0
radeonfb 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
radeonfb: Retrieved PLL infos from BIOS
radeonfb: Reference=27.00 MHz (RefDiv=6) Memory=300.00 Mhz, System=230.00 MHz
radeonfb: PLL min 20000 max 40000
Non-DDC laptop panel detected
radeonfb: Monitor 1 type LCD found
radeonfb: Monitor 2 type no found
radeonfb: panel ID string: Samsung LTN150P1-L02    
radeonfb: detected LVDS panel size from BIOS: 1400x1050
radeondb: BIOS provided dividers will be used
radeonfb: Dynamic Clock Power Management enabled
fbcon: ATI Radeon 5460 (fb0) is primary device
Console: switching to colour frame buffer device 175x65
radeonfb (0000:01:00.0): ATI Radeon 5460 "T`"
ACPI: AC Adapter [AC] (on-line)
ACPI: Battery Slot [BAT0] (battery present)
input: Power Button (FF) as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
ACPI: Power Button (FF) [PWRF]
input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input1
ACPI: Lid Switch [LID]
input: Sleep Button (CM) as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input2
ACPI: Sleep Button (CM) [SLPB]
Serial: 8250/16550 driver4 ports, IRQ sharing disabled
serial 00:0a: activated
00:0a: ttyS0 at I/O 0x3f8 (irq = 4) is a NS16550A
serial 0000:00:1e.3: PCI INT B -> GSI 23 (level, low) -> IRQ 23
serial 0000:00:1e.3: PCI INT B disabled
parport_pc 00:0b: reported by Plug and Play ACPI
parport0: PC-style at 0x3bc, irq 7 [PCSPP,TRISTATE]
lp0: using parport0 (interrupt-driven).
loop: module loaded
Intel(R) PRO/1000 Network Driver - version 7.3.20-k3-NAPI
Copyright (c) 1999-2006 Intel Corporation.
tg3.c:v3.94 (August 14, 2008)
tg3 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
tg3 0000:02:00.0: setting latency timer to 64
eth0: Tigon3 [partno(BCM95751M) rev 4101 PHY(5750)] (PCI Express) 10/100/1000Base-T Ethernet 00:0a:e4:c5:98:e8
eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] WireSpeed[1] TSOcap[1]
eth0: dma_rwctrl[76180000] dma_mask[64-bit]
QLogic Fibre Channel HBA Driver: 8.02.01-k7
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.2: version 2.12
ata_piix 0000:00:1f.2: MAP [ P0 P2 IDE IDE ]
ata_piix 0000:00:1f.2: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0x18c0 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x18c8 irq 15
Switched to high resolution mode on CPU 0
ata1.00: ATA-6: FUJITSU MHV2060AH, 00840096, max UDMA/100
ata1.00: 117210240 sectors, multi 16: LBA 
ata1.00: applying bridge limits
ata1.00: configured for UDMA/100
ata2.00: ATAPI: MATSHITADVD-RAM UJ-830Sx, 1.00, max UDMA/33
ata2.00: configured for UDMA/33
scsi 0:0:0:0: Direct-Access     ATA      FUJITSU MHV2060A 0084 PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 117210240 512-byte hardware sectors (60012 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 117210240 512-byte hardware sectors (60012 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
scsi 1:0:0:0: CD-ROM            MATSHITA DVD-RAM UJ-830Sx 1.00 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 1:0:0:0: Attached scsi CD-ROM sr0
sr 1:0:0:0: Attached scsi generic sg1 type 5
ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 19 (level, low) -> IRQ 19
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
ehci_hcd 0000:00:1d.7: irq 19, io mem 0xa8000000
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 8 ports detected
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.27-gentoo-r8-xenomai ehci_hcd
usb usb1: SerialNumber: 0000:00:1d.7
USB Universal Host Controller Interface driver v3.0
uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x00001800
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: UHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.27-gentoo-r8-xenomai uhci_hcd
usb usb2: SerialNumber: 0000:00:1d.0
uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 17, io base 0x00001820
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.27-gentoo-r8-xenomai uhci_hcd
usb usb3: SerialNumber: 0000:00:1d.1
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x00001840
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.27-gentoo-r8-xenomai uhci_hcd
usb usb4: SerialNumber: 0000:00:1d.2
uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.3: setting latency timer to 64
uhci_hcd 0000:00:1d.3: UHCI Host Controller
uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1d.3: irq 19, io base 0x00001860
usb usb5: configuration #1 chosen from 1 choice
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
usb 4-1: new full speed USB device using uhci_hcd and address 2
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.27-gentoo-r8-xenomai uhci_hcd
usb usb5: SerialNumber: 0000:00:1d.3
usb 4-1: configuration #1 chosen from 1 choice
usb 4-1: New USB device found, idVendor=0a5c, idProduct=201e
usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 4-1: Product: IBM Bluetooth Module
usb 4-1: Manufacturer: Broadcom
usb 4-2: new full speed USB device using uhci_hcd and address 3
usb 4-2: configuration #1 chosen from 1 choice
usb 4-2: New USB device found, idVendor=0483, idProduct=2016
usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 4-2: Product: Biometric Coprocessor
usb 4-2: Manufacturer: STMicroelectronics
usbcore: registered new interface driver usblp
Initializing USB Mass Storage driver...
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
hdaps: supported laptop not found!
hdaps: driver init failed (ret=-19)!
device-mapper: ioctl: 4.14.0-ioctl (2008-04-23) initialised: dm-devel@domain.hid
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver usbhid
usbhid: v2.6:USB HID core driver
Advanced Linux Sound Architecture Driver Version 1.0.17.
Intel ICH 0000:00:1e.2: PCI INT A -> GSI 22 (level, low) -> IRQ 22
Intel ICH 0000:00:1e.2: setting latency timer to 64
Synaptics Touchpad, model: 1, fw: 5.9, id: 0x2c6ab1, caps: 0x884793/0x0
serio: Synaptics pass-through port at isa0060/serio1/input0
input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input4
intel8x0_measure_ac97_clock: measured 55558 usecs
intel8x0: clocking to 48000
ALSA device list:
  #0: Intel ICH6 with AD1981B at irq 22
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
NET: Registered protocol family 17
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
ieee80211: 802.11 data/management/control stack, git-1.1.13
ieee80211: Copyright (C) 2004-2005 Intel Corporation <jketreno@domain.hid>
ieee80211_crypt: registered algorithm 'NULL'
ieee80211_crypt: registered algorithm 'WEP'
Using IPI Shortcut mode
IBM TrackPoint firmware: 0x0e, buttons: 3/3
input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input5
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 260k freed
input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/device:03/device:04/input/input6
ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
Linux agpgart interface v0.103
Yenta: CardBus bridge found at 0000:04:00.0 [1014:0532]
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.2.2k
ipw2200: Copyright(c) 2003-2006 Intel Corporation
Yenta: ISA IRQ mask 0x0c38, PCI irq 16
Socket status: 30000006
pcmcia: parent PCI bridge I/O window: 0x5000 - 0x8fff
pcmcia: parent PCI bridge Memory window: 0xa8400000 - 0xb7ffffff
pcmcia: parent PCI bridge Memory window: 0xd0000000 - 0xd7ffffff
ipw2200 0000:04:02.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
ipw2200: Detected Intel PRO/Wireless 2915ABG Network Connection
firmware: requesting ipw2200-bss.fw
ipw2200: ipw2200-bss.fw request_firmware failed: Reason -2
ipw2200: Unable to load firmware: -2
ipw2200: failed to register network device
ipw2200 0000:04:02.0: PCI INT A disabled
ipw2200: probe of 0000:04:02.0 failed with error -5
EXT3 FS on sda3, internal journal
Non-volatile memory driver v1.2
thinkpad_acpi: ThinkPad ACPI Extras v0.21
thinkpad_acpi: http://ibm-acpi.sf.net/
thinkpad_acpi: ThinkPad BIOS 76ET62WW (1.22 ), EC 76HT14WW-1.04
thinkpad_acpi: IBM ThinkPad \b   , model 1846AQG
Registered led device: tpacpi::thinklight
Registered led device: tpacpi::power
Registered led device: tpacpi:orange:batt
Registered led device: tpacpi:green:batt
Registered led device: tpacpi::dock_active
Registered led device: tpacpi::bay_active
Registered led device: tpacpi::dock_batt
Registered led device: tpacpi::unknown_led
Registered led device: tpacpi::standby
thinkpad_acpi: fan_init: initial fan status is unknown, assuming it is in auto mode
input: ThinkPad Extra Buttons as /devices/virtual/input/input7
fuse init (API version 7.9)
Adding 1020592k swap on /dev/sda4.  Priority:-1 extents:1 across:1020592k
thinkpad_acpi: setting the hotkey mask to 0x0000ffff is likely not the best way to go about it
thinkpad_acpi: please consider using the driver defaults, and refer to up-to-date thinkpad-acpi documentation
------------[ cut here ]------------
kernel BUG at fs/buffer.c:1289!
invalid opcode: 0000 [#1] PREEMPT 
Modules linked in: fuse thinkpad_acpi rfkill led_class nvram ipw2200 yenta_socket intel_agp rsrc_nonstatic agpgart evdev video

Pid: 5530, comm: emerge Not tainted (2.6.27-gentoo-r8-xenomai #8)
EIP: 0060:[<c01c8b27>] EFLAGS: 00210296 CPU: 0
EIP is at __find_get_block+0x187/0x1b0
EAX: ffffffff EBX: 00000001 ECX: 00000000 EDX: 002848a0
ESI: 00000000 EDI: 002848a0 EBP: 00000000 ESP: de0efc40
 DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
Process emerge (pid: 5530, ti=de0ee000 task=df182af0 task.ti=de0ee000)<0>
I-pipe domain Linux
Stack: df402900 df106130 c02bde96 de0efc68 c02bed95 00000001 df106130 df7eb89c 
       002848a0 00000001 00000000 df7eb924 00000000 c01c8b73 00001000 00000000 
       000000d0 df8c8840 de0efcb4 002848a0 00000000 df402900 df34b5c0 00000000 
Call Trace:
 [<c02bde96>] elv_insert+0x156/0x220
 [<c02bed95>] drive_stat_acct+0x105/0x110
 [<c01c8b73>] __getblk+0x23/0x2a0
 [<c01ef819>] ext3_getblk+0xb9/0x1d0
 [<c01f31e5>] ext3_find_entry+0x215/0x640
 [<c02c0fbb>] submit_bio+0x6b/0xf0
 [<c0157f73>] __ipipe_dispatch_wired+0xa3/0xe0
 [<c011400d>] __ipipe_handle_irq+0x8d/0x1e0
 [<c011b0d8>] finish_task_switch+0x28/0x90
 [<c01b79ac>] dput+0x1c/0x160
 [<c01bd1a3>] mntput_no_expire+0x13/0xf0
 [<c01af479>] __link_path_walk+0x309/0xc80
 [<c01f4e5e>] ext3_lookup+0x3e/0xd0
 [<c01b83ab>] d_alloc+0x1b/0x190
 [<c01add06>] do_lookup+0x176/0x1a0
 [<c01af8c4>] __link_path_walk+0x754/0xc80
 [<c01afe30>] path_walk+0x40/0x90
 [<c01aff8b>] do_path_lookup+0x7b/0x190
 [<c01aefba>] getname+0x9a/0xf0
 [<c01b09f7>] user_path_at+0x37/0x70
 [<c01574c5>] __virq_end+0x0/0xb
 [<c0120060>] update_console_cmdline+0x70/0x90
 [<c01a96e2>] vfs_stat_fd+0x22/0x60
 [<c01a97cf>] sys_stat64+0xf/0x30
 [<c01b79ac>] dput+0x1c/0x160
 [<c01a700a>] __fput+0x10a/0x190
 [<c01bd1a3>] mntput_no_expire+0x13/0xf0
 [<c01a4347>] filp_close+0x47/0x80
 [<c01a5820>] sys_close+0x60/0xc0
 [<c0103188>] sysenter_do_call+0x12/0x16
 =======================
Code: 89 d8 e8 fd fd ff ff eb 84 89 d6 8d 56 ff 8b 04 95 e0 59 73 c0 85 d2 89 04 b5 e0 59 73 c0 75 e9 89 1d e0 59 73 c0 e9 e1 fe ff ff <0f> 0b eb fe 90 8d 74 26 00 e8 fb e9 36 00 e9 ec fe ff ff 8d b6 
EIP: [<c01c8b27>] __find_get_block+0x187/0x1b0 SS:ESP 0068:de0efc40
---[ end trace ca60ca60b291a95f ]---

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-17 22:14 [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Roman Pisl
@ 2009-02-17 22:38 ` Philippe Gerum
  2009-02-17 22:50 ` Jan Kiszka
  2009-02-18 19:15 ` [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Philippe Gerum
  2 siblings, 0 replies; 22+ messages in thread
From: Philippe Gerum @ 2009-02-17 22:38 UTC (permalink / raw)
  To: Roman Pisl; +Cc: xenomai

Roman Pisl wrote:
> Hello,
> I'm porting our application to Xenomai and I found a bug with Linux
> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
> the application is running and there is hard disk activity. It happens
> also when latency test is running for a while. Linux 2.6.16 with Xenomai
> 2.4.6.1 works without problem. So this is solution for now.
> 
> Tested on x86 - thinkpad laptop and pentium 4 desktop.
> 
> I'm not a kernel hacker but surely try to help with fixing. I'd like to
> see this fixed.
>

2.4.7 is on hold precisely because we were trying to reproduce this random bug
for which we had previous reports, and which is likely x86 specific; so you can
bet we want this fixed asap as well.

Thanks for this detailed report; I think we should be able to make good use of it.

Two questions more:

- Could you send your kernel .config file?

- Could you tell us how long it takes on your setup to get this BUG_ON() trigger
with the latency test running (on the average)?

TIA,

> Thank you.
> 
> Roman Pisl
> 
> 
> 
> ------------------------------------------------------------------------
> 
> _______________________________________________
> Xenomai-help mailing list
> Xenomai-help@domain.hid
> https://mail.gna.org/listinfo/xenomai-help


-- 
Philippe.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-17 22:14 [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Roman Pisl
  2009-02-17 22:38 ` Philippe Gerum
@ 2009-02-17 22:50 ` Jan Kiszka
  2009-02-18  0:07   ` Gilles Chanteperdrix
  2009-02-18 19:15 ` [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Philippe Gerum
  2 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2009-02-17 22:50 UTC (permalink / raw)
  To: Roman Pisl; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 1117 bytes --]

Roman Pisl wrote:
> Hello,
> I'm porting our application to Xenomai and I found a bug with Linux
> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
> the application is running and there is hard disk activity. It happens
> also when latency test is running for a while. Linux 2.6.16 with Xenomai
> 2.4.6.1 works without problem. So this is solution for now.
> 
> Tested on x86 - thinkpad laptop and pentium 4 desktop.
> 
> I'm not a kernel hacker but surely try to help with fixing. I'd like to
> see this fixed.

/me, too. But could you first of all check if the problem persists even
with latest adeos-ipipe-2.6.27.13-x86-2.2-05.patch [1]?

If it does: Go back to 2.6.26 (in order to have the ipipe tracer).
Before the oops can occur, extend /proc/ipipe/trace/back_trace_points
to, say, one thousand ("echo 1000 > /proc/..."). Then post the resulting
trace. It may include some hints about when Linux IRQs were last enabled
and when they became stuck at disabled. Also, please attach your .config.

Thanks,
Jan

[1] http://download.gna.org/adeos/patches/v2.6/x86/


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 257 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-17 22:50 ` Jan Kiszka
@ 2009-02-18  0:07   ` Gilles Chanteperdrix
  2009-02-18  0:26     ` Gilles Chanteperdrix
  0 siblings, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2009-02-18  0:07 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

Jan Kiszka wrote:
> Roman Pisl wrote:
>> Hello,
>> I'm porting our application to Xenomai and I found a bug with Linux
>> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
>> the application is running and there is hard disk activity. It happens
>> also when latency test is running for a while. Linux 2.6.16 with Xenomai
>> 2.4.6.1 works without problem. So this is solution for now.
>>
>> Tested on x86 - thinkpad laptop and pentium 4 desktop.
>>
>> I'm not a kernel hacker but surely try to help with fixing. I'd like to
>> see this fixed.
> 
> /me, too. But could you first of all check if the problem persists even
> with latest adeos-ipipe-2.6.27.13-x86-2.2-05.patch [1]?
> 
> If it does: Go back to 2.6.26 (in order to have the ipipe tracer).
> Before the oops can occur, extend /proc/ipipe/trace/back_trace_points
> to, say, one thousand ("echo 1000 > /proc/..."). Then post the resulting
> trace. It may include some hints about when Linux IRQs were last enabled
> and when they became stuck at disabled. Also, please attach your .config.

Other traces show that it happens in __ipipe_unstall_iret_root.
-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-18  0:07   ` Gilles Chanteperdrix
@ 2009-02-18  0:26     ` Gilles Chanteperdrix
  2009-02-18  7:58       ` Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2009-02-18  0:26 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

Gilles Chanteperdrix wrote:
> Jan Kiszka wrote:
>> Roman Pisl wrote:
>>> Hello,
>>> I'm porting our application to Xenomai and I found a bug with Linux
>>> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
>>> the application is running and there is hard disk activity. It happens
>>> also when latency test is running for a while. Linux 2.6.16 with Xenomai
>>> 2.4.6.1 works without problem. So this is solution for now.
>>>
>>> Tested on x86 - thinkpad laptop and pentium 4 desktop.
>>>
>>> I'm not a kernel hacker but surely try to help with fixing. I'd like to
>>> see this fixed.
>> /me, too. But could you first of all check if the problem persists even
>> with latest adeos-ipipe-2.6.27.13-x86-2.2-05.patch [1]?
>>
>> If it does: Go back to 2.6.26 (in order to have the ipipe tracer).
>> Before the oops can occur, extend /proc/ipipe/trace/back_trace_points
>> to, say, one thousand ("echo 1000 > /proc/..."). Then post the resulting
>> trace. It may include some hints about when Linux IRQs were last enabled
>> and when they became stuck at disabled. Also, please attach your .config.
> 
> Other traces show that it happens in __ipipe_unstall_iret_root.

Here is the other trace.


/ # /etc/ini/ # /etc/init./ # /etc/init.d/rc/ # /etc/init.d/rcS 
model		: 9
Geode GX1 Found
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on hdc1, internal journal
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on hda1, internal journal
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with ordered data mode.
modprobe: module ohci-hcd not found
modprobe: failed to load module ohci-hcd
modprobe: module sg not found
modprobe: failed to load module sg
modprobe: module usb-storage not found
modprobe: failed to load module usb-storage
I-pipe: Domain Xenomai registered.
Xenomai: hal/i386 started.
Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
Xenomai: starting native API services.
Generic RTC Driver v1.07
eepro100.c:v1.09j-t 9/29/99 Donald Becker
eepro100.c: $Revision: 1.36 $ 2000/11/17 Modified by Andrey V. Savochkin <saw@domain.hid> and others
eepro100 0000:00:0b.0: found PCI INT A -> IRQ 11
eepro100 0000:00:0b.0: IRQ routing conflict: have IRQ 10, want IRQ 11
eth0: OEM i82557/i82558 10/100 Ethernet, 00:0b:ab:12:0d:69, IRQ 10.
  Board assembly 727095-004, Physical connectors present: RJ45
  Primary interface chip i82555 PHY #1.
  General self-test: passed.
  Serial sub-system self-test: passed.
  Internal registers self-test: passed.
  ROM checksum self-test: passed (0xd0a6c714).
st_dacsnd: module license 'Proprietary' taints kernel.
ticks are 125000
st audio device registered v3
/ # NET: Registered protocol family 1
NET: Registered protocol family 10
ADDRCONF(NETDEV_UP): eth0: link is not ready

/ # ./  sh ./xe/ # sh ./xenomai_trace.sh 
/ # cd xo/ # cd xoft/
/xoft # ./xe/xoft # ./xenoxoft
stAudio
initializing xenoxoft instance
Xenomai 1.40c Jan 30 2009 12:27:55
xenoxoft initialized!
maxTreatmentFractions = 10
maxTreatmentMinutes = 170
maxCalibrationMinutes = 170
maxDays = 35
xoft input running
------------[ cut here ]------------
kernel BUG at fs/buffer.c:1289!
invalid opcode: 0000 [#1] PREEMPT 
Modules linked in: ipv6 unix st_dacsnd(P) soundcore eepro100 mii genrtc xeno_native xeno_nucleus vfat fat

Pid: 913, comm: rtlogd Tainted: P          (2.6.27.11-no3dnow-serial-xenomai #19)
EIP: 0060:[<c017a252>] EFLAGS: 00010046 CPU: 0
EIP is at __find_get_block+0x2d/0x198
EAX: 00000000 EBX: 00017e83 ECX: 00000400 EDX: 00060003
ESI: 00000400 EDI: 00060003 EBP: cfb79d38 ESP: cfb79d04
 DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
Process rtlogd (pid: 913, ti=cfb78000 task=cf998700 task.ti=cfb78000)<0>
I-pipe domain Linux
Stack: cf4101a0 00000000 00003ce8 00000082 c04ec200 00017e83 cf953600 cfeffe00 
       cfb79d5c c010b4eb 00017e83 cf953600 00000400 cfb79d5c c017a3d8 00060003 
       cf4101a0 00000000 cf951200 00017e83 cf953600 cfeffe00 cfb79d98 c0197094 
Call Trace:
 [<c010b4eb>] ? mcount+0x1f/0x23
 [<c017a3d8>] ? __getblk+0x1b/0x1d8
 [<c0197094>] ? __ext3_get_inode_loc+0xce/0x282
 [<c0197250>] ? ext3_get_inode_loc+0x8/0x1b
 [<c0197261>] ? ext3_get_inode_loc+0x19/0x1b
 [<c0197288>] ? ext3_reserve_inode_write+0x25/0x6d
 [<c01972fa>] ? ext3_mark_inode_dirty+0x2a/0x41
 [<c0199780>] ? ext3_dirty_inode+0x57/0x6b
 [<c0176fab>] ? __mark_inode_dirty+0x2b/0x14d
 [<c016dffb>] ? file_update_time+0x9e/0xc6
 [<c013ed75>] ? __generic_file_aio_write_nolock+0x2f9/0x42c
 [<c0139700>] ? ipipe_check_context+0x9/0x94
 [<c013ef04>] ? generic_file_aio_write+0x5c/0xb7
 [<c0195bcb>] ? ext3_file_write+0x1f/0x8e
 [<c015c110>] ? do_sync_write+0xbf/0xfd
 [<d093a640>] ? losyscall_event+0xe/0x158 [xeno_nucleus]
 [<c0127833>] ? autoremove_wake_function+0x0/0x35
 [<c010b4eb>] ? mcount+0x1f/0x23
 [<c015c051>] ? do_sync_write+0x0/0xfd
 [<c015c825>] ? vfs_write+0x91/0x113
 [<c015ccb8>] ? sys_write+0x40/0x65
 [<c0102e51>] ? syscall_call+0x7/0xb
 =======================
Code: e5 57 56 53 83 ec 28 e8 99 12 f9 ff 89 45 cc 89 d7 89 ce 0f ba 25 0c e6 31 c0 00 19 c0 83 f8 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 01 00 00 00 e8 e8 5d f9 ff 31 c9 8b 1c 8d f4 4b 
EIP: [<c017a252>] __find_get_block+0x2d/0x198 SS:ESP 0068:cfb79d04
I-pipe tracer log (10000 points):
 |   #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
 |   #func                   -1 oops_enter+0x8 (oops_begin+0xe)
 |   #func                   -3 oops_begin+0x9 (die+0x19)
 |   #func                   -5 die+0xe (do_trap+0x8e)
 |   #func                   -8 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                  -10 sub_preempt_count+0x9 (search_module_extables+0x64)
 |   #func                  -13 search_extable+0x9 (search_module_extables+0x3f)
 |   #func                  -16 search_extable+0x9 (search_module_extables+0x3f)
 |   #func                  -23 add_preempt_count+0x8 (search_module_extables+0x17)
 |   #func                  -24 search_module_extables+0xb (search_exception_tables+0x27)
 |   #func                  -28 search_extable+0x9 (search_exception_tables+0x1c)
 |   #func                  -30 search_exception_tables+0x9 (fixup_exception+0x13)
 |   #func                  -32 fixup_exception+0x9 (do_trap+0x6f)
 |   #func                  -34 do_trap+0xe (do_invalid_op+0x71)
 |   #func                  -37 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                  -38 sub_preempt_count+0x9 (__atomic_notifier_call_chain+0x38)
 |   #func                  -40 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x2c)
 |   #func                  -43 add_preempt_count+0x8 (__atomic_notifier_call_chain+0x1b)
 |   #func                  -44 __atomic_notifier_call_chain+0xb (atomic_notifier_call_chain+0x11)
 |   #func                  -46 atomic_notifier_call_chain+0x8 (notify_die+0x32)
 |   #func                  -48 notify_die+0xb (do_invalid_op+0x48)
 |   #func                  -51 do_invalid_op+0xd (__ipipe_handle_exception+0x128)
 |   #func                  -57 __ipipe_handle_exception+0xe (error_code+0x6f)
 |   #func                  -62 __find_get_block+0xe (__getblk+0x1b)
 |   #func                  -64 __getblk+0xe (__ext3_get_inode_loc+0xce)
 |   #func                  -71 ext3_get_group_desc+0xe (__ext3_get_inode_loc+0x67)
 |   #func                  -76 __ext3_get_inode_loc+0xe (ext3_get_inode_loc+0x19)
 |   #func                  -78 ext3_get_inode_loc+0x8 (ext3_reserve_inode_write+0x25)
 |   #func                  -79 ext3_reserve_inode_write+0xe (ext3_mark_inode_dirty+0x2a)
 |   #func                  -81 ipipe_check_context+0x9 (ext3_mark_inode_dirty+0x1c)
 |   #func                  -82 ext3_mark_inode_dirty+0xe (ext3_dirty_inode+0x57)
 |   #func                  -85 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                  -86 sub_preempt_count+0x9 (start_this_handle+0x33c)
 |   #func                  -88 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                  -90 sub_preempt_count+0x9 (start_this_handle+0x320)
 |   #func                  -92 __log_space_left+0x8 (start_this_handle+0x2cd)
 |   #func                  -95 add_preempt_count+0x8 (start_this_handle+0x230)
 |   #func                  -98 add_preempt_count+0x8 (start_this_handle+0x93)
 |   #func                 -101 start_this_handle+0xe (journal_start+0x86)
 |   #func                 -104 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x91)
 |   #func                 -110 ipipe_check_context+0x9 (kmem_cache_alloc+0x23)
 |   #func                 -111 kmem_cache_alloc+0xe (journal_start+0x53)
 |   #func                 -115 journal_start+0xe (ext3_journal_start_sb+0x45)
 |   #func                 -118 ext3_journal_start_sb+0x8 (ext3_dirty_inode+0x28)
 |   #func                 -120 ext3_dirty_inode+0xb (__mark_inode_dirty+0x2b)
 |   #func                 -124 __mark_inode_dirty+0xe (file_update_time+0x9e)
 |   #func                 -128 timespec_trunc+0xe (current_fs_time+0x1b)
 |   #func                 -131 current_kernel_time+0xa (current_fs_time+0x10)
 |   #func                 -133 current_fs_time+0x9 (file_update_time+0x3a)
 |   #func                 -135 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                 -137 sub_preempt_count+0x9 (mnt_want_write+0x88)
 |   #func                 -138 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                 -140 sub_preempt_count+0x9 (mnt_want_write+0x6c)
 |   #func                 -143 __mnt_is_readonly+0x8 (mnt_want_write+0x2c)
 |   #func                 -145 add_preempt_count+0x8 (mnt_want_write+0x20)
 |   #func                 -146 add_preempt_count+0x8 (mnt_want_write+0x16)
 |   #func                 -148 mnt_want_write+0xa (file_update_time+0x27)
 |   #func                 -150 file_update_time+0xa (__generic_file_aio_write_nolock+0x2f9)
 |   #func                 -153 cap_inode_need_killpriv+0x8 (file_remove_suid+0x20)
 |   #func                 -156 should_remove_suid+0x9 (file_remove_suid+0x17)
 |   #func                 -158 file_remove_suid+0xd (__generic_file_aio_write_nolock+0x2e6)
 |   #func                 -161 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                 -163 sub_preempt_count+0x9 (__generic_file_aio_write_nolock+0x141)
 |   #func                 -164 add_preempt_count+0x8 (__generic_file_aio_write_nolock+0x12b)
 |   #func                 -172 generic_segment_checks+0xe (__generic_file_aio_write_nolock+0x3c)
 |   #func                 -175 __generic_file_aio_write_nolock+0xe (generic_file_aio_write+0x5c)
 |   #func                 -179 ipipe_check_context+0x9 (mutex_lock+0x18)
 |   #func                 -180 mutex_lock+0xc (generic_file_aio_write+0x4b)
 |   #func                 -184 generic_file_aio_write+0xe (ext3_file_write+0x1f)
 |   #func                 -187 ext3_file_write+0xb (do_sync_write+0xbf)
 |   #func                 -193 do_sync_write+0x11 (vfs_write+0x91)
 |   #func                 -200 rw_verify_area+0xe (vfs_write+0x6f)
 |   #func                 -205 vfs_write+0xe (sys_write+0x40)
 |   #func                 -208 ipipe_check_context+0x9 (sub_preempt_count+0x15)
 |   #func                 -209 sub_preempt_count+0x9 (fget_light+0x8f)
 |   #func                 -214 add_preempt_count+0x8 (fget_light+0x46)
 |   #func                 -217 fget_light+0xb (sys_write+0x1d)
 |   #func                 -219 sys_write+0xd (syscall_call+0x7)
 |   #func                 -223 losyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |  +*func                 -228 hisyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #func                 -233 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x74)
 |   #func                 -239 __ipipe_syscall_root+0xa (system_call+0x29)
 |   #end     0x8000000d   -503 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000   -506 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                 -507 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     +func                 -511 get_seconds+0x8 (sys_time+0xe)
     +func                 -512 sys_time+0x9 (syscall_call+0x7)
 |   +end     0x80000001   -517 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001   -519 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                 -521 losyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   +end     0x80000001   -523 __ipipe_dispatch_event+0xae (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001   -525 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                 -531 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                 -532 sub_preempt_count+0x9 (ipipe_reenter_root+0x34)
     +func                 -537 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                 -538 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000   -540 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000   -542 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                 -544 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                 -545 finish_task_switch+0xb (ipipe_reenter_root+0x1a)
     #func                 -547 ipipe_reenter_root+0xa (xnshadow_relax+0xa7 [xeno_nucleus])
 |   #end     0x80000000   -550 __ipipe_restore_pipeline_head+0x9a (xnshadow_relax+0x86 [xeno_nucleus])
 |  *#func                 -551 __ipipe_restore_pipeline_head+0x9 (xnshadow_relax+0x86 [xeno_nucleus])
 |   #[  945] main thr 1   -556 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |   #func                 -566 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |   #begin   0x80000000   -576 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001   -578 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001   -580 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000000   -584 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                 -585 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000   -589 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                 -595 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001   -597 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001   -600 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                 -602 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                 -607 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                 -609 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -610 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -612 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                 -613 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -615 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -616 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                 -618 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                 -619 put_prev_task_rt+0x9 (schedule+0x165)
     #func                 -621 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                 -625 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                 -627 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                 -631 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                 -638 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                 -640 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                 -642 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -643 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -644 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                 -647 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -649 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -652 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                 -655 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                 -657 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                 -660 dequeue_task+0xe (deactivate_task+0x1e)
     #func                 -662 deactivate_task+0x9 (schedule+0x14f)
     #func                 -664 add_preempt_count+0x8 (schedule+0xf4)
     #func                 -668 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                 -671 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
 |   #end     0xffffffff   -674 common_interrupt+0x38 (mcount+0x21)
 |   #func                 -676 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                 -680 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                 -683 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*[  945] main thr 1   -686 xnpod_schedule+0x85 [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                 -691 xnpod_schedule+0xe [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                 -697 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                 -699 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                 -707 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                 -708 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                 -715 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                 -717 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                 -722 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                 -725 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                 -728 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                 -730 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                 -734 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                 -735 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                 -738 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                 -740 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                 -743 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff   -746 common_interrupt+0x29 (mcount+0x21)
     #func                 -751 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                 -752 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                 -755 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                 -758 sched_clock_cpu+0xb (schedule+0xdf)
     +func                 -759 ipipe_check_context+0x9 (schedule+0xd0)
     +func                 -762 ipipe_check_context+0x9 (schedule+0x89)
     +func                 -764 add_preempt_count+0x8 (schedule+0x22)
     +func                 -766 schedule+0xe (exit_mm+0x70)
     +func                 -769 up_read+0x8 (exit_mm+0x42)
     +func                 -772 ipipe_check_context+0x9 (down_read+0x15)
     +func                 -773 down_read+0x9 (exit_mm+0x30)
     +func                 -776 mm_release+0xa (exit_mm+0x1d)
     +func                 -777 exit_mm+0xe (do_exit+0x167)
     +func                 -782 exit_robust_list+0xe (do_exit+0x15a)
     +func                 -787 exit_signals+0xa (do_exit+0xad)
     +func                 -791 do_exit+0xe (do_group_exit+0x84)
     +func                 -794 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                 -797 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                 -798 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000   -799 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000   -801 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                 -802 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                 -807 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                 -808 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                 -812 next_signal+0x8 (__dequeue_signal+0x17)
     #func                 -814 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                 -817 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                 -820 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                 -821 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                 -823 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                 -827 do_notify_resume+0x11 (work_notifysig+0x13)
     +func                 -835 __copy_to_user_ll+0xa (copy_to_user+0x3d)
     +func                 -836 ipipe_check_context+0x9 (copy_to_user+0x32)
     +func                 -838 copy_to_user+0xb (update_rmtp+0x4e)
     +func                 -841 div_s64_rem+0xe (ns_to_timespec+0x39)
     +func                 -843 ns_to_timespec+0xd (update_rmtp+0x39)
     +func                 -845 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     +func                 -849 pit_read+0xe (getnstimeofday+0x3c)
     +func                 -852 getnstimeofday+0xe (ktime_get_ts+0x25)
     +func                 -854 ktime_get_ts+0xa (ktime_get+0x18)
     +func                 -855 ktime_get+0xe (update_rmtp+0x1c)
     +func                 -857 update_rmtp+0xe (hrtimer_nanosleep+0x6c)
     +func                 -861 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                 -862 sub_preempt_count+0x9 (hrtimer_try_to_cancel+0x8e)
 |   +end     0x80000000   -863 __ipipe_unstall_root+0x44 (__ipipe_restore_root+0x1b)
 |   #begin   0x80000000   -865 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x1b)
     #func                 -866 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x1b)
     #func                 -867 __ipipe_restore_root+0x8 (hrtimer_try_to_cancel+0x84)
     #func                 -872 rb_erase+0xe (__remove_hrtimer+0x5a)
     #func                 -874 __remove_hrtimer+0xb (hrtimer_try_to_cancel+0x70)
     #func                 -876 add_preempt_count+0x8 (hrtimer_try_to_cancel+0x3f)
     +func                 -877 ipipe_check_context+0x9 (hrtimer_try_to_cancel+0x20)
     +func                 -879 hrtimer_try_to_cancel+0xe (hrtimer_cancel+0x12)
     +func                 -880 hrtimer_cancel+0x9 (do_nanosleep+0x5d)
     +func                 -883 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                 -884 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                 -888 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                 -890 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000   -891 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000   -893 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                 -895 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                 -898 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000   -900 schedule+0x33f (do_nanosleep+0x56)
 |   #func                 -908 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000   -915 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001   -916 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001   -918 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000000   -920 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                 -921 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  945] main thr 1   -927 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                 -930 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000   -933 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000   -935 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x20e [xeno_nucleus])
 |  *#func                 -937 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x20e [xeno_nucleus])
 |   #begin   0x80000000   -941 schedule_event+0x1ac [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                 -948 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001   -951 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001   -955 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                 -957 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                 -962 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                 -965 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -966 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -967 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                 -969 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -970 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -972 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                 -973 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                 -975 put_prev_task_rt+0x9 (schedule+0x165)
     #func                 -977 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                 -981 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                 -983 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                 -987 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                 -993 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                 -995 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                 -997 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                 -998 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                 -999 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1001 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1002 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1005 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1007 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -1009 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -1012 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -1013 deactivate_task+0x9 (schedule+0x14f)
     #func                -1015 add_preempt_count+0x8 (schedule+0xf4)
     #func                -1018 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -1020 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -1022 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -1023 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -1025 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -1027 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -1028 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -1031 ipipe_check_context+0x9 (schedule+0x89)
     +func                -1033 add_preempt_count+0x8 (schedule+0x22)
     +func                -1034 schedule+0xe (exit_mm+0x70)
     +func                -1037 up_read+0x8 (exit_mm+0x42)
     +func                -1040 ipipe_check_context+0x9 (down_read+0x15)
     +func                -1041 down_read+0x9 (exit_mm+0x30)
     +func                -1044 mm_release+0xa (exit_mm+0x1d)
     +func                -1046 exit_mm+0xe (do_exit+0x167)
     +func                -1051 exit_robust_list+0xe (do_exit+0x15a)
     +func                -1057 exit_signals+0xa (do_exit+0xad)
     +func                -1060 do_exit+0xe (do_group_exit+0x84)
     +func                -1062 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -1065 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1066 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -1068 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   +end     0x8000000d  -1072 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -1074 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -1079 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1080 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -1082 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -1084 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -1086 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1087 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -1089 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -1091 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -1093 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1094 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -1095 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -1097 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -1098 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -1102 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -1103 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -1106 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1107 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -1109 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -1110 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -1112 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -1114 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -1115 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -1117 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -1119 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -1121 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -1123 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -1126 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -1127 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -1130 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -1132 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -1134 __do_softirq+0xb (do_softirq+0x4b)
     #func                -1136 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -1138 do_softirq+0x9 (irq_exit+0x35)
     #func                -1140 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1142 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -1143 irq_exit+0x8 (do_IRQ+0x53)
     #func                -1145 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1146 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -1148 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -1150 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -1152 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -1154 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -1155 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -1157 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -1160 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -1162 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -1167 run_posix_cpu_timers+0xe (update_process_times+0x48)
     #func                -1170 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1171 sub_preempt_count+0x9 (scheduler_tick+0xa1)
     #func                -1174 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1175 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1177 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1179 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1180 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1183 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1187 update_curr_rt+0xe (task_tick_rt+0x14)
     #func                -1189 task_tick_rt+0xb (scheduler_tick+0x97)
     #func                -1193 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -1195 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -1196 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -1198 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -1199 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -1200 sched_clock_cpu+0xb (scheduler_tick+0x33)
     #func                -1202 add_preempt_count+0x8 (scheduler_tick+0x2a)
     #func                -1204 __update_sched_clock+0xe (sched_clock_tick+0x80)
     #func                -1205 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -1207 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -1208 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -1209 native_sched_clock+0xe (sched_clock_tick+0x5b)
     #func                -1212 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -1216 pit_read+0xe (getnstimeofday+0x3c)
     #func                -1218 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -1220 ktime_get_ts+0xa (ktime_get+0x18)
     #func                -1222 ktime_get+0xe (sched_clock_tick+0x52)
     #func                -1224 sched_clock_tick+0xa (scheduler_tick+0x20)
     #func                -1226 scheduler_tick+0xe (update_process_times+0x41)
     #func                -1228 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -1231 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -1233 rcu_pending+0x8 (update_process_times+0x2f)
     #func                -1235 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -1239 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -1241 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -1243 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -1244 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -1247 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -1248 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -1250 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -1252 cpu_clock+0xd (get_timestamp+0xd)
     #func                -1253 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -1256 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -1258 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -1262 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -1263 raise_softirq+0xa (run_local_timers+0x17)
     #func                -1265 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1266 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -1269 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -1272 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -1276 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -1278 run_local_timers+0x8 (update_process_times+0x28)
     #func                -1279 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -1284 account_system_time+0xb (account_process_tick+0x36)
     #func                -1286 account_process_tick+0x9 (update_process_times+0x23)
     #func                -1288 update_process_times+0xb (update_root_process_times+0x26)
     #func                -1290 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -1292 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1293 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -1296 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1298 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -1299 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -1302 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -1303 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -1308 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -1310 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -1317 pit_read+0xe (update_wall_time+0x23)
     #func                -1319 update_wall_time+0xe (do_timer+0x23)
     #func                -1321 do_timer+0xe (tick_periodic+0x41)
     #func                -1323 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -1325 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -1327 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -1330 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -1333 handle_IRQ_event+0xe (handle_level_irq+0x51)
 |   #end     0xffffffff  -1336 common_interrupt+0x38 (sub_preempt_count+0x17)
 |   #func                -1338 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -1342 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -1345 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -1350 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -1352 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -1356 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -1358 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -1363 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -1365 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -1368 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -1370 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -1372 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -1373 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -1375 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -1377 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -1378 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -1380 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -1381 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -1383 common_interrupt+0x29 (sub_preempt_count+0x17)
     #func                -1385 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1387 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -1390 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -1391 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -1393 idle_cpu+0x8 (irq_enter+0x41)
     #func                -1394 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -1397 idle_cpu+0x8 (irq_enter+0x15)
     #func                -1399 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -1402 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -1405 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -1412 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -1415 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -1416 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -1422 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -1424 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -1430 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -1431 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -1433 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -1435 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -1437 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
 |   #end     0xffffffff  -1440 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -1442 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -1446 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -1448 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -1451 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -1455 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -1456 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -1461 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -1463 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -1471 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -1473 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -1476 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -1478 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -1480 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -1482 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -1485 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -1487 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -1489 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -1491 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -1494 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -1498 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     #func                -1502 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -1506 do_notify_resume+0x11 (work_notifysig+0x13)
     +func                -1512 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1513 sub_preempt_count+0x9 (hrtimer_try_to_cancel+0x8e)
 |   +end     0x80000000  -1514 __ipipe_unstall_root+0x44 (__ipipe_restore_root+0x1b)
 |   #begin   0x80000000  -1516 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x1b)
     #func                -1517 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x1b)
     #func                -1518 __ipipe_restore_root+0x8 (hrtimer_try_to_cancel+0x84)
     #func                -1525 rb_erase+0xe (__remove_hrtimer+0x5a)
     #func                -1527 __remove_hrtimer+0xb (hrtimer_try_to_cancel+0x70)
     #func                -1529 add_preempt_count+0x8 (hrtimer_try_to_cancel+0x3f)
     +func                -1530 ipipe_check_context+0x9 (hrtimer_try_to_cancel+0x20)
     +func                -1532 hrtimer_try_to_cancel+0xe (hrtimer_cancel+0x12)
     +func                -1533 hrtimer_cancel+0x9 (do_nanosleep+0x5d)
     +func                -1536 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1537 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -1539 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1541 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -1542 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -1544 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -1546 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -1548 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -1550 schedule+0x33f (do_nanosleep+0x56)
 |   #func                -1557 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -1561 schedule+0x208 (exit_mm+0x70)
     #func                -1568 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -1570 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1571 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1573 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1574 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1575 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1577 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1579 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -1580 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -1583 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -1586 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -1588 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -1594 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -1602 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -1603 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -1605 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1607 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1608 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1610 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1612 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1614 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1618 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -1620 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -1623 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -1625 deactivate_task+0x9 (schedule+0x14f)
     #func                -1627 add_preempt_count+0x8 (schedule+0xf4)
     #func                -1631 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -1633 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -1635 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -1637 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -1639 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -1641 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -1643 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -1645 ipipe_check_context+0x9 (schedule+0x89)
     +func                -1650 add_preempt_count+0x8 (schedule+0x22)
     +func                -1652 schedule+0xe (exit_mm+0x70)
     +func                -1654 up_read+0x8 (exit_mm+0x42)
     +func                -1657 ipipe_check_context+0x9 (down_read+0x15)
     +func                -1658 down_read+0x9 (exit_mm+0x30)
     +func                -1661 mm_release+0xa (exit_mm+0x1d)
     +func                -1662 exit_mm+0xe (do_exit+0x167)
     +func                -1667 exit_robust_list+0xe (do_exit+0x15a)
 |   +end     0x8000000d  -1673 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   +func                -1675 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0xffffffff  -1678 common_interrupt+0x38 (exit_signals+0xc)
 |   +func                -1681 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  # func                -1685 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  # func                -1688 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  # func                -1695 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  # func                -1698 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  # func                -1705 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  # func                -1706 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  # func                -1713 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  # func                -1715 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  # func                -1721 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  # func                -1724 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   +func                -1728 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -1730 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   +func                -1733 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   +func                -1735 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   +func                -1737 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   +func                -1739 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   +func                -1742 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   +begin   0xffffffff  -1745 common_interrupt+0x29 (exit_signals+0xc)
     +func                -1749 exit_signals+0xa (do_exit+0xad)
     +func                -1752 do_exit+0xe (do_group_exit+0x84)
     +func                -1753 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -1756 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1757 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -1758 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -1759 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -1761 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -1765 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -1766 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -1771 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -1772 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -1774 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -1776 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -1778 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -1779 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -1781 do_notify_resume+0x11 (work_notifysig+0x13)
     +func                -1785 fput+0x8 (sys_read+0x5c)
     +func                -1791 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1792 sub_preempt_count+0x9 (tty_ldisc_deref+0x92)
 |   +end     0x80000000  -1794 __ipipe_unstall_root+0x44 (__ipipe_restore_root+0x1b)
 |   #begin   0x80000000  -1795 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x1b)
     #func                -1797 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x1b)
     #func                -1798 __ipipe_restore_root+0x8 (tty_ldisc_deref+0x88)
     #func                -1800 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1801 sub_preempt_count+0x9 (__wake_up+0x6d)
     #func                -1803 __ipipe_restore_root+0x8 (__wake_up+0x63)
     #func                -1806 __wake_up_common+0xe (__wake_up+0x4f)
     #func                -1808 add_preempt_count+0x8 (__wake_up+0x3e)
     #func                -1810 ipipe_check_context+0x9 (__wake_up+0x1f)
     #func                -1811 __wake_up+0xe (tty_ldisc_deref+0x71)
     #func                -1814 add_preempt_count+0x8 (tty_ldisc_deref+0x3d)
     +func                -1816 ipipe_check_context+0x9 (tty_ldisc_deref+0x1e)
     +func                -1817 tty_ldisc_deref+0xa (tty_read+0x6f)
     +func                -1820 n_tty_set_room+0x8 (read_chan+0x56a)
     +func                -1823 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1825 sub_preempt_count+0x9 (remove_wait_queue+0x6d)
 |   +end     0x80000000  -1826 __ipipe_unstall_root+0x44 (__ipipe_restore_root+0x1b)
 |   #begin   0x80000000  -1827 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x1b)
     #func                -1829 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x1b)
     #func                -1831 __ipipe_restore_root+0x8 (remove_wait_queue+0x63)
     #func                -1833 add_preempt_count+0x8 (remove_wait_queue+0x35)
     +func                -1834 ipipe_check_context+0x9 (remove_wait_queue+0x16)
     +func                -1836 remove_wait_queue+0xa (read_chan+0x51d)
     +func                -1838 mutex_unlock+0x8 (read_chan+0x512)
     +func                -1842 tty_hung_up_p+0x8 (read_chan+0x32b)
     +func                -1852 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1853 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -1855 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1857 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -1858 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -1861 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -1862 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -1864 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -1866 schedule+0x33f (schedule_timeout+0x1b)
 |   #func                -1875 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -1881 schedule+0x208 (exit_mm+0x70)
     #func                -1886 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -1889 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1890 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1891 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1893 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1894 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1895 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1897 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -1898 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -1901 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -1904 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -1907 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -1911 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -1917 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -1919 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -1921 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1922 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1924 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1925 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -1927 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -1929 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -1932 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -1934 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -1938 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -1939 deactivate_task+0x9 (schedule+0x14f)
     #func                -1942 add_preempt_count+0x8 (schedule+0xf4)
     #func                -1945 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -1948 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -1950 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -1952 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -1954 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -1956 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -1957 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -1960 ipipe_check_context+0x9 (schedule+0x89)
     +func                -1963 add_preempt_count+0x8 (schedule+0x22)
     +func                -1965 schedule+0xe (exit_mm+0x70)
     +func                -1968 up_read+0x8 (exit_mm+0x42)
     +func                -1972 ipipe_check_context+0x9 (down_read+0x15)
     +func                -1973 down_read+0x9 (exit_mm+0x30)
     +func                -1976 mm_release+0xa (exit_mm+0x1d)
     +func                -1977 exit_mm+0xe (do_exit+0x167)
     +func                -1984 exit_robust_list+0xe (do_exit+0x15a)
     +func                -1989 exit_signals+0xa (do_exit+0xad)
     +func                -1993 do_exit+0xe (do_group_exit+0x84)
     +func                -1995 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -1997 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -1999 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -2000 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -2001 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -2003 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -2007 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -2010 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -2015 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -2016 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -2018 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -2021 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -2022 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -2024 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -2027 do_notify_resume+0x11 (work_notifysig+0x13)
     +func                -2037 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -2038 sub_preempt_count+0x9 (hrtimer_try_to_cancel+0x8e)
 |   +end     0x80000000  -2040 __ipipe_unstall_root+0x44 (__ipipe_restore_root+0x1b)
 |   #begin   0x80000000  -2041 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x1b)
     #func                -2043 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x1b)
     #func                -2044 __ipipe_restore_root+0x8 (hrtimer_try_to_cancel+0x84)
     #func                -2047 rb_erase+0xe (__remove_hrtimer+0x5a)
     #func                -2049 __remove_hrtimer+0xb (hrtimer_try_to_cancel+0x70)
     #func                -2051 add_preempt_count+0x8 (hrtimer_try_to_cancel+0x3f)
     +func                -2053 ipipe_check_context+0x9 (hrtimer_try_to_cancel+0x20)
     +func                -2054 hrtimer_try_to_cancel+0xe (hrtimer_cancel+0x12)
     +func                -2056 hrtimer_cancel+0x9 (do_nanosleep+0x5d)
     +func                -2060 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -2061 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -2064 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -2066 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -2067 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -2070 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -2072 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -2076 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2078 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -2080 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -2082 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -2084 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2085 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -2087 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -2089 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -2091 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -2092 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -2094 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -2095 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -2097 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -2100 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -2102 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -2105 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -2106 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -2107 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -2109 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -2111 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -2112 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -2114 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -2115 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -2118 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -2119 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -2122 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -2124 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -2126 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -2129 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -2132 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -2133 __do_softirq+0xb (do_softirq+0x4b)
     #func                -2135 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -2137 do_softirq+0x9 (irq_exit+0x35)
     #func                -2139 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2141 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -2142 irq_exit+0x8 (do_IRQ+0x53)
     #func                -2144 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2145 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -2147 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -2148 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -2151 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -2153 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -2155 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -2158 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -2161 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -2163 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -2169 run_posix_cpu_timers+0xe (update_process_times+0x48)
     #func                -2171 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2173 sub_preempt_count+0x9 (scheduler_tick+0xa1)
     #func                -2176 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2177 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -2178 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -2180 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2182 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -2185 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -2188 update_curr_rt+0xe (task_tick_rt+0x14)
     #func                -2190 task_tick_rt+0xb (scheduler_tick+0x97)
     #func                -2194 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -2195 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -2197 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -2198 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -2200 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -2201 sched_clock_cpu+0xb (scheduler_tick+0x33)
     #func                -2203 add_preempt_count+0x8 (scheduler_tick+0x2a)
     #func                -2205 __update_sched_clock+0xe (sched_clock_tick+0x80)
     #func                -2207 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -2208 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -2210 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -2211 native_sched_clock+0xe (sched_clock_tick+0x5b)
     #func                -2213 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -2217 pit_read+0xe (getnstimeofday+0x3c)
     #func                -2220 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -2222 ktime_get_ts+0xa (ktime_get+0x18)
     #func                -2224 ktime_get+0xe (sched_clock_tick+0x52)
     #func                -2226 sched_clock_tick+0xa (scheduler_tick+0x20)
     #func                -2228 scheduler_tick+0xe (update_process_times+0x41)
     #func                -2230 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -2234 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -2235 rcu_pending+0x8 (update_process_times+0x2f)
     #func                -2238 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -2242 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -2244 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -2246 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -2247 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -2249 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -2251 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -2253 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -2254 cpu_clock+0xd (get_timestamp+0xd)
     #func                -2256 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -2259 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -2261 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -2263 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -2264 raise_softirq+0xa (run_local_timers+0x17)
     #func                -2266 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2267 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -2270 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -2272 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -2276 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -2278 run_local_timers+0x8 (update_process_times+0x28)
     #func                -2279 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -2284 account_system_time+0xb (account_process_tick+0x36)
     #func                -2286 account_process_tick+0x9 (update_process_times+0x23)
     #func                -2288 update_process_times+0xb (update_root_process_times+0x26)
     #func                -2289 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -2291 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2292 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -2296 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2297 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -2299 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -2301 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -2302 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -2304 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -2306 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -2314 pit_read+0xe (update_wall_time+0x23)
     #func                -2317 update_wall_time+0xe (do_timer+0x23)
     #func                -2319 do_timer+0xe (tick_periodic+0x41)
     #func                -2322 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -2323 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -2325 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -2328 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -2330 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -2333 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2334 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -2337 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -2338 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -2340 idle_cpu+0x8 (irq_enter+0x41)
     #func                -2342 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -2343 idle_cpu+0x8 (irq_enter+0x15)
     #func                -2344 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -2347 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -2349 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -2351 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -2353 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -2354 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2355 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -2357 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -2359 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2360 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -2361 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -2362 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -2364 idle_cpu+0x8 (irq_enter+0x41)
     #func                -2366 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -2368 idle_cpu+0x8 (irq_enter+0x15)
     #func                -2369 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0x80000000  -2372 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -2377 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   +func                -2379 __ipipe_sync_stage+0xe (__ipipe_unstall_iret_root+0x56)
 |   #func                -2381 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -2384 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2385 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -2387 idle_cpu+0x8 (irq_exit+0x4f)
 |   #end     0xffffffff  -2392 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -2394 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -2397 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -2399 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -2403 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -2405 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -2408 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -2410 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -2414 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -2415 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -2417 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -2419 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -2420 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -2422 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -2424 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -2425 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -2426 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -2428 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -2429 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -2431 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     #func                -2433 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2435 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -2436 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -2440 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
 |   #end     0xffffffff  -2443 common_interrupt+0x38 (rthal_apc_handler+0xd)
 |   #func                -2445 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -2448 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -2451 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -2454 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -2457 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -2458 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -2464 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -2465 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -2473 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -2475 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -2478 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -2480 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -2481 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -2484 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -2486 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -2488 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -2490 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -2492 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -2494 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -2496 common_interrupt+0x29 (rthal_apc_handler+0xd)
 |   #end     0x80000001  -2500 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -2502 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  945] main th -1  -2504 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2507 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2508 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -2510 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -2513 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -2515 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -2517 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -2519 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -2520 xnpod_schedule+0xe [xeno_nucleus] (lostage_handler+0xd1 [xeno_nucleus])
     #func                -2523 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2525 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -2526 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -2528 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -2531 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -2533 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -2534 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -2537 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -2541 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -2548 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -2550 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -2551 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -2553 enqueue_task+0xa (activate_task+0x1e)
     #func                -2555 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -2559 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -2561 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -2564 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -2565 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -2568 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -2570 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -2572 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -2574 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -2576 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -2578 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -2579 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
 |   #end     0x80000000  -2581 __ipipe_restore_pipeline_head+0x9a (lostage_handler+0xbc [xeno_nucleus])
 |  *#func                -2582 __ipipe_restore_pipeline_head+0x9 (lostage_handler+0xbc [xeno_nucleus])
 |  *#[  945] main th -1  -2585 xnpod_schedule_runnable+0x43 [xeno_nucleus] (lostage_handler+0xa9 [xeno_nucleus])
 |  *#func                -2586 xnpod_schedule_runnable+0xe [xeno_nucleus] (lostage_handler+0xa9 [xeno_nucleus])
 |   #begin   0x80000000  -2590 lostage_handler+0x81 [xeno_nucleus] (rthal_apc_handler+0x2b)
 |   #end     0x80000001  -2595 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -2597 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  945] main thr 1  -2601 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2606 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -2612 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -2614 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  933] xenoxoft 1  -2617 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -2620 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -2623 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  945] main thr 1  -2627 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -2629 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -2634 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -2638 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -2640 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*begin   0x80000000  -2643 xnshadow_relax+0x25 [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
    +*func                -2644 xnshadow_relax+0xb [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
 |  +*end     0xffffffff  -2649 common_interrupt+0x38 (__ipipe_restore_pipeline_head+0x9e)
 |  +*func                -2651 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -2655 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -2658 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -2665 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -2667 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -2677 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -2680 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -2686 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -2688 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -2691 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -2693 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |  +*func                -2696 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |  #*func                -2698 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |  +*func                -2701 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |  +*func                -2704 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |  +*func                -2706 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |  +*func                -2708 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |  +*func                -2711 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |  +*begin   0xffffffff  -2713 common_interrupt+0x29 (__ipipe_restore_pipeline_head+0x9e)
 |  +*end     0x80000000  -2716 __ipipe_restore_pipeline_head+0x9a (rt_queue_receive+0x11f [xeno_native])
 |  #*func                -2718 __ipipe_restore_pipeline_head+0x9 (rt_queue_receive+0x11f [xeno_native])
 |  #*[  933] xenoxoft 1  -2723 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -2731 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -2740 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -2743 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  945] main th -1  -2749 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2752 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2754 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -2755 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -2759 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -2761 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -2762 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -2764 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -2766 xnpod_schedule+0xe [xeno_nucleus] (lostage_handler+0xd1 [xeno_nucleus])
     #func                -2769 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2771 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -2772 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -2774 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -2777 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -2778 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -2780 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -2783 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -2786 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -2789 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -2791 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -2793 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -2794 enqueue_task+0xa (activate_task+0x1e)
     #func                -2796 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -2799 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -2802 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -2804 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -2805 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -2807 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -2809 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -2811 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -2813 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -2815 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -2816 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -2817 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
 |   #end     0x80000000  -2819 __ipipe_restore_pipeline_head+0x9a (lostage_handler+0xbc [xeno_nucleus])
 |  *#func                -2820 __ipipe_restore_pipeline_head+0x9 (lostage_handler+0xbc [xeno_nucleus])
 |  *#[  945] main th -1  -2822 xnpod_schedule_runnable+0x43 [xeno_nucleus] (lostage_handler+0xa9 [xeno_nucleus])
 |  *#func                -2823 xnpod_schedule_runnable+0xe [xeno_nucleus] (lostage_handler+0xa9 [xeno_nucleus])
 |   #begin   0x80000000  -2827 lostage_handler+0x81 [xeno_nucleus] (rthal_apc_handler+0x2b)
 |   #end     0x80000001  -2832 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -2834 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  945] main thr 1  -2838 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2844 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -2850 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -2853 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  947] main thr 1  -2856 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -2858 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -2860 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  945] main thr 1  -2870 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -2871 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -2874 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -2877 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -2881 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x57)
 |  #*func                -2883 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -2886 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*begin   0x80000000  -2889 xnshadow_relax+0x25 [xeno_nucleus] (losyscall_event+0x149 [xeno_nucleus])
    +*func                -2890 xnshadow_relax+0xb [xeno_nucleus] (losyscall_event+0x149 [xeno_nucleus])
 |  +*end     0x80000000  -2895 __ipipe_restore_pipeline_head+0x9a (rt_queue_receive+0x11f [xeno_native])
 |  #*func                -2897 __ipipe_restore_pipeline_head+0x9 (rt_queue_receive+0x11f [xeno_native])
 |  #*[  947] main thr 1  -2910 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -2917 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -2926 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -2930 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  944] main th -1  -2938 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2941 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -2944 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -2946 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -2950 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -2953 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -2956 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -2959 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -2962 xnpod_schedule+0xe [xeno_nucleus] (lostage_handler+0xd1 [xeno_nucleus])
     #func                -2966 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -2967 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -2969 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -2972 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -2975 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -2977 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -2979 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -2982 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -2985 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -2991 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -2992 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -2994 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -2996 enqueue_task+0xa (activate_task+0x1e)
     #func                -2997 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -3002 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -3005 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -3007 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -3009 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -3011 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -3013 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -3017 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -3019 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -3021 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -3023 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -3024 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
 |   #end     0x80000000  -3026 __ipipe_restore_pipeline_head+0x9a (lostage_handler+0xbc [xeno_nucleus])
 |  *#func                -3028 __ipipe_restore_pipeline_head+0x9 (lostage_handler+0xbc [xeno_nucleus])
 |  *#[  944] main th -1  -3034 xnpod_schedule_runnable+0x43 [xeno_nucleus] (lostage_handler+0xa9 [xeno_nucleus])
 |  *#func                -3037 xnpod_schedule_runnable+0xe [xeno_nucleus] (lostage_handler+0xa9 [xeno_nucleus])
 |   #begin   0x80000000  -3040 lostage_handler+0x81 [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -3045 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -3049 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -3052 idle_cpu+0x8 (irq_enter+0x41)
     #func                -3054 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -3056 idle_cpu+0x8 (irq_enter+0x15)
     #func                -3058 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0x80000000  -3061 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -3068 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -3071 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -3073 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -3075 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -3077 schedule+0x33f (do_nanosleep+0x56)
 |   #func                -3082 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -3089 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -3091 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -3093 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -3096 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -3100 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  944] main thr 1  -3105 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -3109 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -3120 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -3123 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  913] rtlogd   1  -3127 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -3129 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -3132 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  944] main thr 1  -3137 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -3140 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -3145 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -3149 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -3153 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x57)
 |  #*func                -3156 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -3160 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*func                -3162 xnshadow_relax+0xb [xeno_nucleus] (hisyscall_event+0x1ff [xeno_nucleus])
 |  +*func                -3166 hisyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |  +*func                -3168 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x74)
 |  +*func                -3170 __ipipe_syscall_root+0xa (system_call+0x29)
 |  +*end     0x80000001  -3184 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |  +*begin   0x80000001  -3188 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
 |  +*end     0x80000000  -3192 __ipipe_restore_pipeline_head+0x9a (rt_queue_free+0x7e [xeno_native])
 |  #*func                -3194 __ipipe_restore_pipeline_head+0x9 (rt_queue_free+0x7e [xeno_native])
 |  #*func                -3199 __queue_check_msg+0x8 [xeno_native] (xnheap_test_and_free+0x184 [xeno_nucleus])
 |  #*func                -3203 xnheap_test_and_free+0xe [xeno_nucleus] (rt_queue_free+0x59 [xeno_native])
 |  +*begin   0x80000000  -3206 rt_queue_free+0x2d [xeno_native] (__rt_queue_read+0xc6 [xeno_native])
    +*func                -3208 rt_queue_free+0xe [xeno_native] (__rt_queue_read+0xc6 [xeno_native])
    +*func                -3216 __copy_to_user_ll+0xa (__rt_queue_read+0xbb [xeno_native])
 |  +*end     0x80000000  -3219 __ipipe_restore_pipeline_head+0x9a (rt_queue_receive+0x11f [xeno_native])
 |  #*func                -3221 __ipipe_restore_pipeline_head+0x9 (rt_queue_receive+0x11f [xeno_native])
 |  #*[  913] rtlogd   1  -3232 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -3240 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -3252 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -3255 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  938] watchdo -1  -3263 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -3266 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -3269 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -3271 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -3274 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -3276 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -3279 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -3281 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -3283 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -3285 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -3286 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  938] watchdo -1  -3292 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -3295 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -3298 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -3299 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x20e [xeno_nucleus])
 |  *#func                -3301 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x20e [xeno_nucleus])
 |   #begin   0x80000000  -3303 schedule_event+0x14f [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -3306 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -3308 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -3312 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -3317 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -3318 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -3323 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -3324 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -3329 pick_next_task_rt+0x9 (schedule+0x18f)
 |   #end     0xffffffff  -3332 common_interrupt+0x38 (update_curr_rt+0x1ab)
 |   #func                -3334 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -3337 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -3339 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -3345 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -3346 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -3351 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -3353 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -3357 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -3359 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -3362 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -3364 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -3365 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -3367 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -3369 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -3370 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -3372 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -3373 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -3375 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -3376 common_interrupt+0x29 (update_curr_rt+0x1ab)
     #func                -3379 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3380 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3382 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3383 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3385 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3386 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3388 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -3389 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -3392 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -3395 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -3397 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -3404 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -3409 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -3411 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -3413 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3414 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3416 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3417 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3419 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3422 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3426 update_curr_rt+0xe (dequeue_task_rt+0x13)
 |   #end     0xffffffff  -3428 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -3431 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -3435 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -3437 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -3441 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -3443 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -3445 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -3451 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -3453 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -3462 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -3463 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -3467 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -3469 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -3471 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -3473 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -3477 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -3479 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -3481 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -3483 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -3486 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -3489 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     #func                -3496 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -3499 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -3501 deactivate_task+0x9 (schedule+0x14f)
     #func                -3503 add_preempt_count+0x8 (schedule+0xf4)
     #func                -3506 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -3509 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -3511 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -3513 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -3515 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -3517 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -3519 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -3521 ipipe_check_context+0x9 (schedule+0x89)
     +func                -3524 add_preempt_count+0x8 (schedule+0x22)
     +func                -3526 schedule+0xe (exit_mm+0x70)
     +func                -3529 up_read+0x8 (exit_mm+0x42)
     +func                -3533 ipipe_check_context+0x9 (down_read+0x15)
     +func                -3534 down_read+0x9 (exit_mm+0x30)
     +func                -3537 mm_release+0xa (exit_mm+0x1d)
     +func                -3538 exit_mm+0xe (do_exit+0x167)
     +func                -3543 exit_robust_list+0xe (do_exit+0x15a)
     +func                -3548 exit_signals+0xa (do_exit+0xad)
     +func                -3551 do_exit+0xe (do_group_exit+0x84)
     +func                -3554 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -3556 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -3558 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -3559 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -3560 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -3562 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -3566 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -3568 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -3572 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -3574 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -3577 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -3579 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -3581 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -3582 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -3586 do_notify_resume+0x11 (work_notifysig+0x13)
     +func                -3591 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -3592 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -3596 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -3598 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -3600 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -3602 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -3604 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -3606 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -3607 schedule+0x33f (work_resched+0x6)
 |   #func                -3613 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -3620 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -3621 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -3624 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -3626 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -3628 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  938] watchdog 1  -3630 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -3631 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -3634 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -3636 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -3639 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -3641 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -3644 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -3646 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -3648 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0xffffffff  -3650 common_interrupt+0x38 (__ipipe_restore_pipeline_head+0x9e)
 |   #func                -3653 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -3658 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -3661 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*[  938] watchdog 1  -3665 xnpod_schedule+0x85 [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                -3669 xnpod_schedule+0xe [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                -3676 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -3678 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -3684 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -3686 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -3692 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -3694 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -3699 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -3701 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -3706 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -3708 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -3711 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -3712 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -3715 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -3717 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -3721 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -3724 common_interrupt+0x29 (__ipipe_restore_pipeline_head+0x9e)
 |   #end     0x80000000  -3728 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -3729 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  938] watchdog 1  -3737 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -3739 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -3742 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -3745 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -3748 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -3752 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -3754 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -3757 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -3762 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -3764 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -3768 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -3770 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3771 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3773 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3774 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3775 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3777 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3778 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -3780 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -3783 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -3786 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -3789 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -3793 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -3798 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -3799 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -3802 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3803 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3804 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3806 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3808 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3811 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -3815 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -3818 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -3821 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -3823 deactivate_task+0x9 (schedule+0x14f)
     #func                -3825 add_preempt_count+0x8 (schedule+0xf4)
     #func                -3827 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -3830 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -3831 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -3833 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -3835 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -3837 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -3839 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -3841 ipipe_check_context+0x9 (schedule+0x89)
     +func                -3843 add_preempt_count+0x8 (schedule+0x22)
     +func                -3845 schedule+0xe (exit_mm+0x70)
     +func                -3849 up_read+0x8 (exit_mm+0x42)
     +func                -3852 ipipe_check_context+0x9 (down_read+0x15)
     +func                -3854 down_read+0x9 (exit_mm+0x30)
     +func                -3856 mm_release+0xa (exit_mm+0x1d)
     +func                -3858 exit_mm+0xe (do_exit+0x167)
     +func                -3865 exit_robust_list+0xe (do_exit+0x15a)
     +func                -3871 exit_signals+0xa (do_exit+0xad)
     +func                -3876 do_exit+0xe (do_group_exit+0x84)
     +func                -3880 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -3883 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -3884 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -3886 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -3887 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -3889 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -3897 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -3898 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -3902 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -3904 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -3906 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -3909 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -3911 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -3913 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -3916 do_notify_resume+0x11 (work_notifysig+0x13)
 |   +end     0x80000001  -3920 __ipipe_syscall_root+0xfe (system_call+0x29)
 |   +begin   0x80000001  -3922 __ipipe_syscall_root+0xda (system_call+0x29)
 |   +end     0x80000001  -3926 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001  -3928 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                -3932 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -3934 sub_preempt_count+0x9 (ipipe_reenter_root+0x34)
     +func                -3936 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -3937 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -3939 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -3941 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -3942 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -3943 finish_task_switch+0xb (ipipe_reenter_root+0x1a)
     #func                -3945 ipipe_reenter_root+0xa (xnshadow_relax+0xa7 [xeno_nucleus])
 |   #end     0x80000000  -3948 __ipipe_restore_pipeline_head+0x9a (xnshadow_relax+0x86 [xeno_nucleus])
 |  *#func                -3950 __ipipe_restore_pipeline_head+0x9 (xnshadow_relax+0x86 [xeno_nucleus])
 |   #[  938] watchdo 54  -3955 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |   #func                -3965 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |   #begin   0x80000000  -3970 schedule+0x208 (work_resched+0x6)
 |   #end     0x80000001  -3972 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -3974 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
     #func                -3979 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -3981 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -3984 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -3986 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -3993 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -3996 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -3997 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -3999 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4000 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4002 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4005 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4008 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -4010 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -4012 add_preempt_count+0x8 (schedule+0xf4)
     #func                -4014 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -4016 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -4018 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4019 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4020 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -4022 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -4024 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -4026 ipipe_check_context+0x9 (schedule+0x89)
     +func                -4029 add_preempt_count+0x8 (schedule+0x22)
     +func                -4031 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4032 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -4035 preempt_schedule+0x9 (finish_task_switch+0x40)
     +func                -4037 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4038 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -4039 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -4041 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -4043 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -4046 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4048 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -4049 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -4051 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -4052 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4054 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -4055 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -4057 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -4059 preempt_schedule+0x9 (run_timer_softirq+0x1a8)
     +func                -4060 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4062 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -4063 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -4065 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -4066 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -4069 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -4070 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -4072 preempt_schedule+0x9 (run_hrtimer_pending+0x134)
     +func                -4074 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4075 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -4076 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -4078 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -4080 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -4081 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -4083 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -4084 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -4086 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -4088 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -4090 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -4092 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -4094 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -4095 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -4099 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -4100 __do_softirq+0xb (do_softirq+0x4b)
     #func                -4102 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -4104 do_softirq+0x9 (irq_exit+0x35)
     #func                -4105 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4107 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -4108 irq_exit+0x8 (do_IRQ+0x53)
     #func                -4110 preempt_schedule+0x9 (handle_level_irq+0xa9)
     #func                -4111 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4113 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -4114 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -4116 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -4118 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -4120 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -4122 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -4124 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -4127 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -4129 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -4134 run_posix_cpu_timers+0xe (update_root_process_times+0x50)
     #func                -4138 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -4140 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -4142 rcu_pending+0x8 (update_root_process_times+0x39)
     #func                -4145 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -4148 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -4149 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -4151 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4153 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4154 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -4156 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -4157 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -4159 cpu_clock+0xd (get_timestamp+0xd)
     #func                -4160 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -4163 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -4165 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -4167 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -4168 raise_softirq+0xa (run_local_timers+0x17)
     #func                -4170 preempt_schedule+0x9 (hrtimer_run_queues+0x173)
     #func                -4171 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4173 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -4175 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -4178 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -4181 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -4183 run_local_timers+0x8 (update_root_process_times+0x2d)
     #func                -4184 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -4186 preempt_schedule+0x9 (tick_periodic+0x63)
     #func                -4187 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4188 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -4191 preempt_schedule+0x9 (clocksource_get_next+0x82)
     #func                -4193 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4194 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -4196 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -4198 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -4199 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -4201 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -4203 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -4210 pit_read+0xe (update_wall_time+0x23)
     #func                -4213 update_wall_time+0xe (do_timer+0x23)
     #func                -4216 do_timer+0xe (tick_periodic+0x41)
     #func                -4219 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -4220 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -4222 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -4224 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -4227 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -4229 preempt_schedule+0x9 (handle_level_irq+0x48)
     #func                -4230 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4231 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -4234 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -4235 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -4237 idle_cpu+0x8 (irq_enter+0x41)
     #func                -4238 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -4240 idle_cpu+0x8 (irq_enter+0x15)
     #func                -4241 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -4243 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -4245 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -4248 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -4251 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -4253 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4254 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -4256 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -4259 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4260 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -4261 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -4264 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -4267 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4268 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -4270 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -4272 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -4274 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -4277 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -4279 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -4281 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -4284 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -4286 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -4292 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -4294 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -4295 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -4297 enqueue_task+0xa (activate_task+0x1e)
     #func                -4299 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -4302 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -4304 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -4307 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4309 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4311 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -4314 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -4316 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -4319 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -4320 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -4322 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -4324 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
     #func                -4328 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -4331 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -4334 idle_cpu+0x8 (irq_enter+0x41)
     #func                -4336 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -4338 idle_cpu+0x8 (irq_enter+0x15)
     #func                -4340 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0x80000000  -4343 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -4347 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -4350 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -4352 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -4354 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -4356 schedule+0x33f (work_resched+0x6)
 |   #func                -4360 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -4365 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -4367 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -4370 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -4374 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -4377 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  938] watchdo 54  -4382 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -4389 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -4397 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -4399 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  936] xoft wa 54  -4402 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -4405 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -4408 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  938] watchdo 54  -4414 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -4416 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -4421 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -4424 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -4425 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x57)
 |  #*func                -4428 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -4430 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*begin   0x80000000  -4433 xnshadow_relax+0x25 [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
    +*func                -4434 xnshadow_relax+0xb [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
 |  +*end     0xffffffff  -4437 common_interrupt+0x38 (hisyscall_event+0x184 [xeno_nucleus])
 |  +*func                -4439 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -4443 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -4445 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -4449 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -4452 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -4453 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -4459 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -4461 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -4468 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -4470 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -4473 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -4475 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |  +*func                -4477 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |  #*func                -4479 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |  +*func                -4482 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |  +*func                -4484 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |  +*func                -4485 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |  +*func                -4487 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |  +*func                -4489 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |  +*begin   0xffffffff  -4492 common_interrupt+0x29 (hisyscall_event+0x184 [xeno_nucleus])
 |  +*end     0x80000000  -4497 __ipipe_restore_pipeline_head+0x9a (xnpod_wait_thread_period+0xc4 [xeno_nucleus])
 |  #*func                -4499 __ipipe_restore_pipeline_head+0x9 (xnpod_wait_thread_period+0xc4 [xeno_nucleus])
 |  #*func                -4502 xntimer_get_overruns+0xe [xeno_nucleus] (xnpod_wait_thread_period+0x9c [xeno_nucleus])
 |  #*func                -4505 rthal_get_8254_tsc+0xe (xnpod_wait_thread_period+0x89 [xeno_nucleus])
 |  #*[  936] xoft wa 54  -4514 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -4520 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -4529 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -4532 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  937] tpanelt  1  -4539 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -4541 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -4544 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -4546 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -4549 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -4551 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -4554 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -4556 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -4558 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -4560 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -4561 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  937] tpanelt  1  -4566 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -4569 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -4572 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -4574 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -4576 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -4579 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -4583 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -4584 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -4588 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -4590 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -4594 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -4596 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4597 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4599 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4600 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4601 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4603 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4604 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -4606 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -4608 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -4612 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -4614 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -4617 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -4622 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -4624 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -4626 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4627 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4629 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4630 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4632 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4635 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4638 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -4640 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -4643 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -4644 deactivate_task+0x9 (schedule+0x14f)
     #func                -4647 add_preempt_count+0x8 (schedule+0xf4)
     #func                -4650 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -4653 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -4655 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4656 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4658 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -4660 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -4662 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -4664 ipipe_check_context+0x9 (schedule+0x89)
     +func                -4667 add_preempt_count+0x8 (schedule+0x22)
 |   +end     0x8000000d  -4670 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   +func                -4672 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0xffffffff  -4675 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   +func                -4677 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  # func                -4682 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  # func                -4684 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  # func                -4691 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  # func                -4692 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  # func                -4699 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  # func                -4701 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  # func                -4707 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  # func                -4708 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  # func                -4713 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  # func                -4716 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   +func                -4719 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -4721 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   +func                -4724 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   +func                -4725 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   +func                -4728 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   +func                -4730 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   +func                -4733 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   +begin   0xffffffff  -4736 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     +func                -4740 schedule+0xe (exit_mm+0x70)
     +func                -4744 up_read+0x8 (exit_mm+0x42)
     +func                -4747 ipipe_check_context+0x9 (down_read+0x15)
     +func                -4748 down_read+0x9 (exit_mm+0x30)
     +func                -4750 mm_release+0xa (exit_mm+0x1d)
     +func                -4752 exit_mm+0xe (do_exit+0x167)
     +func                -4758 exit_robust_list+0xe (do_exit+0x15a)
     +func                -4764 exit_signals+0xa (do_exit+0xad)
     +func                -4767 do_exit+0xe (do_group_exit+0x84)
     +func                -4770 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -4772 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4774 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -4775 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -4776 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -4778 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -4784 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -4785 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -4790 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -4791 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -4793 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -4796 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -4798 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -4800 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -4802 do_notify_resume+0x11 (work_notifysig+0x13)
 |   +end     0x80000001  -4806 __ipipe_syscall_root+0xfe (system_call+0x29)
 |   +begin   0x80000001  -4808 __ipipe_syscall_root+0xda (system_call+0x29)
 |   +end     0x80000001  -4811 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001  -4813 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                -4818 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4819 sub_preempt_count+0x9 (ipipe_reenter_root+0x34)
     +func                -4822 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4823 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -4824 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -4826 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -4827 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -4829 finish_task_switch+0xb (ipipe_reenter_root+0x1a)
     #func                -4830 ipipe_reenter_root+0xa (xnshadow_relax+0xa7 [xeno_nucleus])
 |   #end     0x80000000  -4833 __ipipe_restore_pipeline_head+0x9a (xnshadow_relax+0x86 [xeno_nucleus])
 |  *#func                -4835 __ipipe_restore_pipeline_head+0x9 (xnshadow_relax+0x86 [xeno_nucleus])
 |   #[  937] tpanelt 55  -4839 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |   #func                -4848 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |   #begin   0x80000000  -4853 schedule+0x208 (work_resched+0x6)
 |   #end     0x80000001  -4854 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -4857 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
     #func                -4862 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -4865 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -4868 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -4870 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -4877 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -4880 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4881 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4883 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4884 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4886 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -4889 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -4893 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -4894 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -4896 add_preempt_count+0x8 (schedule+0xf4)
     #func                -4898 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -4900 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -4902 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4903 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4905 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -4907 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -4908 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -4910 ipipe_check_context+0x9 (schedule+0x89)
     +func                -4912 add_preempt_count+0x8 (schedule+0x22)
     +func                -4914 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4916 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -4918 preempt_schedule+0x9 (finish_task_switch+0x40)
     +func                -4920 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4921 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -4922 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -4924 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -4926 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -4928 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4930 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -4932 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -4933 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -4935 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4936 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -4938 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -4940 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -4941 preempt_schedule+0x9 (run_timer_softirq+0x1a8)
     +func                -4943 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4944 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -4946 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -4948 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -4949 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -4952 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -4954 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -4956 preempt_schedule+0x9 (run_hrtimer_pending+0x134)
     +func                -4957 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -4958 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -4960 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -4962 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -4963 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -4965 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -4966 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -4967 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -4970 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -4972 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -4974 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -4976 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -4978 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -4979 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -4983 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -4985 __do_softirq+0xb (do_softirq+0x4b)
     #func                -4986 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -4988 do_softirq+0x9 (irq_exit+0x35)
     #func                -4990 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4991 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -4992 irq_exit+0x8 (do_IRQ+0x53)
     #func                -4994 preempt_schedule+0x9 (handle_level_irq+0xa9)
     #func                -4995 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -4997 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -4998 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -5000 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -5002 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -5004 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -5006 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -5008 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -5011 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -5013 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -5019 run_posix_cpu_timers+0xe (update_root_process_times+0x50)
     #func                -5022 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -5025 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -5026 rcu_pending+0x8 (update_root_process_times+0x39)
     #func                -5029 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -5031 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -5033 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -5035 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5037 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5038 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -5040 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -5041 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -5043 cpu_clock+0xd (get_timestamp+0xd)
     #func                -5044 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -5047 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -5050 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -5052 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -5053 raise_softirq+0xa (run_local_timers+0x17)
     #func                -5055 preempt_schedule+0x9 (hrtimer_run_queues+0x173)
     #func                -5056 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5057 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -5060 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -5062 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -5066 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -5068 run_local_timers+0x8 (update_root_process_times+0x2d)
     #func                -5070 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -5071 preempt_schedule+0x9 (tick_periodic+0x63)
     #func                -5073 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5074 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -5077 preempt_schedule+0x9 (clocksource_get_next+0x82)
     #func                -5079 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5080 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -5082 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -5084 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -5086 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -5087 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -5089 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -5096 pit_read+0xe (update_wall_time+0x23)
     #func                -5099 update_wall_time+0xe (do_timer+0x23)
     #func                -5102 do_timer+0xe (tick_periodic+0x41)
     #func                -5105 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -5106 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -5108 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -5111 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -5113 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -5115 preempt_schedule+0x9 (handle_level_irq+0x48)
     #func                -5117 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5118 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -5120 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -5122 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -5124 idle_cpu+0x8 (irq_enter+0x41)
     #func                -5125 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -5126 idle_cpu+0x8 (irq_enter+0x15)
     #func                -5128 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -5129 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -5131 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -5135 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -5137 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -5140 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5141 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -5143 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -5145 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5147 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -5148 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -5151 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -5153 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5155 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -5156 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -5158 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -5160 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -5163 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -5165 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -5168 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -5171 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -5174 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -5179 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -5181 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -5182 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -5184 enqueue_task+0xa (activate_task+0x1e)
     #func                -5186 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -5189 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -5192 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -5195 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5197 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5199 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -5201 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -5204 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -5206 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -5208 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -5210 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -5212 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
     #func                -5216 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -5219 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -5222 idle_cpu+0x8 (irq_enter+0x41)
     #func                -5223 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -5226 idle_cpu+0x8 (irq_enter+0x15)
     #func                -5227 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0x80000000  -5230 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -5235 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -5238 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -5239 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -5241 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -5243 schedule+0x33f (work_resched+0x6)
 |   #func                -5247 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -5252 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -5254 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -5258 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -5262 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -5265 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  937] tpanelt 55  -5269 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -5276 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -5282 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -5285 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  938] watchdo 55  -5288 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -5291 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -5294 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  937] tpanelt 55  -5300 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -5301 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -5308 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -5311 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -5313 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x57)
 |  #*func                -5315 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -5318 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*begin   0x80000000  -5321 xnshadow_relax+0x25 [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
    +*func                -5322 xnshadow_relax+0xb [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
 |  +*end     0xffffffff  -5329 common_interrupt+0x38 (__ipipe_restore_pipeline_head+0x9e)
 |  +*func                -5330 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -5333 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -5335 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -5339 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -5341 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -5344 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -5346 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -5350 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -5352 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -5354 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -5355 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |  +*func                -5357 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |  #*func                -5358 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |  +*func                -5360 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |  +*func                -5361 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |  +*func                -5363 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |  +*func                -5364 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |  +*func                -5365 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |  +*begin   0xffffffff  -5367 common_interrupt+0x29 (__ipipe_restore_pipeline_head+0x9e)
 |  +*end     0xffffffff  -5369 common_interrupt+0x38 (__ipipe_restore_pipeline_head+0x9e)
 |  +*func                -5371 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -5375 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -5378 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -5381 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -5384 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -5385 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -5391 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -5393 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -5402 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -5404 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -5407 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -5409 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |  +*func                -5411 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |  #*func                -5412 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |  +*func                -5416 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |  +*func                -5418 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |  +*func                -5420 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |  +*func                -5422 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |  +*func                -5424 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |  +*begin   0xffffffff  -5426 common_interrupt+0x29 (__ipipe_restore_pipeline_head+0x9e)
 |  +*end     0x80000000  -5429 __ipipe_restore_pipeline_head+0x9a (xnpod_wait_thread_period+0xc4 [xeno_nucleus])
 |  #*func                -5430 __ipipe_restore_pipeline_head+0x9 (xnpod_wait_thread_period+0xc4 [xeno_nucleus])
 |  #*func                -5435 xntimer_get_overruns+0xe [xeno_nucleus] (xnpod_wait_thread_period+0x9c [xeno_nucleus])
 |  #*func                -5438 rthal_get_8254_tsc+0xe (xnpod_wait_thread_period+0x89 [xeno_nucleus])
 |  #*[  938] watchdo 55  -5448 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -5456 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -5464 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -5468 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  942] state    1  -5477 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -5481 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -5484 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -5486 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -5488 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -5492 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -5495 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -5498 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -5502 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -5503 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -5505 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  942] state    1  -5512 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -5516 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -5519 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -5522 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -5524 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -5527 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -5530 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -5532 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -5535 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -5538 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -5543 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -5545 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5546 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -5547 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -5549 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5550 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -5552 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -5553 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -5554 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -5557 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -5561 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -5563 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -5568 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -5574 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -5575 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -5577 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5578 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -5580 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -5581 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5583 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -5586 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -5589 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -5590 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -5594 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -5595 deactivate_task+0x9 (schedule+0x14f)
     #func                -5598 add_preempt_count+0x8 (schedule+0xf4)
     #func                -5603 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -5605 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -5608 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5609 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5611 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -5613 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -5615 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -5617 ipipe_check_context+0x9 (schedule+0x89)
     +func                -5621 add_preempt_count+0x8 (schedule+0x22)
     +func                -5622 schedule+0xe (exit_mm+0x70)
     +func                -5625 up_read+0x8 (exit_mm+0x42)
     +func                -5629 ipipe_check_context+0x9 (down_read+0x15)
     +func                -5631 down_read+0x9 (exit_mm+0x30)
     +func                -5634 mm_release+0xa (exit_mm+0x1d)
     +func                -5636 exit_mm+0xe (do_exit+0x167)
     +func                -5642 exit_robust_list+0xe (do_exit+0x15a)
     +func                -5648 exit_signals+0xa (do_exit+0xad)
     +func                -5651 do_exit+0xe (do_group_exit+0x84)
     +func                -5653 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -5656 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5658 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -5659 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -5661 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
 |   #end     0xffffffff  -5663 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -5666 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -5671 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -5673 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -5680 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -5683 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -5689 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -5691 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -5698 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -5700 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -5706 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -5708 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -5712 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -5714 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -5717 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -5719 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -5721 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -5723 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -5728 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -5731 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     #func                -5737 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -5742 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -5744 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -5749 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -5750 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -5752 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -5756 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -5757 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -5759 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -5762 do_notify_resume+0x11 (work_notifysig+0x13)
 |   +end     0x80000001  -5767 __ipipe_syscall_root+0xfe (system_call+0x29)
 |   +begin   0x80000001  -5769 __ipipe_syscall_root+0xda (system_call+0x29)
 |   +end     0x80000001  -5773 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001  -5776 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                -5781 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5782 sub_preempt_count+0x9 (ipipe_reenter_root+0x34)
     +func                -5784 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5785 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -5787 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -5789 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -5790 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -5791 finish_task_switch+0xb (ipipe_reenter_root+0x1a)
     #func                -5793 ipipe_reenter_root+0xa (xnshadow_relax+0xa7 [xeno_nucleus])
 |   #end     0x80000000  -5795 __ipipe_restore_pipeline_head+0x9a (xnshadow_relax+0x86 [xeno_nucleus])
 |  *#func                -5798 __ipipe_restore_pipeline_head+0x9 (xnshadow_relax+0x86 [xeno_nucleus])
 |   #[  942] state   75  -5806 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |   #func                -5817 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |   #begin   0x80000000  -5824 schedule+0x208 (work_resched+0x6)
 |   #end     0x80000001  -5825 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -5828 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
     #func                -5834 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -5836 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -5840 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -5842 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -5847 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -5850 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5851 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -5853 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -5854 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5855 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -5858 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -5862 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -5863 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -5866 add_preempt_count+0x8 (schedule+0xf4)
     #func                -5868 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -5870 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -5872 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5873 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5874 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -5876 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -5878 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -5880 ipipe_check_context+0x9 (schedule+0x89)
     +func                -5883 add_preempt_count+0x8 (schedule+0x22)
     +func                -5885 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5886 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -5889 preempt_schedule+0x9 (finish_task_switch+0x40)
     +func                -5891 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5892 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -5893 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -5895 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -5897 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -5900 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5902 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -5903 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -5905 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -5907 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5908 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -5909 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -5911 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -5913 preempt_schedule+0x9 (run_timer_softirq+0x1a8)
     +func                -5914 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5916 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -5917 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -5919 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -5920 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -5923 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -5925 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -5927 preempt_schedule+0x9 (run_hrtimer_pending+0x134)
     +func                -5929 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -5930 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -5931 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -5933 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -5934 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -5936 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -5938 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -5939 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -5941 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -5943 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -5945 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -5947 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -5949 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -5950 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -5955 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -5956 __do_softirq+0xb (do_softirq+0x4b)
     #func                -5958 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -5959 do_softirq+0x9 (irq_exit+0x35)
     #func                -5961 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5962 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -5964 irq_exit+0x8 (do_IRQ+0x53)
     #func                -5965 preempt_schedule+0x9 (handle_level_irq+0xa9)
     #func                -5967 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -5968 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -5970 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -5971 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -5974 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -5977 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -5979 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -5982 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -5985 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -5987 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -5994 run_posix_cpu_timers+0xe (update_root_process_times+0x50)
     #func                -5997 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -6000 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -6001 rcu_pending+0x8 (update_root_process_times+0x39)
     #func                -6004 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -6008 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -6009 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -6011 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -6013 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -6015 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -6017 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -6019 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -6020 cpu_clock+0xd (get_timestamp+0xd)
     #func                -6022 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -6026 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -6028 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -6030 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -6032 raise_softirq+0xa (run_local_timers+0x17)
     #func                -6033 preempt_schedule+0x9 (hrtimer_run_queues+0x173)
     #func                -6035 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6036 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -6039 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -6041 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -6045 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -6047 run_local_timers+0x8 (update_root_process_times+0x2d)
     #func                -6048 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -6050 preempt_schedule+0x9 (tick_periodic+0x63)
     #func                -6052 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6053 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -6057 preempt_schedule+0x9 (clocksource_get_next+0x82)
     #func                -6058 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6060 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -6061 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -6063 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -6065 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -6066 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -6068 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -6077 pit_read+0xe (update_wall_time+0x23)
     #func                -6081 update_wall_time+0xe (do_timer+0x23)
     #func                -6084 do_timer+0xe (tick_periodic+0x41)
     #func                -6087 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -6089 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -6091 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -6094 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -6096 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -6098 preempt_schedule+0x9 (handle_level_irq+0x48)
     #func                -6099 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6101 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -6104 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -6105 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -6107 idle_cpu+0x8 (irq_enter+0x41)
     #func                -6108 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -6110 idle_cpu+0x8 (irq_enter+0x15)
     #func                -6111 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -6113 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -6115 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -6119 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -6121 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -6124 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6125 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -6127 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -6129 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6131 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -6132 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -6135 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -6138 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6139 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -6141 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -6144 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -6145 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -6149 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -6151 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -6154 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -6157 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -6160 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6167 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -6169 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -6170 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -6173 enqueue_task+0xa (activate_task+0x1e)
     #func                -6174 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -6179 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -6181 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -6184 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -6186 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -6189 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -6192 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -6195 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -6197 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -6199 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -6201 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -6203 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
     #func                -6208 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -6212 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -6215 idle_cpu+0x8 (irq_enter+0x41)
     #func                -6217 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -6219 idle_cpu+0x8 (irq_enter+0x15)
     #func                -6221 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0x80000000  -6224 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -6229 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -6233 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -6234 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -6236 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -6239 schedule+0x33f (work_resched+0x6)
 |   #func                -6243 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -6249 schedule+0x208 (schedule_timeout+0x1b)
 |   #end     0x80000001  -6251 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -6255 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -6258 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -6260 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  942] state   75  -6264 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6269 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -6276 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -6279 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  937] tpanelt 75  -6281 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -6283 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -6286 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  942] state   75  -6291 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -6292 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -6296 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -6300 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -6303 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x57)
 |  #*func                -6306 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -6309 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*begin   0x80000000  -6312 xnshadow_relax+0x25 [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
    +*func                -6313 xnshadow_relax+0xb [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
 |  +*end     0xffffffff  -6319 common_interrupt+0x38 (__ipipe_restore_pipeline_head+0x9e)
 |  +*func                -6321 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -6325 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -6328 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*[  937] tpanelt 75  -6338 xnpod_schedule+0x7b0 [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                -6347 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -6358 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -6360 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  940] steppert 1  -6369 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6371 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6374 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -6376 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -6378 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -6380 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -6383 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -6385 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -6387 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -6388 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -6390 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  940] steppert 1  -6397 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -6399 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -6402 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -6404 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -6406 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -6410 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -6414 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -6415 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -6420 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -6422 __ipipe_dispatch_event+0xe (schedule+0x1f6)
 |   #end     0xffffffff  -6428 common_interrupt+0x38 (pick_next_task_rt+0x46)
 |   #func                -6430 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -6434 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -6436 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -6440 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -6444 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -6445 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -6451 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -6454 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -6462 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -6463 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -6468 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -6469 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -6471 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -6473 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -6476 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -6478 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -6480 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -6482 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -6484 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -6486 common_interrupt+0x29 (pick_next_task_rt+0x46)
     #func                -6489 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -6491 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6492 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6494 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6495 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6496 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6498 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6499 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -6501 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -6504 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -6507 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -6510 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6514 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6518 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -6520 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -6522 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6523 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6525 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6526 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6527 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6530 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6535 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -6537 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -6540 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -6541 deactivate_task+0x9 (schedule+0x14f)
     #func                -6543 add_preempt_count+0x8 (schedule+0xf4)
     #func                -6546 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -6548 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -6551 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -6553 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -6555 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -6558 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -6559 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -6562 ipipe_check_context+0x9 (schedule+0x89)
     +func                -6565 add_preempt_count+0x8 (schedule+0x22)
     +func                -6566 schedule+0xe (schedule_timeout+0x1b)
     +func                -6568 schedule_timeout+0xd (wait_for_common+0xe2)
     +func                -6570 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -6572 sub_preempt_count+0x9 (wait_for_common+0xd0)
 |   +end     0x80000000  -6573 __ipipe_unstall_root+0x44 (wait_for_common+0xc6)
 |   #begin   0x80000000  -6574 __ipipe_unstall_root+0x1a (wait_for_common+0xc6)
     #func                -6576 __ipipe_unstall_root+0x8 (wait_for_common+0xc6)
     #func                -6580 add_preempt_count+0x8 (wait_for_common+0x3b)
     +func                -6582 ipipe_check_context+0x9 (wait_for_common+0x29)
     +func                -6583 ipipe_check_context+0x9 (wait_for_common+0x1f)
     +func                -6585 wait_for_common+0xe (wait_for_completion+0x17)
     +func                -6587 wait_for_completion+0x8 (do_coredump+0x2b2)
     +func                -6593 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -6594 sub_preempt_count+0x9 (preempt_schedule+0x4f)
     +func                -6597 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -6598 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -6602 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -6603 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -6605 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -6607 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -6609 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -6610 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -6612 schedule+0x33f (preempt_schedule+0x45)
 |   #func                -6622 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -6630 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -6632 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -6634 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -6636 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -6638 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  940] stepper 80  -6640 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6642 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6645 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -6648 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -6650 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -6653 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -6655 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -6656 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -6658 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0xffffffff  -6660 common_interrupt+0x38 (__ipipe_restore_pipeline_head+0x9e)
 |   #func                -6662 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -6665 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -6668 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*[  940] stepper 80  -6671 xnpod_schedule+0x85 [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                -6674 xnpod_schedule+0xe [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  #*func                -6680 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -6682 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -6689 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -6690 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -6696 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -6698 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -6703 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -6705 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -6708 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -6710 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -6713 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -6715 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -6717 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -6719 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -6721 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -6724 common_interrupt+0x29 (__ipipe_restore_pipeline_head+0x9e)
 |   #end     0x80000000  -6727 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -6728 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  940] stepper 80  -6732 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -6734 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -6737 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -6740 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -6742 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -6746 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -6750 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -6752 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -6756 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -6758 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -6763 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -6765 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6766 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6767 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6769 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6770 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6772 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6773 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -6775 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -6778 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -6780 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -6782 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6786 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6790 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -6791 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -6793 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6794 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6796 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6797 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6799 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6801 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6804 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -6805 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -6807 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -6808 deactivate_task+0x9 (schedule+0x14f)
     #func                -6811 add_preempt_count+0x8 (schedule+0xf4)
     #func                -6814 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -6815 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -6817 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -6819 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -6820 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -6823 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -6825 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -6827 ipipe_check_context+0x9 (schedule+0x89)
     +func                -6829 add_preempt_count+0x8 (schedule+0x22)
     +func                -6831 schedule+0xe (exit_mm+0x70)
     +func                -6834 up_read+0x8 (exit_mm+0x42)
     +func                -6840 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -6841 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -6846 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -6847 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -6849 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -6852 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -6853 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -6854 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -6856 schedule+0x33f (rwsem_down_failed_common+0x160)
 |   #func                -6863 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -6870 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -6872 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -6874 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -6876 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -6878 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  940] stepper 83  -6883 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6886 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -6888 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -6891 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -6895 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -6897 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -6900 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -6902 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -6904 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -6906 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -6907 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  940] stepper 83  -6912 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -6915 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -6918 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -6919 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x20e [xeno_nucleus])
 |  *#func                -6921 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x20e [xeno_nucleus])
 |   #begin   0x80000000  -6925 schedule_event+0x1ac [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -6927 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -6929 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -6933 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -6938 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -6941 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -6945 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -6947 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -6954 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -6957 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6958 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6959 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6961 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6962 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6964 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6965 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -6967 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -6971 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -6974 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -6976 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6982 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -6988 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -6990 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -6992 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6993 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -6995 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -6997 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -6998 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7001 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7003 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -7004 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -7007 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -7009 deactivate_task+0x9 (schedule+0x14f)
     #func                -7012 add_preempt_count+0x8 (schedule+0xf4)
     #func                -7014 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -7016 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7017 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7019 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7020 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -7022 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -7023 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -7026 ipipe_check_context+0x9 (schedule+0x89)
     +func                -7029 add_preempt_count+0x8 (schedule+0x22)
     +func                -7030 schedule+0xe (exit_mm+0x70)
     +func                -7036 up_read+0x8 (exit_mm+0x42)
 |   +end     0x8000000d  -7037 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   +func                -7039 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0xffffffff  -7040 common_interrupt+0x38 (up_read+0x0)
 |   +end     0x8000000d  -7046 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -7048 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -7053 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7054 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -7056 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -7058 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -7060 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7061 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -7063 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -7065 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -7068 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7069 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -7070 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -7072 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -7073 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -7077 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -7078 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -7081 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7082 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -7084 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -7085 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -7087 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -7089 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -7091 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -7092 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -7095 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -7097 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -7099 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -7101 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -7103 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -7106 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -7108 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -7110 __do_softirq+0xb (do_softirq+0x4b)
     #func                -7112 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -7114 do_softirq+0x9 (irq_exit+0x35)
     #func                -7116 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7117 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -7119 irq_exit+0x8 (do_IRQ+0x53)
     #func                -7121 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7122 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -7124 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -7125 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -7127 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -7129 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -7131 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -7133 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -7136 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -7138 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -7143 run_posix_cpu_timers+0xe (update_process_times+0x48)
     #func                -7146 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7147 sub_preempt_count+0x9 (scheduler_tick+0xa1)
     #func                -7151 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7152 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7153 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7155 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7157 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7160 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7164 update_curr_rt+0xe (task_tick_rt+0x14)
     #func                -7165 task_tick_rt+0xb (scheduler_tick+0x97)
     #func                -7170 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -7171 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7173 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7174 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7176 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -7177 sched_clock_cpu+0xb (scheduler_tick+0x33)
     #func                -7178 add_preempt_count+0x8 (scheduler_tick+0x2a)
     #func                -7180 __update_sched_clock+0xe (sched_clock_tick+0x80)
     #func                -7182 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7184 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7185 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7187 native_sched_clock+0xe (sched_clock_tick+0x5b)
     #func                -7189 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -7193 pit_read+0xe (getnstimeofday+0x3c)
     #func                -7196 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -7198 ktime_get_ts+0xa (ktime_get+0x18)
     #func                -7200 ktime_get+0xe (sched_clock_tick+0x52)
     #func                -7203 sched_clock_tick+0xa (scheduler_tick+0x20)
     #func                -7205 scheduler_tick+0xe (update_process_times+0x41)
     #func                -7208 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -7211 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -7213 rcu_pending+0x8 (update_process_times+0x2f)
     #func                -7215 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -7219 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -7221 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7223 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7224 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7226 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -7229 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -7230 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -7232 cpu_clock+0xd (get_timestamp+0xd)
     #func                -7233 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -7236 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -7238 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -7242 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -7243 raise_softirq+0xa (run_local_timers+0x17)
     #func                -7245 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7246 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -7249 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -7252 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -7256 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -7258 run_local_timers+0x8 (update_process_times+0x28)
     #func                -7259 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -7264 account_system_time+0xb (account_process_tick+0x36)
     #func                -7266 account_process_tick+0x9 (update_process_times+0x23)
     #func                -7268 update_process_times+0xb (update_root_process_times+0x26)
     #func                -7270 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -7272 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7273 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -7277 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7278 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -7280 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -7282 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -7284 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -7285 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -7287 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -7294 pit_read+0xe (update_wall_time+0x23)
     #func                -7297 update_wall_time+0xe (do_timer+0x23)
     #func                -7299 do_timer+0xe (tick_periodic+0x41)
     #func                -7304 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -7305 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -7307 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -7310 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -7312 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -7315 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7316 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -7319 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -7321 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -7323 idle_cpu+0x8 (irq_enter+0x41)
 |   #end     0xffffffff  -7325 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -7327 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -7330 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -7332 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -7336 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -7338 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -7342 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -7343 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -7347 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -7348 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -7351 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -7353 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -7354 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -7356 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -7358 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -7359 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -7361 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -7362 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -7364 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -7366 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     #func                -7368 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -7370 idle_cpu+0x8 (irq_enter+0x15)
     #func                -7373 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -7376 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0xffffffff  -7378 common_interrupt+0x38 (__ipipe_sync_stage+0xd2)
 |   #func                -7380 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -7383 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -7385 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -7390 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -7391 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -7395 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -7396 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -7400 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -7402 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -7404 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -7406 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -7408 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -7409 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -7411 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -7413 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -7414 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -7416 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -7417 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -7420 common_interrupt+0x29 (__ipipe_sync_stage+0xd2)
 |   #end     0x80000000  -7422 __ipipe_sync_stage+0xca (__ipipe_walk_pipeline+0x80)
 |   +func                -7427 __ipipe_sync_stage+0xe (__ipipe_walk_pipeline+0x80)
 |   +func                -7429 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  # func                -7432 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  # func                -7434 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  # func                -7438 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  # func                -7441 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  # func                -7443 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  # func                -7449 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  # func                -7451 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  # func                -7460 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  # func                -7461 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  # func                -7466 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  # func                -7467 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   +func                -7469 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -7472 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   +func                -7475 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   +func                -7477 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   +func                -7479 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   +func                -7481 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   +func                -7482 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   +begin   0xffffffff  -7485 common_interrupt+0x29 (up_read+0x0)
     +func                -7491 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7492 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -7496 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7497 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -7499 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -7501 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -7503 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -7504 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -7506 schedule+0x33f (rwsem_down_failed_common+0x160)
 |   #func                -7513 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -7520 schedule+0x208 (exit_mm+0x70)
 |   #end     0x80000001  -7522 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -7524 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -7526 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -7529 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  940] stepper 85  -7532 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -7535 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -7537 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -7539 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -7542 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -7545 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -7549 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -7551 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -7553 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -7554 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -7555 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  940] stepper 85  -7559 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -7561 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -7562 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -7564 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x20e [xeno_nucleus])
 |  *#func                -7565 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x20e [xeno_nucleus])
 |   #begin   0x80000000  -7569 schedule_event+0x1ac [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -7572 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -7574 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -7578 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -7582 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -7584 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -7588 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -7590 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -7594 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -7597 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7598 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7599 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7601 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7602 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7604 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7606 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -7607 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -7609 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -7613 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -7615 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -7619 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -7624 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -7626 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -7628 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7629 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7631 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7633 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7634 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7638 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7641 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -7643 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -7646 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -7647 deactivate_task+0x9 (schedule+0x14f)
     #func                -7649 add_preempt_count+0x8 (schedule+0xf4)
     #func                -7653 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -7656 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7657 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7659 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7661 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -7663 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -7664 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -7667 ipipe_check_context+0x9 (schedule+0x89)
 |   +end     0x8000000d  -7672 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   +func                -7674 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0xffffffff  -7677 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   +func                -7679 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  # func                -7682 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  # func                -7684 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  # [  940] stepper 98  -7688 xnpod_schedule+0x85 [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  # func                -7691 xnpod_schedule+0xe [xeno_nucleus] (xnintr_clock_handler+0x90 [xeno_nucleus])
 |  # func                -7697 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  # func                -7698 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  # func                -7703 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  # func                -7704 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  # func                -7707 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  # func                -7709 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  # func                -7712 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  # func                -7714 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   +func                -7716 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -7718 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   +func                -7720 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   +func                -7722 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   +func                -7723 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   +func                -7725 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   +func                -7727 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   +begin   0xffffffff  -7730 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     +func                -7732 add_preempt_count+0x8 (schedule+0x22)
     +func                -7733 schedule+0xe (exit_mm+0x70)
     +func                -7737 up_read+0x8 (exit_mm+0x42)
     +func                -7745 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7746 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -7749 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7751 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -7753 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -7755 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -7757 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -7758 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -7761 schedule+0x33f (rwsem_down_failed_common+0x160)
 |   #func                -7770 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -7777 schedule+0x208 (preempt_schedule+0x45)
 |   #end     0x80000001  -7779 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -7780 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000000  -7782 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -7784 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  940] stepper 98  -7788 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -7791 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -7794 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -7796 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x20e [xeno_nucleus])
 |  *#func                -7798 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x20e [xeno_nucleus])
 |   #begin   0x80000000  -7803 schedule_event+0x1ac [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0xffffffff  -7805 common_interrupt+0x38 (schedule_event+0x196 [xeno_nucleus])
 |   #func                -7807 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -7811 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -7813 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -7820 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -7822 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -7827 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -7829 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -7835 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -7836 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -7841 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -7844 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -7847 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -7849 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -7851 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -7853 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -7855 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -7857 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -7860 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -7863 common_interrupt+0x29 (schedule_event+0x196 [xeno_nucleus])
     #func                -7872 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -7874 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -7878 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -7880 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -7885 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -7888 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7889 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7890 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7892 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7893 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -7896 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -7899 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -7900 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -7902 add_preempt_count+0x8 (schedule+0xf4)
     #func                -7904 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -7905 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7907 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7909 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7912 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -7913 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -7915 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -7917 ipipe_check_context+0x9 (schedule+0x89)
     +func                -7920 add_preempt_count+0x8 (schedule+0x22)
     +func                -7921 schedule+0xe (preempt_schedule+0x45)
     +func                -7923 add_preempt_count+0x8 (preempt_schedule+0x40)
     +func                -7924 preempt_schedule+0x9 (rwsem_wake+0x13e)
     +func                -7926 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -7927 sub_preempt_count+0x9 (rwsem_wake+0x12c)
 |   +end     0x80000000  -7929 __ipipe_unstall_root+0x44 (__ipipe_restore_root+0x1b)
 |   #begin   0x80000000  -7931 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x1b)
     #func                -7933 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x1b)
     #func                -7934 __ipipe_restore_root+0x8 (rwsem_wake+0x122)
     #func                -7936 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -7938 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7939 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -7940 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -7942 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -7943 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -7944 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -7946 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -7947 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -7949 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -7951 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -7953 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -7954 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -7955 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -7957 enqueue_task+0xa (activate_task+0x1e)
     #func                -7958 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -7960 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -7961 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -7963 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -7964 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -7966 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -7967 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -7969 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -7971 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -7972 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -7973 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -7975 wake_up_process+0x8 (rwsem_wake+0xd9)
     #func                -7976 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -7978 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -7979 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -7980 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -7982 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -7983 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -7985 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -7986 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -7988 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -7989 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -7991 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -7993 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -7994 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -7995 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -7997 enqueue_task+0xa (activate_task+0x1e)
     #func                -7998 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -8000 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -8001 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8003 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8004 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8006 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -8007 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -8009 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -8010 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -8011 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -8013 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -8014 wake_up_process+0x8 (rwsem_wake+0xd9)
     #func                -8016 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -8018 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8020 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -8021 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -8023 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -8025 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -8028 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -8029 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -8032 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -8036 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -8039 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -8044 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -8046 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -8047 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -8049 enqueue_task+0xa (activate_task+0x1e)
     #func                -8051 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -8056 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -8058 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8060 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8061 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8063 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -8065 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -8068 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -8070 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -8071 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -8072 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -8074 wake_up_process+0x8 (rwsem_wake+0xd9)
     #func                -8079 add_preempt_count+0x8 (rwsem_wake+0x3b)
     +func                -8081 ipipe_check_context+0x9 (rwsem_wake+0x1a)
     +func                -8082 rwsem_wake+0xe (call_rwsem_wake+0xa)
     +func                -8085 up_write+0x8 (do_coredump+0x27b)
     +func                -8089 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8091 sub_preempt_count+0x9 (preempt_schedule+0x4f)
     +func                -8093 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8094 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -8098 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8099 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -8100 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -8103 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -8105 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -8109 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8110 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -8112 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -8115 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -8116 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8118 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -8119 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -8122 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -8124 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8125 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -8127 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -8128 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -8130 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -8133 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -8135 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -8137 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8138 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -8139 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -8141 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -8142 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -8145 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -8146 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -8148 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -8151 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -8153 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -8155 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -8157 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -8159 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -8162 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -8164 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -8166 __do_softirq+0xb (do_softirq+0x4b)
     #func                -8168 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -8169 do_softirq+0x9 (irq_exit+0x35)
     #func                -8172 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8173 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -8175 irq_exit+0x8 (do_IRQ+0x53)
     #func                -8177 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8178 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -8180 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -8182 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -8185 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -8186 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -8188 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -8190 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -8194 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -8197 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -8203 run_posix_cpu_timers+0xe (update_process_times+0x48)
     #func                -8206 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8207 sub_preempt_count+0x9 (scheduler_tick+0xa1)
     #func                -8210 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8211 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8213 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8215 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8216 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8220 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8224 update_curr_rt+0xe (task_tick_rt+0x14)
     #func                -8226 task_tick_rt+0xb (scheduler_tick+0x97)
     #func                -8231 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -8232 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8234 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8235 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8237 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -8238 sched_clock_cpu+0xb (scheduler_tick+0x33)
     #func                -8240 add_preempt_count+0x8 (scheduler_tick+0x2a)
     #func                -8242 __update_sched_clock+0xe (sched_clock_tick+0x80)
     #func                -8244 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8245 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8247 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8248 native_sched_clock+0xe (sched_clock_tick+0x5b)
     #func                -8250 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -8254 pit_read+0xe (getnstimeofday+0x3c)
     #func                -8257 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -8259 ktime_get_ts+0xa (ktime_get+0x18)
     #func                -8260 ktime_get+0xe (sched_clock_tick+0x52)
     #func                -8262 sched_clock_tick+0xa (scheduler_tick+0x20)
     #func                -8264 scheduler_tick+0xe (update_process_times+0x41)
     #func                -8267 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -8270 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -8272 rcu_pending+0x8 (update_process_times+0x2f)
     #func                -8275 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -8278 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -8281 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8283 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8285 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8287 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -8289 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -8291 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -8293 cpu_clock+0xd (get_timestamp+0xd)
     #func                -8294 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -8298 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -8300 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -8302 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -8304 raise_softirq+0xa (run_local_timers+0x17)
     #func                -8305 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8307 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -8309 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -8312 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -8315 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -8317 run_local_timers+0x8 (update_process_times+0x28)
     #func                -8318 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -8323 account_system_time+0xb (account_process_tick+0x36)
     #func                -8325 account_process_tick+0x9 (update_process_times+0x23)
     #func                -8327 update_process_times+0xb (update_root_process_times+0x26)
     #func                -8329 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -8331 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8332 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -8336 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8337 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -8339 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -8341 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -8343 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -8344 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -8346 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -8355 pit_read+0xe (update_wall_time+0x23)
     #func                -8358 update_wall_time+0xe (do_timer+0x23)
     #func                -8361 do_timer+0xe (tick_periodic+0x41)
     #func                -8365 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -8367 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -8369 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -8372 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -8374 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -8377 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8379 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -8382 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -8384 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -8386 idle_cpu+0x8 (irq_enter+0x41)
     #func                -8387 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -8389 idle_cpu+0x8 (irq_enter+0x15)
     #func                -8391 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -8394 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -8397 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -8405 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -8408 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -8409 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -8411 finish_task_switch+0xb (schedule+0x355)
 |   #end     0xffffffff  -8414 common_interrupt+0x38 (schedule+0x346)
 |   #func                -8415 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -8419 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -8421 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -8424 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -8427 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -8429 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -8435 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -8436 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -8444 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -8446 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -8451 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -8453 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -8455 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -8457 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -8460 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -8462 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -8464 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -8466 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -8468 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -8471 common_interrupt+0x29 (schedule+0x346)
 |   #end     0x80000000  -8474 schedule+0x33f (preempt_schedule+0x45)
 |   #func                -8482 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -8488 schedule+0x208 (rwsem_down_failed_common+0x160)
 |   #end     0x80000001  -8489 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -8491 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -8493 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -8495 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  940] stepper 80  -8500 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -8504 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -8507 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -8509 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -8511 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -8514 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -8517 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -8519 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -8522 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -8524 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -8526 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  940] stepper 80  -8531 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -8534 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -8537 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -8540 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -8542 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -8547 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -8549 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -8551 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -8554 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -8556 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -8562 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -8564 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8565 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8567 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8568 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8570 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8571 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8573 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -8574 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -8577 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -8581 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -8583 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -8588 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -8597 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -8599 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -8601 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8602 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8604 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8605 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8607 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8609 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8612 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -8613 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -8617 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -8620 deactivate_task+0x9 (schedule+0x14f)
     #func                -8622 add_preempt_count+0x8 (schedule+0xf4)
     #func                -8625 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -8627 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8630 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8632 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8634 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -8636 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -8638 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -8640 ipipe_check_context+0x9 (schedule+0x89)
     +func                -8644 add_preempt_count+0x8 (schedule+0x22)
     +func                -8645 schedule+0xe (rwsem_down_failed_common+0x160)
     +func                -8648 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8649 sub_preempt_count+0x9 (rwsem_down_failed_common+0x140)
 |   +end     0x80000000  -8650 __ipipe_unstall_root+0x44 (rwsem_down_failed_common+0x136)
 |   #begin   0x80000000  -8652 __ipipe_unstall_root+0x1a (rwsem_down_failed_common+0x136)
     #func                -8654 __ipipe_unstall_root+0x8 (rwsem_down_failed_common+0x136)
 |   #end     0xffffffff  -8656 common_interrupt+0x38 (rwsem_down_failed_common+0x131)
 |   #func                -8658 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -8664 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -8666 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -8674 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -8676 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -8684 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -8686 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -8694 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -8695 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -8702 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -8705 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -8708 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -8710 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -8713 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -8715 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -8718 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -8720 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -8723 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -8726 common_interrupt+0x29 (rwsem_down_failed_common+0x131)
     #func                -8731 add_preempt_count+0x8 (rwsem_down_failed_common+0x3f)
     +func                -8732 ipipe_check_context+0x9 (rwsem_down_failed_common+0x2d)
     +func                -8734 rwsem_down_failed_common+0xe (rwsem_down_read_failed+0x22)
     +func                -8737 rwsem_down_read_failed+0xc (call_rwsem_down_read_failed+0x7)
     +func                -8740 ipipe_check_context+0x9 (down_read+0x15)
     +func                -8741 down_read+0x9 (exit_mm+0x30)
     +func                -8744 mm_release+0xa (exit_mm+0x1d)
     +func                -8746 exit_mm+0xe (do_exit+0x167)
     +func                -8752 exit_robust_list+0xe (do_exit+0x15a)
     +func                -8758 exit_signals+0xa (do_exit+0xad)
     +func                -8761 do_exit+0xe (do_group_exit+0x84)
     +func                -8764 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -8766 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8768 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -8769 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -8770 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -8772 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -8778 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -8779 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -8784 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -8785 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -8787 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -8790 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -8792 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -8794 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -8796 do_notify_resume+0x11 (work_notifysig+0x13)
 |   +end     0x80000001  -8800 __ipipe_syscall_root+0xfe (system_call+0x29)
 |   +begin   0x80000001  -8802 __ipipe_syscall_root+0xda (system_call+0x29)
 |   +end     0x80000001  -8804 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001  -8807 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                -8812 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8813 sub_preempt_count+0x9 (ipipe_reenter_root+0x34)
     +func                -8815 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8817 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -8819 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -8820 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -8822 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -8823 finish_task_switch+0xb (ipipe_reenter_root+0x1a)
     #func                -8825 ipipe_reenter_root+0xa (xnshadow_relax+0xa7 [xeno_nucleus])
 |   #end     0x80000000  -8828 __ipipe_restore_pipeline_head+0x9a (xnshadow_relax+0x86 [xeno_nucleus])
 |  *#func                -8830 __ipipe_restore_pipeline_head+0x9 (xnshadow_relax+0x86 [xeno_nucleus])
 |   #[  940] stepper 83  -8835 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |   #func                -8845 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |   #begin   0x80000000  -8850 schedule+0x208 (preempt_schedule+0x45)
 |   #end     0x80000001  -8853 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -8855 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
     #func                -8863 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -8866 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -8870 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -8872 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -8879 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -8883 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8884 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8886 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8888 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8889 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -8893 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -8896 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -8898 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -8900 add_preempt_count+0x8 (schedule+0xf4)
     #func                -8903 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -8905 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -8906 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -8908 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -8910 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -8911 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -8913 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -8916 ipipe_check_context+0x9 (schedule+0x89)
     +func                -8919 add_preempt_count+0x8 (schedule+0x22)
     +func                -8921 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8922 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -8926 preempt_schedule+0x9 (finish_task_switch+0x40)
     +func                -8928 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8929 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -8930 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -8932 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -8934 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -8937 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8939 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -8941 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -8943 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -8945 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -8946 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -8948 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -8950 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -8952 preempt_schedule+0x9 (run_timer_softirq+0x1a8)
     +func                -8954 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8955 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -8957 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -8958 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -8960 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -8963 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -8964 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -8967 preempt_schedule+0x9 (run_hrtimer_pending+0x134)
     +func                -8968 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -8970 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -8971 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -8973 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -8974 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -8976 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -8978 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -8979 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -8982 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -8984 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -8987 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -8989 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -8991 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -8993 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -8997 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -8998 __do_softirq+0xb (do_softirq+0x4b)
     #func                -9000 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -9002 do_softirq+0x9 (irq_exit+0x35)
     #func                -9004 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9005 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -9007 irq_exit+0x8 (do_IRQ+0x53)
     #func                -9008 preempt_schedule+0x9 (handle_level_irq+0xa9)
     #func                -9010 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9011 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -9013 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -9015 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -9018 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -9020 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -9022 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -9024 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -9027 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -9029 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -9035 run_posix_cpu_timers+0xe (update_process_times+0x48)
     #func                -9037 preempt_schedule+0x9 (scheduler_tick+0xb3)
     #func                -9039 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9040 sub_preempt_count+0x9 (scheduler_tick+0xa1)
     #func                -9043 preempt_schedule+0x9 (update_curr_rt+0x187)
     #func                -9045 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9046 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9048 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9049 preempt_schedule+0x9 (update_curr_rt+0x187)
     #func                -9051 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9052 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9056 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9060 update_curr_rt+0xe (task_tick_rt+0x14)
     #func                -9061 task_tick_rt+0xb (scheduler_tick+0x97)
     #func                -9067 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -9068 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -9070 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -9071 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -9072 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -9074 sched_clock_cpu+0xb (scheduler_tick+0x33)
     #func                -9075 add_preempt_count+0x8 (scheduler_tick+0x2a)
     #func                -9077 __update_sched_clock+0xe (sched_clock_tick+0x80)
     #func                -9079 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -9081 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -9082 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -9083 native_sched_clock+0xe (sched_clock_tick+0x5b)
     #func                -9086 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -9090 pit_read+0xe (getnstimeofday+0x3c)
     #func                -9092 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -9094 ktime_get_ts+0xa (ktime_get+0x18)
     #func                -9095 ktime_get+0xe (sched_clock_tick+0x52)
     #func                -9098 sched_clock_tick+0xa (scheduler_tick+0x20)
     #func                -9100 scheduler_tick+0xe (update_process_times+0x41)
     #func                -9103 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -9106 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -9108 rcu_pending+0x8 (update_process_times+0x2f)
     #func                -9111 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -9114 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -9116 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -9118 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -9120 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -9122 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -9124 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -9126 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -9128 cpu_clock+0xd (get_timestamp+0xd)
     #func                -9129 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -9133 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -9135 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -9137 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -9138 raise_softirq+0xa (run_local_timers+0x17)
     #func                -9140 preempt_schedule+0x9 (hrtimer_run_queues+0x173)
     #func                -9141 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9143 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -9146 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -9148 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -9152 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -9154 run_local_timers+0x8 (update_process_times+0x28)
     #func                -9155 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -9160 account_system_time+0xb (account_process_tick+0x36)
     #func                -9162 account_process_tick+0x9 (update_process_times+0x23)
     #func                -9164 update_process_times+0xb (update_root_process_times+0x26)
     #func                -9165 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -9167 preempt_schedule+0x9 (tick_periodic+0x63)
     #func                -9168 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9170 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -9172 preempt_schedule+0x9 (clocksource_get_next+0x82)
     #func                -9174 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9175 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -9177 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -9179 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -9180 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -9181 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -9184 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -9192 pit_read+0xe (update_wall_time+0x23)
     #func                -9195 update_wall_time+0xe (do_timer+0x23)
     #func                -9197 do_timer+0xe (tick_periodic+0x41)
     #func                -9200 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -9202 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -9204 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -9207 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -9209 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -9211 preempt_schedule+0x9 (handle_level_irq+0x48)
     #func                -9213 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9214 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -9216 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -9218 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -9220 idle_cpu+0x8 (irq_enter+0x41)
     #func                -9221 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -9222 idle_cpu+0x8 (irq_enter+0x15)
     #func                -9224 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -9226 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -9229 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -9233 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -9235 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -9238 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9239 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -9241 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -9243 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9245 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -9246 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -9250 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -9252 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9253 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -9255 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -9257 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -9259 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -9262 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -9264 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -9266 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -9269 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -9272 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -9278 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -9280 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -9281 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -9284 enqueue_task+0xa (activate_task+0x1e)
     #func                -9286 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -9290 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -9293 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -9296 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -9298 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -9301 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -9303 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -9307 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -9309 ipipe_check_context+0x9 (task_rq_lock+0x15)
 |   #end     0xffffffff  -9310 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -9312 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -9315 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -9318 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -9323 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -9325 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -9331 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -9332 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -9337 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -9339 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -9342 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -9344 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -9345 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -9347 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -9349 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -9351 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -9352 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -9354 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -9355 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -9359 common_interrupt+0x29 (__ipipe_trace+0x2f4)
     #func                -9363 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -9365 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -9366 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
     #func                -9371 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -9375 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -9378 idle_cpu+0x8 (irq_enter+0x41)
     #func                -9380 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -9382 idle_cpu+0x8 (irq_enter+0x15)
     #func                -9384 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0x80000000  -9388 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -9394 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -9397 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -9399 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -9401 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -9403 schedule+0x33f (preempt_schedule+0x45)
 |   #func                -9408 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -9414 schedule+0x208 (rwsem_down_failed_common+0x160)
 |   #end     0x80000001  -9416 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -9419 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0xffffffff  -9422 common_interrupt+0x38 (ipipe_trigger_irq+0x78)
 |   #func                -9424 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -9428 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -9431 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -9433 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -9436 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -9438 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -9443 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -9444 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -9452 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -9453 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -9456 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -9457 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -9459 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -9461 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -9463 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -9464 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -9466 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -9468 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -9471 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -9474 common_interrupt+0x29 (ipipe_trigger_irq+0x78)
 |   #end     0x80000001  -9476 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -9479 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  940] stepper 83  -9484 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -9488 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -9493 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -9496 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  941] rsteppe 83  -9499 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -9501 xnpod_schedule+0xe [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -9504 xnpod_suspend_thread+0xe [xeno_nucleus] (xnshadow_relax+0x70 [xeno_nucleus])
 |  #*[  940] stepper 83  -9509 xnpod_schedule_runnable+0x43 [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -9510 xnpod_schedule_runnable+0xe [xeno_nucleus] (rpi_push+0x11b [xeno_nucleus])
 |  #*func                -9516 rpi_push+0xe [xeno_nucleus] (xnshadow_relax+0x4f [xeno_nucleus])
 |  #*func                -9520 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -9524 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x57)
 |  #*func                -9527 rthal_apc_schedule+0xa (schedule_linux_call+0x74 [xeno_nucleus])
 |  #*func                -9530 schedule_linux_call+0xb [xeno_nucleus] (xnshadow_relax+0x46 [xeno_nucleus])
 |  +*begin   0x80000000  -9533 xnshadow_relax+0x25 [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
    +*func                -9535 xnshadow_relax+0xb [xeno_nucleus] (hisyscall_event+0x1c5 [xeno_nucleus])
 |  +*end     0x80000000  -9540 __ipipe_restore_pipeline_head+0x9a (rt_cond_wait+0x167 [xeno_native])
 |  #*func                -9541 __ipipe_restore_pipeline_head+0x9 (rt_cond_wait+0x167 [xeno_native])
 |  #*func                -9548 rt_mutex_acquire+0xe [xeno_native] (rt_cond_wait+0x12d [xeno_native])
 |  #*[  941] rsteppe 83  -9563 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |  #*func                -9571 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |  #*func                -9580 rthal_get_8254_tsc+0xe (xnpod_schedule+0x56e [xeno_nucleus])
 |  #*func                -9583 rthal_get_8254_tsc+0xe (xnpod_schedule+0x553 [xeno_nucleus])
 |  #*[  939] power   80  -9591 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -9594 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -9596 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -9598 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -9600 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -9603 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -9607 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -9609 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -9611 xnpod_schedule+0xe [xeno_nucleus] (schedule_event+0x266 [xeno_nucleus])
 |   #end     0x80000000  -9613 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x25c [xeno_nucleus])
 |  *#func                -9615 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x25c [xeno_nucleus])
 |  *#[  939] power   80  -9621 xnpod_schedule_runnable+0x43 [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |  *#func                -9624 xnpod_schedule_runnable+0xe [xeno_nucleus] (schedule_event+0x249 [xeno_nucleus])
 |   #begin   0x80000000  -9627 schedule_event+0x225 [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000000  -9630 __ipipe_restore_pipeline_head+0x9a (schedule_event+0x123 [xeno_nucleus])
 |  *#func                -9631 __ipipe_restore_pipeline_head+0x9 (schedule_event+0x123 [xeno_nucleus])
 |   #begin   0x80000000  -9634 schedule_event+0xce [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
     #func                -9638 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -9639 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -9645 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -9646 __ipipe_dispatch_event+0xe (schedule+0x1f6)
 |   #end     0xffffffff  -9651 common_interrupt+0x38 (schedule+0x18f)
 |   #func                -9653 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -9658 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -9661 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -9667 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -9670 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -9679 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x67 [xeno_nucleus])
 |  #*func                -9681 xnthread_periodic_handler+0x8 [xeno_nucleus] (xntimer_tick_aperiodic+0x62 [xeno_nucleus])
 |  #*func                -9688 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -9690 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -9695 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -9698 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -9702 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -9704 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -9707 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -9709 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -9711 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -9714 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -9719 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -9721 common_interrupt+0x29 (schedule+0x18f)
     #func                -9727 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -9729 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9730 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9731 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9733 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9734 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9736 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9737 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -9739 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -9742 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -9747 __enqueue_rt_entity+0xa (dequeue_rt_entity+0x29)
     #func                -9750 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -9753 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -9758 dequeue_rt_stack+0xa (dequeue_rt_entity+0x10)
     #func                -9760 dequeue_rt_entity+0x9 (dequeue_task_rt+0x1e)
     #func                -9762 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9763 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9764 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9766 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9768 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9771 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9775 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                -9778 dequeue_task_rt+0xa (dequeue_task+0x65)
     #func                -9781 dequeue_task+0xe (deactivate_task+0x1e)
     #func                -9783 deactivate_task+0x9 (schedule+0x14f)
     #func                -9785 add_preempt_count+0x8 (schedule+0xf4)
     #func                -9788 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -9791 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -9793 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -9794 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -9796 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -9799 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -9801 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -9803 ipipe_check_context+0x9 (schedule+0x89)
     +func                -9806 add_preempt_count+0x8 (schedule+0x22)
     +func                -9807 schedule+0xe (rwsem_down_failed_common+0x160)
     +func                -9810 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -9812 sub_preempt_count+0x9 (rwsem_down_failed_common+0x140)
 |   +end     0x80000000  -9813 __ipipe_unstall_root+0x44 (rwsem_down_failed_common+0x136)
 |   #begin   0x80000000  -9815 __ipipe_unstall_root+0x1a (rwsem_down_failed_common+0x136)
     #func                -9816 __ipipe_unstall_root+0x8 (rwsem_down_failed_common+0x136)
     #func                -9818 add_preempt_count+0x8 (rwsem_down_failed_common+0x3f)
     +func                -9820 ipipe_check_context+0x9 (rwsem_down_failed_common+0x2d)
     +func                -9821 rwsem_down_failed_common+0xe (rwsem_down_read_failed+0x22)
     +func                -9824 rwsem_down_read_failed+0xc (call_rwsem_down_read_failed+0x7)
     +func                -9827 ipipe_check_context+0x9 (down_read+0x15)
     +func                -9829 down_read+0x9 (exit_mm+0x30)
     +func                -9832 mm_release+0xa (exit_mm+0x1d)
     +func                -9834 exit_mm+0xe (do_exit+0x167)
     +func                -9841 exit_robust_list+0xe (do_exit+0x15a)
     +func                -9849 exit_signals+0xa (do_exit+0xad)
     +func                -9852 do_exit+0xe (do_group_exit+0x84)
     +func                -9854 do_group_exit+0xa (get_signal_to_deliver+0x34f)
     +func                -9857 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -9858 sub_preempt_count+0x9 (get_signal_to_deliver+0x296)
 |   +end     0x80000000  -9859 __ipipe_unstall_root+0x44 (get_signal_to_deliver+0x28c)
 |   #begin   0x80000000  -9861 __ipipe_unstall_root+0x1a (get_signal_to_deliver+0x28c)
     #func                -9862 __ipipe_unstall_root+0x8 (get_signal_to_deliver+0x28c)
     #func                -9869 recalc_sigpending_tsk+0xb (recalc_sigpending+0x12)
     #func                -9870 recalc_sigpending+0x8 (dequeue_signal+0x8b)
     #func                -9876 next_signal+0x8 (__dequeue_signal+0x17)
     #func                -9877 __dequeue_signal+0xe (dequeue_signal+0x20)
     #func                -9879 dequeue_signal+0xe (get_signal_to_deliver+0xfc)
     #func                -9882 add_preempt_count+0x8 (get_signal_to_deliver+0x4c)
     #func                -9884 ipipe_check_context+0x9 (get_signal_to_deliver+0x3a)
     #func                -9886 get_signal_to_deliver+0xe (do_notify_resume+0x6e)
     #func                -9888 do_notify_resume+0x11 (work_notifysig+0x13)
 |   +end     0x80000001  -9893 __ipipe_syscall_root+0xfe (system_call+0x29)
 |   +begin   0x80000001  -9895 __ipipe_syscall_root+0xda (system_call+0x29)
 |   +end     0x80000001  -9899 __ipipe_dispatch_event+0x177 (__ipipe_syscall_root+0x74)
 |   +begin   0x80000001  -9901 __ipipe_dispatch_event+0xdc (__ipipe_syscall_root+0x74)
     +func                -9906 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -9907 sub_preempt_count+0x9 (ipipe_reenter_root+0x34)
     +func                -9910 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -9911 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -9913 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   #begin   0x80000000  -9915 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -9917 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -9918 finish_task_switch+0xb (ipipe_reenter_root+0x1a)
     #func                -9919 ipipe_reenter_root+0xa (xnshadow_relax+0xa7 [xeno_nucleus])
 |   #end     0x80000000  -9922 __ipipe_restore_pipeline_head+0x9a (xnshadow_relax+0x86 [xeno_nucleus])
 |  *#func                -9924 __ipipe_restore_pipeline_head+0x9 (xnshadow_relax+0x86 [xeno_nucleus])
 |   #[  939] power   85  -9928 xnpod_schedule+0x7b0 [xeno_nucleus] (xnpod_suspend_thread+0x121 [xeno_nucleus])
 |   #func                -9940 __switch_to+0xa (xnpod_schedule+0x6e2 [xeno_nucleus])
 |   #begin   0x80000000  -9946 schedule+0x208 (preempt_schedule+0x45)
 |   #end     0x80000001  -9949 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -9951 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
     #func                -9957 schedule_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
 |   #end     0x80000001  -9959 __ipipe_dispatch_event+0xae (schedule+0x1f6)
 |   #begin   0x80000001  -9963 __ipipe_dispatch_event+0x29 (schedule+0x1f6)
     #func                -9965 __ipipe_dispatch_event+0xe (schedule+0x1f6)
     #func                -9972 pick_next_task_rt+0x9 (schedule+0x18f)
     #func                -9975 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9976 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9978 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9979 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -9980 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -9982 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -9985 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                -9986 put_prev_task_rt+0x9 (schedule+0x165)
     #func                -9989 add_preempt_count+0x8 (schedule+0xf4)
     #func                -9991 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -9993 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -9995 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -9996 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -9998 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -9999 sched_clock_cpu+0xb (schedule+0xdf)
     +func                -10001 ipipe_check_context+0x9 (schedule+0xd0)
     +func                -10003 ipipe_check_context+0x9 (schedule+0x89)
     +func                -10005 add_preempt_count+0x8 (schedule+0x22)
     +func                -10007 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -10009 sub_preempt_count+0x9 (schedule+0x3a5)
     +func                -10012 preempt_schedule+0x9 (finish_task_switch+0x40)
     +func                -10014 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -10015 sub_preempt_count+0x9 (finish_task_switch+0x2e)
 |   +end     0x80000000  -10017 __ipipe_unstall_root+0x44 (finish_task_switch+0x24)
 |   +end     0x8000000d  -10018 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -10021 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -10024 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10026 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -10028 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -10030 __ipipe_restore_root+0x8 (do_softirq+0x5e)
     #func                -10032 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10033 sub_preempt_count+0x9 (_local_bh_enable+0x7e)
     #func                -10035 _local_bh_enable+0x8 (__do_softirq+0x9f)
     +func                -10037 ipipe_check_context+0x9 (__do_softirq+0x69)
     +func                -10039 preempt_schedule+0x9 (run_timer_softirq+0x1a8)
     +func                -10040 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -10042 sub_preempt_count+0x9 (run_timer_softirq+0x196)
 |   +end     0x80000000  -10043 __ipipe_unstall_root+0x44 (run_timer_softirq+0x18c)
 |   #begin   0x80000000  -10045 __ipipe_unstall_root+0x1a (run_timer_softirq+0x18c)
     #func                -10046 __ipipe_unstall_root+0x8 (run_timer_softirq+0x18c)
     #func                -10049 add_preempt_count+0x8 (run_timer_softirq+0x43)
     +func                -10050 ipipe_check_context+0x9 (run_timer_softirq+0x31)
     +func                -10053 preempt_schedule+0x9 (run_hrtimer_pending+0x134)
     +func                -10054 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     +func                -10056 sub_preempt_count+0x9 (run_hrtimer_pending+0x122)
 |   +end     0x80000000  -10057 __ipipe_unstall_root+0x44 (run_hrtimer_pending+0x118)
 |   #begin   0x80000000  -10059 __ipipe_unstall_root+0x1a (run_hrtimer_pending+0x118)
     #func                -10060 __ipipe_unstall_root+0x8 (run_hrtimer_pending+0x118)
     #func                -10062 add_preempt_count+0x8 (run_hrtimer_pending+0x2d)
     +func                -10064 ipipe_check_context+0x9 (run_hrtimer_pending+0x1b)
     +func                -10065 run_hrtimer_pending+0xe (hrtimer_run_pending+0xf3)
     +func                -10068 tick_check_oneshot_change+0xa (hrtimer_run_pending+0x28)
     +func                -10070 hrtimer_run_pending+0xa (run_timer_softirq+0x19)
     +func                -10072 run_timer_softirq+0xe (__do_softirq+0x4c)
 |   +end     0x80000000  -10074 __ipipe_unstall_root+0x44 (__do_softirq+0x3e)
 |   #begin   0x80000000  -10075 __ipipe_unstall_root+0x1a (__do_softirq+0x3e)
     #func                -10077 __ipipe_unstall_root+0x8 (__do_softirq+0x3e)
     #func                -10081 add_preempt_count+0x8 (__do_softirq+0x20)
     #func                -10082 __do_softirq+0xb (do_softirq+0x4b)
     #func                -10085 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -10086 do_softirq+0x9 (irq_exit+0x35)
     #func                -10088 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10090 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -10091 irq_exit+0x8 (do_IRQ+0x53)
     #func                -10093 preempt_schedule+0x9 (handle_level_irq+0xa9)
     #func                -10094 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10095 sub_preempt_count+0x9 (handle_level_irq+0x97)
 |   #end     0x80000001  -10097 __ipipe_spin_unlock_irqrestore+0x36 (enable_8259A_irq+0x67)
 |   #func                -10099 __ipipe_spin_unlock_irqrestore+0x9 (enable_8259A_irq+0x67)
 |   #begin   0x80000001  -10101 __ipipe_spin_lock_irqsave+0x1b (enable_8259A_irq+0x20)
     #func                -10103 __ipipe_spin_lock_irqsave+0x9 (enable_8259A_irq+0x20)
     #func                -10105 enable_8259A_irq+0xb (handle_level_irq+0x8d)
     #func                -10107 add_preempt_count+0x8 (handle_level_irq+0x6f)
     #func                -10110 note_interrupt+0xe (handle_level_irq+0x65)
     #func                -10112 ipipe_check_context+0x9 (handle_IRQ_event+0x52)
     #func                -10119 run_posix_cpu_timers+0xe (update_process_times+0x48)
     #func                -10121 preempt_schedule+0x9 (scheduler_tick+0xb3)
     #func                -10123 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10124 sub_preempt_count+0x9 (scheduler_tick+0xa1)
     #func                -10128 preempt_schedule+0x9 (update_curr_rt+0x187)
     #func                -10130 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10131 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -10132 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -10134 preempt_schedule+0x9 (update_curr_rt+0x187)
     #func                -10136 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10137 sub_preempt_count+0x9 (update_curr_rt+0x179)
     #func                -10141 add_preempt_count+0x8 (update_curr_rt+0xad)
     #func                -10144 update_curr_rt+0xe (task_tick_rt+0x14)
     #func                -10146 task_tick_rt+0xb (scheduler_tick+0x97)
     #func                -10151 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -10152 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -10154 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -10155 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -10157 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -10158 sched_clock_cpu+0xb (scheduler_tick+0x33)
     #func                -10160 add_preempt_count+0x8 (scheduler_tick+0x2a)
     #func                -10162 __update_sched_clock+0xe (sched_clock_tick+0x80)
     #func                -10163 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -10165 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -10167 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -10168 native_sched_clock+0xe (sched_clock_tick+0x5b)
     #func                -10170 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -10173 pit_read+0xe (getnstimeofday+0x3c)
     #func                -10175 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -10178 ktime_get_ts+0xa (ktime_get+0x18)
     #func                -10179 ktime_get+0xe (sched_clock_tick+0x52)
     #func                -10181 sched_clock_tick+0xa (scheduler_tick+0x20)
     #func                -10183 scheduler_tick+0xe (update_process_times+0x41)
     #func                -10186 __rcu_pending+0x8 (rcu_pending+0x2f)
     #func                -10189 __rcu_pending+0x8 (rcu_pending+0x17)
     #func                -10191 rcu_pending+0x8 (update_process_times+0x2f)
     #func                -10194 __ipipe_restore_root+0x8 (cpu_clock+0x4d)
     #func                -10198 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -10200 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -10202 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -10204 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -10205 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -10208 sched_clock_cpu+0xb (cpu_clock+0x35)
     #func                -10209 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -10211 cpu_clock+0xd (get_timestamp+0xd)
     #func                -10212 get_timestamp+0x8 (softlockup_tick+0x83)
     #func                -10216 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -10218 __ipipe_restore_root+0x8 (raise_softirq+0x7c)
     #func                -10221 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -10222 raise_softirq+0xa (run_local_timers+0x17)
     #func                -10224 preempt_schedule+0x9 (hrtimer_run_queues+0x173)
     #func                -10225 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10227 sub_preempt_count+0x9 (hrtimer_run_queues+0x161)
     #func                -10230 add_preempt_count+0x8 (hrtimer_run_queues+0xef)
     #func                -10232 current_kernel_time+0xa (hrtimer_run_queues+0x82)
     #func                -10236 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -10238 run_local_timers+0x8 (update_process_times+0x28)
     #func                -10239 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -10242 account_system_time+0xb (account_process_tick+0x36)
     #func                -10245 account_process_tick+0x9 (update_process_times+0x23)
     #func                -10247 update_process_times+0xb (update_root_process_times+0x26)
     #func                -10249 update_root_process_times+0xa (tick_periodic+0x6d)
     #func                -10250 preempt_schedule+0x9 (tick_periodic+0x63)
     #func                -10252 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10253 sub_preempt_count+0x9 (tick_periodic+0x51)
     #func                -10256 preempt_schedule+0x9 (clocksource_get_next+0x82)
     #func                -10258 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10259 sub_preempt_count+0x9 (clocksource_get_next+0x70)
     #func                -10261 __ipipe_restore_root+0x8 (clocksource_get_next+0x66)
     #func                -10263 add_preempt_count+0x8 (clocksource_get_next+0x32)
     #func                -10265 ipipe_check_context+0x9 (clocksource_get_next+0x13)
     #func                -10266 clocksource_get_next+0x9 (update_wall_time+0x4e2)
     #func                -10268 update_xtime_cache+0xa (update_wall_time+0x4dd)
     #func                -10276 pit_read+0xe (update_wall_time+0x23)
     #func                -10279 update_wall_time+0xe (do_timer+0x23)
     #func                -10282 do_timer+0xe (tick_periodic+0x41)
     #func                -10285 add_preempt_count+0x8 (tick_periodic+0x1a)
     #func                -10287 tick_periodic+0x8 (tick_handle_periodic+0x1d)
     #func                -10289 tick_handle_periodic+0xe (timer_interrupt+0x1e)
     #func                -10291 timer_interrupt+0x8 (handle_IRQ_event+0x2a)
     #func                -10294 handle_IRQ_event+0xe (handle_level_irq+0x51)
     #func                -10296 preempt_schedule+0x9 (handle_level_irq+0x48)
     #func                -10298 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10299 sub_preempt_count+0x9 (handle_level_irq+0xbb)
     #func                -10301 add_preempt_count+0x8 (handle_level_irq+0x1e)
     #func                -10303 handle_level_irq+0xb (do_IRQ+0x4e)
     #func                -10305 idle_cpu+0x8 (irq_enter+0x41)
     #func                -10307 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -10308 idle_cpu+0x8 (irq_enter+0x15)
     #func                -10309 irq_enter+0x9 (do_IRQ+0x3e)
     #func                -10312 do_IRQ+0xb (__ipipe_sync_stage+0x113)
 |   #end     0x80000000  -10314 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +end     0x8000000d  -10317 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
 |   #func                -10320 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -10323 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10324 sub_preempt_count+0x9 (irq_exit+0x71)
     #func                -10326 idle_cpu+0x8 (irq_exit+0x4f)
     #func                -10329 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10330 sub_preempt_count+0x9 (irq_exit+0x12)
     #func                -10331 irq_exit+0x8 (__xirq_end+0x3d)
     #func                -10335 preempt_schedule+0x9 (try_to_wake_up+0xb3)
     #func                -10337 ipipe_check_context+0x9 (sub_preempt_count+0x15)
     #func                -10339 sub_preempt_count+0x9 (try_to_wake_up+0xa1)
     #func                -10340 __ipipe_restore_root+0x8 (try_to_wake_up+0x97)
     #func                -10343 resched_task+0x8 (check_preempt_curr_rt+0x1d)
     #func                -10344 check_preempt_curr_rt+0x8 (try_to_wake_up+0x67)
     #func                -10348 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -10350 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -10353 rt_se_boosted+0x8 (__enqueue_rt_entity+0xcb)
     #func                -10355 __enqueue_rt_entity+0xa (enqueue_rt_entity+0x19)
     #func                -10358 rt_se_boosted+0x8 (dequeue_rt_stack+0x147)
     #func                -10364 dequeue_rt_stack+0xa (enqueue_rt_entity+0x10)
     #func                -10366 enqueue_rt_entity+0x9 (enqueue_task_rt+0x27)
     #func                -10367 enqueue_task_rt+0xa (enqueue_task+0x12)
     #func                -10370 enqueue_task+0xa (activate_task+0x1e)
     #func                -10371 activate_task+0x9 (try_to_wake_up+0x57)
     #func                -10376 __update_sched_clock+0xe (sched_clock_cpu+0xbd)
     #func                -10378 __ipipe_restore_root+0x8 (native_sched_clock+0xa1)
     #func                -10381 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -10382 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -10384 native_sched_clock+0xe (sched_clock_cpu+0x5d)
     #func                -10386 sched_clock_cpu+0xb (try_to_wake_up+0x3d)
     #func                -10389 add_preempt_count+0x8 (task_rq_lock+0x35)
     #func                -10393 ipipe_check_context+0x9 (task_rq_lock+0x15)
     #func                -10394 task_rq_lock+0x9 (try_to_wake_up+0x1a)
     #func                -10396 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                -10398 wake_up_process+0x8 (lostage_handler+0xc3 [xeno_nucleus])
     #func                -10402 lostage_handler+0xb [xeno_nucleus] (rthal_apc_handler+0x2b)
     #func                -10405 rthal_apc_handler+0x8 (__xirq_end+0x35)
     #func                -10408 idle_cpu+0x8 (irq_enter+0x41)
     #func                -10409 add_preempt_count+0x8 (irq_enter+0x3a)
     #func                -10411 idle_cpu+0x8 (irq_enter+0x15)
     #func                -10413 irq_enter+0x9 (__xirq_end+0x19)
 |   #end     0xffffffff  -10416 common_interrupt+0x38 (__ipipe_sync_stage+0xd2)
 |   #func                -10418 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -10421 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -10423 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*func                -10425 __ipipe_set_irq_pending+0xb (__ipipe_schedule_irq+0x66)
 |  #*func                -10428 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x16)
 |  #*func                -10430 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0xad [xeno_nucleus])
 |  #*func                -10436 rthal_get_8254_tsc+0xe (xntimer_next_local_shot+0x36 [xeno_nucleus])
 |  #*func                -10438 xntimer_next_local_shot+0xb [xeno_nucleus] (xntimer_tick_aperiodic+0x198 [xeno_nucleus])
 |  #*func                -10450 rthal_get_8254_tsc+0xe (xntimer_tick_aperiodic+0x1d [xeno_nucleus])
 |  #*func                -10452 xntimer_tick_aperiodic+0xe [xeno_nucleus] (xnintr_clock_handler+0x2f [xeno_nucleus])
 |  #*func                -10455 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0x1b [xeno_nucleus])
 |  #*func                -10457 xnintr_clock_handler+0xe [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -10459 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -10461 __ipipe_spin_unlock_irqrestore+0x9 (mask_and_ack_8259A+0x70)
 |   #func                -10463 __ipipe_spin_lock_irqsave+0x9 (mask_and_ack_8259A+0x20)
 |   #func                -10465 mask_and_ack_8259A+0xb (__ipipe_ack_level_irq+0x1a)
 |   #func                -10467 __ipipe_ack_level_irq+0xa (__ipipe_ack_irq+0xc)
 |   #func                -10469 __ipipe_ack_irq+0x8 (__ipipe_handle_irq+0x83)
 |   #func                -10471 __ipipe_handle_irq+0xe (common_interrupt+0x2e)
 |   #begin   0xffffffff  -10474 common_interrupt+0x29 (__ipipe_sync_stage+0xd2)
 |   #end     0x80000000  -10477 __ipipe_sync_stage+0xca (__ipipe_unstall_root+0x33)
 |   +func                -10482 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x33)
 |   #begin   0x80000000  -10485 __ipipe_unstall_root+0x1a (finish_task_switch+0x24)
     #func                -10487 __ipipe_unstall_root+0x8 (finish_task_switch+0x24)
     #func                -10489 finish_task_switch+0xb (schedule+0x355)
 |   #end     0x80000000  -10491 schedule+0x33f (preempt_schedule+0x45)
 |   #func                -10496 __switch_to+0xa (schedule+0x30e)
 |   #begin   0x80000000  -10500 schedule+0x208 (rwsem_down_failed_common+0x160)
 |   #end     0x80000001  -10502 __ipipe_dispatch_event+0x177 (schedule+0x1f6)
 |   #begin   0x80000001  -10505 __ipipe_dispatch_event+0xdc (schedule+0x1f6)
 |   #end     0x80000001  -10508 ipipe_trigger_irq+0x76 (xnpod_schedule+0x28 [xeno_nucleus])
 |   #func                -10510 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*[  939] power   85  -10513 xnpod_schedule+0x85 [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -10515 xnpod_schedule+0xe [xeno_nucleus] (xnpod_schedule_handler+0x14 [xeno_nucleus])
 |  #*func                -10517 xnpod_schedule_handler+0x8 [xeno_nucleus] (__ipipe_dispatch_wired+0x94)
 |   #func                -10520 __ipipe_dispatch_wired+0xb (__ipipe_handle_irq+0x8c)
 |   #func                -10522 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x65)
 |   #func                -10524 memcpy+0xe (ipipe_trigger_irq+0x60)
 |   #begin   0x80000001  -10527 ipipe_trigger_irq+0x41 (xnpod_schedule+0x28 [xeno_nucleus])
     #func                -10530 ipipe_trigger_irq+0xe (xnpod_schedule+0x28 [xeno_nucleus])
 |   #end     0xffffffff  -10533 common_interrupt+0x38 (__ipipe_trace+0x2f4)
 |   #func                -10536 __ipipe_walk_pipeline+0xa (__ipipe_handle_irq+0x15b)
 |  #*func                -10543 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xd9 [xeno_nucleus])
 |  #*func                -10545 rthal_get_8254_tsc+0xe (xnintr_clock_handler+0xbe [xeno_nucleus])
 |  #*[  939] power   85  

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-18  0:26     ` Gilles Chanteperdrix
@ 2009-02-18  7:58       ` Jan Kiszka
  2009-02-18 10:28         ` Gilles Chanteperdrix
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2009-02-18  7:58 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 13114 bytes --]

Gilles Chanteperdrix wrote:
> Gilles Chanteperdrix wrote:
>> Jan Kiszka wrote:
>>> Roman Pisl wrote:
>>>> Hello,
>>>> I'm porting our application to Xenomai and I found a bug with Linux
>>>> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
>>>> the application is running and there is hard disk activity. It happens
>>>> also when latency test is running for a while. Linux 2.6.16 with Xenomai
>>>> 2.4.6.1 works without problem. So this is solution for now.
>>>>
>>>> Tested on x86 - thinkpad laptop and pentium 4 desktop.
>>>>
>>>> I'm not a kernel hacker but surely try to help with fixing. I'd like to
>>>> see this fixed.
>>> /me, too. But could you first of all check if the problem persists even
>>> with latest adeos-ipipe-2.6.27.13-x86-2.2-05.patch [1]?
>>>
>>> If it does: Go back to 2.6.26 (in order to have the ipipe tracer).
>>> Before the oops can occur, extend /proc/ipipe/trace/back_trace_points
>>> to, say, one thousand ("echo 1000 > /proc/..."). Then post the resulting
>>> trace. It may include some hints about when Linux IRQs were last enabled
>>> and when they became stuck at disabled. Also, please attach your .config.
>> Other traces show that it happens in __ipipe_unstall_iret_root.
> 
> Here is the other trace.
> 
> 
> / # /etc/ini/ # /etc/init./ # /etc/init.d/rc/ # /etc/init.d/rcS 
> model		: 9
> Geode GX1 Found
> EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
> EXT3 FS on hdc1, internal journal
> kjournald starting.  Commit interval 5 seconds
> EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
> EXT3 FS on hda1, internal journal
> EXT3-fs: recovery complete.
> EXT3-fs: mounted filesystem with ordered data mode.
> modprobe: module ohci-hcd not found
> modprobe: failed to load module ohci-hcd
> modprobe: module sg not found
> modprobe: failed to load module sg
> modprobe: module usb-storage not found
> modprobe: failed to load module usb-storage
> I-pipe: Domain Xenomai registered.
> Xenomai: hal/i386 started.
> Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
> Xenomai: starting native API services.
> Generic RTC Driver v1.07
> eepro100.c:v1.09j-t 9/29/99 Donald Becker
> eepro100.c: $Revision: 1.36 $ 2000/11/17 Modified by Andrey V. Savochkin <saw@domain.hid> and others
> eepro100 0000:00:0b.0: found PCI INT A -> IRQ 11
> eepro100 0000:00:0b.0: IRQ routing conflict: have IRQ 10, want IRQ 11
> eth0: OEM i82557/i82558 10/100 Ethernet, 00:0b:ab:12:0d:69, IRQ 10.
>   Board assembly 727095-004, Physical connectors present: RJ45
>   Primary interface chip i82555 PHY #1.
>   General self-test: passed.
>   Serial sub-system self-test: passed.
>   Internal registers self-test: passed.
>   ROM checksum self-test: passed (0xd0a6c714).
> st_dacsnd: module license 'Proprietary' taints kernel.
> ticks are 125000
> st audio device registered v3
> / # NET: Registered protocol family 1
> NET: Registered protocol family 10
> ADDRCONF(NETDEV_UP): eth0: link is not ready
> 
> / # ./  sh ./xe/ # sh ./xenomai_trace.sh 
> / # cd xo/ # cd xoft/
> /xoft # ./xe/xoft # ./xenoxoft
> stAudio
> initializing xenoxoft instance
> Xenomai 1.40c Jan 30 2009 12:27:55
> xenoxoft initialized!
> maxTreatmentFractions = 10
> maxTreatmentMinutes = 170
> maxCalibrationMinutes = 170
> maxDays = 35
> xoft input running
> ------------[ cut here ]------------
> kernel BUG at fs/buffer.c:1289!
> invalid opcode: 0000 [#1] PREEMPT 
> Modules linked in: ipv6 unix st_dacsnd(P) soundcore eepro100 mii genrtc xeno_native xeno_nucleus vfat fat
> 
> Pid: 913, comm: rtlogd Tainted: P          (2.6.27.11-no3dnow-serial-xenomai #19)
> EIP: 0060:[<c017a252>] EFLAGS: 00010046 CPU: 0
> EIP is at __find_get_block+0x2d/0x198
> EAX: 00000000 EBX: 00017e83 ECX: 00000400 EDX: 00060003
> ESI: 00000400 EDI: 00060003 EBP: cfb79d38 ESP: cfb79d04
>  DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
> Process rtlogd (pid: 913, ti=cfb78000 task=cf998700 task.ti=cfb78000)<0>
> I-pipe domain Linux
> Stack: cf4101a0 00000000 00003ce8 00000082 c04ec200 00017e83 cf953600 cfeffe00 
>        cfb79d5c c010b4eb 00017e83 cf953600 00000400 cfb79d5c c017a3d8 00060003 
>        cf4101a0 00000000 cf951200 00017e83 cf953600 cfeffe00 cfb79d98 c0197094 
> Call Trace:
>  [<c010b4eb>] ? mcount+0x1f/0x23
>  [<c017a3d8>] ? __getblk+0x1b/0x1d8
>  [<c0197094>] ? __ext3_get_inode_loc+0xce/0x282
>  [<c0197250>] ? ext3_get_inode_loc+0x8/0x1b
>  [<c0197261>] ? ext3_get_inode_loc+0x19/0x1b
>  [<c0197288>] ? ext3_reserve_inode_write+0x25/0x6d
>  [<c01972fa>] ? ext3_mark_inode_dirty+0x2a/0x41
>  [<c0199780>] ? ext3_dirty_inode+0x57/0x6b
>  [<c0176fab>] ? __mark_inode_dirty+0x2b/0x14d
>  [<c016dffb>] ? file_update_time+0x9e/0xc6
>  [<c013ed75>] ? __generic_file_aio_write_nolock+0x2f9/0x42c
>  [<c0139700>] ? ipipe_check_context+0x9/0x94
>  [<c013ef04>] ? generic_file_aio_write+0x5c/0xb7
>  [<c0195bcb>] ? ext3_file_write+0x1f/0x8e
>  [<c015c110>] ? do_sync_write+0xbf/0xfd
>  [<d093a640>] ? losyscall_event+0xe/0x158 [xeno_nucleus]
>  [<c0127833>] ? autoremove_wake_function+0x0/0x35
>  [<c010b4eb>] ? mcount+0x1f/0x23
>  [<c015c051>] ? do_sync_write+0x0/0xfd
>  [<c015c825>] ? vfs_write+0x91/0x113
>  [<c015ccb8>] ? sys_write+0x40/0x65
>  [<c0102e51>] ? syscall_call+0x7/0xb
>  =======================
> Code: e5 57 56 53 83 ec 28 e8 99 12 f9 ff 89 45 cc 89 d7 89 ce 0f ba 25 0c e6 31 c0 00 19 c0 83 f8 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 01 00 00 00 e8 e8 5d f9 ff 31 c9 8b 1c 8d f4 4b 
> EIP: [<c017a252>] __find_get_block+0x2d/0x198 SS:ESP 0068:cfb79d04
> I-pipe tracer log (10000 points):
>  |   #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
>  |   #func                   -1 oops_enter+0x8 (oops_begin+0xe)
>  |   #func                   -3 oops_begin+0x9 (die+0x19)
>  |   #func                   -5 die+0xe (do_trap+0x8e)
>  |   #func                   -8 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                  -10 sub_preempt_count+0x9 (search_module_extables+0x64)
>  |   #func                  -13 search_extable+0x9 (search_module_extables+0x3f)
>  |   #func                  -16 search_extable+0x9 (search_module_extables+0x3f)
>  |   #func                  -23 add_preempt_count+0x8 (search_module_extables+0x17)
>  |   #func                  -24 search_module_extables+0xb (search_exception_tables+0x27)
>  |   #func                  -28 search_extable+0x9 (search_exception_tables+0x1c)
>  |   #func                  -30 search_exception_tables+0x9 (fixup_exception+0x13)
>  |   #func                  -32 fixup_exception+0x9 (do_trap+0x6f)
>  |   #func                  -34 do_trap+0xe (do_invalid_op+0x71)
>  |   #func                  -37 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                  -38 sub_preempt_count+0x9 (__atomic_notifier_call_chain+0x38)
>  |   #func                  -40 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x2c)
>  |   #func                  -43 add_preempt_count+0x8 (__atomic_notifier_call_chain+0x1b)
>  |   #func                  -44 __atomic_notifier_call_chain+0xb (atomic_notifier_call_chain+0x11)
>  |   #func                  -46 atomic_notifier_call_chain+0x8 (notify_die+0x32)
>  |   #func                  -48 notify_die+0xb (do_invalid_op+0x48)
>  |   #func                  -51 do_invalid_op+0xd (__ipipe_handle_exception+0x128)
>  |   #func                  -57 __ipipe_handle_exception+0xe (error_code+0x6f)
>  |   #func                  -62 __find_get_block+0xe (__getblk+0x1b)
>  |   #func                  -64 __getblk+0xe (__ext3_get_inode_loc+0xce)
>  |   #func                  -71 ext3_get_group_desc+0xe (__ext3_get_inode_loc+0x67)
>  |   #func                  -76 __ext3_get_inode_loc+0xe (ext3_get_inode_loc+0x19)
>  |   #func                  -78 ext3_get_inode_loc+0x8 (ext3_reserve_inode_write+0x25)
>  |   #func                  -79 ext3_reserve_inode_write+0xe (ext3_mark_inode_dirty+0x2a)
>  |   #func                  -81 ipipe_check_context+0x9 (ext3_mark_inode_dirty+0x1c)
>  |   #func                  -82 ext3_mark_inode_dirty+0xe (ext3_dirty_inode+0x57)
>  |   #func                  -85 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                  -86 sub_preempt_count+0x9 (start_this_handle+0x33c)
>  |   #func                  -88 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                  -90 sub_preempt_count+0x9 (start_this_handle+0x320)
>  |   #func                  -92 __log_space_left+0x8 (start_this_handle+0x2cd)
>  |   #func                  -95 add_preempt_count+0x8 (start_this_handle+0x230)
>  |   #func                  -98 add_preempt_count+0x8 (start_this_handle+0x93)
>  |   #func                 -101 start_this_handle+0xe (journal_start+0x86)
>  |   #func                 -104 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x91)
>  |   #func                 -110 ipipe_check_context+0x9 (kmem_cache_alloc+0x23)
>  |   #func                 -111 kmem_cache_alloc+0xe (journal_start+0x53)
>  |   #func                 -115 journal_start+0xe (ext3_journal_start_sb+0x45)
>  |   #func                 -118 ext3_journal_start_sb+0x8 (ext3_dirty_inode+0x28)
>  |   #func                 -120 ext3_dirty_inode+0xb (__mark_inode_dirty+0x2b)
>  |   #func                 -124 __mark_inode_dirty+0xe (file_update_time+0x9e)
>  |   #func                 -128 timespec_trunc+0xe (current_fs_time+0x1b)
>  |   #func                 -131 current_kernel_time+0xa (current_fs_time+0x10)
>  |   #func                 -133 current_fs_time+0x9 (file_update_time+0x3a)
>  |   #func                 -135 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                 -137 sub_preempt_count+0x9 (mnt_want_write+0x88)
>  |   #func                 -138 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                 -140 sub_preempt_count+0x9 (mnt_want_write+0x6c)
>  |   #func                 -143 __mnt_is_readonly+0x8 (mnt_want_write+0x2c)
>  |   #func                 -145 add_preempt_count+0x8 (mnt_want_write+0x20)
>  |   #func                 -146 add_preempt_count+0x8 (mnt_want_write+0x16)
>  |   #func                 -148 mnt_want_write+0xa (file_update_time+0x27)
>  |   #func                 -150 file_update_time+0xa (__generic_file_aio_write_nolock+0x2f9)
>  |   #func                 -153 cap_inode_need_killpriv+0x8 (file_remove_suid+0x20)
>  |   #func                 -156 should_remove_suid+0x9 (file_remove_suid+0x17)
>  |   #func                 -158 file_remove_suid+0xd (__generic_file_aio_write_nolock+0x2e6)
>  |   #func                 -161 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                 -163 sub_preempt_count+0x9 (__generic_file_aio_write_nolock+0x141)
>  |   #func                 -164 add_preempt_count+0x8 (__generic_file_aio_write_nolock+0x12b)
>  |   #func                 -172 generic_segment_checks+0xe (__generic_file_aio_write_nolock+0x3c)
>  |   #func                 -175 __generic_file_aio_write_nolock+0xe (generic_file_aio_write+0x5c)
>  |   #func                 -179 ipipe_check_context+0x9 (mutex_lock+0x18)
>  |   #func                 -180 mutex_lock+0xc (generic_file_aio_write+0x4b)
>  |   #func                 -184 generic_file_aio_write+0xe (ext3_file_write+0x1f)
>  |   #func                 -187 ext3_file_write+0xb (do_sync_write+0xbf)
>  |   #func                 -193 do_sync_write+0x11 (vfs_write+0x91)
>  |   #func                 -200 rw_verify_area+0xe (vfs_write+0x6f)
>  |   #func                 -205 vfs_write+0xe (sys_write+0x40)
>  |   #func                 -208 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>  |   #func                 -209 sub_preempt_count+0x9 (fget_light+0x8f)
>  |   #func                 -214 add_preempt_count+0x8 (fget_light+0x46)
>  |   #func                 -217 fget_light+0xb (sys_write+0x1d)
>  |   #func                 -219 sys_write+0xd (syscall_call+0x7)
>  |   #func                 -223 losyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
>  |  +*func                 -228 hisyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
>  |   #func                 -233 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x74)
>  |   #func                 -239 __ipipe_syscall_root+0xa (system_call+0x29)
>  |   #end     0x8000000d   -503 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
>  |   #begin   0x80000000   -506 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
>      #func                 -507 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)

Mmmh, something may have messed up the argument (register file) that
__ipipe_unstall_iret_root sees so that regs.flags & X86_EFLAGS_IF
evaluates to 0. Just a guess. Having the corresponding .config would we
good now. I'm planning to fire up a 32-bit instance again today anyway
and could try to reproduce/debug this under kvm.

Jan


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 257 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-18  7:58       ` Jan Kiszka
@ 2009-02-18 10:28         ` Gilles Chanteperdrix
  2009-02-18 12:06           ` Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2009-02-18 10:28 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

Jan Kiszka wrote:
> Gilles Chanteperdrix wrote:
>> Gilles Chanteperdrix wrote:
>>> Jan Kiszka wrote:
>>>> Roman Pisl wrote:
>>>>> Hello,
>>>>> I'm porting our application to Xenomai and I found a bug with Linux
>>>>> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
>>>>> the application is running and there is hard disk activity. It happens
>>>>> also when latency test is running for a while. Linux 2.6.16 with Xenomai
>>>>> 2.4.6.1 works without problem. So this is solution for now.
>>>>>
>>>>> Tested on x86 - thinkpad laptop and pentium 4 desktop.
>>>>>
>>>>> I'm not a kernel hacker but surely try to help with fixing. I'd like to
>>>>> see this fixed.
>>>> /me, too. But could you first of all check if the problem persists even
>>>> with latest adeos-ipipe-2.6.27.13-x86-2.2-05.patch [1]?
>>>>
>>>> If it does: Go back to 2.6.26 (in order to have the ipipe tracer).
>>>> Before the oops can occur, extend /proc/ipipe/trace/back_trace_points
>>>> to, say, one thousand ("echo 1000 > /proc/..."). Then post the resulting
>>>> trace. It may include some hints about when Linux IRQs were last enabled
>>>> and when they became stuck at disabled. Also, please attach your .config.
>>> Other traces show that it happens in __ipipe_unstall_iret_root.
>> Here is the other trace.
>>
>>
>> / # /etc/ini/ # /etc/init./ # /etc/init.d/rc/ # /etc/init.d/rcS 
>> model		: 9
>> Geode GX1 Found
>> EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
>> EXT3 FS on hdc1, internal journal
>> kjournald starting.  Commit interval 5 seconds
>> EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
>> EXT3 FS on hda1, internal journal
>> EXT3-fs: recovery complete.
>> EXT3-fs: mounted filesystem with ordered data mode.
>> modprobe: module ohci-hcd not found
>> modprobe: failed to load module ohci-hcd
>> modprobe: module sg not found
>> modprobe: failed to load module sg
>> modprobe: module usb-storage not found
>> modprobe: failed to load module usb-storage
>> I-pipe: Domain Xenomai registered.
>> Xenomai: hal/i386 started.
>> Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
>> Xenomai: starting native API services.
>> Generic RTC Driver v1.07
>> eepro100.c:v1.09j-t 9/29/99 Donald Becker
>> eepro100.c: $Revision: 1.36 $ 2000/11/17 Modified by Andrey V. Savochkin <saw@domain.hid> and others
>> eepro100 0000:00:0b.0: found PCI INT A -> IRQ 11
>> eepro100 0000:00:0b.0: IRQ routing conflict: have IRQ 10, want IRQ 11
>> eth0: OEM i82557/i82558 10/100 Ethernet, 00:0b:ab:12:0d:69, IRQ 10.
>>   Board assembly 727095-004, Physical connectors present: RJ45
>>   Primary interface chip i82555 PHY #1.
>>   General self-test: passed.
>>   Serial sub-system self-test: passed.
>>   Internal registers self-test: passed.
>>   ROM checksum self-test: passed (0xd0a6c714).
>> st_dacsnd: module license 'Proprietary' taints kernel.
>> ticks are 125000
>> st audio device registered v3
>> / # NET: Registered protocol family 1
>> NET: Registered protocol family 10
>> ADDRCONF(NETDEV_UP): eth0: link is not ready
>>
>> / # ./  sh ./xe/ # sh ./xenomai_trace.sh 
>> / # cd xo/ # cd xoft/
>> /xoft # ./xe/xoft # ./xenoxoft
>> stAudio
>> initializing xenoxoft instance
>> Xenomai 1.40c Jan 30 2009 12:27:55
>> xenoxoft initialized!
>> maxTreatmentFractions = 10
>> maxTreatmentMinutes = 170
>> maxCalibrationMinutes = 170
>> maxDays = 35
>> xoft input running
>> ------------[ cut here ]------------
>> kernel BUG at fs/buffer.c:1289!
>> invalid opcode: 0000 [#1] PREEMPT 
>> Modules linked in: ipv6 unix st_dacsnd(P) soundcore eepro100 mii genrtc xeno_native xeno_nucleus vfat fat
>>
>> Pid: 913, comm: rtlogd Tainted: P          (2.6.27.11-no3dnow-serial-xenomai #19)
>> EIP: 0060:[<c017a252>] EFLAGS: 00010046 CPU: 0
>> EIP is at __find_get_block+0x2d/0x198
>> EAX: 00000000 EBX: 00017e83 ECX: 00000400 EDX: 00060003
>> ESI: 00000400 EDI: 00060003 EBP: cfb79d38 ESP: cfb79d04
>>  DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
>> Process rtlogd (pid: 913, ti=cfb78000 task=cf998700 task.ti=cfb78000)<0>
>> I-pipe domain Linux
>> Stack: cf4101a0 00000000 00003ce8 00000082 c04ec200 00017e83 cf953600 cfeffe00 
>>        cfb79d5c c010b4eb 00017e83 cf953600 00000400 cfb79d5c c017a3d8 00060003 
>>        cf4101a0 00000000 cf951200 00017e83 cf953600 cfeffe00 cfb79d98 c0197094 
>> Call Trace:
>>  [<c010b4eb>] ? mcount+0x1f/0x23
>>  [<c017a3d8>] ? __getblk+0x1b/0x1d8
>>  [<c0197094>] ? __ext3_get_inode_loc+0xce/0x282
>>  [<c0197250>] ? ext3_get_inode_loc+0x8/0x1b
>>  [<c0197261>] ? ext3_get_inode_loc+0x19/0x1b
>>  [<c0197288>] ? ext3_reserve_inode_write+0x25/0x6d
>>  [<c01972fa>] ? ext3_mark_inode_dirty+0x2a/0x41
>>  [<c0199780>] ? ext3_dirty_inode+0x57/0x6b
>>  [<c0176fab>] ? __mark_inode_dirty+0x2b/0x14d
>>  [<c016dffb>] ? file_update_time+0x9e/0xc6
>>  [<c013ed75>] ? __generic_file_aio_write_nolock+0x2f9/0x42c
>>  [<c0139700>] ? ipipe_check_context+0x9/0x94
>>  [<c013ef04>] ? generic_file_aio_write+0x5c/0xb7
>>  [<c0195bcb>] ? ext3_file_write+0x1f/0x8e
>>  [<c015c110>] ? do_sync_write+0xbf/0xfd
>>  [<d093a640>] ? losyscall_event+0xe/0x158 [xeno_nucleus]
>>  [<c0127833>] ? autoremove_wake_function+0x0/0x35
>>  [<c010b4eb>] ? mcount+0x1f/0x23
>>  [<c015c051>] ? do_sync_write+0x0/0xfd
>>  [<c015c825>] ? vfs_write+0x91/0x113
>>  [<c015ccb8>] ? sys_write+0x40/0x65
>>  [<c0102e51>] ? syscall_call+0x7/0xb
>>  =======================
>> Code: e5 57 56 53 83 ec 28 e8 99 12 f9 ff 89 45 cc 89 d7 89 ce 0f ba 25 0c e6 31 c0 00 19 c0 83 f8 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 01 00 00 00 e8 e8 5d f9 ff 31 c9 8b 1c 8d f4 4b 
>> EIP: [<c017a252>] __find_get_block+0x2d/0x198 SS:ESP 0068:cfb79d04
>> I-pipe tracer log (10000 points):
>>  |   #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
>>  |   #func                   -1 oops_enter+0x8 (oops_begin+0xe)
>>  |   #func                   -3 oops_begin+0x9 (die+0x19)
>>  |   #func                   -5 die+0xe (do_trap+0x8e)
>>  |   #func                   -8 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                  -10 sub_preempt_count+0x9 (search_module_extables+0x64)
>>  |   #func                  -13 search_extable+0x9 (search_module_extables+0x3f)
>>  |   #func                  -16 search_extable+0x9 (search_module_extables+0x3f)
>>  |   #func                  -23 add_preempt_count+0x8 (search_module_extables+0x17)
>>  |   #func                  -24 search_module_extables+0xb (search_exception_tables+0x27)
>>  |   #func                  -28 search_extable+0x9 (search_exception_tables+0x1c)
>>  |   #func                  -30 search_exception_tables+0x9 (fixup_exception+0x13)
>>  |   #func                  -32 fixup_exception+0x9 (do_trap+0x6f)
>>  |   #func                  -34 do_trap+0xe (do_invalid_op+0x71)
>>  |   #func                  -37 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                  -38 sub_preempt_count+0x9 (__atomic_notifier_call_chain+0x38)
>>  |   #func                  -40 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x2c)
>>  |   #func                  -43 add_preempt_count+0x8 (__atomic_notifier_call_chain+0x1b)
>>  |   #func                  -44 __atomic_notifier_call_chain+0xb (atomic_notifier_call_chain+0x11)
>>  |   #func                  -46 atomic_notifier_call_chain+0x8 (notify_die+0x32)
>>  |   #func                  -48 notify_die+0xb (do_invalid_op+0x48)
>>  |   #func                  -51 do_invalid_op+0xd (__ipipe_handle_exception+0x128)
>>  |   #func                  -57 __ipipe_handle_exception+0xe (error_code+0x6f)
>>  |   #func                  -62 __find_get_block+0xe (__getblk+0x1b)
>>  |   #func                  -64 __getblk+0xe (__ext3_get_inode_loc+0xce)
>>  |   #func                  -71 ext3_get_group_desc+0xe (__ext3_get_inode_loc+0x67)
>>  |   #func                  -76 __ext3_get_inode_loc+0xe (ext3_get_inode_loc+0x19)
>>  |   #func                  -78 ext3_get_inode_loc+0x8 (ext3_reserve_inode_write+0x25)
>>  |   #func                  -79 ext3_reserve_inode_write+0xe (ext3_mark_inode_dirty+0x2a)
>>  |   #func                  -81 ipipe_check_context+0x9 (ext3_mark_inode_dirty+0x1c)
>>  |   #func                  -82 ext3_mark_inode_dirty+0xe (ext3_dirty_inode+0x57)
>>  |   #func                  -85 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                  -86 sub_preempt_count+0x9 (start_this_handle+0x33c)
>>  |   #func                  -88 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                  -90 sub_preempt_count+0x9 (start_this_handle+0x320)
>>  |   #func                  -92 __log_space_left+0x8 (start_this_handle+0x2cd)
>>  |   #func                  -95 add_preempt_count+0x8 (start_this_handle+0x230)
>>  |   #func                  -98 add_preempt_count+0x8 (start_this_handle+0x93)
>>  |   #func                 -101 start_this_handle+0xe (journal_start+0x86)
>>  |   #func                 -104 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x91)
>>  |   #func                 -110 ipipe_check_context+0x9 (kmem_cache_alloc+0x23)
>>  |   #func                 -111 kmem_cache_alloc+0xe (journal_start+0x53)
>>  |   #func                 -115 journal_start+0xe (ext3_journal_start_sb+0x45)
>>  |   #func                 -118 ext3_journal_start_sb+0x8 (ext3_dirty_inode+0x28)
>>  |   #func                 -120 ext3_dirty_inode+0xb (__mark_inode_dirty+0x2b)
>>  |   #func                 -124 __mark_inode_dirty+0xe (file_update_time+0x9e)
>>  |   #func                 -128 timespec_trunc+0xe (current_fs_time+0x1b)
>>  |   #func                 -131 current_kernel_time+0xa (current_fs_time+0x10)
>>  |   #func                 -133 current_fs_time+0x9 (file_update_time+0x3a)
>>  |   #func                 -135 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                 -137 sub_preempt_count+0x9 (mnt_want_write+0x88)
>>  |   #func                 -138 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                 -140 sub_preempt_count+0x9 (mnt_want_write+0x6c)
>>  |   #func                 -143 __mnt_is_readonly+0x8 (mnt_want_write+0x2c)
>>  |   #func                 -145 add_preempt_count+0x8 (mnt_want_write+0x20)
>>  |   #func                 -146 add_preempt_count+0x8 (mnt_want_write+0x16)
>>  |   #func                 -148 mnt_want_write+0xa (file_update_time+0x27)
>>  |   #func                 -150 file_update_time+0xa (__generic_file_aio_write_nolock+0x2f9)
>>  |   #func                 -153 cap_inode_need_killpriv+0x8 (file_remove_suid+0x20)
>>  |   #func                 -156 should_remove_suid+0x9 (file_remove_suid+0x17)
>>  |   #func                 -158 file_remove_suid+0xd (__generic_file_aio_write_nolock+0x2e6)
>>  |   #func                 -161 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                 -163 sub_preempt_count+0x9 (__generic_file_aio_write_nolock+0x141)
>>  |   #func                 -164 add_preempt_count+0x8 (__generic_file_aio_write_nolock+0x12b)
>>  |   #func                 -172 generic_segment_checks+0xe (__generic_file_aio_write_nolock+0x3c)
>>  |   #func                 -175 __generic_file_aio_write_nolock+0xe (generic_file_aio_write+0x5c)
>>  |   #func                 -179 ipipe_check_context+0x9 (mutex_lock+0x18)
>>  |   #func                 -180 mutex_lock+0xc (generic_file_aio_write+0x4b)
>>  |   #func                 -184 generic_file_aio_write+0xe (ext3_file_write+0x1f)
>>  |   #func                 -187 ext3_file_write+0xb (do_sync_write+0xbf)
>>  |   #func                 -193 do_sync_write+0x11 (vfs_write+0x91)
>>  |   #func                 -200 rw_verify_area+0xe (vfs_write+0x6f)
>>  |   #func                 -205 vfs_write+0xe (sys_write+0x40)
>>  |   #func                 -208 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>  |   #func                 -209 sub_preempt_count+0x9 (fget_light+0x8f)
>>  |   #func                 -214 add_preempt_count+0x8 (fget_light+0x46)
>>  |   #func                 -217 fget_light+0xb (sys_write+0x1d)
>>  |   #func                 -219 sys_write+0xd (syscall_call+0x7)
>>  |   #func                 -223 losyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
>>  |  +*func                 -228 hisyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
>>  |   #func                 -233 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x74)
>>  |   #func                 -239 __ipipe_syscall_root+0xa (system_call+0x29)
>>  |   #end     0x8000000d   -503 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
>>  |   #begin   0x80000000   -506 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
>>      #func                 -507 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
> 
> Mmmh, something may have messed up the argument (register file) that
> __ipipe_unstall_iret_root sees so that regs.flags & X86_EFLAGS_IF
> evaluates to 0.

Yes, as far as I understand the code, the flags have been changed in
ipipe_syscall_root by the call to fixup_if. The trouble is that the task
migrated right before the execution of the syscall, so the call to
ipipe_syscall_root is farther in the trace, and I can not seem to find it.

-- 
                                                 Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-18 10:28         ` Gilles Chanteperdrix
@ 2009-02-18 12:06           ` Jan Kiszka
  2009-02-18 13:33             ` [Xenomai-help] __ipipe_syscall_root logic (was: BUG fs/buffer.c with Linux 2.6.26, 27) Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2009-02-18 12:06 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

Gilles Chanteperdrix wrote:
> Jan Kiszka wrote:
>> Gilles Chanteperdrix wrote:
>>> Gilles Chanteperdrix wrote:
>>>> Jan Kiszka wrote:
>>>>> Roman Pisl wrote:
>>>>>> Hello,
>>>>>> I'm porting our application to Xenomai and I found a bug with Linux
>>>>>> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
>>>>>> the application is running and there is hard disk activity. It happens
>>>>>> also when latency test is running for a while. Linux 2.6.16 with Xenomai
>>>>>> 2.4.6.1 works without problem. So this is solution for now.
>>>>>>
>>>>>> Tested on x86 - thinkpad laptop and pentium 4 desktop.
>>>>>>
>>>>>> I'm not a kernel hacker but surely try to help with fixing. I'd like to
>>>>>> see this fixed.
>>>>> /me, too. But could you first of all check if the problem persists even
>>>>> with latest adeos-ipipe-2.6.27.13-x86-2.2-05.patch [1]?
>>>>>
>>>>> If it does: Go back to 2.6.26 (in order to have the ipipe tracer).
>>>>> Before the oops can occur, extend /proc/ipipe/trace/back_trace_points
>>>>> to, say, one thousand ("echo 1000 > /proc/..."). Then post the resulting
>>>>> trace. It may include some hints about when Linux IRQs were last enabled
>>>>> and when they became stuck at disabled. Also, please attach your .config.
>>>> Other traces show that it happens in __ipipe_unstall_iret_root.
>>> Here is the other trace.
>>>
>>>
>>> / # /etc/ini/ # /etc/init./ # /etc/init.d/rc/ # /etc/init.d/rcS 
>>> model		: 9
>>> Geode GX1 Found
>>> EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
>>> EXT3 FS on hdc1, internal journal
>>> kjournald starting.  Commit interval 5 seconds
>>> EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
>>> EXT3 FS on hda1, internal journal
>>> EXT3-fs: recovery complete.
>>> EXT3-fs: mounted filesystem with ordered data mode.
>>> modprobe: module ohci-hcd not found
>>> modprobe: failed to load module ohci-hcd
>>> modprobe: module sg not found
>>> modprobe: failed to load module sg
>>> modprobe: module usb-storage not found
>>> modprobe: failed to load module usb-storage
>>> I-pipe: Domain Xenomai registered.
>>> Xenomai: hal/i386 started.
>>> Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
>>> Xenomai: starting native API services.
>>> Generic RTC Driver v1.07
>>> eepro100.c:v1.09j-t 9/29/99 Donald Becker
>>> eepro100.c: $Revision: 1.36 $ 2000/11/17 Modified by Andrey V. Savochkin <saw@domain.hid> and others
>>> eepro100 0000:00:0b.0: found PCI INT A -> IRQ 11
>>> eepro100 0000:00:0b.0: IRQ routing conflict: have IRQ 10, want IRQ 11
>>> eth0: OEM i82557/i82558 10/100 Ethernet, 00:0b:ab:12:0d:69, IRQ 10.
>>>   Board assembly 727095-004, Physical connectors present: RJ45
>>>   Primary interface chip i82555 PHY #1.
>>>   General self-test: passed.
>>>   Serial sub-system self-test: passed.
>>>   Internal registers self-test: passed.
>>>   ROM checksum self-test: passed (0xd0a6c714).
>>> st_dacsnd: module license 'Proprietary' taints kernel.
>>> ticks are 125000
>>> st audio device registered v3
>>> / # NET: Registered protocol family 1
>>> NET: Registered protocol family 10
>>> ADDRCONF(NETDEV_UP): eth0: link is not ready
>>>
>>> / # ./  sh ./xe/ # sh ./xenomai_trace.sh 
>>> / # cd xo/ # cd xoft/
>>> /xoft # ./xe/xoft # ./xenoxoft
>>> stAudio
>>> initializing xenoxoft instance
>>> Xenomai 1.40c Jan 30 2009 12:27:55
>>> xenoxoft initialized!
>>> maxTreatmentFractions = 10
>>> maxTreatmentMinutes = 170
>>> maxCalibrationMinutes = 170
>>> maxDays = 35
>>> xoft input running
>>> ------------[ cut here ]------------
>>> kernel BUG at fs/buffer.c:1289!
>>> invalid opcode: 0000 [#1] PREEMPT 
>>> Modules linked in: ipv6 unix st_dacsnd(P) soundcore eepro100 mii genrtc xeno_native xeno_nucleus vfat fat
>>>
>>> Pid: 913, comm: rtlogd Tainted: P          (2.6.27.11-no3dnow-serial-xenomai #19)
>>> EIP: 0060:[<c017a252>] EFLAGS: 00010046 CPU: 0
>>> EIP is at __find_get_block+0x2d/0x198
>>> EAX: 00000000 EBX: 00017e83 ECX: 00000400 EDX: 00060003
>>> ESI: 00000400 EDI: 00060003 EBP: cfb79d38 ESP: cfb79d04
>>>  DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068
>>> Process rtlogd (pid: 913, ti=cfb78000 task=cf998700 task.ti=cfb78000)<0>
>>> I-pipe domain Linux
>>> Stack: cf4101a0 00000000 00003ce8 00000082 c04ec200 00017e83 cf953600 cfeffe00 
>>>        cfb79d5c c010b4eb 00017e83 cf953600 00000400 cfb79d5c c017a3d8 00060003 
>>>        cf4101a0 00000000 cf951200 00017e83 cf953600 cfeffe00 cfb79d98 c0197094 
>>> Call Trace:
>>>  [<c010b4eb>] ? mcount+0x1f/0x23
>>>  [<c017a3d8>] ? __getblk+0x1b/0x1d8
>>>  [<c0197094>] ? __ext3_get_inode_loc+0xce/0x282
>>>  [<c0197250>] ? ext3_get_inode_loc+0x8/0x1b
>>>  [<c0197261>] ? ext3_get_inode_loc+0x19/0x1b
>>>  [<c0197288>] ? ext3_reserve_inode_write+0x25/0x6d
>>>  [<c01972fa>] ? ext3_mark_inode_dirty+0x2a/0x41
>>>  [<c0199780>] ? ext3_dirty_inode+0x57/0x6b
>>>  [<c0176fab>] ? __mark_inode_dirty+0x2b/0x14d
>>>  [<c016dffb>] ? file_update_time+0x9e/0xc6
>>>  [<c013ed75>] ? __generic_file_aio_write_nolock+0x2f9/0x42c
>>>  [<c0139700>] ? ipipe_check_context+0x9/0x94
>>>  [<c013ef04>] ? generic_file_aio_write+0x5c/0xb7
>>>  [<c0195bcb>] ? ext3_file_write+0x1f/0x8e
>>>  [<c015c110>] ? do_sync_write+0xbf/0xfd
>>>  [<d093a640>] ? losyscall_event+0xe/0x158 [xeno_nucleus]
>>>  [<c0127833>] ? autoremove_wake_function+0x0/0x35
>>>  [<c010b4eb>] ? mcount+0x1f/0x23
>>>  [<c015c051>] ? do_sync_write+0x0/0xfd
>>>  [<c015c825>] ? vfs_write+0x91/0x113
>>>  [<c015ccb8>] ? sys_write+0x40/0x65
>>>  [<c0102e51>] ? syscall_call+0x7/0xb
>>>  =======================
>>> Code: e5 57 56 53 83 ec 28 e8 99 12 f9 ff 89 45 cc 89 d7 89 ce 0f ba 25 0c e6 31 c0 00 19 c0 83 f8 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 01 00 00 00 e8 e8 5d f9 ff 31 c9 8b 1c 8d f4 4b 
>>> EIP: [<c017a252>] __find_get_block+0x2d/0x198 SS:ESP 0068:cfb79d04
>>> I-pipe tracer log (10000 points):
>>>  |   #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
>>>  |   #func                   -1 oops_enter+0x8 (oops_begin+0xe)
>>>  |   #func                   -3 oops_begin+0x9 (die+0x19)
>>>  |   #func                   -5 die+0xe (do_trap+0x8e)
>>>  |   #func                   -8 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                  -10 sub_preempt_count+0x9 (search_module_extables+0x64)
>>>  |   #func                  -13 search_extable+0x9 (search_module_extables+0x3f)
>>>  |   #func                  -16 search_extable+0x9 (search_module_extables+0x3f)
>>>  |   #func                  -23 add_preempt_count+0x8 (search_module_extables+0x17)
>>>  |   #func                  -24 search_module_extables+0xb (search_exception_tables+0x27)
>>>  |   #func                  -28 search_extable+0x9 (search_exception_tables+0x1c)
>>>  |   #func                  -30 search_exception_tables+0x9 (fixup_exception+0x13)
>>>  |   #func                  -32 fixup_exception+0x9 (do_trap+0x6f)
>>>  |   #func                  -34 do_trap+0xe (do_invalid_op+0x71)
>>>  |   #func                  -37 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                  -38 sub_preempt_count+0x9 (__atomic_notifier_call_chain+0x38)
>>>  |   #func                  -40 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x2c)
>>>  |   #func                  -43 add_preempt_count+0x8 (__atomic_notifier_call_chain+0x1b)
>>>  |   #func                  -44 __atomic_notifier_call_chain+0xb (atomic_notifier_call_chain+0x11)
>>>  |   #func                  -46 atomic_notifier_call_chain+0x8 (notify_die+0x32)
>>>  |   #func                  -48 notify_die+0xb (do_invalid_op+0x48)
>>>  |   #func                  -51 do_invalid_op+0xd (__ipipe_handle_exception+0x128)
>>>  |   #func                  -57 __ipipe_handle_exception+0xe (error_code+0x6f)
>>>  |   #func                  -62 __find_get_block+0xe (__getblk+0x1b)
>>>  |   #func                  -64 __getblk+0xe (__ext3_get_inode_loc+0xce)
>>>  |   #func                  -71 ext3_get_group_desc+0xe (__ext3_get_inode_loc+0x67)
>>>  |   #func                  -76 __ext3_get_inode_loc+0xe (ext3_get_inode_loc+0x19)
>>>  |   #func                  -78 ext3_get_inode_loc+0x8 (ext3_reserve_inode_write+0x25)
>>>  |   #func                  -79 ext3_reserve_inode_write+0xe (ext3_mark_inode_dirty+0x2a)
>>>  |   #func                  -81 ipipe_check_context+0x9 (ext3_mark_inode_dirty+0x1c)
>>>  |   #func                  -82 ext3_mark_inode_dirty+0xe (ext3_dirty_inode+0x57)
>>>  |   #func                  -85 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                  -86 sub_preempt_count+0x9 (start_this_handle+0x33c)
>>>  |   #func                  -88 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                  -90 sub_preempt_count+0x9 (start_this_handle+0x320)
>>>  |   #func                  -92 __log_space_left+0x8 (start_this_handle+0x2cd)
>>>  |   #func                  -95 add_preempt_count+0x8 (start_this_handle+0x230)
>>>  |   #func                  -98 add_preempt_count+0x8 (start_this_handle+0x93)
>>>  |   #func                 -101 start_this_handle+0xe (journal_start+0x86)
>>>  |   #func                 -104 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x91)
>>>  |   #func                 -110 ipipe_check_context+0x9 (kmem_cache_alloc+0x23)
>>>  |   #func                 -111 kmem_cache_alloc+0xe (journal_start+0x53)
>>>  |   #func                 -115 journal_start+0xe (ext3_journal_start_sb+0x45)
>>>  |   #func                 -118 ext3_journal_start_sb+0x8 (ext3_dirty_inode+0x28)
>>>  |   #func                 -120 ext3_dirty_inode+0xb (__mark_inode_dirty+0x2b)
>>>  |   #func                 -124 __mark_inode_dirty+0xe (file_update_time+0x9e)
>>>  |   #func                 -128 timespec_trunc+0xe (current_fs_time+0x1b)
>>>  |   #func                 -131 current_kernel_time+0xa (current_fs_time+0x10)
>>>  |   #func                 -133 current_fs_time+0x9 (file_update_time+0x3a)
>>>  |   #func                 -135 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                 -137 sub_preempt_count+0x9 (mnt_want_write+0x88)
>>>  |   #func                 -138 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                 -140 sub_preempt_count+0x9 (mnt_want_write+0x6c)
>>>  |   #func                 -143 __mnt_is_readonly+0x8 (mnt_want_write+0x2c)
>>>  |   #func                 -145 add_preempt_count+0x8 (mnt_want_write+0x20)
>>>  |   #func                 -146 add_preempt_count+0x8 (mnt_want_write+0x16)
>>>  |   #func                 -148 mnt_want_write+0xa (file_update_time+0x27)
>>>  |   #func                 -150 file_update_time+0xa (__generic_file_aio_write_nolock+0x2f9)
>>>  |   #func                 -153 cap_inode_need_killpriv+0x8 (file_remove_suid+0x20)
>>>  |   #func                 -156 should_remove_suid+0x9 (file_remove_suid+0x17)
>>>  |   #func                 -158 file_remove_suid+0xd (__generic_file_aio_write_nolock+0x2e6)
>>>  |   #func                 -161 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                 -163 sub_preempt_count+0x9 (__generic_file_aio_write_nolock+0x141)
>>>  |   #func                 -164 add_preempt_count+0x8 (__generic_file_aio_write_nolock+0x12b)
>>>  |   #func                 -172 generic_segment_checks+0xe (__generic_file_aio_write_nolock+0x3c)
>>>  |   #func                 -175 __generic_file_aio_write_nolock+0xe (generic_file_aio_write+0x5c)
>>>  |   #func                 -179 ipipe_check_context+0x9 (mutex_lock+0x18)
>>>  |   #func                 -180 mutex_lock+0xc (generic_file_aio_write+0x4b)
>>>  |   #func                 -184 generic_file_aio_write+0xe (ext3_file_write+0x1f)
>>>  |   #func                 -187 ext3_file_write+0xb (do_sync_write+0xbf)
>>>  |   #func                 -193 do_sync_write+0x11 (vfs_write+0x91)
>>>  |   #func                 -200 rw_verify_area+0xe (vfs_write+0x6f)
>>>  |   #func                 -205 vfs_write+0xe (sys_write+0x40)
>>>  |   #func                 -208 ipipe_check_context+0x9 (sub_preempt_count+0x15)
>>>  |   #func                 -209 sub_preempt_count+0x9 (fget_light+0x8f)
>>>  |   #func                 -214 add_preempt_count+0x8 (fget_light+0x46)
>>>  |   #func                 -217 fget_light+0xb (sys_write+0x1d)
>>>  |   #func                 -219 sys_write+0xd (syscall_call+0x7)
>>>  |   #func                 -223 losyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
>>>  |  +*func                 -228 hisyscall_event+0xe [xeno_nucleus] (__ipipe_dispatch_event+0xbc)
>>>  |   #func                 -233 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x74)
>>>  |   #func                 -239 __ipipe_syscall_root+0xa (system_call+0x29)
>>>  |   #end     0x8000000d   -503 __ipipe_unstall_iret_root+0x60 (restore_nocheck_notrace+0x0)
>>>  |   #begin   0x80000000   -506 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
>>>      #func                 -507 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
>> Mmmh, something may have messed up the argument (register file) that
>> __ipipe_unstall_iret_root sees so that regs.flags & X86_EFLAGS_IF
>> evaluates to 0.
> 
> Yes, as far as I understand the code, the flags have been changed in
> ipipe_syscall_root by the call to fixup_if. The trouble is that the task
> migrated right before the execution of the syscall, so the call to
> ipipe_syscall_root is farther in the trace, and I can not seem to find it.
> 

I first thought I found it @-3170, but that's a different task.

However, let's assumed we entered __ipipe_syscall_root with root domain
stalled. If we then return from __ipipe_dispatch_event with 0 (=>
forward this syscall to Linux), we would not call __fixup_if again so
that the stalled state is kept. Is this a valid scenario for the given
task, or would this be broken already? At least it looks like the path
taken here

Jan

-- 
Siemens AG, Corporate Technology, CT SE 2
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* [Xenomai-help] __ipipe_syscall_root logic (was: BUG fs/buffer.c with Linux 2.6.26, 27)
  2009-02-18 12:06           ` Jan Kiszka
@ 2009-02-18 13:33             ` Jan Kiszka
  2009-02-18 13:52               ` [Xenomai-help] __ipipe_syscall_root logic Gilles Chanteperdrix
  2009-02-19 15:49               ` [Xenomai-help] [Adeos-main] " Philippe Gerum
  0 siblings, 2 replies; 22+ messages in thread
From: Jan Kiszka @ 2009-02-18 13:33 UTC (permalink / raw)
  To: Gilles Chanteperdrix, Philippe Gerum; +Cc: xenomai-help, adeos-main

Jan Kiszka wrote:
> ...
> However, let's assumed we entered __ipipe_syscall_root with root domain
> stalled. If we then return from __ipipe_dispatch_event with 0 (=>
> forward this syscall to Linux), we would not call __fixup_if again so
> that the stalled state is kept. Is this a valid scenario for the given
> task, or would this be broken already? At least it looks like the path
> taken here

Could someone explain __ipipe_syscall_root to me? The comment before the
second __fixup_if() does not help me understanding why we only have to
call it when we do not forward the syscall to Linux. In other words,
this version would make more sense to me (32-bit variant, but 64-bit
looks as fishy as its little brother):

--- a/arch/x86/kernel/ipipe.c
+++ b/arch/x86/kernel/ipipe.c
@@ -540,6 +540,7 @@ asmlinkage void __ipipe_unstall_iret_roo
 asmlinkage int __ipipe_syscall_root(struct pt_regs regs)
 {
 	unsigned long flags;
+	int pass;
 
 	__fixup_if(&regs);
 
@@ -551,8 +552,9 @@ asmlinkage int __ipipe_syscall_root(stru
 	   tail work has to be performed (for handling signals etc). */
 
 	if (__ipipe_syscall_watched_p(current, regs.orig_ax) &&
-	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL) &&
-	    __ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs) > 0) {
+	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL)) {
+		pass = !__ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs);
+
 		/* We might enter here over a non-root domain and exit
 		 * over the root one as a result of the syscall
 		 * (i.e. by recycling the register set of the current
@@ -562,6 +564,9 @@ asmlinkage int __ipipe_syscall_root(stru
 		 * stall bit on exit. */
 		__fixup_if(&regs);
 
+		if (pass)
+			return 0;
+
 		if (ipipe_root_domain_p && !in_atomic()) {
 			/* Sync pending VIRQs before _TIF_NEED_RESCHED is tested. */
 			local_irq_save_hw(flags);

-- 
Siemens AG, Corporate Technology, CT SE 2
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] __ipipe_syscall_root logic
  2009-02-18 13:33             ` [Xenomai-help] __ipipe_syscall_root logic (was: BUG fs/buffer.c with Linux 2.6.26, 27) Jan Kiszka
@ 2009-02-18 13:52               ` Gilles Chanteperdrix
  2009-02-18 13:56                 ` Jan Kiszka
  2009-02-19 15:49               ` [Xenomai-help] [Adeos-main] " Philippe Gerum
  1 sibling, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2009-02-18 13:52 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai-help, adeos-main

Jan Kiszka wrote:
> Jan Kiszka wrote:
>> ...
>> However, let's assumed we entered __ipipe_syscall_root with root domain
>> stalled. If we then return from __ipipe_dispatch_event with 0 (=>
>> forward this syscall to Linux), we would not call __fixup_if again so
>> that the stalled state is kept. Is this a valid scenario for the given
>> task, or would this be broken already? At least it looks like the path
>> taken here
> 
> Could someone explain __ipipe_syscall_root to me? The comment before the
> second __fixup_if() does not help me understanding why we only have to
> call it when we do not forward the syscall to Linux. In other words,
> this version would make more sense to me (32-bit variant, but 64-bit
> looks as fishy as its little brother):

My understanding is that we should call fixup_if again if we changed
domain while handling the syscall.

-- 
                                                 Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] __ipipe_syscall_root logic
  2009-02-18 13:52               ` [Xenomai-help] __ipipe_syscall_root logic Gilles Chanteperdrix
@ 2009-02-18 13:56                 ` Jan Kiszka
  0 siblings, 0 replies; 22+ messages in thread
From: Jan Kiszka @ 2009-02-18 13:56 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai-help, adeos-main

Gilles Chanteperdrix wrote:
> Jan Kiszka wrote:
>> Jan Kiszka wrote:
>>> ...
>>> However, let's assumed we entered __ipipe_syscall_root with root domain
>>> stalled. If we then return from __ipipe_dispatch_event with 0 (=>
>>> forward this syscall to Linux), we would not call __fixup_if again so
>>> that the stalled state is kept. Is this a valid scenario for the given
>>> task, or would this be broken already? At least it looks like the path
>>> taken here
>> Could someone explain __ipipe_syscall_root to me? The comment before the
>> second __fixup_if() does not help me understanding why we only have to
>> call it when we do not forward the syscall to Linux. In other words,
>> this version would make more sense to me (32-bit variant, but 64-bit
>> looks as fishy as its little brother):
> 
> My understanding is that we should call fixup_if again if we changed
> domain while handling the syscall.

Yep, but does this derive indirectly from the return code of
__ipipe_dispatch_event? AFAIU, it shouldn't, so we should fix up
unconditionally if we entered the dispatcher.

Jan

-- 
Siemens AG, Corporate Technology, CT SE 2
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-17 22:14 [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Roman Pisl
  2009-02-17 22:38 ` Philippe Gerum
  2009-02-17 22:50 ` Jan Kiszka
@ 2009-02-18 19:15 ` Philippe Gerum
  2009-02-19 17:38   ` Roman Pisl
  2 siblings, 1 reply; 22+ messages in thread
From: Philippe Gerum @ 2009-02-18 19:15 UTC (permalink / raw)
  To: Roman Pisl; +Cc: xenomai

Roman Pisl wrote:
> Hello,
> I'm porting our application to Xenomai and I found a bug with Linux
> 2.6.26 and 2.6.27 (and also .19) and Xenomai 2.4.6.1. This happens when
> the application is running and there is hard disk activity. It happens
> also when latency test is running for a while. Linux 2.6.16 with Xenomai
> 2.4.6.1 works without problem. So this is solution for now.
> 
> Tested on x86 - thinkpad laptop and pentium 4 desktop.
>

Could you disable CONFIG_PREEMPT and test again?

TIA,

> I'm not a kernel hacker but surely try to help with fixing. I'd like to
> see this fixed.
> 
> Thank you.
> 
> Roman Pisl
> 
> 
> 
> ------------------------------------------------------------------------
> 
> _______________________________________________
> Xenomai-help mailing list
> Xenomai-help@domain.hid
> https://mail.gna.org/listinfo/xenomai-help


-- 
Philippe.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] [Adeos-main] __ipipe_syscall_root logic
  2009-02-18 13:33             ` [Xenomai-help] __ipipe_syscall_root logic (was: BUG fs/buffer.c with Linux 2.6.26, 27) Jan Kiszka
  2009-02-18 13:52               ` [Xenomai-help] __ipipe_syscall_root logic Gilles Chanteperdrix
@ 2009-02-19 15:49               ` Philippe Gerum
  2009-02-19 16:14                 ` Jan Kiszka
  1 sibling, 1 reply; 22+ messages in thread
From: Philippe Gerum @ 2009-02-19 15:49 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai-help, adeos-main

Jan Kiszka wrote:
> Jan Kiszka wrote:
>> ...
>> However, let's assumed we entered __ipipe_syscall_root with root domain
>> stalled. If we then return from __ipipe_dispatch_event with 0 (=>
>> forward this syscall to Linux), we would not call __fixup_if again so
>> that the stalled state is kept. Is this a valid scenario for the given
>> task, or would this be broken already? At least it looks like the path
>> taken here
> 
> Could someone explain __ipipe_syscall_root to me? The comment before the
> second __fixup_if() does not help me understanding why we only have to
> call it when we do not forward the syscall to Linux. In other words,
> this version would make more sense to me (32-bit variant, but 64-bit
> looks as fishy as its little brother):
> 
> --- a/arch/x86/kernel/ipipe.c
> +++ b/arch/x86/kernel/ipipe.c
> @@ -540,6 +540,7 @@ asmlinkage void __ipipe_unstall_iret_roo
>  asmlinkage int __ipipe_syscall_root(struct pt_regs regs)
>  {
>  	unsigned long flags;
> +	int pass;
>  
>  	__fixup_if(&regs);
>  
> @@ -551,8 +552,9 @@ asmlinkage int __ipipe_syscall_root(stru
>  	   tail work has to be performed (for handling signals etc). */
>  
>  	if (__ipipe_syscall_watched_p(current, regs.orig_ax) &&
> -	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL) &&
> -	    __ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs) > 0) {
> +	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL)) {
> +		pass = !__ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs);
> +
>  		/* We might enter here over a non-root domain and exit
>  		 * over the root one as a result of the syscall
>  		 * (i.e. by recycling the register set of the current
> @@ -562,6 +564,9 @@ asmlinkage int __ipipe_syscall_root(stru
>  		 * stall bit on exit. */
>  		__fixup_if(&regs);
>  
> +		if (pass)
> +			return 0;
> +
>  		if (ipipe_root_domain_p && !in_atomic()) {
>  			/* Sync pending VIRQs before _TIF_NEED_RESCHED is tested. */
>  			local_irq_save_hw(flags);
> 

Good point, but unfortunately, this is not enough to explain the issue. Your
patch does plug a hole when a primary mode context issues a syscall that
migrates to secondary. In such a case, we are indeed missing a second fixup.
However, this issue is not going to bite us unless the caller disabled hw IRQs
by playing the iopl+cli game from userland, which the latency test surely
doesn't do.

I'm still unable to reproduce this bug after a whole day spent in tuning the
configuration and trying different workloads. But I suspect this has something
to do with the iret_root emulation being called to exit an execution path that
did not ran the fixup_if prologue. If anyone out there has a .config file for a
kernel that exhibits the problem, I'm a taker.

Nevertheless, your fix is relevant. We may even want to sync the interrupts
pending for the root stage before propagating normally to Linux, the same way we
do in the bypass case.

-- 
Philippe.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] [Adeos-main] __ipipe_syscall_root logic
  2009-02-19 15:49               ` [Xenomai-help] [Adeos-main] " Philippe Gerum
@ 2009-02-19 16:14                 ` Jan Kiszka
  2009-02-19 16:22                   ` Philippe Gerum
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2009-02-19 16:14 UTC (permalink / raw)
  To: rpm; +Cc: xenomai-help, adeos-main

Philippe Gerum wrote:
> Jan Kiszka wrote:
>> Jan Kiszka wrote:
>>> ...
>>> However, let's assumed we entered __ipipe_syscall_root with root domain
>>> stalled. If we then return from __ipipe_dispatch_event with 0 (=>
>>> forward this syscall to Linux), we would not call __fixup_if again so
>>> that the stalled state is kept. Is this a valid scenario for the given
>>> task, or would this be broken already? At least it looks like the path
>>> taken here
>> Could someone explain __ipipe_syscall_root to me? The comment before the
>> second __fixup_if() does not help me understanding why we only have to
>> call it when we do not forward the syscall to Linux. In other words,
>> this version would make more sense to me (32-bit variant, but 64-bit
>> looks as fishy as its little brother):
>>
>> --- a/arch/x86/kernel/ipipe.c
>> +++ b/arch/x86/kernel/ipipe.c
>> @@ -540,6 +540,7 @@ asmlinkage void __ipipe_unstall_iret_roo
>>  asmlinkage int __ipipe_syscall_root(struct pt_regs regs)
>>  {
>>  	unsigned long flags;
>> +	int pass;
>>  
>>  	__fixup_if(&regs);
>>  
>> @@ -551,8 +552,9 @@ asmlinkage int __ipipe_syscall_root(stru
>>  	   tail work has to be performed (for handling signals etc). */
>>  
>>  	if (__ipipe_syscall_watched_p(current, regs.orig_ax) &&
>> -	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL) &&
>> -	    __ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs) > 0) {
>> +	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL)) {
>> +		pass = !__ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs);
>> +
>>  		/* We might enter here over a non-root domain and exit
>>  		 * over the root one as a result of the syscall
>>  		 * (i.e. by recycling the register set of the current
>> @@ -562,6 +564,9 @@ asmlinkage int __ipipe_syscall_root(stru
>>  		 * stall bit on exit. */
>>  		__fixup_if(&regs);
>>  
>> +		if (pass)
>> +			return 0;
>> +
>>  		if (ipipe_root_domain_p && !in_atomic()) {
>>  			/* Sync pending VIRQs before _TIF_NEED_RESCHED is tested. */
>>  			local_irq_save_hw(flags);
>>
> 
> Good point, but unfortunately, this is not enough to explain the issue. Your
> patch does plug a hole when a primary mode context issues a syscall that
> migrates to secondary. In such a case, we are indeed missing a second fixup.
> However, this issue is not going to bite us unless the caller disabled hw IRQs
> by playing the iopl+cli game from userland, which the latency test surely
> doesn't do.

That was my feeling as well. Roman's first trace was not fully
explainable anyway: we run along DISABLE_INTERRUPTS under syscall_exit,
but then __ipipe_unstall_iret_root finds Linux IRQs enabled - weird.

Maybe the (or another) problem is actually elsewhere, causing an entry
to __ipipe_syscall_root with Linux IRQs incorrectly disabled. The trace
was too short... :(

Roman, is there by chance some longer trace available now?

> 
> I'm still unable to reproduce this bug after a whole day spent in tuning the
> configuration and trying different workloads. But I suspect this has something
> to do with the iret_root emulation being called to exit an execution path that
> did not ran the fixup_if prologue. If anyone out there has a .config file for a
> kernel that exhibits the problem, I'm a taker.

But what would be the path? I banged my head against the code but didn't
found another possibility.

> 
> Nevertheless, your fix is relevant. We may even want to sync the interrupts
> pending for the root stage before propagating normally to Linux, the same way we
> do in the bypass case.

IRQs or only VIRQs as it is now?

Jan

-- 
Siemens AG, Corporate Technology, CT SE 2
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] [Adeos-main] __ipipe_syscall_root logic
  2009-02-19 16:14                 ` Jan Kiszka
@ 2009-02-19 16:22                   ` Philippe Gerum
  0 siblings, 0 replies; 22+ messages in thread
From: Philippe Gerum @ 2009-02-19 16:22 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai-help, adeos-main

Jan Kiszka wrote:
> Philippe Gerum wrote:
>> Jan Kiszka wrote:
>>> Jan Kiszka wrote:
>>>> ...
>>>> However, let's assumed we entered __ipipe_syscall_root with root domain
>>>> stalled. If we then return from __ipipe_dispatch_event with 0 (=>
>>>> forward this syscall to Linux), we would not call __fixup_if again so
>>>> that the stalled state is kept. Is this a valid scenario for the given
>>>> task, or would this be broken already? At least it looks like the path
>>>> taken here
>>> Could someone explain __ipipe_syscall_root to me? The comment before the
>>> second __fixup_if() does not help me understanding why we only have to
>>> call it when we do not forward the syscall to Linux. In other words,
>>> this version would make more sense to me (32-bit variant, but 64-bit
>>> looks as fishy as its little brother):
>>>
>>> --- a/arch/x86/kernel/ipipe.c
>>> +++ b/arch/x86/kernel/ipipe.c
>>> @@ -540,6 +540,7 @@ asmlinkage void __ipipe_unstall_iret_roo
>>>  asmlinkage int __ipipe_syscall_root(struct pt_regs regs)
>>>  {
>>>  	unsigned long flags;
>>> +	int pass;
>>>  
>>>  	__fixup_if(&regs);
>>>  
>>> @@ -551,8 +552,9 @@ asmlinkage int __ipipe_syscall_root(stru
>>>  	   tail work has to be performed (for handling signals etc). */
>>>  
>>>  	if (__ipipe_syscall_watched_p(current, regs.orig_ax) &&
>>> -	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL) &&
>>> -	    __ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs) > 0) {
>>> +	    __ipipe_event_monitored_p(IPIPE_EVENT_SYSCALL)) {
>>> +		pass = !__ipipe_dispatch_event(IPIPE_EVENT_SYSCALL,&regs);
>>> +
>>>  		/* We might enter here over a non-root domain and exit
>>>  		 * over the root one as a result of the syscall
>>>  		 * (i.e. by recycling the register set of the current
>>> @@ -562,6 +564,9 @@ asmlinkage int __ipipe_syscall_root(stru
>>>  		 * stall bit on exit. */
>>>  		__fixup_if(&regs);
>>>  
>>> +		if (pass)
>>> +			return 0;
>>> +
>>>  		if (ipipe_root_domain_p && !in_atomic()) {
>>>  			/* Sync pending VIRQs before _TIF_NEED_RESCHED is tested. */
>>>  			local_irq_save_hw(flags);
>>>
>> Good point, but unfortunately, this is not enough to explain the issue. Your
>> patch does plug a hole when a primary mode context issues a syscall that
>> migrates to secondary. In such a case, we are indeed missing a second fixup.
>> However, this issue is not going to bite us unless the caller disabled hw IRQs
>> by playing the iopl+cli game from userland, which the latency test surely
>> doesn't do.
> 
> That was my feeling as well. Roman's first trace was not fully
> explainable anyway: we run along DISABLE_INTERRUPTS under syscall_exit,
> but then __ipipe_unstall_iret_root finds Linux IRQs enabled - weird.
> 
> Maybe the (or another) problem is actually elsewhere, causing an entry
> to __ipipe_syscall_root with Linux IRQs incorrectly disabled. The trace
> was too short... :(
> 
> Roman, is there by chance some longer trace available now?
> 
>> I'm still unable to reproduce this bug after a whole day spent in tuning the
>> configuration and trying different workloads. But I suspect this has something
>> to do with the iret_root emulation being called to exit an execution path that
>> did not ran the fixup_if prologue. If anyone out there has a .config file for a
>> kernel that exhibits the problem, I'm a taker.
> 
> But what would be the path? I banged my head against the code but didn't
> found another possibility.

I would bet on some exception, which would explain the randomness and how
difficult it is to reproduce the bug, likely dependent on a particular kind of
hw. But this is only a wild guess for now.

> 
>> Nevertheless, your fix is relevant. We may even want to sync the interrupts
>> pending for the root stage before propagating normally to Linux, the same way we
>> do in the bypass case.
> 
> IRQs or only VIRQs as it is now?
>

VIRQs only; enabling hw IRQs there makes the damn thing prone to interrupt
recursion in case we get stormed by a device. This should not be a deadly issue
anymore given that the SYNC bit saves our day, but this has no upside
latency-wise to allow this.

> Jan
> 


-- 
Philippe.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-18 19:15 ` [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Philippe Gerum
@ 2009-02-19 17:38   ` Roman Pisl
  2009-02-19 18:08     ` Jan Kiszka
  2009-02-20 11:37     ` Philippe Gerum
  0 siblings, 2 replies; 22+ messages in thread
From: Roman Pisl @ 2009-02-19 17:38 UTC (permalink / raw)
  To: xenomai

[-- Attachment #1: Type: text/plain, Size: 854 bytes --]

Hello Philippe, Jan and other experts,
I did some tests on the desktop and the bug is still present.

I tried both disabling CONFIG_PREEMPT and applying __ipipe_syscall_root patch.

Unfortunately I couldn't test Xenomai from trunk with our application,  
because events are probably broken - attached example segfaults on  
rt_event_wait. So I still use 2.4.6.1 and that is the reason for the  
problem with void rthal_propagate_irq when  
adeos-ipipe-2.6.27.13-x86-2.2-05.patch is applied.

Jan wrote:
The tracer log for .27 looks strange - did you apply my
ipipe-trace-over-ftrace patch or just enabled the existing code? In the
latter case, the .26-based trace log would be nice to cross-check and
exclude tracer artifacts.

Sorry, but I don't know where this patch comes from. I enabled  
existing code only.

.configs and logs are attached.

Roman


[-- Attachment #2: bug_2.6.26_xeno_2.4.6.1.txt --]
[-- Type: text/plain, Size: 100121 bytes --]

Linux version 2.6.26.8-xenomai (root@domain.hid) (gcc version 4.1.2 (Gentoo 4.1.2 p1.1)) #1 SMP Thu Feb 19 18:04:25 CET 2009
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 00000000000a0000 (usable)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000003ff71000 (usable)
 BIOS-e820: 000000003ff71000 - 000000003ff73000 (ACPI NVS)
 BIOS-e820: 000000003ff73000 - 000000003ff94000 (ACPI data)
 BIOS-e820: 000000003ff94000 - 0000000040000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
127MB HIGHMEM available.
896MB LOWMEM available.
found SMP MP-table at [c00fe710] 000fe710
Entering add_active_range(0, 0, 262001) 0 entries of 256 used
Zone PFN ranges:
  DMA             0 ->     4096
  Normal       4096 ->   229376
  HighMem    229376 ->   262001
Movable zone start PFN for each node
early_node_map[1] active PFN ranges
    0:        0 ->   262001
On node 0 totalpages: 262001
  DMA zone: 32 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 4064 pages, LIFO batch:0
  Normal zone: 1760 pages used for memmap
  Normal zone: 223520 pages, LIFO batch:31
  HighMem zone: 255 pages used for memmap
  HighMem zone: 32370 pages, LIFO batch:7
  Movable zone: 0 pages used for memmap
DMI 2.3 present.
ACPI: RSDP 000FEBA0, 0014 (r0 DELL  )
ACPI: RSDT 000FD501, 0038 (r1 DELL    GX260          6 ASL        61)
ACPI: FACP 000FD539, 0074 (r1 DELL    GX260          6 ASL        61)
ACPI: DSDT FFFD5D84, 2563 (r1   DELL    dt_ex     1000 MSFT  100000D)
ACPI: FACS 3FF71000, 0040
ACPI: SSDT FFFD82E7, 00A7 (r1   DELL    st_ex     1000 MSFT  100000D)
ACPI: APIC 000FD5AD, 006C (r1 DELL    GX260          6 ASL        61)
ACPI: BOOT 000FD619, 0028 (r1 DELL    GX260          6 ASL        61)
ACPI: ASF! 000FD641, 0067 (r16 DELL    GX260          6 ASL        61)
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] disabled)
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
SMP: Allowing 2 CPUs, 1 hotplug CPUs
PERCPU: Allocating 3190696 bytes of per cpu data
NR_CPUS: 2, nr_cpu_ids: 2
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259954
Kernel command line: ro root=/dev/sda3
mapped APIC to ffffb000 (fee00000)
mapped IOAPIC to ffffa000 (fec00000)
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 16384 bytes)
Detected 2391.298 MHz processor.
I-pipe 2.0-16: pipeline enabled.
Console: colour VGA+ 80x25
console [tty0] enabled
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Memory: 1022772k/1048004k available (2925k kernel code, 24560k reserved, 1366k data, 3332k init, 130500k highmem)
virtual kernel memory layout:
    fixmap  : 0xfff9b000 - 0xfffff000   ( 400 kB)
    pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
    vmalloc : 0xf8800000 - 0xff7fe000   ( 111 MB)
    lowmem  : 0xc0000000 - 0xf8000000   ( 896 MB)
      .init : 0xc0538000 - 0xc0879000   (3332 kB)
      .data : 0xc03db7f2 - 0xc0531330   (1366 kB)
      .text : 0xc0100000 - 0xc03db7f2   (2925 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
CPA: page pool initialized 1 of 1 pages preallocated
SLUB: Genslabs=12, HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Calibrating delay using timer specific routine.. 4787.26 BogoMIPS (lpj=9574528)
Mount-cache hash table entries: 512
CPU: Trace cache: 12K uops, L1 D cache: 8K
CPU: L2 cache: 512K
CPU: Hyper-Threading is disabled
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
CPU0: Thermal monitoring enabled
Checking 'hlt' instruction... OK.
SMP alternatives: switching to UP code
ACPI: Core revision 20080321
Parsing all Control Methods:
Table [DSDT](id 0001) - 303 Objects with 29 Devices 116 Methods 21 Regions
Parsing all Control Methods:
Table [SSDT](id 0002) - 7 Objects with 0 Devices 1 Methods 0 Regions
 tbxface-0598 [00] tb_load_namespace     : ACPI Tables successfully acquired
evxfevnt-0091 [00] enable                : Transition to ACPI mode successful
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Pentium(R) 4 CPU 2.40GHz stepping 04
Brought up 1 CPUs
Total of 1 processors activated (4787.26 BogoMIPS).
net_namespace: 632 bytes
NET: Registered protocol family 16
No dock devices found.
ACPI: bus type pci registered
PCI: PCI BIOS revision 2.10 entry at 0xfbdf8, last bus=2
PCI: Using configuration type 1 for base access
Setting up standard PCI resources
evgpeblk-0956 [00] ev_create_gpe_block   : GPE 00 to 1F [_GPE] 4 regs on int 0x9
ACPI: EC: Look up EC in DSDT
Completing Region/Field/Buffer/Package initialization:..........................................
Initialized 17/21 Regions 0/0 Fields 9/9 Buffers 16/16 Packages (319 nodes)
Initializing Device/Processor/Thermal objects by executing _INI methods:....
Executed 4 _INI methods requiring 3 _STA executions (examined 33 objects)
evgpeblk-1052 [00] ev_initialize_gpe_bloc: Found 7 Wake, Enabled 1 Runtime GPEs in this block
ACPI: Interpreter enabled
ACPI: (supports S0 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (0000:00)
* The chipset may have PM-Timer Bug. Due to workarounds for a bug,
* this clock source is slow. If you are sure your timer does not have
* this bug, please use "acpi_pm_good" to disable the workaround
pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH4 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH4 GPIO
PCI: Transparent bridge - 0000:00:1e.0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs *3 4 5 6 7 9 10 11 12 15)
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
system 00:00: iomem range 0x0-0x9ffff could not be reserved
system 00:00: iomem range 0x100000-0xffffff could not be reserved
system 00:00: iomem range 0x1000000-0x3ff70fff could not be reserved
system 00:00: iomem range 0xf0000-0xfffff could not be reserved
system 00:00: iomem range 0xfec00000-0xfec0ffff could not be reserved
system 00:00: iomem range 0xfee00000-0xfee0ffff could not be reserved
system 00:00: iomem range 0xffb00000-0xffbfffff could not be reserved
system 00:00: iomem range 0xffc00000-0xffffffff could not be reserved
system 00:0b: ioport range 0x800-0x85f has been reserved
system 00:0b: ioport range 0xc00-0xc7f has been reserved
system 00:0b: ioport range 0x860-0x8ff could not be reserved
PCI: Bridge: 0000:00:01.0
  IO window: e000-efff
  MEM window: 0xff800000-0xff9fffff
  PREFETCH window: 0x00000000f0000000-0x00000000f7ffffff
PCI: Bridge: 0000:00:1e.0
  IO window: d000-dfff
  MEM window: 0xff600000-0xff7fffff
  PREFETCH window: disabled.
PCI: Setting latency timer of device 0000:00:1e.0 to 64
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
NET: Registered protocol family 1
Simple Boot Flag value 0x87 read from CMOS RAM was invalid
Simple Boot Flag at 0x7a set to 0x1
Machine check exception polling timer started.
IA-32 Microcode Update Driver: v1.14a <tigran@domain.hid>
I-pipe: Domain Xenomai registered.
Xenomai: hal/i386 started.
Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
Xenomai: SMI-enabled chipset found
Xenomai: SMI workaround failed!
Xenomai: starting native API services.
Xenomai: starting POSIX services.
Xenomai: starting RTDM services.
highmem bounce pool size: 64 pages
Total HugeTLB memory allocated, 0
msgmni has been set to 1743
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
ACPI: PCI Interrupt 0000:01:00.0[A] -> GSI 16 (level, low) -> IRQ 16
radeonfb: Found Intel x86 BIOS ROM Image
radeonfb: Retrieved PLL infos from BIOS
radeonfb: Reference=27.00 MHz (RefDiv=12) Memory=245.00 Mhz, System=170.00 MHz
radeonfb: PLL min 20000 max 35000
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
Switched to high resolution mode on CPU 0
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
radeonfb: Monitor 1 type CRT found
radeonfb: EDID probed
radeonfb: Monitor 2 type no found
Console: switching to colour frame buffer device 160x64
radeonfb (0000:01:00.0): ATI Radeon 5157 "QW"
input: Power Button (FF) as /class/input/input0
ACPI: Power Button (FF) [PWRF]
input: Power Button (CM) as /class/input/input1
ACPI: Power Button (CM) [VBTN]
Real Time Clock Driver v1.12ac
Linux agpgart interface v0.103
agpgart: Detected an Intel 830M Chipset.
agpgart: AGP aperture is 128M @ 0xe8000000
Serial: 8250/16550 driver $Revision: 1.90 $ 4 ports, IRQ sharing disabled
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
brd: module loaded
loop: module loaded
Intel(R) PRO/1000 Network Driver - version 7.3.20-k2
Copyright (c) 1999-2006 Intel Corporation.
ACPI: PCI Interrupt 0000:02:0c.0[A] -> GSI 18 (level, low) -> IRQ 18
e1000: 0000:02:0c.0: e1000_probe: (PCI:33MHz:32-bit) 00:08:74:2a:e8:60
e1000: eth0: e1000_probe: Intel(R) PRO/1000 Network Connection
8139too Fast Ethernet driver 0.9.28
ACPI: PCI Interrupt 0000:02:07.0[A] -> GSI 16 (level, low) -> IRQ 16
eth1: RealTek RTL8139 at 0xf8816c00, 00:1f:1f:14:69:b1, IRQ 16
eth1:  Identified 8139 chip type 'RTL-8100B/8139D'
3ware Storage Controller device driver for Linux v1.26.02.002.
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.1: version 2.12
ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
ACPI: PCI Interrupt 0000:00:1f.1[A] -> GSI 18 (level, low) -> IRQ 18
PCI: Setting latency timer of device 0000:00:1f.1 to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
ata1.00: ATA-7: ST3500630A, 3.AAE, max UDMA/100
ata1.00: 976773168 sectors, multi 8: LBA48 
ata1.01: ATA-5: WDC WD400BB-60DGA0, 05.03E05, max UDMA/100
ata1.01: 78165360 sectors, multi 8: LBA 
ata1.00: configured for UDMA/100
ata1.01: configured for UDMA/100
ata2.00: ATAPI: HL-DT-ST DVDRAM GSA-H12N, UL01, max UDMA/66
ata2.01: ATAPI: SAMSUNG DVD-ROM SD-616T, F308, max UDMA/33
ata2.00: configured for UDMA/66
ata2.01: configured for UDMA/33
scsi 0:0:0:0: Direct-Access     ATA      ST3500630A       3.AA PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < >
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
scsi 0:0:1:0: Direct-Access     ATA      WDC WD400BB-60DG 05.0 PQ: 0 ANSI: 5
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
sd 0:0:1:0: [sdb] Attached SCSI disk
sd 0:0:1:0: Attached scsi generic sg1 type 0
scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-H12N  UL01 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 1:0:0:0: Attached scsi CD-ROM sr0
sr 1:0:0:0: Attached scsi generic sg2 type 5
scsi 1:0:1:0: CD-ROM            SAMSUNG  DVD-ROM SD-616T  F308 PQ: 0 ANSI: 5
sr1: scsi3-mmc drive: 1x/48x cd/rw xa/form2 cdda tray
sr 1:0:1:0: Attached scsi CD-ROM sr1
sr 1:0:1:0: Attached scsi generic sg3 type 5
ieee1394: raw1394: /dev/raw1394 device initialized
usbmon: debugfs is not available
ACPI: PCI Interrupt 0000:00:1d.7[D] -> GSI 23 (level, low) -> IRQ 23
PCI: Setting latency timer of device 0000:00:1d.7 to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
PCI: cache line size of 128 is not supported by device 0000:00:1d.7
ehci_hcd 0000:00:1d.7: irq 23, io mem 0xffa20800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 6 ports detected
ohci_hcd: 2006 August 04 USB 1.1 'Open' Host Controller (OHCI) Driver
USB Universal Host Controller Interface driver v3.0
ACPI: PCI Interrupt 0000:00:1d.0[A] -> GSI 16 (level, low) -> IRQ 16
PCI: Setting latency timer of device 0000:00:1d.0 to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000ff80
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
ACPI: PCI Interrupt 0000:00:1d.1[B] -> GSI 19 (level, low) -> IRQ 19
PCI: Setting latency timer of device 0000:00:1d.1 to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000ff60
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
usb 1-6: new high speed USB device using ehci_hcd and address 2
ACPI: PCI Interrupt 0000:00:1d.2[C] -> GSI 18 (level, low) -> IRQ 18
PCI: Setting latency timer of device 0000:00:1d.2 to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
usb 1-6: configuration #1 chosen from 1 choice
usbcore: registered new interface driver usblp
Initializing USB Mass Storage driver...
scsi2 : SCSI emulation for USB Mass Storage devices
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
usb-storage: device found at 2
usb-storage: waiting for device to settle before scanning
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
input: AT Translated Set 2 keyboard as /class/input/input2
cpuidle: using governor ladder
cpuidle: using governor menu
oprofile: using NMI interrupt.
TCP cubic registered
NET: Registered protocol family 10
IPv6 over IPv4 tunneling driver
NET: Registered protocol family 17
Using IPI No-Shortcut mode
input: ImPS/2 Logitech Wheel Mouse as /class/input/input3
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 3332k freed
scsi 2:0:0:0: Direct-Access     -Pretec  04GB             1.00 PQ: 0 ANSI: 2
sd 2:0:0:0: [sdc] 7897088 512-byte hardware sectors (4043 MB)
sd 2:0:0:0: [sdc] Write Protect is off
sd 2:0:0:0: [sdc] Mode Sense: 00 00 00 00
sd 2:0:0:0: [sdc] Assuming drive cache: write through
sd 2:0:0:0: [sdc] 7897088 512-byte hardware sectors (4043 MB)
sd 2:0:0:0: [sdc] Write Protect is off
sd 2:0:0:0: [sdc] Mode Sense: 00 00 00 00
sd 2:0:0:0: [sdc] Assuming drive cache: write through
 sdc:
sd 2:0:0:0: [sdc] Attached SCSI removable disk
sd 2:0:0:0: Attached scsi generic sg4 type 0
usb-storage: device scan complete
EXT3 FS on sda3, internal journal
fuse init (API version 7.9)
ADDRCONF(NETDEV_UP): eth0: link is not ready
e1000: eth0: e1000_watchdog: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
eth0: no IPv6 routers present
------------[ cut here ]------------
kernel BUG at fs/buffer.c:1290!
invalid opcode: 0000 [#1] SMP 
Modules linked in: fuse

Pid: 5202, comm: emerge Not tainted (2.6.26.8-xenomai #1)
EIP: 0060:[<c01b99a6>] EFLAGS: 00010246 CPU: 0
EIP is at __find_get_block+0x39/0x1cd
EAX: 00000000 EBX: 00000000 ECX: 00000000 EDX: ffffffff
ESI: 00000000 EDI: f7820200 EBP: f71b5c78 ESP: f71b5c3c
 DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
Process emerge (pid: 5202, ti=f71b4000 task=f7cc7b80 task.ti=f71b4000)<0>
I-pipe domain Linux
Stack: 00f0f80f 00000000 000055c0 c188b0ac 00000282 00000000 c09b5900 00000000 
       00000000 00000000 f7b469f8 f71b5cd0 00000000 00000000 f7b469f8 f71b5cd0 
       c01b9b59 00001000 00f0f80f 00000000 f7820200 00000000 c01d77a6 00000000 
Call Trace:
 [<c01b9b59>] ? __getblk+0x1f/0x24c
 [<c01d77a6>] ? ext3_getblk+0xe/0x18b
 [<c01d77e7>] ? ext3_getblk+0x4f/0x18b
 [<c01d7839>] ? ext3_getblk+0xa1/0x18b
 [<c01da9f7>] ? ext3_find_entry+0x331/0x599
 [<c01323ee>] ? up_read+0x8/0x18
 [<c014362a>] ? __ipipe_restore_root+0x8/0x29
 [<c03d77d8>] ? _spin_lock+0x8/0x1e
 [<c01dc0b4>] ? ext3_lookup+0xe/0xa7
 [<c0113323>] ? mcount+0x1f/0x23
 [<c01dc0d0>] ? ext3_lookup+0x2a/0xa7
 [<c01a385c>] ? do_lookup+0xb6/0x153
 [<c01a4e92>] ? __link_path_walk+0x6eb/0xab4
 [<c01a325b>] ? path_get+0x8/0x27
 [<c0113323>] ? mcount+0x1f/0x23
 [<c01a5299>] ? path_walk+0x3e/0x77
 [<c01a551e>] ? do_path_lookup+0x124/0x13f
 [<c01a466e>] ? getname+0x67/0xa0
 [<c01a5dbb>] ? __user_walk_fd+0x34/0x4d
 [<c01a001b>] ? vfs_stat_fd+0x1e/0x45
 [<c022c8da>] ? _atomic_dec_and_lock+0xa/0x4c
 [<c0113323>] ? mcount+0x1f/0x23
 [<c01a0105>] ? vfs_stat+0x16/0x18
 [<c01a0120>] ? sys_stat64+0x19/0x2d
 [<c0112dc6>] ? __ipipe_syscall_root+0xa/0x143
 [<c0113323>] ? mcount+0x1f/0x23
 [<c0112dc6>] ? __ipipe_syscall_root+0xa/0x143
 [<c0102c30>] ? sysenter_past_esp+0x79/0x7d
 =======================
Code: 89 c7 89 55 c4 89 4d c8 9c fa 64 a1 00 31 57 c0 8d 80 80 42 57 c0 0f ba 20 00 19 d2 9d 83 fa 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 00 c6 9a c0 e8 26 8f f8 ff 9c fa 64 a1 00 31 57 
EIP: [<c01b99a6>] __find_get_block+0x39/0x1cd SS:ESP 0068:f71b5c3c
I-pipe tracer log (1000 points):
     #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
     #func                    0 oops_enter+0x8 (die+0x1a)
     #func                    0 die+0xe (do_trap+0x8f)
     #func                   -1 search_module_extables+0xa (search_exception_tables+0x27)
     #func                   -3 search_extable+0x9 (search_exception_tables+0x1c)
     #func                   -3 search_exception_tables+0x9 (fixup_exception+0x13)
     #func                   -3 fixup_exception+0x9 (do_trap+0x70)
     #func                   -4 do_trap+0xe (do_invalid_op+0x71)
     #func                   -5 kprobe_exceptions_notify+0xe (notifier_call_chain+0x30)
     #func                   -5 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     #func                   -5 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     #func                   -6 atomic_notifier_call_chain+0x8 (notify_die+0x32)
     #func                   -6 notify_die+0xb (do_invalid_op+0x48)
     #func                   -6 do_invalid_op+0xd (__ipipe_handle_exception+0x16b)
     #func                   -7 __ipipe_handle_exception+0xe (error_code+0x77)
     #func                   -8 __find_get_block+0xe (__getblk+0x1f)
     #func                   -9 __getblk+0xe (ext3_getblk+0xa1)
     #func                  -11 ext3_get_branch+0xe (ext3_get_blocks_handle+0x82)
     #func                  -12 ext3_block_to_path+0xe (ext3_get_blocks_handle+0x58)
     #func                  -12 ext3_get_blocks_handle+0x11 (ext3_getblk+0x4f)
     #func                  -13 ext3_getblk+0xe (ext3_find_entry+0x331)
     #func                  -14 ext3_find_entry+0x11 (ext3_lookup+0x2a)
     #func                  -15 ext3_lookup+0xe (do_lookup+0xb6)
     #func                  -15 _spin_lock+0x8 (d_alloc+0x144)
     #func                  -15 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -16 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -16 kmem_cache_alloc+0xe (d_alloc+0x23)
     #func                  -16 d_alloc+0xe (do_lookup+0x99)
     #func                  -17 __d_lookup+0xe (d_lookup+0x27)
     #func                  -17 d_lookup+0xb (do_lookup+0x7b)
     #func                  -17 ipipe_check_context+0x9 (mutex_lock+0x18)
     #func                  -17 mutex_lock+0xc (do_lookup+0x71)
     #func                  -18 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -18 do_lookup+0xe (__link_path_walk+0x6eb)
     #func                  -18 generic_permission+0xb (ext3_permission+0x12)
     #func                  -19 ext3_permission+0x8 (permission+0x8d)
     #func                  -19 permission+0xe (vfs_permission+0x15)
     #func                  -19 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -19 _atomic_dec_and_lock+0xa (dput+0x2e)
     #func                  -19 dput+0x9 (__link_path_walk+0x556)
     #func                  -20 __follow_mount+0xb (do_lookup+0x54)
     #func                  -20 memcmp+0xa (__d_lookup+0xa0)
     #func                  -20 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -20 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -20 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -21 generic_permission+0xb (ext3_permission+0x12)
     #func                  -21 ext3_permission+0x8 (permission+0x8d)
     #func                  -21 permission+0xe (vfs_permission+0x15)
     #func                  -21 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -21 _atomic_dec_and_lock+0xa (dput+0x2e)
     #func                  -21 dput+0x9 (__link_path_walk+0x556)
     #func                  -22 __follow_mount+0xb (do_lookup+0x54)
     #func                  -22 memcmp+0xa (__d_lookup+0xa0)
     #func                  -22 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -23 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -23 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -23 generic_permission+0xb (ext3_permission+0x12)
     #func                  -23 ext3_permission+0x8 (permission+0x8d)
     #func                  -23 permission+0xe (vfs_permission+0x15)
     #func                  -23 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -24 _atomic_dec_and_lock+0xa (dput+0x2e)
     #func                  -24 dput+0x9 (__link_path_walk+0x556)
     #func                  -24 __follow_mount+0xb (do_lookup+0x54)
     #func                  -24 memcmp+0xa (__d_lookup+0xa0)
     #func                  -24 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -25 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -25 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -25 generic_permission+0xb (ext3_permission+0x12)
     #func                  -26 ext3_permission+0x8 (permission+0x8d)
     #func                  -26 permission+0xe (vfs_permission+0x15)
     #func                  -26 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -26 _atomic_dec_and_lock+0xa (dput+0x2e)
     #func                  -26 dput+0x9 (__link_path_walk+0x556)
     #func                  -26 __follow_mount+0xb (do_lookup+0x54)
     #func                  -27 memcmp+0xa (__d_lookup+0xa0)
     #func                  -27 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -28 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -28 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -28 generic_permission+0xb (ext3_permission+0x12)
     #func                  -28 ext3_permission+0x8 (permission+0x8d)
     #func                  -28 permission+0xe (vfs_permission+0x15)
     #func                  -28 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -29 _atomic_dec_and_lock+0xa (dput+0x2e)
     #func                  -29 dput+0x9 (__link_path_walk+0x556)
     #func                  -30 __follow_mount+0xb (do_lookup+0x54)
     #func                  -30 memcmp+0xa (__d_lookup+0xa0)
     #func                  -31 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -32 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -32 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -33 generic_permission+0xb (ext3_permission+0x12)
     #func                  -33 ext3_permission+0x8 (permission+0x8d)
     #func                  -34 permission+0xe (vfs_permission+0x15)
     #func                  -34 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -35 __link_path_walk+0xe (path_walk+0x3e)
     #func                  -35 path_get+0x8 (path_walk+0x35)
     #func                  -35 path_walk+0xe (do_path_lookup+0x124)
     #func                  -36 path_get+0x8 (do_path_lookup+0xb3)
     #func                  -37 _read_lock+0x8 (do_path_lookup+0x46)
     #func                  -37 do_path_lookup+0xe (__user_walk_fd+0x34)
     #func                  -38 ipipe_check_context+0x9 (strncpy_from_user+0x36)
     #func                  -38 strncpy_from_user+0xb (getname+0x67)
     #func                  -38 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -39 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -39 kmem_cache_alloc+0xe (getname+0x1f)
     #func                  -40 getname+0xe (__user_walk_fd+0x1a)
     #func                  -40 __user_walk_fd+0xe (vfs_stat_fd+0x1e)
     #func                  -40 vfs_stat_fd+0xe (vfs_stat+0x16)
     #func                  -41 vfs_stat+0x8 (sys_stat64+0x19)
     #func                  -41 sys_stat64+0xc (sysenter_past_esp+0x79)
     #func                  -41 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -67 __ipipe_unstall_iret_root+0x6f (sysenter_exit+0x0)
 |   #begin   0x80000000    -67 __ipipe_unstall_iret_root+0x1e (sysenter_exit+0x0)
     #func                  -67 __ipipe_unstall_iret_root+0x9 (sysenter_exit+0x0)
     #func                  -68 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -68 mntput_no_expire+0xe (__fput+0x145)
     #func                  -69 _spin_lock+0x8 (dput+0x3e)
     #func                  -69 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                  -69 _atomic_dec_and_lock+0xa (dput+0x2e)
     #func                  -70 ipipe_check_context+0x9 (dput+0x22)
     #func                  -70 dput+0x9 (__fput+0x12c)
     #func                  -70 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                  -71 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                  -71 call_rcu+0xa (__fput+0x124)
     #func                  -71 __percpu_counter_add+0xe (__fput+0x118)
     #func                  -72 _spin_lock+0x8 (file_kill+0x19)
     #func                  -72 file_kill+0x9 (__fput+0xec)
     #func                  -72 put_pid+0x8 (__fput+0xe5)
     #func                  -73 module_put+0x8 (__fput+0xdd)
     #func                  -74 ext3_release_file+0xb (__fput+0xa8)
     #func                  -74 locks_remove_flock+0xe (__fput+0x93)
     #func                  -75 inotify_inode_queue_event+0xe (__fput+0x7a)
     #func                  -76 inotify_dentry_parent_queue_event+0xe (__fput+0x6b)
     #func                  -76 ipipe_check_context+0x9 (__fput+0x2c)
     #func                  -77 __fput+0xe (fput+0x1c)
     #func                  -77 fput+0x8 (filp_close+0x55)
     #func                  -77 locks_remove_posix+0xd (filp_close+0x4e)
     #func                  -78 dnotify_flush+0xe (filp_close+0x45)
     #func                  -78 filp_close+0xb (sys_close+0x6d)
     #func                  -79 _spin_lock+0x8 (sys_close+0x24)
     #func                  -79 sys_close+0xa (sysenter_past_esp+0x79)
     #func                  -81 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0xffffff16  -1448 ipipe_ipi3+0x3d ()
 |   #func                -1448 __ipipe_walk_pipeline+0xe (__ipipe_handle_irq+0x152)
 |  #*func                -1449 __ipipe_set_irq_pending+0xe (__ipipe_schedule_irq+0x6d)
 |  #*func                -1449 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x1f)
 |  #*func                -1449 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0x131)
 |  #*func                -1450 xntimer_next_local_shot+0xe (xntimer_tick_aperiodic+0x1b9)
 |  #*func                -1451 xntimer_tick_aperiodic+0xe (xnintr_clock_handler+0x6b)
 |  #*func                -1451 xnintr_clock_handler+0xe (__ipipe_dispatch_wired+0xe0)
 |   #func                -1451 __ipipe_dispatch_wired+0xe (__ipipe_handle_irq+0x83)
 |   #func                -1452 __ipipe_ack_apic+0x8 (__ipipe_handle_irq+0x7a)
 |   #func                -1453 __ipipe_handle_irq+0xe (ipipe_ipi3+0x33)
 |   #begin   0xffffff16  -1454 ipipe_ipi3+0x2e ()
 |   #end     0xffffff16  -4821 ipipe_ipi3+0x3d ()
 |   #func                -4821 __ipipe_walk_pipeline+0xe (__ipipe_handle_irq+0x152)
 |  #*[ 5202] emerge  90  -4822 xnpod_schedule+0xc7b (xnintr_clock_handler+0x117)
 |  #*func                -4823 __switch_to+0xe (xnpod_schedule+0xb78)
 |  #*[ 5200] LevelTa 90  -4824 xnpod_schedule+0xeb (xnpod_suspend_thread+0x1e2)
 |  #*func                -4824 xnpod_schedule+0x11 (xnpod_suspend_thread+0x1e2)
 |  #*func                -4824 xnpod_suspend_thread+0xe (xnshadow_relax+0x95)
 |  #*[ 5202] emerge  90  -4826 xnpod_schedule_runnable+0x4a (rpi_push+0x22d)
 |  #*func                -4826 xnpod_schedule_runnable+0x11 (rpi_push+0x22d)
 |  #*func                -4828 rpi_push+0xe (xnshadow_relax+0x73)
 |  #*func                -4829 __ipipe_set_irq_pending+0xe (__ipipe_schedule_irq+0x6d)
 |  #*func                -4830 __ipipe_schedule_irq+0xe (rthal_apc_schedule+0x76)
 |  #*func                -4830 rthal_apc_schedule+0xb (schedule_linux_call+0xa4)
 |  #*func                -4831 schedule_linux_call+0xe (xnshadow_relax+0x62)
 |  +*func                -4831 xnshadow_relax+0xe (xnpod_trap_fault+0x140)
 |  +*func                -4831 xnpod_trap_fault+0xd (xnarch_trap_fault+0x1f)
 |  +*func                -4832 xnarch_trap_fault+0xb (exception_event+0x3d)
 |  +*func                -4832 exception_event+0xa (__ipipe_dispatch_event+0xe6)
 |  +*func                -4832 __ipipe_dispatch_event+0xe (__ipipe_handle_exception+0xd0)
 |  + func                -4833 __ipipe_handle_exception+0xe (error_code+0x77)
 |  + end     0x80000000  -4834 __ipipe_restore_pipeline_head+0xc6 (rt_event_wait+0x1d9)
 |  # func                -4834 __ipipe_restore_pipeline_head+0x9 (rt_event_wait+0x1d9)
 |  # [ 5200] LevelTa 90  -4836 xnpod_schedule+0xc7b (xnpod_suspend_thread+0x1e2)
 |  # func                -4837 __switch_to+0xe (xnpod_schedule+0xb78)
 |  # [ 5201] TimerTa 80  -4839 xnpod_schedule+0xeb (rt_event_signal+0x10c)
 |  # func                -4839 xnpod_schedule+0x11 (rt_event_signal+0x10c)
 |  # [ 5200] LevelTa 90  -4840 xnpod_resume_thread+0x9d (xnsynch_wakeup_this_sleeper+0xc6)
 |  # func                -4840 xnpod_resume_thread+0xe (xnsynch_wakeup_this_sleeper+0xc6)
 |  # func                -4840 xnsynch_wakeup_this_sleeper+0xe (rt_event_signal+0xe4)
 |  + begin   0x80000000  -4841 rt_event_signal+0x24 (__rt_event_signal+0x49)
    + func                -4841 rt_event_signal+0xe (__rt_event_signal+0x49)
 |  + end     0x80000000  -4842 __ipipe_restore_pipeline_head+0xc6 (xnregistry_fetch+0x112)
 |  # func                -4842 __ipipe_restore_pipeline_head+0x9 (xnregistry_fetch+0x112)
 |  + begin   0x80000000  -4843 xnregistry_fetch+0x1e (__rt_event_signal+0x34)
    + func                -4843 xnregistry_fetch+0xa (__rt_event_signal+0x34)
    + func                -4843 __rt_event_signal+0xd (hisyscall_event+0x136)
    + func                -4845 hisyscall_event+0xe (__ipipe_dispatch_event+0xe6)
 |  + end     0x80000001  -4845 __ipipe_dispatch_event+0xd6 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001  -4846 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
    + func                -4846 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
    + func                -4846 __ipipe_syscall_root+0xa (system_call+0x29)
 |  + end     0x80000001  -4854 __ipipe_dispatch_event+0x1db (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001  -4855 __ipipe_dispatch_event+0x109 (__ipipe_syscall_root+0x8d)
 |  + end     0x80000000  -4857 __ipipe_restore_pipeline_head+0xc6 (xnpod_wait_thread_period+0x145)
 |  # func                -4857 __ipipe_restore_pipeline_head+0x9 (xnpod_wait_thread_period+0x145)
 |  # func                -4858 xntimer_get_overruns+0xe (xnpod_wait_thread_period+0xe5)
 |  # [ 5201] TimerTa 80  -4860 xnpod_schedule+0xc7b (xnpod_suspend_thread+0x1e2)
 |  # func                -4862 __switch_to+0xe (xnpod_schedule+0xb78)
 |  # [ 5202] emerge  -1  -4865 xnpod_schedule+0xeb (xnintr_clock_handler+0x117)
 |  # func                -4866 xnpod_schedule+0x11 (xnintr_clock_handler+0x117)
 |  # func                -4866 xntimer_next_local_shot+0xe (xntimer_tick_aperiodic+0x1b9)
 |  # [ 5201] TimerTa 80  -4868 xnpod_resume_thread+0x9d (xnthread_periodic_handler+0x28)
 |  # func                -4868 xnpod_resume_thread+0xe (xnthread_periodic_handler+0x28)
 |  # func                -4868 xnthread_periodic_handler+0x8 (xntimer_tick_aperiodic+0x99)
 |  # func                -4869 xntimer_tick_aperiodic+0xe (xnintr_clock_handler+0x6b)
 |  # func                -4869 xnintr_clock_handler+0xe (__ipipe_dispatch_wired+0xe0)
 |   +func                -4869 __ipipe_dispatch_wired+0xe (__ipipe_handle_irq+0x83)
 |   +func                -4870 __ipipe_ack_apic+0x8 (__ipipe_handle_irq+0x7a)
 |   +func                -4870 __ipipe_handle_irq+0xe (ipipe_ipi3+0x33)
 |   +begin   0xffffff16  -4870 ipipe_ipi3+0x2e ()
 |   +end     0x8000000d  -5274 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -5274 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -5274 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -5275 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -5275 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -5275 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -5275 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -5275 up_read+0x8 (do_page_fault+0x2e7)
     +func                -5276 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -5276 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -5276 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -5276 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -5276 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -5277 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -5277 page_address+0xe (handle_mm_fault+0x19d)
     +func                -5277 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -5277 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -5281 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -5281 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -5281 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -5282 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -5282 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -5282 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -5282 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -5283 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -5283 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -5283 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -5283 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -5283 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -5284 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -5284 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -5284 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -5284 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -5284 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -5285 page_address+0xe (handle_mm_fault+0xa1)
     +func                -5285 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -5286 find_vma+0xa (do_page_fault+0x214)
     +func                -5286 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -5286 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -5286 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -5286 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -5287 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -5287 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -5288 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -5295 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -5295 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -5295 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000001  -5295 math_state_restore+0x96 (device_not_available+0x4a)
 |   +begin   0x80000001  -5296 math_state_restore+0x71 (device_not_available+0x4a)
     +func                -5296 math_state_restore+0xe (device_not_available+0x4a)
     +func                -5297 __ipipe_divert_exception+0xb (device_not_available+0x33)
 |   +end     0x8000000d  -5393 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -5393 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -5393 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   #end     0xffffff16  -5393 ipipe_ipi3+0x3d ()
 |   +end     0x8000000d  -5394 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -5394 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -5394 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
     #func                -5395 idle_cpu+0x8 (irq_exit+0x62)
     #func                -5395 __ipipe_restore_root+0x8 (do_softirq+0x75)
     #func                -5395 ipipe_check_context+0x9 (_local_bh_enable+0x89)
     #func                -5395 _local_bh_enable+0x8 (__do_softirq+0xfb)
     +func                -5396 ipipe_check_context+0x9 (__do_softirq+0xa1)
     +func                -5396 __rcu_process_callbacks+0xb (rcu_process_callbacks+0x36)
     +func                -5396 rcu_start_batch+0x8 (__rcu_process_callbacks+0xa3)
     +func                -5396 _spin_lock+0x8 (__rcu_process_callbacks+0x95)
 |   +end     0x80000000  -5397 __ipipe_unstall_root+0x54 (__rcu_process_callbacks+0x7e)
 |   #begin   0x80000000  -5397 __ipipe_unstall_root+0x1a (__rcu_process_callbacks+0x7e)
     #func                -5397 __ipipe_unstall_root+0x8 (__rcu_process_callbacks+0x7e)
     +func                -5397 ipipe_check_context+0x9 (__rcu_process_callbacks+0x4c)
     +func                -5397 __rcu_process_callbacks+0xb (rcu_process_callbacks+0x1f)
     +func                -5397 rcu_process_callbacks+0x8 (__do_softirq+0x77)
 |   +end     0x80000000  -5398 __ipipe_unstall_root+0x54 (run_timer_softirq+0x17c)
 |   #begin   0x80000000  -5398 __ipipe_unstall_root+0x1a (run_timer_softirq+0x17c)
     #func                -5398 __ipipe_unstall_root+0x8 (run_timer_softirq+0x17c)
     +func                -5398 ipipe_check_context+0x9 (_spin_lock_irq+0x15)
     +func                -5399 _spin_lock_irq+0x9 (run_timer_softirq+0x150)
 |   +end     0x80000000  -5399 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -5399 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -5399 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -5399 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                -5399 _spin_unlock_irqrestore+0x8 (cfq_idle_slice_timer+0x6e)
     +func                -5400 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                -5400 _spin_lock_irqsave+0x9 (cfq_idle_slice_timer+0x19)
     +func                -5400 cfq_idle_slice_timer+0xa (run_timer_softirq+0x122)
 |   +end     0x80000000  -5401 __ipipe_unstall_root+0x54 (run_timer_softirq+0x113)
 |   #begin   0x80000000  -5401 __ipipe_unstall_root+0x1a (run_timer_softirq+0x113)
     #func                -5401 __ipipe_unstall_root+0x8 (run_timer_softirq+0x113)
     #func                -5401 timer_stats_update_stats+0x11 (run_timer_softirq+0xf2)
     +func                -5402 ipipe_check_context+0x9 (_spin_lock_irq+0x15)
     +func                -5402 _spin_lock_irq+0x9 (run_timer_softirq+0x37)
     +func                -5403 hrtimer_run_pending+0xe (run_timer_softirq+0x22)
     +func                -5403 run_timer_softirq+0xe (__do_softirq+0x77)
 |   +end     0x80000000  -5404 __ipipe_unstall_root+0x54 (__do_softirq+0x69)
 |   #begin   0x80000000  -5404 __ipipe_unstall_root+0x1a (__do_softirq+0x69)
     #func                -5404 __ipipe_unstall_root+0x8 (__do_softirq+0x69)
     #func                -5404 ipipe_check_context+0x9 (__do_softirq+0x2e)
     #func                -5404 __do_softirq+0xe (do_softirq+0x62)
     #func                -5405 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -5405 do_softirq+0x9 (irq_exit+0x47)
     #func                -5405 ipipe_check_context+0x9 (irq_exit+0x12)
     #func                -5406 irq_exit+0x8 (smp_apic_timer_interrupt+0x66)
 |   #end     0x80000000  -5406 __ipipe_restore_pipeline_head+0xc6 (xnarch_next_htick_shot+0xdb)
 |  *#func                -5406 __ipipe_restore_pipeline_head+0x9 (xnarch_next_htick_shot+0xdb)
 |  *#func                -5408 xnarch_ns_to_tsc+0xe (xntimer_start_aperiodic+0x66)
 |  *#func                -5408 xntimer_start_aperiodic+0xe (xnarch_next_htick_shot+0x90)
 |   #begin   0x80000000  -5408 xnarch_next_htick_shot+0x1e (clockevents_program_event+0xc5)
     #func                -5408 xnarch_next_htick_shot+0xa (clockevents_program_event+0xc5)
     #func                -5409 clockevents_program_event+0xe (tick_dev_program_event+0x2d)
     #func                -5409 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -5409 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -5410 read_tsc+0x9 (getnstimeofday+0x3c)
     #func                -5410 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -5410 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -5410 ktime_get+0xc (tick_dev_program_event+0x19)
     #func                -5410 tick_dev_program_event+0xe (tick_program_event+0x27)
     #func                -5410 tick_program_event+0xa (hrtimer_interrupt+0x129)
     #func                -5411 rb_insert_color+0xe (enqueue_hrtimer+0xd6)
     #func                -5411 enqueue_hrtimer+0xe (__run_hrtimer+0x7b)
     #func                -5411 _spin_lock+0x8 (__run_hrtimer+0x59)
     #func                -5412 ktime_add_safe+0xb (hrtimer_forward+0xdb)
     #func                -5412 hrtimer_forward+0xe (tick_sched_timer+0x8d)
     #func                -5412 profile_tick+0xa (tick_sched_timer+0x6e)
     #func                -5414 run_posix_cpu_timers+0xe (update_process_times+0x49)
     #func                -5414 find_first_bit+0xa (__first_cpu+0x12)
     #func                -5414 __first_cpu+0x8 (scheduler_tick+0xed)
     #func                -5415 idle_cpu+0x8 (scheduler_tick+0xb2)
     #func                -5415 update_curr+0xd (task_tick_fair+0x34)
     #func                -5416 task_tick_fair+0xe (scheduler_tick+0xa9)
     #func                -5416 __update_sched_clock+0xe (sched_clock_cpu+0x123)
     #func                -5416 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                -5416 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5417 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5417 native_sched_clock+0xe (sched_clock_cpu+0x78)
     #func                -5417 sched_clock_cpu+0xe (scheduler_tick+0x41)
     #func                -5417 _spin_lock+0x8 (scheduler_tick+0x36)
     #func                -5418 __update_sched_clock+0xe (sched_clock_tick+0xa1)
     #func                -5418 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -5418 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -5418 read_tsc+0x9 (getnstimeofday+0x3c)
     #func                -5418 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -5418 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -5419 ktime_get+0xc (sched_clock_tick+0x7c)
     #func                -5419 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                -5419 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5419 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5419 native_sched_clock+0xe (sched_clock_tick+0x71)
     #func                -5420 sched_clock_tick+0xe (scheduler_tick+0x2f)
     #func                -5420 scheduler_tick+0xe (update_process_times+0x42)
     #func                -5420 __ipipe_restore_root+0x8 (raise_softirq+0x9b)
     #func                -5420 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -5421 raise_softirq+0xa (rcu_check_callbacks+0x77)
     #func                -5421 rcu_check_callbacks+0x9 (update_process_times+0x3d)
     #func                -5421 __rcu_pending+0x8 (rcu_pending+0x21)
     #func                -5421 rcu_pending+0x9 (update_process_times+0x30)
     #func                -5421 __ipipe_restore_root+0x8 (cpu_clock+0x146)
     #func                -5422 __update_sched_clock+0xe (sched_clock_cpu+0x123)
     #func                -5423 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                -5423 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -5423 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -5424 native_sched_clock+0xe (sched_clock_cpu+0x78)
     #func                -5424 sched_clock_cpu+0xe (cpu_clock+0x6f)
     #func                -5425 ipipe_check_context+0x9 (cpu_clock+0x1b)
     #func                -5425 cpu_clock+0xe (get_timestamp+0xd)
     #func                -5425 get_timestamp+0x8 (__touch_softlockup_watchdog+0x21)
     #func                -5425 __touch_softlockup_watchdog+0xa (softlockup_tick+0x7a)
     #func                -5426 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -5426 __ipipe_restore_root+0x8 (raise_softirq+0x9b)
     #func                -5426 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -5427 raise_softirq+0xa (run_local_timers+0x17)
     #func                -5427 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -5427 run_local_timers+0x8 (update_process_times+0x29)
     #func                -5428 account_user_time_scaled+0x8 (account_process_tick+0x25)
     #func                -5428 account_user_time+0xa (account_process_tick+0x19)
     #func                -5428 account_process_tick+0x9 (update_process_times+0x24)
     #func                -5428 update_process_times+0xb (update_root_process_times+0x26)
     #func                -5429 update_root_process_times+0xa (tick_sched_timer+0x64)
     #func                -5430 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                -5430 _spin_unlock_irqrestore+0x8 (clocksource_get_next+0x41)
     #func                -5430 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                -5431 _spin_lock_irqsave+0x9 (clocksource_get_next+0x12)
     #func                -5431 clocksource_get_next+0x8 (update_wall_time+0x51d)
     #func                -5431 update_xtime_cache+0xa (update_wall_time+0x518)
     #func                -5433 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -5433 read_tsc+0x9 (update_wall_time+0x23)
     #func                -5433 update_wall_time+0xe (do_timer+0x23)
     #func                -5433 do_timer+0xe (tick_do_update_jiffies64+0xb3)
     #func                -5434 _spin_lock+0x8 (tick_do_update_jiffies64+0x1c)
     #func                -5434 tick_do_update_jiffies64+0xe (tick_sched_timer+0x48)
     #func                -5434 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -5435 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -5435 read_tsc+0x9 (getnstimeofday+0x3c)
     #func                -5435 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -5435 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -5435 ktime_get+0xc (tick_sched_timer+0x1e)
     #func                -5435 tick_sched_timer+0xe (__run_hrtimer+0x50)
     #func                -5436 timer_stats_update_stats+0x11 (__run_hrtimer+0x3e)
     #func                -5437 rb_erase+0xe (__remove_hrtimer+0x64)
     #func                -5437 rb_next+0x8 (__remove_hrtimer+0x37)
     #func                -5437 __remove_hrtimer+0xb (__run_hrtimer+0x28)
     #func                -5437 __run_hrtimer+0xe (hrtimer_interrupt+0xeb)
     #func                -5438 _spin_lock+0x8 (hrtimer_interrupt+0x6e)
     #func                -5438 _spin_lock+0x8 (hrtimer_interrupt+0x6e)
     #func                -5439 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -5440 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -5440 read_tsc+0x9 (getnstimeofday+0x3c)
     #func                -5441 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -5442 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -5442 ktime_get+0xc (hrtimer_interrupt+0x49)
     #func                -5443 hrtimer_interrupt+0xe (smp_apic_timer_interrupt+0x61)
     #func                -5443 idle_cpu+0x8 (irq_enter+0x51)
     #func                -5444 ipipe_check_context+0x9 (irq_enter+0x3c)
     #func                -5444 idle_cpu+0x8 (irq_enter+0x17)
     #func                -5444 irq_enter+0x9 (smp_apic_timer_interrupt+0x1c)
     #func                -5445 smp_apic_timer_interrupt+0xa (__ipipe_sync_stage+0x147)
 |   #end     0x80000000  -5445 __ipipe_sync_stage+0xf4 (__ipipe_walk_pipeline+0xc9)
 |   +func                -5446 __ipipe_sync_stage+0xe (__ipipe_walk_pipeline+0xc9)
 |   +func                -5446 __ipipe_walk_pipeline+0xe (__ipipe_handle_irq+0x152)
 |  # func                -5447 __ipipe_set_irq_pending+0xe (__ipipe_schedule_irq+0x6d)
 |  # func                -5447 __ipipe_schedule_irq+0xe (rthal_irq_host_pend+0x1f)
 |  # func                -5448 rthal_irq_host_pend+0x8 (xnintr_clock_handler+0x131)
 |  # func                -5449 xntimer_next_local_shot+0xe (xntimer_tick_aperiodic+0x1b9)
 |  # func                -5451 xntimer_tick_aperiodic+0xe (xnintr_clock_handler+0x6b)
 |  # func                -5452 xnintr_clock_handler+0xe (__ipipe_dispatch_wired+0xe0)
 |   +func                -5452 __ipipe_dispatch_wired+0xe (__ipipe_handle_irq+0x83)
 |   +func                -5453 __ipipe_ack_apic+0x8 (__ipipe_handle_irq+0x7a)
 |   +func                -5453 __ipipe_handle_irq+0xe (ipipe_ipi3+0x33)
 |   +begin   0xffffff16  -5454 ipipe_ipi3+0x2e ()
 |   +end     0x8000000d  -5507 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -5507 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -5507 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -5508 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -5508 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -5508 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -5508 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -5509 up_read+0x8 (do_page_fault+0x2e7)
     +func                -5509 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -5509 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -5510 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -5510 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -5510 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -5511 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -5511 page_address+0xe (handle_mm_fault+0x19d)
     +func                -5511 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -5512 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -5515 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -5515 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -5515 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -5515 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -5516 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -5516 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -5516 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -5516 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -5517 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -5517 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -5517 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -5518 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -5518 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -5519 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -5519 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -5519 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -5520 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -5520 page_address+0xe (handle_mm_fault+0xa1)
     +func                -5520 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -5521 find_vma+0xa (do_page_fault+0x214)
     +func                -5521 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -5521 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -5522 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -5522 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -5522 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -5522 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -5524 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -6717 __ipipe_unstall_iret_root+0x6f (sysenter_exit+0x0)
 |   #begin   0x80000000  -6717 __ipipe_unstall_iret_root+0x1e (sysenter_exit+0x0)
     #func                -6717 __ipipe_unstall_iret_root+0x9 (sysenter_exit+0x0)
     +func                -6718 up_write+0x8 (sys_munmap+0x3e)
 |   +end     0x80000000  -6718 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -6718 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -6718 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -6719 __ipipe_restore_root+0x8 (kmem_cache_free+0xb5)
     +func                -6719 ipipe_check_context+0x9 (kmem_cache_free+0x43)
     +func                -6719 kmem_cache_free+0xe (remove_vma+0x50)
     +func                -6719 ipipe_check_context+0x9 (remove_vma+0x19)
     +func                -6720 remove_vma+0xa (do_munmap+0x182)
     +func                -6720 vm_stat_account+0xa (do_munmap+0x17b)
     +func                -6721 flush_tlb_mm+0xc (unmap_region+0xcf)
     +func                -6721 free_pgd_range+0xe (free_pgtables+0x8c)
     +func                -6722 unlink_file_vma+0xb (free_pgtables+0x2f)
     +func                -6722 _spin_lock+0x8 (anon_vma_unlink+0x1a)
     +func                -6722 anon_vma_unlink+0xa (free_pgtables+0x28)
     +func                -6722 free_pgtables+0xe (unmap_region+0xb7)
     +func                -6723 vm_acct_memory+0x8 (unmap_region+0x91)
 |   +end     0x80000000  -6723 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -6724 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -6724 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -6724 __ipipe_restore_root+0x8 (free_hot_cold_page+0x183)
     #func                -6725 get_pageblock_flags_group+0xe (free_hot_cold_page+0x149)
     +func                -6725 ipipe_check_context+0x9 (free_hot_cold_page+0xd4)
     +func                -6725 free_hot_cold_page+0xe (free_hot_page+0xf)
     +func                -6726 free_hot_page+0x8 (put_page+0x97)
 |   +end     0x80000000  -6726 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -6726 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -6726 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -6726 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                -6727 _spin_unlock_irqrestore+0x8 (put_page+0x90)
     #func                -6727 __dec_zone_state+0xe (put_page+0x83)
     +func                -6727 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                -6727 _spin_lock_irqsave+0x9 (put_page+0x47)
     +func                -6728 put_page+0xb (free_page_and_swap_cache+0x37)
     +func                -6728 free_page_and_swap_cache+0x9 (unmap_vmas+0x281)
     +func                -6728 __dec_zone_state+0xe (__dec_zone_page_state+0x1d)
     +func                -6729 __dec_zone_page_state+0x8 (page_remove_rmap+0xd7)
     +func                -6729 page_remove_rmap+0xa (unmap_vmas+0x265)
     +func                -6730 vm_normal_page+0x9 (unmap_vmas+0x18b)
     +func                -6730 _spin_lock+0x8 (unmap_vmas+0x44f)
     +func                -6730 page_address+0xe (unmap_vmas+0x436)
     +func                -6731 unmap_vmas+0xe (unmap_region+0x87)
     +func                -6732 hweight32+0x8 (unmap_region+0x4b)
     +func                -6732 release_pages+0xe (__pagevec_lru_add_active+0xad)
 |   +end     0x80000000  -6732 __ipipe_unstall_root+0x54 (__pagevec_lru_add_active+0xa0)
 |   #begin   0x80000000  -6732 __ipipe_unstall_root+0x1a (__pagevec_lru_add_active+0xa0)
     #func                -6733 __ipipe_unstall_root+0x8 (__pagevec_lru_add_active+0xa0)
     #func                -6733 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6733 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6733 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6734 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6734 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6734 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6734 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6734 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     #func                -6735 __inc_zone_state+0xe (__pagevec_lru_add_active+0x85)
     +func                -6735 ipipe_check_context+0x9 (_spin_lock_irq+0x15)
     +func                -6735 _spin_lock_irq+0x9 (__pagevec_lru_add_active+0x51)
     +func                -6736 __pagevec_lru_add_active+0xe (drain_cpu_pagevecs+0x38)
     +func                -6736 release_pages+0xe (__pagevec_lru_add+0xa8)
 |   +end     0x80000000  -6736 __ipipe_unstall_root+0x54 (__pagevec_lru_add+0x9b)
 |   #begin   0x80000000  -6736 __ipipe_unstall_root+0x1a (__pagevec_lru_add+0x9b)
     #func                -6736 __ipipe_unstall_root+0x8 (__pagevec_lru_add+0x9b)
     #func                -6737 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6737 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6737 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6737 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6738 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6738 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6738 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     #func                -6738 __inc_zone_state+0xe (__pagevec_lru_add+0x80)
     +func                -6739 ipipe_check_context+0x9 (_spin_lock_irq+0x15)
     +func                -6739 _spin_lock_irq+0x9 (__pagevec_lru_add+0x51)
     +func                -6740 __pagevec_lru_add+0xe (drain_cpu_pagevecs+0x22)
     +func                -6740 drain_cpu_pagevecs+0xa (lru_add_drain+0x13)
     +func                -6740 lru_add_drain+0x8 (unmap_region+0x34)
     +func                -6741 unmap_region+0xe (do_munmap+0x149)
     +func                -6741 arch_unmap_area_topdown+0x8 (do_munmap+0x130)
     +func                -6741 rb_erase+0xe (do_munmap+0xe5)
     +func                -6741 __anon_vma_link+0x9 (__vma_link+0x49)
     +func                -6741 __rb_rotate_right+0xb (rb_insert_color+0x5a)
     +func                -6742 rb_insert_color+0xe (__vma_link_rb+0x2d)
     +func                -6742 __vma_link_rb+0xa (__vma_link+0x42)
     +func                -6742 __vma_link+0xa (vma_adjust+0x2dd)
     +func                -6742 find_vma_prepare+0xe (vma_adjust+0x2ac)
     +func                -6743 _spin_lock+0x8 (vma_adjust+0x1a9)
     +func                -6743 vma_adjust+0xe (split_vma+0xcc)
     +func                -6743 memcpy+0xe (split_vma+0x5f)
 |   +end     0x80000000  -6743 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -6744 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -6744 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -6744 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                -6744 _spin_lock+0x8 (__slab_alloc+0x96)
     #func                -6744 deactivate_slab+0xb (__slab_alloc+0x81)
     #func                -6745 __slab_alloc+0xe (kmem_cache_alloc+0x73)
     +func                -6745 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     +func                -6745 kmem_cache_alloc+0xe (split_vma+0x4d)
     +func                -6745 split_vma+0xe (do_munmap+0xb5)
     +func                -6745 find_vma+0xa (do_munmap+0x9c)
     +func                -6746 __anon_vma_link+0x9 (__vma_link+0x49)
     +func                -6746 rb_insert_color+0xe (__vma_link_rb+0x2d)
     +func                -6746 __vma_link_rb+0xa (__vma_link+0x42)
     +func                -6746 __vma_link+0xa (vma_adjust+0x2dd)
     +func                -6747 find_vma_prepare+0xe (vma_adjust+0x2ac)
     +func                -6748 _spin_lock+0x8 (vma_adjust+0x1a9)
     +func                -6748 vma_adjust+0xe (split_vma+0xcc)
     +func                -6749 memcpy+0xe (split_vma+0x5f)
 |   +end     0x80000000  -6750 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -6750 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -6750 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -6750 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                -6751 _spin_lock+0x8 (__slab_alloc+0x96)
     #func                -6751 deactivate_slab+0xb (__slab_alloc+0x81)
     #func                -6752 __slab_alloc+0xe (kmem_cache_alloc+0x73)
     +func                -6753 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     +func                -6753 kmem_cache_alloc+0xe (split_vma+0x4d)
     +func                -6753 split_vma+0xe (do_munmap+0x86)
     +func                -6754 find_vma_prev+0xb (do_munmap+0x58)
     +func                -6755 do_munmap+0xe (sys_munmap+0x35)
     +func                -6755 ipipe_check_context+0x9 (down_write+0x15)
     +func                -6755 down_write+0x9 (sys_munmap+0x28)
     +func                -6756 __blocking_notifier_call_chain+0xe (blocking_notifier_call_chain+0x11)
     +func                -6756 blocking_notifier_call_chain+0x8 (profile_munmap+0x16)
     +func                -6756 profile_munmap+0x8 (sys_munmap+0x21)
     +func                -6757 sys_munmap+0xa (sysenter_past_esp+0x79)
     +func                -6757 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   +end     0x8000000d  -6758 __ipipe_unstall_iret_root+0x6f (sysenter_exit+0x0)
 |   #begin   0x80000000  -6758 __ipipe_unstall_iret_root+0x1e (sysenter_exit+0x0)
     #func                -6758 __ipipe_unstall_iret_root+0x9 (sysenter_exit+0x0)
     +func                -6759 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     +func                -6759 mntput_no_expire+0xe (__fput+0x145)
     +func                -6759 _spin_lock+0x8 (dput+0x3e)
     +func                -6760 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     +func                -6760 _atomic_dec_and_lock+0xa (dput+0x2e)
     +func                -6760 ipipe_check_context+0x9 (dput+0x22)
     +func                -6760 dput+0x9 (__fput+0x12c)
 |   +end     0x80000000  -6761 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -6761 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -6761 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -6761 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     +func                -6762 ipipe_check_context+0x9 (call_rcu+0x1f)
     +func                -6762 call_rcu+0xa (__fput+0x124)
     +func                -6763 __percpu_counter_add+0xe (__fput+0x118)
     +func                -6764 _spin_lock+0x8 (file_kill+0x19)
     +func                -6764 file_kill+0x9 (__fput+0xec)
     +func                -6765 put_pid+0x8 (__fput+0xe5)
     +func                -6765 module_put+0x8 (__fput+0xdd)
     +func                -6767 ext3_release_file+0xb (__fput+0xa8)
     +func                -6768 locks_remove_flock+0xe (__fput+0x93)
     +func                -6768 inotify_inode_queue_event+0xe (__fput+0x7a)
     +func                -6769 inotify_dentry_parent_queue_event+0xe (__fput+0x6b)
     +func                -6769 ipipe_check_context+0x9 (__fput+0x2c)
     +func                -6769 __fput+0xe (fput+0x1c)
     +func                -6769 fput+0x8 (filp_close+0x55)
     +func                -6770 locks_remove_posix+0xd (filp_close+0x4e)
     +func                -6770 dnotify_flush+0xe (filp_close+0x45)
     +func                -6771 filp_close+0xb (sys_close+0x6d)
     +func                -6772 _spin_lock+0x8 (sys_close+0x24)
     +func                -6772 sys_close+0xa (sysenter_past_esp+0x79)
     +func                -6772 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   +end     0x8000000d  -7202 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7202 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7202 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7203 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7203 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7203 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7203 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7203 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7204 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7204 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7204 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7204 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7204 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7204 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7205 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7205 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7205 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7210 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7210 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7210 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7210 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7210 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7211 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7211 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     #func                -7211 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7211 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7211 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7212 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7212 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7212 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7212 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7212 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7213 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7213 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7213 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7213 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7213 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7213 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7214 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7214 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7214 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7214 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7214 __mod_zone_page_state+0xb (__rmqueue_smallest+0x8b)
     #func                -7215 __rmqueue_smallest+0xe (__rmqueue+0x1b)
     #func                -7215 __rmqueue+0xe (rmqueue_bulk+0x35)
     #func                -7215 _spin_lock+0x8 (rmqueue_bulk+0x26)
     #func                -7215 rmqueue_bulk+0xe (get_page_from_freelist+0x1dd)
     +func                -7215 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7216 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7216 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7216 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7216 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7216 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7216 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7216 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7217 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7217 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7217 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7217 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7217 find_vma+0xa (do_page_fault+0x214)
     +func                -7217 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7218 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7218 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7218 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7218 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7218 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7219 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7240 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7240 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7240 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7241 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7241 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7241 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7241 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7241 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7241 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7242 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7242 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7242 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7242 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7242 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7242 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7243 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7243 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7246 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7247 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7247 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7247 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7247 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7247 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7247 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -7248 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7248 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7248 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7248 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7248 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7248 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7249 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7249 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7249 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7249 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7249 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7249 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7250 find_vma+0xa (do_page_fault+0x214)
     +func                -7250 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7250 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7250 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7250 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7251 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7251 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7251 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7274 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7274 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7275 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7275 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7275 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7275 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7275 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7275 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7276 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7276 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7276 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7276 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7276 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7276 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7277 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7277 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7277 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7281 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7281 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7281 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7281 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7281 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7282 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7282 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -7282 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7282 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7282 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7282 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7283 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7283 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7283 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7283 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7283 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7283 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7284 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7284 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7284 find_vma+0xa (do_page_fault+0x214)
     +func                -7284 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7284 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7285 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7285 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7285 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7285 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7285 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7318 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7318 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7318 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7319 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7319 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7319 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7319 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7319 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7319 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7320 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7320 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7320 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7320 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7320 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7320 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7321 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7321 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7325 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7325 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7326 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7326 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7326 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7326 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7326 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -7326 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7327 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7327 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7327 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7327 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7327 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7327 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7328 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7328 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7328 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7328 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7328 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7328 find_vma+0xa (do_page_fault+0x214)
     +func                -7329 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7329 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7329 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7329 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7329 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7329 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7330 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7345 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7345 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7345 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7345 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7345 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7345 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7346 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7346 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7346 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7346 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7346 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7346 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7347 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7347 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7347 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7347 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7348 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7354 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7354 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7354 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7354 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7354 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7354 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7354 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -7355 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7355 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7355 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7355 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7355 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7356 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7356 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7356 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7356 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7356 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7356 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7357 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7357 find_vma+0xa (do_page_fault+0x214)
     +func                -7357 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7357 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7357 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7358 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7358 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7358 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7358 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7404 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7404 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7404 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7405 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7405 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7405 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7405 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7405 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7405 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7406 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7406 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7406 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7406 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7406 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7406 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7407 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7407 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7413 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7413 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7413 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7414 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7414 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7414 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7414 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -7414 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7414 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7415 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7415 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7415 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7415 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7415 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7415 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7416 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7416 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7416 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7416 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7416 find_vma+0xa (do_page_fault+0x214)
     +func                -7417 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7417 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7417 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7417 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7417 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7418 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7418 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7473 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7474 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7474 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7474 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7474 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7474 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7474 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7475 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7475 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7475 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7475 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7475 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7476 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7476 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7476 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7476 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7477 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7480 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7480 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7480 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7480 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -7481 __ipipe_unstall_root+0x1a (__ipipe_restore_root+0x27)
     #func                -7481 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
     #func                -7481 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -7481 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -7482 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -7482 next_zones_zonelist+0x9 (get_page_from_freelist+0x3a5)
     +func                -7482 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -7482 get_page_from_freelist+0xe (__alloc_pages_internal+0xc2)
     +func                -7482 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -7482 __alloc_pages_internal+0xe (__alloc_pages+0xf)
     +func                -7483 __alloc_pages+0x8 (handle_mm_fault+0x145)
     +func                -7483 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -7483 anon_vma_prepare+0xe (handle_mm_fault+0x12c)
     +func                -7483 page_address+0xe (handle_mm_fault+0xa1)
     +func                -7484 handle_mm_fault+0xe (do_page_fault+0x290)
     +func                -7484 find_vma+0xa (do_page_fault+0x214)
     +func                -7484 down_read_trylock+0x9 (do_page_fault+0x1e5)
 |   +end     0x80000000  -7484 __ipipe_unstall_root+0x54 (do_page_fault+0x1bf)
 |   #begin   0x80000000  -7484 __ipipe_unstall_root+0x1a (do_page_fault+0x1bf)
     #func                -7485 __ipipe_unstall_root+0x8 (do_page_fault+0x1bf)
 |   #end     0x80000000  -7485 do_page_fault+0x3d (__ipipe_handle_exception+0x16b)
 |   #func                -7485 do_page_fault+0xe (__ipipe_handle_exception+0x16b)
 |   +func                -7485 __ipipe_handle_exception+0xe (error_code+0x77)
 |   +end     0x8000000d  -7541 __ipipe_unstall_iret_root+0x6f (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -7541 __ipipe_unstall_iret_root+0x1e (restore_nocheck_notrace+0x0)
     #func                -7542 __ipipe_unstall_iret_root+0x9 (restore_nocheck_notrace+0x0)
 |   +end     0x80000000  -7542 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
 |   +func                -7542 __ipipe_unstall_root+0x8 (__ipipe_restore_root+0x27)
 |   +func                -7542 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x194)
 |   +begin   0x80000000  -7542 __ipipe_handle_exception+0x17d (error_code+0x77)
     +func                -7542 up_read+0x8 (do_page_fault+0x2e7)
     +func                -7543 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -7543 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -7543 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -7543 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1c9)
     +func                -7543 lru_cache_add_active+0x9 (handle_mm_fault+0x1bc)
     +func                -7544 _spin_lock+0x8 (handle_mm_fault+0x1aa)
     +func                -7544 page_address+0xe (handle_mm_fault+0x19d)
     +func                -7544 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -7544 kunmap_atomic+0x9 (get_page_from_freelist+0x325)
     +func                -7548 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -7548 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -7548 kmap_atomic+0x8 (get_page_from_freelist+0x306)
 |   +end     0x80000000  -7548 __ipipe_unstall_root+0x54 (__ipipe_restore_root+0x27)
---[ end trace 28ab5eb1b829afa9 ]---

[-- Attachment #3: bug_2.6.27_xeno_2.4.6.1.txt --]
[-- Type: text/plain, Size: 98499 bytes --]

Linux version 2.6.27.18-xenomai (root@domain.hid) (gcc version 4.1.2 (Gentoo 4.1.2 p1.1)) #1 SMP Thu Feb 19 17:11:53 CET 2009
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 00000000000a0000 (usable)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000003ff71000 (usable)
 BIOS-e820: 000000003ff71000 - 000000003ff73000 (ACPI NVS)
 BIOS-e820: 000000003ff73000 - 000000003ff94000 (ACPI data)
 BIOS-e820: 000000003ff94000 - 0000000040000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
DMI 2.3 present.
last_pfn = 0x3ff71 max_arch_pfn = 0x100000
kernel direct mapping tables up to 38000000 @ 7000-c000
ACPI: RSDP 000FEBA0, 0014 (r0 DELL  )
ACPI: RSDT 000FD501, 0038 (r1 DELL    GX260          6 ASL        61)
ACPI: FACP 000FD539, 0074 (r1 DELL    GX260          6 ASL        61)
ACPI: DSDT FFFD5D84, 2563 (r1   DELL    dt_ex     1000 MSFT  100000D)
ACPI: FACS 3FF71000, 0040
ACPI: SSDT FFFD82E7, 00A7 (r1   DELL    st_ex     1000 MSFT  100000D)
ACPI: APIC 000FD5AD, 006C (r1 DELL    GX260          6 ASL        61)
ACPI: BOOT 000FD619, 0028 (r1 DELL    GX260          6 ASL        61)
ACPI: ASF! 000FD641, 0067 (r16 DELL    GX260          6 ASL        61)
127MB HIGHMEM available.
896MB LOWMEM available.
  mapped low ram: 0 - 38000000
  low ram: 00000000 - 38000000
  bootmap 00008000 - 0000f000
(8 early reservations) ==> bootmem [0000000000 - 0038000000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000001000 - 0000002000]    EX TRAMPOLINE ==> [0000001000 - 0000002000]
  #2 [0000006000 - 0000007000]       TRAMPOLINE ==> [0000006000 - 0000007000]
  #3 [0000100000 - 0000a0e8e8]    TEXT DATA BSS ==> [0000100000 - 0000a0e8e8]
  #4 [0000a0f000 - 0000a13000]    INIT_PG_TABLE ==> [0000a0f000 - 0000a13000]
  #5 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
  #6 [0000007000 - 0000008000]          PGTABLE ==> [0000007000 - 0000008000]
  #7 [0000008000 - 000000f000]          BOOTMAP ==> [0000008000 - 000000f000]
found SMP MP-table at [c00fe710] 000fe710
Zone PFN ranges:
  DMA      0x00000000 -> 0x00001000
  Normal   0x00001000 -> 0x00038000
  HighMem  0x00038000 -> 0x0003ff71
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
    0: 0x00000000 -> 0x000000a0
    0: 0x00000100 -> 0x0003ff71
On node 0 totalpages: 261905
free_area_init_node: node 0, pgdat c0533580, node_mem_map c1000000
  DMA zone: 3968 pages, LIFO batch:0
  Normal zone: 223520 pages, LIFO batch:31
  HighMem zone: 32370 pages, LIFO batch:7
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] disabled)
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
SMP: Allowing 2 CPUs, 1 hotplug CPUs
mapped APIC to ffffb000 (fee00000)
mapped IOAPIC to ffffa000 (fec00000)
Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
PERCPU: Allocating 3190556 bytes of per cpu data
NR_CPUS: 2, nr_cpu_ids: 2, nr_node_ids 1
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259858
Kernel command line: ro root=/dev/sda3
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 16384 bytes)
TSC: PIT calibration confirmed by PMTIMER.
TSC: using PIT calibration value
Detected 2391.127 MHz processor.
I-pipe 2.2-04: pipeline enabled.
Console: colour VGA+ 80x25
console [tty0] enabled
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Memory: 1022656k/1048004k available (2978k kernel code, 24672k reserved, 1394k data, 3356k init, 130500k highmem)
virtual kernel memory layout:
    fixmap  : 0xfff9f000 - 0xfffff000   ( 384 kB)
    pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
    vmalloc : 0xf8800000 - 0xff7fe000   ( 111 MB)
    lowmem  : 0xc0000000 - 0xf8000000   ( 896 MB)
      .init : 0xc054c000 - 0xc0893000   (3356 kB)
      .data : 0xc03e8aba - 0xc05453c8   (1394 kB)
      .text : 0xc0100000 - 0xc03e8aba   (2978 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
CPA: page pool initialized 1 of 1 pages preallocated
SLUB: Genslabs=12, HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Calibrating delay loop (skipped), value calculated using timer frequency.. 4782.25 BogoMIPS (lpj=9564508)
Mount-cache hash table entries: 512
CPU: Trace cache: 12K uops, L1 D cache: 8K
CPU: L2 cache: 512K
CPU: Hyper-Threading is disabled
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
CPU0: Thermal monitoring enabled
Checking 'hlt' instruction... OK.
SMP alternatives: switching to UP code
ACPI: Core revision 20080609
Parsing all Control Methods:
Table [DSDT](id 0001) - 303 Objects with 29 Devices 116 Methods 21 Regions
Parsing all Control Methods:
Table [SSDT](id 0002) - 7 Objects with 0 Devices 1 Methods 0 Regions
 tbxface-0596 [00] tb_load_namespace     : ACPI Tables successfully acquired
evxfevnt-0091 [00] enable                : Transition to ACPI mode successful
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Pentium(R) 4 CPU 2.40GHz stepping 04
Brought up 1 CPUs
Total of 1 processors activated (4782.25 BogoMIPS).
net_namespace: 812 bytes
NET: Registered protocol family 16
No dock devices found.
ACPI: bus type pci registered
PCI: PCI BIOS revision 2.10 entry at 0xfbdf8, last bus=2
PCI: Using configuration type 1 for base access
evgpeblk-0957 [00] ev_create_gpe_block   : GPE 00 to 1F [_GPE] 4 regs on int 0x9
ACPI: EC: Look up EC in DSDT
Completing Region/Field/Buffer/Package initialization:..........................................
Initialized 17/21 Regions 0/0 Fields 9/9 Buffers 16/16 Packages (319 nodes)
Initializing Device/Processor/Thermal objects by executing _INI methods:....
Executed 4 _INI methods requiring 3 _STA executions (examined 33 objects)
evgpeblk-1054 [00] ev_initialize_gpe_bloc: Found 7 Wake, Enabled 1 Runtime GPEs in this block
ACPI: Interpreter enabled
ACPI: (supports S0 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (0000:00)
PCI: 0000:00:00.0 reg 10 32bit mmio: [e8000000, efffffff]
PCI: 0000:00:1d.0 reg 20 io port: [ff80, ff9f]
PCI: 0000:00:1d.1 reg 20 io port: [ff60, ff7f]
PCI: 0000:00:1d.2 reg 20 io port: [ff40, ff5f]
PCI: 0000:00:1d.7 reg 10 32bit mmio: [ffa20800, ffa20bff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
* The chipset may have PM-Timer Bug. Due to workarounds for a bug,
* this clock source is slow. If you are sure your timer does not have
* this bug, please use "acpi_pm_good" to disable the workaround
HPET not enabled in BIOS. You might try hpet=force boot option
pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH4 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH4 GPIO
PCI: 0000:00:1f.1 reg 10 io port: [0, 7]
PCI: 0000:00:1f.1 reg 14 io port: [0, 3]
PCI: 0000:00:1f.1 reg 18 io port: [0, 7]
PCI: 0000:00:1f.1 reg 1c io port: [0, 3]
PCI: 0000:00:1f.1 reg 20 io port: [ffa0, ffaf]
PCI: 0000:00:1f.1 reg 24 32bit mmio: [0, 3ff]
PCI: 0000:00:1f.3 reg 20 io port: [cc80, cc9f]
PCI: 0000:00:1f.5 reg 10 io port: [c800, c8ff]
PCI: 0000:00:1f.5 reg 14 io port: [cc40, cc7f]
PCI: 0000:00:1f.5 reg 18 32bit mmio: [ffa20400, ffa205ff]
PCI: 0000:00:1f.5 reg 1c 32bit mmio: [ffa20000, ffa200ff]
pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold
pci 0000:00:1f.5: PME# disabled
PCI: 0000:01:00.0 reg 10 32bit mmio: [f0000000, f7ffffff]
PCI: 0000:01:00.0 reg 14 io port: [ec00, ecff]
PCI: 0000:01:00.0 reg 18 32bit mmio: [ff8f0000, ff8fffff]
PCI: 0000:01:00.0 reg 30 32bit mmio: [80000000, 8001ffff]
pci 0000:01:00.0: supports D1
pci 0000:01:00.0: supports D2
PCI: bridge 0000:00:01.0 io port: [e000, efff]
PCI: bridge 0000:00:01.0 32bit mmio: [ff800000, ff9fffff]
PCI: bridge 0000:00:01.0 32bit mmio pref: [f0000000, f7ffffff]
PCI: 0000:02:07.0 reg 10 io port: [dc00, dcff]
PCI: 0000:02:07.0 reg 14 32bit mmio: [ff6ffc00, ff6ffcff]
pci 0000:02:07.0: supports D1
pci 0000:02:07.0: supports D2
pci 0000:02:07.0: PME# supported from D1 D2 D3hot D3cold
pci 0000:02:07.0: PME# disabled
PCI: 0000:02:0c.0 reg 10 32bit mmio: [ff6c0000, ff6dffff]
PCI: 0000:02:0c.0 reg 18 io port: [d8c0, d8ff]
pci 0000:02:0c.0: PME# supported from D0 D3hot D3cold
pci 0000:02:0c.0: PME# disabled
pci 0000:00:1e.0: transparent bridge
PCI: bridge 0000:00:1e.0 io port: [d000, dfff]
PCI: bridge 0000:00:1e.0 32bit mmio: [ff600000, ff7fffff]
bus 00 -> node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs *3 4 5 6 7 9 10 11 12 15)
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp 00:0b: io resource (0x800-0x85f) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
pnp 00:0b: io resource (0x860-0x8ff) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
system 00:00: iomem range 0x0-0x9ffff could not be reserved
system 00:00: iomem range 0x100000-0xffffff could not be reserved
system 00:00: iomem range 0x1000000-0x3ff70fff could not be reserved
system 00:00: iomem range 0xf0000-0xfffff could not be reserved
system 00:00: iomem range 0xfec00000-0xfec0ffff could not be reserved
system 00:00: iomem range 0xfee00000-0xfee0ffff could not be reserved
system 00:00: iomem range 0xffb00000-0xffbfffff could not be reserved
system 00:00: iomem range 0xffc00000-0xffffffff could not be reserved
system 00:0b: ioport range 0xc00-0xc7f has been reserved
pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
pci 0000:00:01.0:   IO window: 0xe000-0xefff
pci 0000:00:01.0:   MEM window: 0xff800000-0xff9fffff
pci 0000:00:01.0:   PREFETCH window: 0x000000f0000000-0x000000f7ffffff
pci 0000:00:1e.0: PCI bridge, secondary bus 0000:02
pci 0000:00:1e.0:   IO window: 0xd000-0xdfff
pci 0000:00:1e.0:   MEM window: 0xff600000-0xff7fffff
pci 0000:00:1e.0:   PREFETCH window: disabled
pci 0000:00:1e.0: setting latency timer to 64
bus: 00 index 0 io port: [0, ffff]
bus: 00 index 1 mmio: [0, ffffffffffffffff]
bus: 01 index 0 io port: [e000, efff]
bus: 01 index 1 mmio: [ff800000, ff9fffff]
bus: 01 index 2 mmio: [f0000000, f7ffffff]
bus: 01 index 3 mmio: [0, 0]
bus: 02 index 0 io port: [d000, dfff]
bus: 02 index 1 mmio: [ff600000, ff7fffff]
bus: 02 index 2 mmio: [0, 0]
bus: 02 index 3 io port: [0, ffff]
bus: 02 index 4 mmio: [0, ffffffffffffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
NET: Registered protocol family 1
Simple Boot Flag value 0x87 read from CMOS RAM was invalid
Simple Boot Flag at 0x7a set to 0x1
Machine check exception polling timer started.
IA-32 Microcode Update Driver: v1.14a <tigran@domain.hid>
I-pipe: Domain Xenomai registered.
Xenomai: hal/i386 started.
Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
Xenomai: SMI-enabled chipset found
Xenomai: SMI workaround failed!
Xenomai: starting native API services.
Xenomai: starting POSIX services.
Xenomai: starting RTDM services.
highmem bounce pool size: 64 pages
HugeTLB registered 4 MB page size, pre-allocated 0 pages
msgmni has been set to 1743
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
radeonfb 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
radeonfb: Found Intel x86 BIOS ROM Image
radeonfb: Retrieved PLL infos from BIOS
radeonfb: Reference=27.00 MHz (RefDiv=12) Memory=245.00 Mhz, System=170.00 MHz
radeonfb: PLL min 20000 max 35000
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
Switched to high resolution mode on CPU 0
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
radeonfb: Monitor 1 type CRT found
radeonfb: EDID probed
radeonfb: Monitor 2 type no found
Console: switching to colour frame buffer device 160x64
radeonfb (0000:01:00.0): ATI Radeon 5157 "QW"
input: Power Button (FF) as /class/input/input0
ACPI: Power Button (FF) [PWRF]
input: Power Button (CM) as /class/input/input1
ACPI: Power Button (CM) [VBTN]
Real Time Clock Driver v1.12ac
Linux agpgart interface v0.103
agpgart-intel 0000:00:00.0: Intel 830M Chipset
agpgart-intel 0000:00:00.0: AGP aperture is 128M @ 0xe8000000
Serial: 8250/16550 driver4 ports, IRQ sharing disabled
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
brd: module loaded
loop: module loaded
Intel(R) PRO/1000 Network Driver - version 7.3.21-k3-NAPI
Copyright (c) 1999-2006 Intel Corporation.
e1000 0000:02:0c.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
e1000: 0000:02:0c.0: e1000_probe: (PCI:33MHz:32-bit) 00:08:74:2a:e8:60
e1000: eth0: e1000_probe: Intel(R) PRO/1000 Network Connection
8139too Fast Ethernet driver 0.9.28
8139too 0000:02:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
eth1: RealTek RTL8139 at 0xf8816c00, 00:1f:1f:14:69:b1, IRQ 16
eth1:  Identified 8139 chip type 'RTL-8100B/8139D'
3ware Storage Controller device driver for Linux v1.26.02.002.
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.1: version 2.12
ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
ata_piix 0000:00:1f.1: PCI INT A -> GSI 18 (level, low) -> IRQ 18
ata_piix 0000:00:1f.1: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
ata1.00: ATA-7: ST3500630A, 3.AAE, max UDMA/100
ata1.00: 976773168 sectors, multi 8: LBA48 
ata1.01: ATA-5: WDC WD400BB-60DGA0, 05.03E05, max UDMA/100
ata1.01: 78165360 sectors, multi 8: LBA 
ata1.00: configured for UDMA/100
ata1.01: configured for UDMA/100
ata2.00: ATAPI: HL-DT-ST DVDRAM GSA-H12N, UL01, max UDMA/66
ata2.01: ATAPI: SAMSUNG DVD-ROM SD-616T, F308, max UDMA/33
ata2.00: configured for UDMA/66
ata2.01: configured for UDMA/33
scsi 0:0:0:0: Direct-Access     ATA      ST3500630A       3.AA PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < >
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
scsi 0:0:1:0: Direct-Access     ATA      WDC WD400BB-60DG 05.0 PQ: 0 ANSI: 5
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
sd 0:0:1:0: [sdb] Attached SCSI disk
sd 0:0:1:0: Attached scsi generic sg1 type 0
scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-H12N  UL01 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 1:0:0:0: Attached scsi CD-ROM sr0
sr 1:0:0:0: Attached scsi generic sg2 type 5
scsi 1:0:1:0: CD-ROM            SAMSUNG  DVD-ROM SD-616T  F308 PQ: 0 ANSI: 5
sr1: scsi3-mmc drive: 1x/48x cd/rw xa/form2 cdda tray
sr 1:0:1:0: Attached scsi CD-ROM sr1
sr 1:0:1:0: Attached scsi generic sg3 type 5
ieee1394: raw1394: /dev/raw1394 device initialized
usbmon: debugfs is not available
ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 23 (level, low) -> IRQ 23
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 128 is not supported
ehci_hcd 0000:00:1d.7: irq 23, io mem 0xffa20800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 6 ports detected
ohci_hcd: 2006 August 04 USB 1.1 'Open' Host Controller (OHCI) Driver
USB Universal Host Controller Interface driver v3.0
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000ff80
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
usb 1-6: new high speed USB device using ehci_hcd and address 2
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000ff60
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
usb 1-6: configuration #1 chosen from 1 choice
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
usbcore: registered new interface driver usblp
Initializing USB Mass Storage driver...
scsi2 : SCSI emulation for USB Mass Storage devices
usb-storage: device found at 2
usb-storage: waiting for device to settle before scanning
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
cpuidle: using governor ladder
cpuidle: using governor menu
oprofile: using NMI interrupt.
TCP cubic registered
NET: Registered protocol family 10
IPv6 over IPv4 tunneling driver
NET: Registered protocol family 17
Using IPI No-Shortcut mode
input: AT Translated Set 2 keyboard as /class/input/input2
input: ImPS/2 Logitech Wheel Mouse as /class/input/input3
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 3356k freed
scsi 2:0:0:0: Direct-Access     -Pretec  04GB             1.00 PQ: 0 ANSI: 2
sd 2:0:0:0: [sdc] 7897088 512-byte hardware sectors (4043 MB)
sd 2:0:0:0: [sdc] Write Protect is off
sd 2:0:0:0: [sdc] Mode Sense: 00 00 00 00
sd 2:0:0:0: [sdc] Assuming drive cache: write through
sd 2:0:0:0: [sdc] 7897088 512-byte hardware sectors (4043 MB)
sd 2:0:0:0: [sdc] Write Protect is off
sd 2:0:0:0: [sdc] Mode Sense: 00 00 00 00
sd 2:0:0:0: [sdc] Assuming drive cache: write through
 sdc:
sd 2:0:0:0: [sdc] Attached SCSI removable disk
sd 2:0:0:0: Attached scsi generic sg4 type 0
usb-storage: device scan complete
EXT3 FS on sda3, internal journal
fuse init (API version 7.9)
ADDRCONF(NETDEV_UP): eth0: link is not ready
e1000: eth0: e1000_watchdog: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
eth0: no IPv6 routers present
------------[ cut here ]------------
kernel BUG at fs/buffer.c:1289!
invalid opcode: 0000 [#1] SMP 
Modules linked in: fuse

Pid: 5991, comm: emerge Not tainted (2.6.27.18-xenomai #1)
EIP: 0060:[<c01bcb84>] EFLAGS: 00010246 CPU: 0
EIP is at __find_get_block+0x39/0x1cd
EAX: 00000000 EBX: 00000000 ECX: 00000000 EDX: ffffffff
ESI: 00000000 EDI: f7420200 EBP: f6e1fc68 ESP: f6e1fc2c
 DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
Process emerge (pid: 5991, ti=f6e1e000 task=f6dd1f80 task.ti=f6e1e000)<0>
I-pipe domain Linux
Stack: 00f0f811 00000000 0000637c c1adebcc 00000286 00000000 c09d3600 00000000 
       00000000 00000000 f7755358 f6e1fcc0 00000000 00000000 f7755358 f6e1fcc0 
       c01bcd37 00001000 00f0f811 00000000 f7420200 00000000 c01db1dc 00000000 
Call Trace:
 [<c01bcd37>] ? __getblk+0x1f/0x251
 [<c01db1dc>] ? ext3_getblk+0xe/0x18f
 [<c01db21d>] ? ext3_getblk+0x4f/0x18f
 [<c01db26f>] ? ext3_getblk+0xa1/0x18f
 [<c01de428>] ? ext3_find_entry+0x31e/0x595
 [<c014556e>] ? __ipipe_restore_root+0x8/0x29
 [<c03e48c0>] ? _spin_lock+0x8/0x1e
 [<c01dfb28>] ? ext3_lookup+0xe/0xa7
 [<c0113857>] ? mcount+0x1f/0x23
 [<c01dfb44>] ? ext3_lookup+0x2a/0xa7
 [<c01a6d64>] ? do_lookup+0xb6/0x153
 [<c01a833d>] ? __link_path_walk+0x6af/0xa3c
 [<c01a6798>] ? path_get+0x8/0x27
 [<c0113857>] ? mcount+0x1f/0x23
 [<c01a8708>] ? path_walk+0x3e/0x77
 [<c01a8861>] ? do_path_lookup+0xe4/0xfe
 [<c01a9215>] ? __path_lookup_intent_open+0x47/0x79
 [<c01a925c>] ? path_lookup_open+0x15/0x17
 [<c01a9405>] ? do_filp_open+0x9b/0x5ac
 [<c01b1dcb>] ? expand_files+0xe/0x235
 [<c0113857>] ? mcount+0x1f/0x23
 [<c01b2053>] ? alloc_fd+0x61/0xd9
 [<c019eead>] ? do_sys_open+0x49/0xc3
 [<c019ef73>] ? sys_open+0x23/0x2b
 [<c0102cf8>] ? sysenter_do_call+0x12/0x16
 =======================
Code: 89 c7 89 55 c4 89 4d c8 9c fa 64 a1 00 d1 58 c0 8d 80 80 e2 58 c0 0f ba 20 00 19 d2 9d 83 fa 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 00 a3 9c c0 e8 b7 7c f8 ff 9c fa 64 a1 00 d1 58 
EIP: [<c01bcb84>] __find_get_block+0x39/0x1cd SS:ESP 0068:f6e1fc2c
I-pipe tracer log (1000 points):
     #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
     #func                    0 oops_enter+0x8 (oops_begin+0xe)
     #func                    0 oops_begin+0x9 (die+0x19)
     #func                    0 die+0xe (do_trap+0x8f)
     #func                   -2 search_module_extables+0xa (search_exception_tables+0x27)
     #func                   -4 search_extable+0x9 (search_exception_tables+0x1c)
     #func                   -5 search_exception_tables+0x9 (fixup_exception+0x13)
     #func                   -5 fixup_exception+0x9 (do_trap+0x70)
     #func                   -5 do_trap+0xe (do_invalid_op+0x71)
     #func                   -6 kprobe_exceptions_notify+0xe (notifier_call_chain+0x30)
     #func                   -7 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     #func                   -7 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     #func                   -7 atomic_notifier_call_chain+0x8 (notify_die+0x32)
     #func                   -7 notify_die+0xb (do_invalid_op+0x48)
     #func                   -8 do_invalid_op+0xd (__ipipe_handle_exception+0x16e)
     #func                   -8 __ipipe_handle_exception+0xe (error_code+0x77)
     #func                  -10 __find_get_block+0xe (__getblk+0x1f)
     #func                  -10 __getblk+0xe (ext3_getblk+0xa1)
     #func                  -11 ext3_get_branch+0xe (ext3_get_blocks_handle+0x82)
     #func                  -12 ext3_block_to_path+0xe (ext3_get_blocks_handle+0x58)
     #func                  -12 ext3_get_blocks_handle+0x11 (ext3_getblk+0x4f)
     #func                  -13 ext3_getblk+0xe (ext3_find_entry+0x31e)
     #func                  -15 ext3_find_entry+0x11 (ext3_lookup+0x2a)
     #func                  -15 ext3_lookup+0xe (do_lookup+0xb6)
     #func                  -16 _spin_lock+0x8 (d_alloc+0x144)
     #func                  -16 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -17 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -17 kmem_cache_alloc+0xe (d_alloc+0x23)
     #func                  -17 d_alloc+0xe (do_lookup+0x99)
     #func                  -17 __d_lookup+0xe (d_lookup+0x27)
     #func                  -18 d_lookup+0xb (do_lookup+0x7b)
     #func                  -18 _cond_resched+0x8 (mutex_lock+0x1d)
     #func                  -18 ipipe_check_context+0x9 (mutex_lock+0x18)
     #func                  -18 mutex_lock+0xc (do_lookup+0x71)
     #func                  -19 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -19 do_lookup+0xe (__link_path_walk+0x6af)
     #func                  -19 generic_permission+0xb (ext3_permission+0x12)
     #func                  -19 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -19 inode_permission+0xa (vfs_permission+0x13)
     #func                  -19 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -20 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -20 dput+0x9 (__link_path_walk+0x51a)
     #func                  -20 __follow_mount+0xb (do_lookup+0x54)
     #func                  -20 memcmp+0xa (__d_lookup+0xa6)
     #func                  -20 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -20 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -20 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -21 generic_permission+0xb (ext3_permission+0x12)
     #func                  -21 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -21 inode_permission+0xa (vfs_permission+0x13)
     #func                  -21 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -21 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -21 dput+0x9 (__link_path_walk+0x51a)
     #func                  -22 __follow_mount+0xb (do_lookup+0x54)
     #func                  -22 memcmp+0xa (__d_lookup+0xa6)
     #func                  -22 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -22 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -22 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -22 generic_permission+0xb (ext3_permission+0x12)
     #func                  -22 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -23 inode_permission+0xa (vfs_permission+0x13)
     #func                  -23 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -23 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -23 dput+0x9 (__link_path_walk+0x51a)
     #func                  -23 __follow_mount+0xb (do_lookup+0x54)
     #func                  -23 memcmp+0xa (__d_lookup+0xa6)
     #func                  -23 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -24 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -24 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -24 generic_permission+0xb (ext3_permission+0x12)
     #func                  -24 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -24 inode_permission+0xa (vfs_permission+0x13)
     #func                  -24 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -25 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -25 dput+0x9 (__link_path_walk+0x51a)
     #func                  -25 __follow_mount+0xb (do_lookup+0x54)
     #func                  -25 memcmp+0xa (__d_lookup+0xa6)
     #func                  -25 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -25 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -25 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -26 generic_permission+0xb (ext3_permission+0x12)
     #func                  -26 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -26 inode_permission+0xa (vfs_permission+0x13)
     #func                  -26 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -26 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -26 dput+0x9 (__link_path_walk+0x51a)
     #func                  -26 __follow_mount+0xb (do_lookup+0x54)
     #func                  -27 memcmp+0xa (__d_lookup+0xa6)
     #func                  -27 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -27 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -27 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -27 generic_permission+0xb (ext3_permission+0x12)
     #func                  -27 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -28 inode_permission+0xa (vfs_permission+0x13)
     #func                  -28 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -28 __link_path_walk+0xe (path_walk+0x3e)
     #func                  -28 path_get+0x8 (path_walk+0x35)
     #func                  -28 path_walk+0xe (do_path_lookup+0xe4)
     #func                  -28 path_get+0x8 (do_path_lookup+0x73)
     #func                  -28 _read_lock+0x8 (do_path_lookup+0x43)
     #func                  -28 do_path_lookup+0xe (__path_lookup_intent_open+0x47)
     #func                  -29 __percpu_counter_add+0xe (get_empty_filp+0x8c)
     #func                  -29 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -29 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -29 kmem_cache_alloc+0xe (get_empty_filp+0x6f)
     #func                  -29 get_empty_filp+0xa (__path_lookup_intent_open+0x23)
     #func                  -30 __path_lookup_intent_open+0xe (path_lookup_open+0x15)
     #func                  -30 path_lookup_open+0x8 (do_filp_open+0x9b)
     #func                  -30 do_filp_open+0xe (do_sys_open+0x49)
     #func                  -30 expand_files+0xe (alloc_fd+0x61)
     #func                  -30 find_next_zero_bit+0xa (alloc_fd+0x52)
     #func                  -30 _spin_lock+0x8 (alloc_fd+0x2a)
     #func                  -31 alloc_fd+0xe (do_sys_open+0x33)
     #func                  -31 _cond_resched+0x8 (strncpy_from_user+0x3b)
     #func                  -31 ipipe_check_context+0x9 (strncpy_from_user+0x36)
     #func                  -31 strncpy_from_user+0xb (getname+0x67)
     #func                  -31 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -32 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -32 kmem_cache_alloc+0xe (getname+0x1f)
     #func                  -32 getname+0xe (do_sys_open+0x19)
     #func                  -32 do_sys_open+0xe (sys_open+0x23)
     #func                  -32 sys_open+0xb (sysenter_do_call+0x12)
     #func                  -32 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -33 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000    -34 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                  -34 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                  -34 __ipipe_restore_root+0x8 (kmem_cache_free+0xb5)
     #func                  -34 ipipe_check_context+0x9 (kmem_cache_free+0x43)
     #func                  -34 kmem_cache_free+0xe (do_sys_open+0xb8)
     #func                  -34 _spin_lock+0x8 (put_unused_fd+0x23)
     #func                  -35 put_unused_fd+0xa (do_sys_open+0x5b)
     #func                  -35 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                  -35 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                  -35 call_rcu+0xa (put_filp+0x3a)
     #func                  -35 __percpu_counter_add+0xe (put_filp+0x2e)
     #func                  -35 file_kill+0x9 (put_filp+0x1d)
     #func                  -35 put_filp+0x9 (release_open_intent+0x16)
     #func                  -36 release_open_intent+0x8 (__path_lookup_intent_open+0x6f)
     #func                  -36 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -36 mntput_no_expire+0xe (path_put+0x25)
     #func                  -36 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -36 dput+0x9 (path_put+0x13)
     #func                  -36 path_put+0x9 (path_walk+0x6e)
     #func                  -37 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -37 mntput_no_expire+0xe (path_put+0x25)
     #func                  -37 _spin_lock+0x8 (dput+0x43)
     #func                  -37 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                  -37 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -37 _cond_resched+0x8 (dput+0x27)
     #func                  -37 ipipe_check_context+0x9 (dput+0x22)
     #func                  -38 dput+0x9 (path_put+0x13)
     #func                  -38 path_put+0x9 (__link_path_walk+0xa11)
     #func                  -38 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -38 dput+0x9 (__link_path_walk+0x91f)
     #func                  -38 __follow_mount+0xb (do_lookup+0x54)
     #func                  -38 memcmp+0xa (__d_lookup+0xa6)
     #func                  -39 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -39 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -39 do_lookup+0xe (__link_path_walk+0x6af)
     #func                  -39 generic_permission+0xb (ext3_permission+0x12)
     #func                  -39 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -40 inode_permission+0xa (vfs_permission+0x13)
     #func                  -40 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -40 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -40 dput+0x9 (__link_path_walk+0x51a)
     #func                  -40 __follow_mount+0xb (do_lookup+0x54)
     #func                  -40 memcmp+0xa (__d_lookup+0xa6)
     #func                  -40 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -41 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -41 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -41 generic_permission+0xb (ext3_permission+0x12)
     #func                  -41 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -41 inode_permission+0xa (vfs_permission+0x13)
     #func                  -41 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -41 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -42 dput+0x9 (__link_path_walk+0x51a)
     #func                  -42 __follow_mount+0xb (do_lookup+0x54)
     #func                  -42 memcmp+0xa (__d_lookup+0xa6)
     #func                  -42 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -42 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -42 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -43 generic_permission+0xb (ext3_permission+0x12)
     #func                  -43 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -43 inode_permission+0xa (vfs_permission+0x13)
     #func                  -43 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -43 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -43 dput+0x9 (__link_path_walk+0x51a)
     #func                  -43 __follow_mount+0xb (do_lookup+0x54)
     #func                  -44 memcmp+0xa (__d_lookup+0xa6)
     #func                  -44 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -44 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -44 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -44 generic_permission+0xb (ext3_permission+0x12)
     #func                  -44 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -44 inode_permission+0xa (vfs_permission+0x13)
     #func                  -45 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -45 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -45 dput+0x9 (__link_path_walk+0x51a)
     #func                  -45 __follow_mount+0xb (do_lookup+0x54)
     #func                  -45 memcmp+0xa (__d_lookup+0xa6)
     #func                  -45 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -46 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -46 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -46 generic_permission+0xb (ext3_permission+0x12)
     #func                  -46 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -46 inode_permission+0xa (vfs_permission+0x13)
     #func                  -46 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -46 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -47 dput+0x9 (__link_path_walk+0x51a)
     #func                  -47 __follow_mount+0xb (do_lookup+0x54)
     #func                  -47 memcmp+0xa (__d_lookup+0xa6)
     #func                  -47 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -47 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -47 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -48 generic_permission+0xb (ext3_permission+0x12)
     #func                  -48 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -48 inode_permission+0xa (vfs_permission+0x13)
     #func                  -48 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -48 __link_path_walk+0xe (path_walk+0x3e)
     #func                  -48 path_get+0x8 (path_walk+0x35)
     #func                  -48 path_walk+0xe (do_path_lookup+0xe4)
     #func                  -49 path_get+0x8 (do_path_lookup+0x73)
     #func                  -49 _read_lock+0x8 (do_path_lookup+0x43)
     #func                  -49 do_path_lookup+0xe (__path_lookup_intent_open+0x47)
     #func                  -49 __percpu_counter_add+0xe (get_empty_filp+0x8c)
     #func                  -49 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -50 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -50 kmem_cache_alloc+0xe (get_empty_filp+0x6f)
     #func                  -50 get_empty_filp+0xa (__path_lookup_intent_open+0x23)
     #func                  -50 __path_lookup_intent_open+0xe (path_lookup_open+0x15)
     #func                  -50 path_lookup_open+0x8 (do_filp_open+0x9b)
     #func                  -50 do_filp_open+0xe (do_sys_open+0x49)
     #func                  -50 expand_files+0xe (alloc_fd+0x61)
     #func                  -51 find_next_zero_bit+0xa (alloc_fd+0x52)
     #func                  -51 _spin_lock+0x8 (alloc_fd+0x2a)
     #func                  -51 alloc_fd+0xe (do_sys_open+0x33)
     #func                  -51 _cond_resched+0x8 (strncpy_from_user+0x3b)
     #func                  -51 ipipe_check_context+0x9 (strncpy_from_user+0x36)
     #func                  -52 strncpy_from_user+0xb (getname+0x67)
     #func                  -52 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -52 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -52 kmem_cache_alloc+0xe (getname+0x1f)
     #func                  -52 getname+0xe (do_sys_open+0x19)
     #func                  -52 do_sys_open+0xe (sys_open+0x23)
     #func                  -53 sys_open+0xb (sysenter_do_call+0x12)
     #func                  -53 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -54 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000    -54 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                  -55 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                  -55 __ipipe_restore_root+0x8 (kmem_cache_free+0xb5)
     #func                  -55 ipipe_check_context+0x9 (kmem_cache_free+0x43)
     #func                  -55 kmem_cache_free+0xe (do_sys_open+0xb8)
     #func                  -55 _spin_lock+0x8 (put_unused_fd+0x23)
     #func                  -55 put_unused_fd+0xa (do_sys_open+0x5b)
     #func                  -56 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                  -56 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                  -56 call_rcu+0xa (put_filp+0x3a)
     #func                  -56 __percpu_counter_add+0xe (put_filp+0x2e)
     #func                  -56 file_kill+0x9 (put_filp+0x1d)
     #func                  -56 put_filp+0x9 (release_open_intent+0x16)
     #func                  -57 release_open_intent+0x8 (__path_lookup_intent_open+0x6f)
     #func                  -57 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -57 mntput_no_expire+0xe (path_put+0x25)
     #func                  -57 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -57 dput+0x9 (path_put+0x13)
     #func                  -57 path_put+0x9 (path_walk+0x6e)
     #func                  -57 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -58 mntput_no_expire+0xe (path_put+0x25)
     #func                  -58 _spin_lock+0x8 (dput+0x43)
     #func                  -58 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                  -58 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -58 _cond_resched+0x8 (dput+0x27)
     #func                  -58 ipipe_check_context+0x9 (dput+0x22)
     #func                  -58 dput+0x9 (path_put+0x13)
     #func                  -59 path_put+0x9 (__link_path_walk+0xa11)
     #func                  -59 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -59 dput+0x9 (__link_path_walk+0x91f)
     #func                  -59 __follow_mount+0xb (do_lookup+0x54)
     #func                  -59 memcmp+0xa (__d_lookup+0xa6)
     #func                  -59 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -60 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -60 do_lookup+0xe (__link_path_walk+0x6af)
     #func                  -60 generic_permission+0xb (ext3_permission+0x12)
     #func                  -60 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -61 inode_permission+0xa (vfs_permission+0x13)
     #func                  -61 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -61 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -61 dput+0x9 (__link_path_walk+0x51a)
     #func                  -61 __follow_mount+0xb (do_lookup+0x54)
     #func                  -61 memcmp+0xa (__d_lookup+0xa6)
     #func                  -61 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -62 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -62 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -62 generic_permission+0xb (ext3_permission+0x12)
     #func                  -62 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -62 inode_permission+0xa (vfs_permission+0x13)
     #func                  -62 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -63 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -63 dput+0x9 (__link_path_walk+0x51a)
     #func                  -63 __follow_mount+0xb (do_lookup+0x54)
     #func                  -63 memcmp+0xa (__d_lookup+0xa6)
     #func                  -63 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -63 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -63 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -64 generic_permission+0xb (ext3_permission+0x12)
     #func                  -64 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -64 inode_permission+0xa (vfs_permission+0x13)
     #func                  -64 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -64 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -64 dput+0x9 (__link_path_walk+0x51a)
     #func                  -64 __follow_mount+0xb (do_lookup+0x54)
     #func                  -65 memcmp+0xa (__d_lookup+0xa6)
     #func                  -65 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -65 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -65 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -65 generic_permission+0xb (ext3_permission+0x12)
     #func                  -65 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -66 inode_permission+0xa (vfs_permission+0x13)
     #func                  -66 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -66 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -66 dput+0x9 (__link_path_walk+0x51a)
     #func                  -66 __follow_mount+0xb (do_lookup+0x54)
     #func                  -66 memcmp+0xa (__d_lookup+0xa6)
     #func                  -67 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -67 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -67 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -67 generic_permission+0xb (ext3_permission+0x12)
     #func                  -67 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -67 inode_permission+0xa (vfs_permission+0x13)
     #func                  -67 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -68 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -68 dput+0x9 (__link_path_walk+0x51a)
     #func                  -68 __follow_mount+0xb (do_lookup+0x54)
     #func                  -68 memcmp+0xa (__d_lookup+0xa6)
     #func                  -68 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -68 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -68 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -69 generic_permission+0xb (ext3_permission+0x12)
     #func                  -69 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -69 inode_permission+0xa (vfs_permission+0x13)
     #func                  -69 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -69 __link_path_walk+0xe (path_walk+0x3e)
     #func                  -69 path_get+0x8 (path_walk+0x35)
     #func                  -69 path_walk+0xe (do_path_lookup+0xe4)
     #func                  -70 path_get+0x8 (do_path_lookup+0x73)
     #func                  -70 _read_lock+0x8 (do_path_lookup+0x43)
     #func                  -70 do_path_lookup+0xe (__path_lookup_intent_open+0x47)
     #func                  -70 __percpu_counter_add+0xe (get_empty_filp+0x8c)
     #func                  -70 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -71 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -71 kmem_cache_alloc+0xe (get_empty_filp+0x6f)
     #func                  -71 get_empty_filp+0xa (__path_lookup_intent_open+0x23)
     #func                  -71 __path_lookup_intent_open+0xe (path_lookup_open+0x15)
     #func                  -71 path_lookup_open+0x8 (do_filp_open+0x9b)
     #func                  -71 do_filp_open+0xe (do_sys_open+0x49)
     #func                  -72 expand_files+0xe (alloc_fd+0x61)
     #func                  -72 find_next_zero_bit+0xa (alloc_fd+0x52)
     #func                  -72 _spin_lock+0x8 (alloc_fd+0x2a)
     #func                  -72 alloc_fd+0xe (do_sys_open+0x33)
     #func                  -73 _cond_resched+0x8 (strncpy_from_user+0x3b)
     #func                  -73 ipipe_check_context+0x9 (strncpy_from_user+0x36)
     #func                  -73 strncpy_from_user+0xb (getname+0x67)
     #func                  -73 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -73 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -73 kmem_cache_alloc+0xe (getname+0x1f)
     #func                  -74 getname+0xe (do_sys_open+0x19)
     #func                  -74 do_sys_open+0xe (sys_open+0x23)
     #func                  -74 sys_open+0xb (sysenter_do_call+0x12)
     #func                  -74 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d    -76 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000    -76 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                  -76 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                  -76 __ipipe_restore_root+0x8 (kmem_cache_free+0xb5)
     #func                  -77 ipipe_check_context+0x9 (kmem_cache_free+0x43)
     #func                  -77 kmem_cache_free+0xe (do_sys_open+0xb8)
     #func                  -77 _spin_lock+0x8 (put_unused_fd+0x23)
     #func                  -77 put_unused_fd+0xa (do_sys_open+0x5b)
     #func                  -78 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                  -78 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                  -78 call_rcu+0xa (put_filp+0x3a)
     #func                  -78 __percpu_counter_add+0xe (put_filp+0x2e)
     #func                  -78 file_kill+0x9 (put_filp+0x1d)
     #func                  -78 put_filp+0x9 (release_open_intent+0x16)
     #func                  -79 release_open_intent+0x8 (__path_lookup_intent_open+0x6f)
     #func                  -79 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -79 mntput_no_expire+0xe (path_put+0x25)
     #func                  -79 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -79 dput+0x9 (path_put+0x13)
     #func                  -79 path_put+0x9 (path_walk+0x6e)
     #func                  -80 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                  -80 mntput_no_expire+0xe (path_put+0x25)
     #func                  -80 _spin_lock+0x8 (dput+0x43)
     #func                  -80 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                  -80 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -80 _cond_resched+0x8 (dput+0x27)
     #func                  -81 ipipe_check_context+0x9 (dput+0x22)
     #func                  -81 dput+0x9 (path_put+0x13)
     #func                  -81 path_put+0x9 (__link_path_walk+0xa11)
     #func                  -81 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -81 dput+0x9 (__link_path_walk+0x91f)
     #func                  -81 __follow_mount+0xb (do_lookup+0x54)
     #func                  -82 memcmp+0xa (__d_lookup+0xa6)
     #func                  -82 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -82 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -82 do_lookup+0xe (__link_path_walk+0x6af)
     #func                  -82 generic_permission+0xb (ext3_permission+0x12)
     #func                  -82 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -83 inode_permission+0xa (vfs_permission+0x13)
     #func                  -83 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -83 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -83 dput+0x9 (__link_path_walk+0x51a)
     #func                  -83 __follow_mount+0xb (do_lookup+0x54)
     #func                  -83 memcmp+0xa (__d_lookup+0xa6)
     #func                  -83 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -84 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -84 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -84 generic_permission+0xb (ext3_permission+0x12)
     #func                  -84 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -84 inode_permission+0xa (vfs_permission+0x13)
     #func                  -84 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -85 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -85 dput+0x9 (__link_path_walk+0x51a)
     #func                  -85 __follow_mount+0xb (do_lookup+0x54)
     #func                  -85 memcmp+0xa (__d_lookup+0xa6)
     #func                  -85 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -85 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -85 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -86 generic_permission+0xb (ext3_permission+0x12)
     #func                  -86 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -86 inode_permission+0xa (vfs_permission+0x13)
     #func                  -86 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -86 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -86 dput+0x9 (__link_path_walk+0x51a)
     #func                  -86 __follow_mount+0xb (do_lookup+0x54)
     #func                  -87 memcmp+0xa (__d_lookup+0xa6)
     #func                  -87 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -87 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -87 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -87 generic_permission+0xb (ext3_permission+0x12)
     #func                  -87 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -88 inode_permission+0xa (vfs_permission+0x13)
     #func                  -88 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -88 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -88 dput+0x9 (__link_path_walk+0x51a)
     #func                  -88 __follow_mount+0xb (do_lookup+0x54)
     #func                  -88 memcmp+0xa (__d_lookup+0xa6)
     #func                  -88 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -89 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -89 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -89 generic_permission+0xb (ext3_permission+0x12)
     #func                  -89 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -89 inode_permission+0xa (vfs_permission+0x13)
     #func                  -89 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -90 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                  -90 dput+0x9 (__link_path_walk+0x51a)
     #func                  -90 __follow_mount+0xb (do_lookup+0x54)
     #func                  -90 memcmp+0xa (__d_lookup+0xa6)
     #func                  -90 _spin_lock+0x8 (__d_lookup+0x67)
     #func                  -90 __d_lookup+0xe (do_lookup+0x2a)
     #func                  -91 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                  -91 generic_permission+0xb (ext3_permission+0x12)
     #func                  -91 ext3_permission+0x8 (inode_permission+0x5f)
     #func                  -91 inode_permission+0xa (vfs_permission+0x13)
     #func                  -91 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                  -91 __link_path_walk+0xe (path_walk+0x3e)
     #func                  -92 path_get+0x8 (path_walk+0x35)
     #func                  -92 path_walk+0xe (do_path_lookup+0xe4)
     #func                  -92 path_get+0x8 (do_path_lookup+0x73)
     #func                  -92 _read_lock+0x8 (do_path_lookup+0x43)
     #func                  -92 do_path_lookup+0xe (__path_lookup_intent_open+0x47)
     #func                  -92 __percpu_counter_add+0xe (get_empty_filp+0x8c)
     #func                  -93 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -93 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -94 kmem_cache_alloc+0xe (get_empty_filp+0x6f)
     #func                  -94 get_empty_filp+0xa (__path_lookup_intent_open+0x23)
     #func                  -94 __path_lookup_intent_open+0xe (path_lookup_open+0x15)
     #func                  -95 path_lookup_open+0x8 (do_filp_open+0x9b)
     #func                  -95 do_filp_open+0xe (do_sys_open+0x49)
     #func                  -96 expand_files+0xe (alloc_fd+0x61)
     #func                  -97 find_next_zero_bit+0xa (alloc_fd+0x52)
     #func                  -98 _spin_lock+0x8 (alloc_fd+0x2a)
     #func                  -98 alloc_fd+0xe (do_sys_open+0x33)
     #func                  -99 _cond_resched+0x8 (strncpy_from_user+0x3b)
     #func                  -99 ipipe_check_context+0x9 (strncpy_from_user+0x36)
     #func                  -99 strncpy_from_user+0xb (getname+0x67)
     #func                  -99 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                  -99 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                  -99 kmem_cache_alloc+0xe (getname+0x1f)
     #func                 -100 getname+0xe (do_sys_open+0x19)
     #func                 -100 do_sys_open+0xe (sys_open+0x23)
     #func                 -100 sys_open+0xb (sysenter_do_call+0x12)
     #func                 -100 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d   -106 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000   -106 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                 -106 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                 -106 __ipipe_restore_root+0x8 (kmem_cache_free+0xb5)
     #func                 -106 ipipe_check_context+0x9 (kmem_cache_free+0x43)
     #func                 -107 kmem_cache_free+0xe (user_path_at+0x4f)
     #func                 -107 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                 -107 mntput_no_expire+0xe (path_put+0x25)
     #func                 -107 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -107 dput+0x9 (path_put+0x13)
     #func                 -108 path_put+0x9 (path_walk+0x6e)
     #func                 -108 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                 -108 mntput_no_expire+0xe (path_put+0x25)
     #func                 -108 _spin_lock+0x8 (dput+0x43)
     #func                 -108 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                 -109 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -109 _cond_resched+0x8 (dput+0x27)
     #func                 -109 ipipe_check_context+0x9 (dput+0x22)
     #func                 -109 dput+0x9 (path_put+0x13)
     #func                 -109 path_put+0x9 (__link_path_walk+0xa11)
     #func                 -109 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -110 dput+0x9 (__link_path_walk+0x91f)
     #func                 -110 __follow_mount+0xb (do_lookup+0x54)
     #func                 -110 memcmp+0xa (__d_lookup+0xa6)
     #func                 -110 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -111 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -111 do_lookup+0xe (__link_path_walk+0x6af)
     #func                 -111 generic_permission+0xb (ext3_permission+0x12)
     #func                 -111 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -111 inode_permission+0xa (vfs_permission+0x13)
     #func                 -112 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -112 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -112 dput+0x9 (__link_path_walk+0x51a)
     #func                 -112 __follow_mount+0xb (do_lookup+0x54)
     #func                 -112 memcmp+0xa (__d_lookup+0xa6)
     #func                 -112 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -113 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -113 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                 -113 generic_permission+0xb (ext3_permission+0x12)
     #func                 -114 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -114 inode_permission+0xa (vfs_permission+0x13)
     #func                 -114 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -114 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -114 dput+0x9 (__link_path_walk+0x51a)
     #func                 -114 __follow_mount+0xb (do_lookup+0x54)
     #func                 -115 memcmp+0xa (__d_lookup+0xa6)
     #func                 -115 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -115 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -115 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                 -116 generic_permission+0xb (ext3_permission+0x12)
     #func                 -116 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -116 inode_permission+0xa (vfs_permission+0x13)
     #func                 -116 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -116 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -116 dput+0x9 (__link_path_walk+0x51a)
     #func                 -117 __follow_mount+0xb (do_lookup+0x54)
     #func                 -117 memcmp+0xa (__d_lookup+0xa6)
     #func                 -117 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -118 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -118 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                 -118 generic_permission+0xb (ext3_permission+0x12)
     #func                 -118 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -118 inode_permission+0xa (vfs_permission+0x13)
     #func                 -119 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -119 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -119 dput+0x9 (__link_path_walk+0x51a)
     #func                 -119 __follow_mount+0xb (do_lookup+0x54)
     #func                 -120 memcmp+0xa (__d_lookup+0xa6)
     #func                 -120 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -120 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -120 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                 -120 generic_permission+0xb (ext3_permission+0x12)
     #func                 -121 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -121 inode_permission+0xa (vfs_permission+0x13)
     #func                 -121 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -121 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -121 dput+0x9 (__link_path_walk+0x51a)
     #func                 -122 __follow_mount+0xb (do_lookup+0x54)
     #func                 -123 memcmp+0xa (__d_lookup+0xa6)
     #func                 -124 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -124 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -125 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                 -125 generic_permission+0xb (ext3_permission+0x12)
     #func                 -125 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -126 inode_permission+0xa (vfs_permission+0x13)
     #func                 -126 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -127 __link_path_walk+0xe (path_walk+0x3e)
     #func                 -127 path_get+0x8 (path_walk+0x35)
     #func                 -127 path_walk+0xe (do_path_lookup+0xe4)
     #func                 -128 path_get+0x8 (do_path_lookup+0x73)
     #func                 -129 _read_lock+0x8 (do_path_lookup+0x43)
     #func                 -129 do_path_lookup+0xe (user_path_at+0x41)
     #func                 -130 _cond_resched+0x8 (strncpy_from_user+0x3b)
     #func                 -130 ipipe_check_context+0x9 (strncpy_from_user+0x36)
     #func                 -130 strncpy_from_user+0xb (getname+0x67)
     #func                 -131 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     #func                 -132 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                 -132 kmem_cache_alloc+0xe (getname+0x1f)
     #func                 -133 getname+0xe (user_path_at+0x1a)
     #func                 -133 user_path_at+0xe (vfs_stat_fd+0x1e)
     #func                 -134 vfs_stat_fd+0xe (vfs_stat+0x16)
     #func                 -134 vfs_stat+0x8 (sys_stat64+0x19)
     #func                 -134 sys_stat64+0xc (sysenter_do_call+0x12)
     #func                 -135 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d   -152 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000   -152 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                 -152 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                 -152 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                 -152 mntput_no_expire+0xe (__fput+0x14a)
     #func                 -152 _spin_lock+0x8 (dput+0x43)
     #func                 -153 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                 -153 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -153 _cond_resched+0x8 (dput+0x27)
     #func                 -153 ipipe_check_context+0x9 (dput+0x22)
     #func                 -153 dput+0x9 (__fput+0x131)
     #func                 -153 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                 -154 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                 -154 call_rcu+0xa (__fput+0x129)
     #func                 -154 __percpu_counter_add+0xe (__fput+0x11d)
     #func                 -154 _spin_lock+0x8 (file_kill+0x19)
     #func                 -154 file_kill+0x9 (__fput+0xf1)
     #func                 -155 put_pid+0x8 (__fput+0xea)
     #func                 -155 module_put+0x8 (__fput+0xe2)
     #func                 -155 ext3_release_file+0xb (__fput+0xad)
     #func                 -155 locks_remove_flock+0xe (__fput+0x98)
     #func                 -156 inotify_inode_queue_event+0xe (__fput+0x7f)
     #func                 -156 inotify_dentry_parent_queue_event+0xe (__fput+0x70)
     #func                 -156 _cond_resched+0x8 (__fput+0x31)
     #func                 -156 ipipe_check_context+0x9 (__fput+0x2c)
     #func                 -156 __fput+0xe (fput+0x1c)
     #func                 -157 fput+0x8 (filp_close+0x55)
     #func                 -157 locks_remove_posix+0xd (filp_close+0x4e)
     #func                 -157 dnotify_flush+0xe (filp_close+0x45)
     #func                 -158 filp_close+0xb (sys_close+0x6d)
     #func                 -158 _spin_lock+0x8 (sys_close+0x24)
     #func                 -158 sys_close+0xa (sysenter_do_call+0x12)
     #func                 -158 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d   -244 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000   -244 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                 -244 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                 -244 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                 -245 mntput_no_expire+0xe (__fput+0x14a)
     #func                 -245 _spin_lock+0x8 (dput+0x43)
     #func                 -245 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                 -245 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -245 _cond_resched+0x8 (dput+0x27)
     #func                 -245 ipipe_check_context+0x9 (dput+0x22)
     #func                 -246 dput+0x9 (__fput+0x131)
     #func                 -246 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                 -246 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                 -246 call_rcu+0xa (__fput+0x129)
     #func                 -246 __percpu_counter_add+0xe (__fput+0x11d)
     #func                 -246 _spin_lock+0x8 (file_kill+0x19)
     #func                 -247 file_kill+0x9 (__fput+0xf1)
     #func                 -247 put_pid+0x8 (__fput+0xea)
     #func                 -247 module_put+0x8 (__fput+0xe2)
     #func                 -247 ext3_release_file+0xb (__fput+0xad)
     #func                 -247 locks_remove_flock+0xe (__fput+0x98)
     #func                 -248 inotify_inode_queue_event+0xe (__fput+0x7f)
     #func                 -248 inotify_dentry_parent_queue_event+0xe (__fput+0x70)
     #func                 -248 _cond_resched+0x8 (__fput+0x31)
     #func                 -248 ipipe_check_context+0x9 (__fput+0x2c)
     #func                 -249 __fput+0xe (fput+0x1c)
     #func                 -249 fput+0x8 (filp_close+0x55)
     #func                 -249 locks_remove_posix+0xd (filp_close+0x4e)
     #func                 -249 dnotify_flush+0xe (filp_close+0x45)
     #func                 -250 filp_close+0xb (sys_close+0x6d)
     #func                 -250 _spin_lock+0x8 (sys_close+0x24)
     #func                 -250 sys_close+0xa (sysenter_do_call+0x12)
     #func                 -250 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d   -322 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000   -322 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                 -322 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                 -323 _atomic_dec_and_lock+0xa (mntput_no_expire+0x1d)
     #func                 -323 mntput_no_expire+0xe (__fput+0x14a)
     #func                 -324 _spin_lock+0x8 (dput+0x43)
     #func                 -324 _spin_lock+0x8 (_atomic_dec_and_lock+0x32)
     #func                 -324 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -325 _cond_resched+0x8 (dput+0x27)
     #func                 -325 ipipe_check_context+0x9 (dput+0x22)
     #func                 -325 dput+0x9 (__fput+0x131)
     #func                 -326 __ipipe_restore_root+0x8 (call_rcu+0x8f)
     #func                 -326 ipipe_check_context+0x9 (call_rcu+0x1f)
     #func                 -326 call_rcu+0xa (__fput+0x129)
     #func                 -328 __percpu_counter_add+0xe (__fput+0x11d)
     #func                 -328 _spin_lock+0x8 (file_kill+0x19)
     #func                 -328 file_kill+0x9 (__fput+0xf1)
     #func                 -329 put_pid+0x8 (__fput+0xea)
     #func                 -329 module_put+0x8 (__fput+0xe2)
     #func                 -331 ext3_release_file+0xb (__fput+0xad)
     #func                 -331 locks_remove_flock+0xe (__fput+0x98)
     #func                 -332 inotify_inode_queue_event+0xe (__fput+0x7f)
     #func                 -333 inotify_dentry_parent_queue_event+0xe (__fput+0x70)
     #func                 -333 _cond_resched+0x8 (__fput+0x31)
     #func                 -334 ipipe_check_context+0x9 (__fput+0x2c)
     #func                 -334 __fput+0xe (fput+0x1c)
     #func                 -334 fput+0x8 (filp_close+0x55)
     #func                 -335 locks_remove_posix+0xd (filp_close+0x4e)
     #func                 -335 dnotify_flush+0xe (filp_close+0x45)
     #func                 -336 filp_close+0xb (sys_close+0x6d)
     #func                 -338 _spin_lock+0x8 (sys_close+0x24)
     #func                 -338 sys_close+0xa (sysenter_do_call+0x12)
     #func                 -339 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0xffffff16   -339 ipipe_ipi3+0x3d (sysenter_past_esp+0x38)
 |   #func                 -340 __ipipe_walk_pipeline+0xe (__ipipe_dispatch_wired_nocheck+0x8a)
 |  #*func                 -340 __ipipe_set_irq_pending+0xb (rthal_irq_host_pend+0x4a)
 |  #*func                 -341 rthal_irq_host_pend+0xb (xnintr_clock_handler+0x131)
 |  #*func                 -342 xntimer_next_local_shot+0xe (xntimer_tick_aperiodic+0x1b9)
 |  #*func                 -342 xntimer_tick_aperiodic+0xe (xnintr_clock_handler+0x6b)
 |  #*func                 -343 xnintr_clock_handler+0xe (__ipipe_dispatch_wired_nocheck+0x58)
 |   #func                 -343 __ipipe_dispatch_wired_nocheck+0xe (__ipipe_dispatch_wired+0x66)
 |   #func                 -343 __ipipe_dispatch_wired+0x9 (__ipipe_handle_irq+0xad)
 |   #func                 -344 __ipipe_ack_apic+0x8 (__ipipe_handle_irq+0xa4)
 |   #func                 -344 __ipipe_handle_irq+0xe (ipipe_ipi3+0x33)
 |   #begin   0xffffff16   -346 ipipe_ipi3+0x2e (sysenter_past_esp+0x38)
 |   #end     0x8000000d  -4242 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -4242 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                -4243 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   #func                -4243 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x197)
 |   #begin   0x80000000  -4243 __ipipe_handle_exception+0x180 (error_code+0x77)
     #func                -4243 up_read+0x8 (do_page_fault+0x324)
     #func                -4244 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     #func                -4244 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     #func                -4244 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     #func                -4244 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1ad)
     #func                -4244 lru_cache_add_active+0x9 (handle_mm_fault+0x1a0)
     #func                -4244 _spin_lock+0x8 (handle_mm_fault+0x18e)
     #func                -4244 page_address+0xe (handle_mm_fault+0x181)
     #func                -4245 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     #func                -4245 kunmap_atomic+0x9 (get_page_from_freelist+0x328)
     #func                -4250 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     #func                -4250 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     #func                -4250 kmap_atomic+0x8 (get_page_from_freelist+0x309)
     #func                -4250 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     #func                -4250 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     #func                -4250 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     #func                -4251 next_zones_zonelist+0x9 (get_page_from_freelist+0x37c)
     #func                -4251 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     #func                -4251 get_page_from_freelist+0xe (__alloc_pages_internal+0xc7)
     #func                -4251 _cond_resched+0x8 (__alloc_pages_internal+0x9b)
     #func                -4251 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     #func                -4252 __alloc_pages_internal+0xe (handle_mm_fault+0x12b)
     #func                -4252 _cond_resched+0x8 (anon_vma_prepare+0x22)
     #func                -4252 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     #func                -4252 anon_vma_prepare+0xe (handle_mm_fault+0x110)
     #func                -4253 page_address+0xe (handle_mm_fault+0xa1)
     #func                -4253 handle_mm_fault+0xe (do_page_fault+0x2cd)
     #func                -4253 find_vma+0xa (do_page_fault+0x251)
     #func                -4253 down_read_trylock+0x9 (do_page_fault+0x222)
 |   #end     0x80000000  -4253 do_page_fault+0x3d (__ipipe_handle_exception+0x16e)
 |   #func                -4254 do_page_fault+0xe (__ipipe_handle_exception+0x16e)
 |   #func                -4254 __ipipe_handle_exception+0xe (error_code+0x77)
 |   #end     0x8000000d  -4839 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -4839 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                -4839 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   +func                -4839 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x197)
 |   +begin   0x80000000  -4840 __ipipe_handle_exception+0x180 (error_code+0x77)
     +func                -4840 up_read+0x8 (do_page_fault+0x324)
     +func                -4840 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     +func                -4840 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     +func                -4841 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     +func                -4841 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1ad)
     +func                -4841 lru_cache_add_active+0x9 (handle_mm_fault+0x1a0)
     +func                -4841 _spin_lock+0x8 (handle_mm_fault+0x18e)
     +func                -4841 page_address+0xe (handle_mm_fault+0x181)
     +func                -4842 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     +func                -4842 kunmap_atomic+0x9 (get_page_from_freelist+0x328)
     +func                -4847 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     +func                -4847 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     +func                -4847 kmap_atomic+0x8 (get_page_from_freelist+0x309)
 |   +end     0x80000000  -4848 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000  -4848 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                -4848 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                -4848 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                -4848 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                -4849 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                -4849 next_zones_zonelist+0x9 (get_page_from_freelist+0x37c)
     +func                -4849 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                -4850 get_page_from_freelist+0xe (__alloc_pages_internal+0xc7)
     +func                -4850 _cond_resched+0x8 (__alloc_pages_internal+0x9b)
     +func                -4850 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                -4850 __alloc_pages_internal+0xe (handle_mm_fault+0x12b)
     +func                -4850 _cond_resched+0x8 (anon_vma_prepare+0x22)
     +func                -4851 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     +func                -4851 anon_vma_prepare+0xe (handle_mm_fault+0x110)
     +func                -4852 page_address+0xe (handle_mm_fault+0xa1)
     +func                -4852 handle_mm_fault+0xe (do_page_fault+0x2cd)
     +func                -4852 find_vma+0xa (do_page_fault+0x251)
     +func                -4853 down_read_trylock+0x9 (do_page_fault+0x222)
 |   +end     0x80000000  -4853 __ipipe_unstall_root+0x4d (do_page_fault+0x1fc)
 |   +end     0x8000000d  -4853 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -4853 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                -4854 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
     #func                -4854 idle_cpu+0x8 (irq_exit+0x62)
     #func                -4854 __ipipe_restore_root+0x8 (do_softirq+0x75)
     #func                -4854 ipipe_check_context+0x9 (_local_bh_enable+0x89)
     #func                -4854 _local_bh_enable+0x8 (__do_softirq+0xfb)
     +func                -4855 ipipe_check_context+0x9 (__do_softirq+0xa1)
 |   +end     0x80000000  -4855 __ipipe_unstall_root+0x4d (run_timer_softirq+0x17c)
 |   #begin   0x80000000  -4855 __ipipe_unstall_root+0x2a (run_timer_softirq+0x17c)
     #func                -4855 __ipipe_unstall_root+0x9 (run_timer_softirq+0x17c)
     +func                -4856 ipipe_check_context+0x9 (_spin_lock_irq+0x15)
     +func                -4856 _spin_lock_irq+0x9 (run_timer_softirq+0x37)
     +func                -4857 hrtimer_run_pending+0xe (run_timer_softirq+0x22)
     +func                -4857 run_timer_softirq+0xe (__do_softirq+0x77)
 |   +end     0x80000000  -4857 __ipipe_unstall_root+0x4d (__do_softirq+0x69)
 |   #begin   0x80000000  -4857 __ipipe_unstall_root+0x2a (__do_softirq+0x69)
     #func                -4858 __ipipe_unstall_root+0x9 (__do_softirq+0x69)
     #func                -4858 ipipe_check_context+0x9 (__do_softirq+0x2e)
     #func                -4858 __do_softirq+0xe (do_softirq+0x62)
     #func                -4858 ipipe_check_context+0x9 (do_softirq+0x23)
     #func                -4858 do_softirq+0x9 (irq_exit+0x47)
     #func                -4859 ipipe_check_context+0x9 (irq_exit+0x12)
     #func                -4859 irq_exit+0x8 (smp_apic_timer_interrupt+0x66)
 |   #end     0x80000000  -4859 __ipipe_restore_pipeline_head+0xb8 (xnarch_next_htick_shot+0xdb)
 |  *#func                -4860 __ipipe_restore_pipeline_head+0xb (xnarch_next_htick_shot+0xdb)
 |  *#func                -4860 xntimer_next_local_shot+0xe (xntimer_start_aperiodic+0x1c5)
 |  *#func                -4861 xnarch_ns_to_tsc+0xe (xntimer_start_aperiodic+0x66)
 |  *#func                -4862 xntimer_start_aperiodic+0xe (xnarch_next_htick_shot+0x90)
 |   #begin   0x80000000  -4862 xnarch_next_htick_shot+0x1e (clockevents_program_event+0xc5)
     #func                -4862 xnarch_next_htick_shot+0xa (clockevents_program_event+0xc5)
     #func                -4862 clockevents_program_event+0xe (tick_dev_program_event+0x2d)
     #func                -4863 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -4863 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -4863 read_tsc+0x9 (getnstimeofday+0x54)
     #func                -4863 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -4863 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -4863 ktime_get+0xc (tick_dev_program_event+0x19)
     #func                -4864 tick_dev_program_event+0xe (tick_program_event+0x27)
     #func                -4864 tick_program_event+0xa (hrtimer_interrupt+0x129)
     #func                -4864 rb_insert_color+0xe (enqueue_hrtimer+0xd5)
     #func                -4865 enqueue_hrtimer+0xe (__run_hrtimer+0x80)
     #func                -4865 _spin_lock+0x8 (__run_hrtimer+0x5e)
     #func                -4865 ktime_add_safe+0xb (hrtimer_forward+0xdb)
     #func                -4865 ktime_divns+0xe (hrtimer_forward+0x82)
     #func                -4866 hrtimer_forward+0xe (tick_sched_timer+0x8d)
     #func                -4866 profile_pc+0xa (profile_tick+0x4b)
     #func                -4866 profile_tick+0xa (tick_sched_timer+0x6e)
     #func                -4867 run_posix_cpu_timers+0xe (update_process_times+0x49)
     #func                -4867 idle_cpu+0x8 (scheduler_tick+0xb2)
     #func                -4867 calc_delta_mine+0xe (update_curr+0x48)
     #func                -4867 update_curr+0xb (task_tick_fair+0x34)
     #func                -4868 task_tick_fair+0xe (scheduler_tick+0xa9)
     #func                -4868 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                -4868 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                -4868 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4869 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4869 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                -4869 sched_clock_cpu+0xe (scheduler_tick+0x41)
     #func                -4869 _spin_lock+0x8 (scheduler_tick+0x36)
     #func                -4869 __update_sched_clock+0xe (sched_clock_tick+0xa4)
     #func                -4870 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                -4870 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4870 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4870 native_sched_clock+0xe (sched_clock_tick+0x79)
     #func                -4870 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -4871 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -4871 read_tsc+0x9 (getnstimeofday+0x54)
     #func                -4871 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -4871 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -4871 ktime_get+0xc (sched_clock_tick+0x6e)
     #func                -4871 sched_clock_tick+0xb (scheduler_tick+0x2f)
     #func                -4871 scheduler_tick+0xe (update_process_times+0x42)
     #func                -4872 __rcu_pending+0x8 (rcu_pending+0x3b)
     #func                -4872 __rcu_pending+0x8 (rcu_pending+0x21)
     #func                -4872 rcu_pending+0x9 (update_process_times+0x30)
     #func                -4873 __ipipe_restore_root+0x8 (cpu_clock+0x59)
     #func                -4873 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                -4873 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                -4874 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                -4874 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                -4874 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                -4874 sched_clock_cpu+0xe (cpu_clock+0x41)
     #func                -4874 ipipe_check_context+0x9 (cpu_clock+0x19)
     #func                -4875 cpu_clock+0xd (get_timestamp+0xd)
     #func                -4875 get_timestamp+0x8 (softlockup_tick+0x95)
     #func                -4875 softlockup_tick+0xe (run_local_timers+0x1c)
     #func                -4876 __ipipe_restore_root+0x8 (raise_softirq+0x9b)
     #func                -4876 ipipe_check_context+0x9 (raise_softirq+0x16)
     #func                -4876 raise_softirq+0xa (run_local_timers+0x17)
     #func                -4877 hrtimer_run_queues+0xe (run_local_timers+0xd)
     #func                -4877 run_local_timers+0x8 (update_process_times+0x29)
     #func                -4877 account_system_time_scaled+0x8 (account_process_tick+0x42)
     #func                -4877 account_system_time+0xe (account_process_tick+0x36)
     #func                -4878 account_process_tick+0x9 (update_process_times+0x24)
     #func                -4878 update_process_times+0xb (update_root_process_times+0x26)
     #func                -4878 update_root_process_times+0xa (tick_sched_timer+0x64)
     #func                -4878 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                -4879 _spin_unlock_irqrestore+0x8 (clocksource_get_next+0x41)
     #func                -4879 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                -4879 _spin_lock_irqsave+0x9 (clocksource_get_next+0x12)
     #func                -4879 clocksource_get_next+0x8 (update_wall_time+0x53c)
     #func                -4880 update_xtime_cache+0xa (update_wall_time+0x537)
     #func                -4880 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -4880 read_tsc+0x9 (update_wall_time+0x23)
     #func                -4880 update_wall_time+0xe (do_timer+0x23)
     #func                -4881 do_timer+0xe (tick_do_update_jiffies64+0xe1)
     #func                -4881 ktime_divns+0xe (tick_do_update_jiffies64+0xbf)
     #func                -4882 _spin_lock+0x8 (tick_do_update_jiffies64+0x42)
     #func                -4882 tick_do_update_jiffies64+0xe (tick_sched_timer+0x48)
     #func                -4882 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -4882 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -4882 read_tsc+0x9 (getnstimeofday+0x54)
     #func                -4883 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -4883 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -4883 ktime_get+0xc (tick_sched_timer+0x1e)
     #func                -4883 tick_sched_timer+0xe (__run_hrtimer+0x55)
     #func                -4884 timer_stats_update_stats+0x11 (__run_hrtimer+0x3e)
     #func                -4884 rb_erase+0xe (__remove_hrtimer+0x64)
     #func                -4885 rb_next+0x8 (__remove_hrtimer+0x37)
     #func                -4885 __remove_hrtimer+0xb (__run_hrtimer+0x28)
     #func                -4885 __run_hrtimer+0xe (hrtimer_interrupt+0xeb)
     #func                -4886 _spin_lock+0x8 (hrtimer_interrupt+0x6e)
     #func                -4886 _spin_lock+0x8 (hrtimer_interrupt+0x6e)
     #func                -4887 set_normalized_timespec+0x8 (ktime_get_ts+0x45)
     #func                -4887 native_read_tsc+0x8 (read_tsc+0xe)
     #func                -4887 read_tsc+0x9 (getnstimeofday+0x54)
     #func                -4888 getnstimeofday+0xe (ktime_get_ts+0x25)
     #func                -4888 ktime_get_ts+0xa (ktime_get+0x16)
     #func                -4888 ktime_get+0xc (hrtimer_interrupt+0x49)
     #func                -4889 hrtimer_interrupt+0xe (smp_apic_timer_interrupt+0x61)
     #func                -4889 idle_cpu+0x8 (irq_enter+0x51)
     #func                -4889 ipipe_check_context+0x9 (irq_enter+0x3c)
     #func                -4890 idle_cpu+0x8 (irq_enter+0x17)
     #func                -4890 irq_enter+0x9 (smp_apic_timer_interrupt+0x1c)
     #func                -4890 smp_apic_timer_interrupt+0xa (__ipipe_sync_stage+0x109)
 |   #end     0x80000000  -4890 __ipipe_sync_stage+0xb6 (__ipipe_unstall_root+0x3c)
 |   +func                -4891 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x3c)
 |   #begin   0x80000000  -4891 __ipipe_unstall_root+0x2a (do_page_fault+0x1fc)
     #func                -4891 __ipipe_unstall_root+0x9 (do_page_fault+0x1fc)
 |   #end     0x80000000  -4891 do_page_fault+0x3d (__ipipe_handle_exception+0x16e)
 |   #func                -4892 do_page_fault+0xe (__ipipe_handle_exception+0x16e)
 |   #func                -4892 __ipipe_handle_exception+0xe (error_code+0x77)
 |   #end     0x8000000d  -4894 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000  -4894 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                -4894 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     #func                -4895 up_write+0x8 (sys_brk+0xe1)
     #func                -4895 _spin_lock+0x8 (vma_adjust+0x1b4)
     #func                -4896 vma_adjust+0xe (vma_merge+0xc9)
     #func                -4897 can_vma_merge_after+0x9 (vma_merge+0x69)
     #func                -4897 vma_merge+0xe (do_brk+0x14d)
     #func                -4898 vm_acct_memory+0x8 (__vm_enough_memory+0x1c)
     #func                -4898 __vm_enough_memory+0xe (cap_vm_enough_memory+0x2e)
     #func                -4899 cap_capable+0x9 (cap_vm_enough_memory+0x1e)
     #func                -4899 cap_vm_enough_memory+0xa (do_brk+0x119)
     #func                -4899 may_expand_vm+0x8 (do_brk+0xef)
     #func                -4900 find_vma_prepare+0xe (do_brk+0xbd)
     #func                -4901 do_brk+0xe (sys_brk+0xc6)
     #func                -4901 find_vma+0xa (sys_brk+0xaa)
     #func                -4902 _cond_resched+0x8 (down_write+0x1a)
     #func                -4902 ipipe_check_context+0x9 (down_write+0x15)
     #func                -4902 down_write+0x9 (sys_brk+0x25)
     #func                -4903 sys_brk+0xe (sysenter_do_call+0x12)
     #func                -4904 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   #end     0x8000000d  -11562 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -11562 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                -11563 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   #func                -11563 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x197)
 |   #begin   0x80000000  -11564 __ipipe_handle_exception+0x180 (error_code+0x77)
     #func                -11564 up_read+0x8 (do_page_fault+0x324)
     #func                -11564 __inc_zone_state+0xe (__inc_zone_page_state+0x1d)
     #func                -11564 __inc_zone_page_state+0x8 (__page_set_anon_rmap+0x32)
     #func                -11565 __page_set_anon_rmap+0x9 (page_add_new_anon_rmap+0x2e)
     #func                -11565 page_add_new_anon_rmap+0x9 (handle_mm_fault+0x1ad)
     #func                -11565 lru_cache_add_active+0x9 (handle_mm_fault+0x1a0)
     #func                -11566 _spin_lock+0x8 (handle_mm_fault+0x18e)
     #func                -11566 page_address+0xe (handle_mm_fault+0x181)
     #func                -11566 ipipe_check_context+0x9 (kunmap_atomic+0x4f)
     #func                -11567 kunmap_atomic+0x9 (get_page_from_freelist+0x328)
     #func                -11572 ipipe_check_context+0x9 (kmap_atomic_prot+0x1b)
     #func                -11572 kmap_atomic_prot+0xb (kmap_atomic+0x13)
     #func                -11572 kmap_atomic+0x8 (get_page_from_freelist+0x309)
     #func                -11572 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     #func                -11573 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     #func                -11573 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     #func                -11574 next_zones_zonelist+0x9 (get_page_from_freelist+0x37c)
     #func                -11574 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     #func                -11574 get_page_from_freelist+0xe (__alloc_pages_internal+0xc7)
     #func                -11575 _cond_resched+0x8 (__alloc_pages_internal+0x9b)
     #func                -11575 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     #func                -11575 __alloc_pages_internal+0xe (handle_mm_fault+0x12b)
     #func                -11576 _cond_resched+0x8 (anon_vma_prepare+0x22)
     #func                -11576 ipipe_check_context+0x9 (anon_vma_prepare+0x1d)
     #func                -11576 anon_vma_prepare+0xe (handle_mm_fault+0x110)
     #func                -11577 page_address+0xe (handle_mm_fault+0xa1)
     #func                -11578 handle_mm_fault+0xe (do_page_fault+0x2cd)
     #func                -11579 find_vma+0xa (do_page_fault+0x251)
     #func                -11579 down_read_trylock+0x9 (do_page_fault+0x222)
 |   #end     0xffffff16  -11579 ipipe_ipi3+0x3d (do_page_fault+0x45)
 |   #func                -11580 __ipipe_walk_pipeline+0xe (__ipipe_dispatch_wired_nocheck+0x8a)
 |  #*func                -11581 __ipipe_set_irq_pending+0xb (rthal_irq_host_pend+0x4a)
 |  #*func                -11581 rthal_irq_host_pend+0xb (xnintr_clock_handler+0x131)
 |  #*func                -11582 xntimer_next_local_shot+0xe (xntimer_tick_aperiodic+0x1b9)
 |  #*func                -11583 xntimer_tick_aperiodic+0xe (xnintr_clock_handler+0x6b)
 |  #*func                -11583 xnintr_clock_handler+0xe (__ipipe_dispatch_wired_nocheck+0x58)
 |   #func                -11583 __ipipe_dispatch_wired_nocheck+0xe (__ipipe_dispatch_wired+0x66)
 |   #func                -11584 __ipipe_dispatch_wired+0x9 (__ipipe_handle_irq+0xad)
 |   #func                -11584 __ipipe_ack_apic+0x8 (__ipipe_handle_irq+0xa4)
 |   #func                -11585 __ipipe_handle_irq+0xe (ipipe_ipi3+0x33)
 |   #begin   0xffffff16  -11585 ipipe_ipi3+0x2e (do_page_fault+0x45)
 |   #end     0x80000000  -11586 do_page_fault+0x3d (__ipipe_handle_exception+0x16e)
 |   #func                -11587 do_page_fault+0xe (__ipipe_handle_exception+0x16e)
 |   #func                -11588 __ipipe_handle_exception+0xe (error_code+0x77)
 |   #end     0x8000000d  -20476 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000  -20476 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                -20477 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   +func                -20477 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x197)
 |   +begin   0x80000000  -20477 __ipipe_handle_exception+0x180 (error_code+0x77)
---[ end trace 9e535809d686fa52 ]---

[-- Attachment #4: bug_2.6.27_xeno_2.4.6.1_ipipe_syscall_root_patch.txt --]
[-- Type: text/plain, Size: 104929 bytes --]

Linux version 2.6.27.18-xenomai (root@domain.hid) (gcc version 4.1.2 (Gentoo 4.1.2 p1.1)) #2 SMP Thu Feb 19 17:24:36 CET 2009
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 00000000000a0000 (usable)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000003ff71000 (usable)
 BIOS-e820: 000000003ff71000 - 000000003ff73000 (ACPI NVS)
 BIOS-e820: 000000003ff73000 - 000000003ff94000 (ACPI data)
 BIOS-e820: 000000003ff94000 - 0000000040000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
DMI 2.3 present.
last_pfn = 0x3ff71 max_arch_pfn = 0x100000
kernel direct mapping tables up to 38000000 @ 7000-c000
ACPI: RSDP 000FEBA0, 0014 (r0 DELL  )
ACPI: RSDT 000FD501, 0038 (r1 DELL    GX260          6 ASL        61)
ACPI: FACP 000FD539, 0074 (r1 DELL    GX260          6 ASL        61)
ACPI: DSDT FFFD5D84, 2563 (r1   DELL    dt_ex     1000 MSFT  100000D)
ACPI: FACS 3FF71000, 0040
ACPI: SSDT FFFD82E7, 00A7 (r1   DELL    st_ex     1000 MSFT  100000D)
ACPI: APIC 000FD5AD, 006C (r1 DELL    GX260          6 ASL        61)
ACPI: BOOT 000FD619, 0028 (r1 DELL    GX260          6 ASL        61)
ACPI: ASF! 000FD641, 0067 (r16 DELL    GX260          6 ASL        61)
127MB HIGHMEM available.
896MB LOWMEM available.
  mapped low ram: 0 - 38000000
  low ram: 00000000 - 38000000
  bootmap 00008000 - 0000f000
(8 early reservations) ==> bootmem [0000000000 - 0038000000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000001000 - 0000002000]    EX TRAMPOLINE ==> [0000001000 - 0000002000]
  #2 [0000006000 - 0000007000]       TRAMPOLINE ==> [0000006000 - 0000007000]
  #3 [0000100000 - 0000a0e8e8]    TEXT DATA BSS ==> [0000100000 - 0000a0e8e8]
  #4 [0000a0f000 - 0000a13000]    INIT_PG_TABLE ==> [0000a0f000 - 0000a13000]
  #5 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
  #6 [0000007000 - 0000008000]          PGTABLE ==> [0000007000 - 0000008000]
  #7 [0000008000 - 000000f000]          BOOTMAP ==> [0000008000 - 000000f000]
found SMP MP-table at [c00fe710] 000fe710
Zone PFN ranges:
  DMA      0x00000000 -> 0x00001000
  Normal   0x00001000 -> 0x00038000
  HighMem  0x00038000 -> 0x0003ff71
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
    0: 0x00000000 -> 0x000000a0
    0: 0x00000100 -> 0x0003ff71
On node 0 totalpages: 261905
free_area_init_node: node 0, pgdat c0533580, node_mem_map c1000000
  DMA zone: 3968 pages, LIFO batch:0
  Normal zone: 223520 pages, LIFO batch:31
  HighMem zone: 32370 pages, LIFO batch:7
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x01] disabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] disabled)
ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
SMP: Allowing 2 CPUs, 1 hotplug CPUs
mapped APIC to ffffb000 (fee00000)
mapped IOAPIC to ffffa000 (fec00000)
Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
PERCPU: Allocating 3190556 bytes of per cpu data
NR_CPUS: 2, nr_cpu_ids: 2, nr_node_ids 1
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259858
Kernel command line: ro root=/dev/sda3
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 16384 bytes)
TSC: PIT calibration confirmed by PMTIMER.
TSC: using PMTIMER calibration value
Detected 2391.134 MHz processor.
I-pipe 2.2-04: pipeline enabled.
Console: colour VGA+ 80x25
console [tty0] enabled
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Memory: 1022656k/1048004k available (2978k kernel code, 24672k reserved, 1394k data, 3356k init, 130500k highmem)
virtual kernel memory layout:
    fixmap  : 0xfff9f000 - 0xfffff000   ( 384 kB)
    pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
    vmalloc : 0xf8800000 - 0xff7fe000   ( 111 MB)
    lowmem  : 0xc0000000 - 0xf8000000   ( 896 MB)
      .init : 0xc054c000 - 0xc0893000   (3356 kB)
      .data : 0xc03e8aba - 0xc05453c8   (1394 kB)
      .text : 0xc0100000 - 0xc03e8aba   (2978 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
CPA: page pool initialized 1 of 1 pages preallocated
SLUB: Genslabs=12, HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Calibrating delay loop (skipped), value calculated using timer frequency.. 4782.26 BogoMIPS (lpj=9564536)
Mount-cache hash table entries: 512
CPU: Trace cache: 12K uops, L1 D cache: 8K
CPU: L2 cache: 512K
CPU: Hyper-Threading is disabled
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
CPU0: Thermal monitoring enabled
Checking 'hlt' instruction... OK.
SMP alternatives: switching to UP code
ACPI: Core revision 20080609
Parsing all Control Methods:
Table [DSDT](id 0001) - 303 Objects with 29 Devices 116 Methods 21 Regions
Parsing all Control Methods:
Table [SSDT](id 0002) - 7 Objects with 0 Devices 1 Methods 0 Regions
 tbxface-0596 [00] tb_load_namespace     : ACPI Tables successfully acquired
evxfevnt-0091 [00] enable                : Transition to ACPI mode successful
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Pentium(R) 4 CPU 2.40GHz stepping 04
Brought up 1 CPUs
Total of 1 processors activated (4782.26 BogoMIPS).
net_namespace: 812 bytes
NET: Registered protocol family 16
No dock devices found.
ACPI: bus type pci registered
PCI: PCI BIOS revision 2.10 entry at 0xfbdf8, last bus=2
PCI: Using configuration type 1 for base access
evgpeblk-0957 [00] ev_create_gpe_block   : GPE 00 to 1F [_GPE] 4 regs on int 0x9
ACPI: EC: Look up EC in DSDT
Completing Region/Field/Buffer/Package initialization:..........................................
Initialized 17/21 Regions 0/0 Fields 9/9 Buffers 16/16 Packages (319 nodes)
Initializing Device/Processor/Thermal objects by executing _INI methods:....
Executed 4 _INI methods requiring 3 _STA executions (examined 33 objects)
evgpeblk-1054 [00] ev_initialize_gpe_bloc: Found 7 Wake, Enabled 1 Runtime GPEs in this block
ACPI: Interpreter enabled
ACPI: (supports S0 S5)
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (0000:00)
PCI: 0000:00:00.0 reg 10 32bit mmio: [e8000000, efffffff]
PCI: 0000:00:1d.0 reg 20 io port: [ff80, ff9f]
PCI: 0000:00:1d.1 reg 20 io port: [ff60, ff7f]
PCI: 0000:00:1d.2 reg 20 io port: [ff40, ff5f]
PCI: 0000:00:1d.7 reg 10 32bit mmio: [ffa20800, ffa20bff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
* The chipset may have PM-Timer Bug. Due to workarounds for a bug,
* this clock source is slow. If you are sure your timer does not have
* this bug, please use "acpi_pm_good" to disable the workaround
HPET not enabled in BIOS. You might try hpet=force boot option
pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH4 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0880-08bf claimed by ICH4 GPIO
PCI: 0000:00:1f.1 reg 10 io port: [0, 7]
PCI: 0000:00:1f.1 reg 14 io port: [0, 3]
PCI: 0000:00:1f.1 reg 18 io port: [0, 7]
PCI: 0000:00:1f.1 reg 1c io port: [0, 3]
PCI: 0000:00:1f.1 reg 20 io port: [ffa0, ffaf]
PCI: 0000:00:1f.1 reg 24 32bit mmio: [0, 3ff]
PCI: 0000:00:1f.3 reg 20 io port: [cc80, cc9f]
PCI: 0000:00:1f.5 reg 10 io port: [c800, c8ff]
PCI: 0000:00:1f.5 reg 14 io port: [cc40, cc7f]
PCI: 0000:00:1f.5 reg 18 32bit mmio: [ffa20400, ffa205ff]
PCI: 0000:00:1f.5 reg 1c 32bit mmio: [ffa20000, ffa200ff]
pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold
pci 0000:00:1f.5: PME# disabled
PCI: 0000:01:00.0 reg 10 32bit mmio: [f0000000, f7ffffff]
PCI: 0000:01:00.0 reg 14 io port: [ec00, ecff]
PCI: 0000:01:00.0 reg 18 32bit mmio: [ff8f0000, ff8fffff]
PCI: 0000:01:00.0 reg 30 32bit mmio: [80000000, 8001ffff]
pci 0000:01:00.0: supports D1
pci 0000:01:00.0: supports D2
PCI: bridge 0000:00:01.0 io port: [e000, efff]
PCI: bridge 0000:00:01.0 32bit mmio: [ff800000, ff9fffff]
PCI: bridge 0000:00:01.0 32bit mmio pref: [f0000000, f7ffffff]
PCI: 0000:02:07.0 reg 10 io port: [dc00, dcff]
PCI: 0000:02:07.0 reg 14 32bit mmio: [ff6ffc00, ff6ffcff]
pci 0000:02:07.0: supports D1
pci 0000:02:07.0: supports D2
pci 0000:02:07.0: PME# supported from D1 D2 D3hot D3cold
pci 0000:02:07.0: PME# disabled
PCI: 0000:02:0c.0 reg 10 32bit mmio: [ff6c0000, ff6dffff]
PCI: 0000:02:0c.0 reg 18 io port: [d8c0, d8ff]
pci 0000:02:0c.0: PME# supported from D0 D3hot D3cold
pci 0000:02:0c.0: PME# disabled
pci 0000:00:1e.0: transparent bridge
PCI: bridge 0000:00:1e.0 io port: [d000, dfff]
PCI: bridge 0000:00:1e.0 32bit mmio: [ff600000, ff7fffff]
bus 00 -> node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11 12 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 *9 10 11 12 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 *10 11 12 15)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKH] (IRQs *3 4 5 6 7 9 10 11 12 15)
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp 00:0b: io resource (0x800-0x85f) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
pnp 00:0b: io resource (0x860-0x8ff) overlaps 0000:00:1f.0 BAR 7 (0x800-0x87f), disabling
pnp: PnP ACPI: found 12 devices
ACPI: ACPI bus type pnp unregistered
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
system 00:00: iomem range 0x0-0x9ffff could not be reserved
system 00:00: iomem range 0x100000-0xffffff could not be reserved
system 00:00: iomem range 0x1000000-0x3ff70fff could not be reserved
system 00:00: iomem range 0xf0000-0xfffff could not be reserved
system 00:00: iomem range 0xfec00000-0xfec0ffff could not be reserved
system 00:00: iomem range 0xfee00000-0xfee0ffff could not be reserved
system 00:00: iomem range 0xffb00000-0xffbfffff could not be reserved
system 00:00: iomem range 0xffc00000-0xffffffff could not be reserved
system 00:0b: ioport range 0xc00-0xc7f has been reserved
pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
pci 0000:00:01.0:   IO window: 0xe000-0xefff
pci 0000:00:01.0:   MEM window: 0xff800000-0xff9fffff
pci 0000:00:01.0:   PREFETCH window: 0x000000f0000000-0x000000f7ffffff
pci 0000:00:1e.0: PCI bridge, secondary bus 0000:02
pci 0000:00:1e.0:   IO window: 0xd000-0xdfff
pci 0000:00:1e.0:   MEM window: 0xff600000-0xff7fffff
pci 0000:00:1e.0:   PREFETCH window: disabled
pci 0000:00:1e.0: setting latency timer to 64
bus: 00 index 0 io port: [0, ffff]
bus: 00 index 1 mmio: [0, ffffffffffffffff]
bus: 01 index 0 io port: [e000, efff]
bus: 01 index 1 mmio: [ff800000, ff9fffff]
bus: 01 index 2 mmio: [f0000000, f7ffffff]
bus: 01 index 3 mmio: [0, 0]
bus: 02 index 0 io port: [d000, dfff]
bus: 02 index 1 mmio: [ff600000, ff7fffff]
bus: 02 index 2 mmio: [0, 0]
bus: 02 index 3 io port: [0, ffff]
bus: 02 index 4 mmio: [0, ffffffffffffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
NET: Registered protocol family 1
Simple Boot Flag value 0x87 read from CMOS RAM was invalid
Simple Boot Flag at 0x7a set to 0x1
Machine check exception polling timer started.
IA-32 Microcode Update Driver: v1.14a <tigran@domain.hid>
I-pipe: Domain Xenomai registered.
Xenomai: hal/i386 started.
Xenomai: real-time nucleus v2.4.6 (Bamboo) loaded.
Xenomai: SMI-enabled chipset found
Xenomai: SMI workaround failed!
Xenomai: starting native API services.
Xenomai: starting POSIX services.
Xenomai: starting RTDM services.
highmem bounce pool size: 64 pages
HugeTLB registered 4 MB page size, pre-allocated 0 pages
msgmni has been set to 1743
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
radeonfb 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
radeonfb: Found Intel x86 BIOS ROM Image
radeonfb: Retrieved PLL infos from BIOS
radeonfb: Reference=27.00 MHz (RefDiv=12) Memory=245.00 Mhz, System=170.00 MHz
radeonfb: PLL min 20000 max 35000
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
i2c-adapter i2c-1: unable to read EDID block.
Switched to high resolution mode on CPU 0
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
i2c-adapter i2c-3: unable to read EDID block.
radeonfb: Monitor 1 type CRT found
radeonfb: EDID probed
radeonfb: Monitor 2 type no found
Console: switching to colour frame buffer device 160x64
radeonfb (0000:01:00.0): ATI Radeon 5157 "QW"
input: Power Button (FF) as /class/input/input0
ACPI: Power Button (FF) [PWRF]
input: Power Button (CM) as /class/input/input1
ACPI: Power Button (CM) [VBTN]
Real Time Clock Driver v1.12ac
Linux agpgart interface v0.103
agpgart-intel 0000:00:00.0: Intel 830M Chipset
agpgart-intel 0000:00:00.0: AGP aperture is 128M @ 0xe8000000
Serial: 8250/16550 driver4 ports, IRQ sharing disabled
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
brd: module loaded
loop: module loaded
Intel(R) PRO/1000 Network Driver - version 7.3.21-k3-NAPI
Copyright (c) 1999-2006 Intel Corporation.
e1000 0000:02:0c.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
e1000: 0000:02:0c.0: e1000_probe: (PCI:33MHz:32-bit) 00:08:74:2a:e8:60
e1000: eth0: e1000_probe: Intel(R) PRO/1000 Network Connection
8139too Fast Ethernet driver 0.9.28
8139too 0000:02:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
eth1: RealTek RTL8139 at 0xf8816c00, 00:1f:1f:14:69:b1, IRQ 16
eth1:  Identified 8139 chip type 'RTL-8100B/8139D'
3ware Storage Controller device driver for Linux v1.26.02.002.
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.1: version 2.12
ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
ata_piix 0000:00:1f.1: PCI INT A -> GSI 18 (level, low) -> IRQ 18
ata_piix 0000:00:1f.1: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
ata1.00: ATA-7: ST3500630A, 3.AAE, max UDMA/100
ata1.00: 976773168 sectors, multi 8: LBA48 
ata1.01: ATA-5: WDC WD400BB-60DGA0, 05.03E05, max UDMA/100
ata1.01: 78165360 sectors, multi 8: LBA 
ata1.00: configured for UDMA/100
ata1.01: configured for UDMA/100
ata2.00: ATAPI: HL-DT-ST DVDRAM GSA-H12N, UL01, max UDMA/66
ata2.01: ATAPI: SAMSUNG DVD-ROM SD-616T, F308, max UDMA/33
ata2.00: configured for UDMA/66
ata2.01: configured for UDMA/33
scsi 0:0:0:0: Direct-Access     ATA      ST3500630A       3.AA PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors (500108 MB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < >
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
scsi 0:0:1:0: Direct-Access     ATA      WDC WD400BB-60DG 05.0 PQ: 0 ANSI: 5
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:1:0: [sdb] 78165360 512-byte hardware sectors (40021 MB)
sd 0:0:1:0: [sdb] Write Protect is off
sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
sd 0:0:1:0: [sdb] Attached SCSI disk
sd 0:0:1:0: Attached scsi generic sg1 type 0
scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-H12N  UL01 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 1:0:0:0: Attached scsi CD-ROM sr0
sr 1:0:0:0: Attached scsi generic sg2 type 5
scsi 1:0:1:0: CD-ROM            SAMSUNG  DVD-ROM SD-616T  F308 PQ: 0 ANSI: 5
sr1: scsi3-mmc drive: 1x/48x cd/rw xa/form2 cdda tray
sr 1:0:1:0: Attached scsi CD-ROM sr1
sr 1:0:1:0: Attached scsi generic sg3 type 5
ieee1394: raw1394: /dev/raw1394 device initialized
usbmon: debugfs is not available
ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 23 (level, low) -> IRQ 23
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 128 is not supported
ehci_hcd 0000:00:1d.7: irq 23, io mem 0xffa20800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 6 ports detected
ohci_hcd: 2006 August 04 USB 1.1 'Open' Host Controller (OHCI) Driver
USB Universal Host Controller Interface driver v3.0
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000ff80
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 2 ports detected
usb 1-6: new high speed USB device using ehci_hcd and address 2
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000ff60
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
usb 1-6: configuration #1 chosen from 1 choice
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
usbcore: registered new interface driver usblp
Initializing USB Mass Storage driver...
scsi2 : SCSI emulation for USB Mass Storage devices
usb-storage: device found at 2
usb-storage: waiting for device to settle before scanning
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
cpuidle: using governor ladder
cpuidle: using governor menu
oprofile: using NMI interrupt.
TCP cubic registered
NET: Registered protocol family 10
IPv6 over IPv4 tunneling driver
NET: Registered protocol family 17
Using IPI No-Shortcut mode
input: AT Translated Set 2 keyboard as /class/input/input2
input: ImPS/2 Logitech Wheel Mouse as /class/input/input3
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 3356k freed
scsi 2:0:0:0: Direct-Access     -Pretec  04GB             1.00 PQ: 0 ANSI: 2
sd 2:0:0:0: [sdc] 7897088 512-byte hardware sectors (4043 MB)
sd 2:0:0:0: [sdc] Write Protect is off
sd 2:0:0:0: [sdc] Mode Sense: 00 00 00 00
sd 2:0:0:0: [sdc] Assuming drive cache: write through
sd 2:0:0:0: [sdc] 7897088 512-byte hardware sectors (4043 MB)
sd 2:0:0:0: [sdc] Write Protect is off
sd 2:0:0:0: [sdc] Mode Sense: 00 00 00 00
sd 2:0:0:0: [sdc] Assuming drive cache: write through
 sdc:
sd 2:0:0:0: [sdc] Attached SCSI removable disk
sd 2:0:0:0: Attached scsi generic sg4 type 0
usb-storage: device scan complete
EXT3 FS on sda3, internal journal
fuse init (API version 7.9)
e1000: eth0: e1000_watchdog: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
ADDRCONF(NETDEV_UP): eth0: link is not ready
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
eth0: no IPv6 routers present
------------[ cut here ]------------
kernel BUG at fs/buffer.c:1289!
invalid opcode: 0000 [#1] SMP 
Modules linked in: fuse

Pid: 5202, comm: emerge Not tainted (2.6.27.18-xenomai #2)
EIP: 0060:[<c01bcb80>] EFLAGS: 00010246 CPU: 0
EIP is at __find_get_block+0x39/0x1cd
EAX: 00000000 EBX: f773a000 ECX: 00000000 EDX: ffffffff
ESI: 00000000 EDI: f7420200 EBP: f6dd1c18 ESP: f6dd1bdc
 DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
Process emerge (pid: 5202, ti=f6dd0000 task=f7833100 task.ti=f6dd0000)<0>
I-pipe domain Linux
Stack: 00d7b83d 00000000 000024cd c18409e4 00000286 00000000 c09d3600 00000000 
       f773a000 00000000 f7728458 f6dd1c70 f773a000 00000000 f7728458 f6dd1c70 
       c01bcd33 00001000 00d7b83d 00000000 f7420200 00000000 c01db1d8 00000000 
Call Trace:
 [<c01bcd33>] ? __getblk+0x1f/0x251
 [<c01db1d8>] ? ext3_getblk+0xe/0x18f
 [<c01db219>] ? ext3_getblk+0x4f/0x18f
 [<c01db26b>] ? ext3_getblk+0xa1/0x18f
 [<c01dde8e>] ? dx_probe+0xe/0x286
 [<c01dbfcf>] ? ext3_bread+0x19/0x78
 [<c01ddebc>] ? dx_probe+0x3c/0x286
 [<c01de1d6>] ? ext3_find_entry+0xd0/0x595
 [<c03e48c0>] ? _spin_lock+0x8/0x1e
 [<c01dfb24>] ? ext3_lookup+0xe/0xa7
 [<c0113853>] ? mcount+0x1f/0x23
 [<c01dfb40>] ? ext3_lookup+0x2a/0xa7
 [<c01a6d60>] ? do_lookup+0xb6/0x153
 [<c01a8339>] ? __link_path_walk+0x6af/0xa3c
 [<c01a6794>] ? path_get+0x8/0x27
 [<c0113853>] ? mcount+0x1f/0x23
 [<c01a8704>] ? path_walk+0x3e/0x77
 [<c01a885d>] ? do_path_lookup+0xe4/0xfe
 [<c01a9211>] ? __path_lookup_intent_open+0x47/0x79
 [<c01a9258>] ? path_lookup_open+0x15/0x17
 [<c01a9401>] ? do_filp_open+0x9b/0x5ac
 [<c01b1dc7>] ? expand_files+0xe/0x235
 [<c0113853>] ? mcount+0x1f/0x23
 [<c01b204f>] ? alloc_fd+0x61/0xd9
 [<c019eea9>] ? do_sys_open+0x49/0xc3
 [<c019ef6f>] ? sys_open+0x23/0x2b
 [<c0102cf8>] ? sysenter_do_call+0x12/0x16
 =======================
Code: 89 c7 89 55 c4 89 4d c8 9c fa 64 a1 00 d1 58 c0 8d 80 80 e2 58 c0 0f ba 20 00 19 d2 9d 83 fa 01 19 c0 25 00 02 00 00 85 c0 75 04 <0f> 0b eb fe b8 00 a3 9c c0 e8 b7 7c f8 ff 9c fa 64 a1 00 d1 58 
EIP: [<c01bcb80>] __find_get_block+0x39/0x1cd SS:ESP 0068:f6dd1bdc
I-pipe tracer log (1000 points):
     #func                    0 ipipe_trace_panic_freeze+0x9 (oops_enter+0xd)
     #func                    0 oops_enter+0x8 (oops_begin+0xe)
     #func                    0 oops_begin+0x9 (die+0x19)
     #func                    0 die+0xe (do_trap+0x8f)
     #func                   -2 search_module_extables+0xa (search_exception_tables+0x27)
     #func                   -3 search_extable+0x9 (search_exception_tables+0x1c)
     #func                   -3 search_exception_tables+0x9 (fixup_exception+0x13)
     #func                   -3 fixup_exception+0x9 (do_trap+0x70)
     #func                   -4 do_trap+0xe (do_invalid_op+0x71)
     #func                   -5 kprobe_exceptions_notify+0xe (notifier_call_chain+0x30)
     #func                   -5 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     #func                   -5 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     #func                   -5 atomic_notifier_call_chain+0x8 (notify_die+0x32)
     #func                   -6 notify_die+0xb (do_invalid_op+0x48)
     #func                   -6 do_invalid_op+0xd (__ipipe_handle_exception+0x16e)
     #func                   -7 __ipipe_handle_exception+0xe (error_code+0x77)
     #func                   -8 __find_get_block+0xe (__getblk+0x1f)
     #func                   -8 __getblk+0xe (ext3_getblk+0xa1)
     #func                   -8 ext3_get_branch+0xe (ext3_get_blocks_handle+0x82)
     #func                   -8 ext3_block_to_path+0xe (ext3_get_blocks_handle+0x58)
     #func                   -8 ext3_get_blocks_handle+0x11 (ext3_getblk+0x4f)
     #func                   -8 ext3_getblk+0xe (ext3_bread+0x19)
     #func                   -9 ext3_bread+0xd (dx_probe+0x3c)
     #func                   -9 dx_probe+0xe (ext3_find_entry+0xd0)
     #func                   -9 ext3_find_entry+0x11 (ext3_lookup+0x2a)
     #func                  -10 ext3_lookup+0xe (do_lookup+0xb6)
     #func                  -10 _spin_lock+0x8 (d_alloc+0x144)
     #func                  -10 __ipipe_restore_root+0x8 (kmem_cache_alloc+0x97)
     +func                  -11 ipipe_check_context+0x9 (__slab_alloc+0x266)
     +func                  -11 setup_object+0xa (__slab_alloc+0x23a)
     +func                  -11 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -11 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -11 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -12 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -13 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -13 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -13 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -13 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -13 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -13 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -14 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -14 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -14 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -14 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -14 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -15 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -15 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -15 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -15 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -15 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -15 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -16 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -16 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -16 setup_object+0xa (__slab_alloc+0x20f)
     +func                  -17 page_address+0xe (__slab_alloc+0x1b8)
 |   +end     0x80000000    -18 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000    -18 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                  -18 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                  -18 __ipipe_restore_root+0x8 (mod_zone_page_state+0x5e)
     #func                  -18 __mod_zone_page_state+0xb (mod_zone_page_state+0x4c)
     +func                  -19 ipipe_check_context+0x9 (mod_zone_page_state+0x1f)
     +func                  -19 mod_zone_page_state+0xe (__slab_alloc+0x18d)
 |   +end     0x80000000    -19 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000    -19 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                  -20 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                  -20 __ipipe_restore_root+0x8 (get_page_from_freelist+0x285)
     +func                  -20 ipipe_check_context+0x9 (get_page_from_freelist+0x127)
     +func                  -21 zone_watermark_ok+0xe (get_page_from_freelist+0x8a)
     +func                  -22 next_zones_zonelist+0x9 (get_page_from_freelist+0x37c)
     +func                  -22 next_zones_zonelist+0x9 (get_page_from_freelist+0x2f)
     +func                  -23 get_page_from_freelist+0xe (__alloc_pages_internal+0xc7)
     +func                  -24 ipipe_check_context+0x9 (__cond_resched+0x39)
 |   +end     0x80000000    -24 __ipipe_unstall_root+0x4d (finish_task_switch+0x2e)
 |   #begin   0x80000000    -24 __ipipe_unstall_root+0x2a (finish_task_switch+0x2e)
     #func                  -24 __ipipe_unstall_root+0x9 (finish_task_switch+0x2e)
     #func                  -25 finish_task_switch+0xe (schedule+0x637)
 |   #end     0x80000000    -25 schedule+0x618 (__cond_resched+0x2f)
 |   #func                  -25 __switch_to+0xe (schedule+0x5da)
 |   #begin   0x80000000    -26 schedule+0x3c1 (gatekeeper_thread+0xeb)
     #func                  -26 hrtick_start_fair+0x8 (pick_next_task_fair+0xa1)
     #func                  -26 rb_erase+0xe (__dequeue_entity+0x78)
     #func                  -27 rb_next+0x8 (__dequeue_entity+0x24)
     #func                  -27 __dequeue_entity+0xe (set_next_entity+0x19)
     #func                  -27 set_next_entity+0xa (pick_next_task_fair+0x95)
     #func                  -27 pick_next_task_fair+0xe (schedule+0x32f)
     #func                  -28 balance_runtime+0xe (update_curr_rt+0xd9)
     #func                  -28 _spin_lock+0x8 (update_curr_rt+0x8d)
     #func                  -28 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                  -28 put_prev_task_rt+0x9 (schedule+0x31d)
     #func                  -28 pull_rt_task+0xe (pre_schedule_rt+0x1d)
     #func                  -29 pre_schedule_rt+0x8 (schedule+0x161)
     #func                  -29 update_rt_migration+0x8 (dequeue_rt_stack+0x173)
     #func                  -29 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                  -29 _spin_unlock_irqrestore+0x8 (cpupri_set+0xad)
     #func                  -29 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                  -30 _spin_lock_irqsave+0x9 (cpupri_set+0x8a)
     #func                  -30 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                  -30 _spin_unlock_irqrestore+0x8 (cpupri_set+0x78)
     #func                  -30 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                  -30 _spin_lock_irqsave+0x9 (cpupri_set+0x51)
     #func                  -30 convert_prio+0x8 (cpupri_set+0x2d)
     #func                  -31 cpupri_set+0xe (dequeue_rt_stack+0x16b)
     #func                  -31 dequeue_rt_stack+0xe (dequeue_task_rt+0x1b)
     #func                  -31 balance_runtime+0xe (update_curr_rt+0xd9)
     #func                  -31 _spin_lock+0x8 (update_curr_rt+0x8d)
     #func                  -31 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                  -32 dequeue_task_rt+0xa (dequeue_task+0x77)
     #func                  -32 dequeue_task+0xe (deactivate_task+0x1e)
     #func                  -32 deactivate_task+0x9 (schedule+0x140)
     #func                  -32 _spin_lock+0x8 (schedule+0xe4)
     #func                  -32 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                  -33 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                  -33 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                  -33 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                  -33 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                  -33 sched_clock_cpu+0xe (schedule+0xce)
     +func                  -34 ipipe_check_context+0x9 (schedule+0xac)
     +func                  -34 ipipe_check_context+0x9 (schedule+0x64)
     +func                  -34 schedule+0xe (gatekeeper_thread+0xeb)
 |   +end     0x80000000    -34 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000    -35 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                  -35 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                  -35 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                  -35 _spin_unlock_irqrestore+0x8 (up+0x30)
     +func                  -35 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                  -35 _spin_lock_irqsave+0x9 (up+0x11)
     +func                  -36 up+0xa (gatekeeper_thread+0xe6)
 |   +end     0x80000000    -36 __ipipe_restore_pipeline_head+0xb8 (gatekeeper_thread+0x1da)
 |  # [  222] gatekee -1    -37 xnpod_schedule+0xc7a (xnpod_schedule_handler+0x5b)
 |  # func                  -38 __switch_to+0xe (xnpod_schedule+0xb77)
 |  # [ 5195] LevelTa 90    -38 xnpod_schedule+0xeb (xnpod_suspend_thread+0x1e2)
 |  # func                  -39 xnpod_schedule+0x11 (xnpod_suspend_thread+0x1e2)
 |  # func                  -39 xnpod_suspend_thread+0xe (xnsynch_sleep_on+0x115)
 |  # func                  -39 xnsynch_sleep_on+0xe (rt_event_wait+0x156)
 |  + begin   0x80000000    -40 rt_event_wait+0x27 (__rt_event_wait+0x7f)
    + func                  -40 rt_event_wait+0xe (__rt_event_wait+0x7f)
    + func                  -40 __copy_from_user_ll_nozero+0xa (__rt_event_wait+0x6a)
 |  + end     0x80000000    -40 __ipipe_restore_pipeline_head+0xb8 (xnregistry_fetch+0x112)
 |  # func                  -40 __ipipe_restore_pipeline_head+0xb (xnregistry_fetch+0x112)
 |  + begin   0x80000000    -41 xnregistry_fetch+0x1e (__rt_event_wait+0x45)
    + func                  -41 xnregistry_fetch+0xa (__rt_event_wait+0x45)
    + func                  -41 __rt_event_wait+0xe (hisyscall_event+0x136)
    + func                  -41 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001    -41 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -42 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
    + func                  -42 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
    + func                  -42 __ipipe_syscall_root+0xa (system_call+0x29)
 |  + end     0x80000001    -43 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -43 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |  + end     0x80000000    -43 __ipipe_restore_pipeline_head+0xb8 (rt_mutex_release+0x14d)
 |  # func                  -44 __ipipe_restore_pipeline_head+0xb (rt_mutex_release+0x14d)
 |  # func                  -44 xnsynch_wakeup_one_sleeper+0xe (rt_mutex_release+0xe7)
 |  + begin   0x80000000    -44 rt_mutex_release+0x5c (__rt_mutex_release+0x3c)
    + func                  -44 rt_mutex_release+0xb (__rt_mutex_release+0x3c)
 |  + end     0x80000000    -44 __ipipe_restore_pipeline_head+0xb8 (xnregistry_fetch+0x112)
 |  # func                  -44 __ipipe_restore_pipeline_head+0xb (xnregistry_fetch+0x112)
 |  + begin   0x80000000    -45 xnregistry_fetch+0x1e (__rt_mutex_release+0x33)
    + func                  -45 xnregistry_fetch+0xa (__rt_mutex_release+0x33)
    + func                  -45 __rt_mutex_release+0xc (hisyscall_event+0x136)
    + func                  -45 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001    -45 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -46 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
    + func                  -46 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
    + func                  -46 __ipipe_syscall_root+0xa (system_call+0x29)
 |  + end     0x80000001    -47 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -47 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |  + end     0x80000000    -47 __ipipe_restore_pipeline_head+0xb8 (rt_mutex_release+0x14d)
 |  # func                  -47 __ipipe_restore_pipeline_head+0xb (rt_mutex_release+0x14d)
 |  # func                  -48 xnsynch_wakeup_one_sleeper+0xe (rt_mutex_release+0xe7)
 |  + begin   0x80000000    -48 rt_mutex_release+0x5c (__rt_mutex_release+0x3c)
    + func                  -48 rt_mutex_release+0xb (__rt_mutex_release+0x3c)
 |  + end     0x80000000    -49 __ipipe_restore_pipeline_head+0xb8 (xnregistry_fetch+0x112)
 |  # func                  -49 __ipipe_restore_pipeline_head+0xb (xnregistry_fetch+0x112)
 |  + begin   0x80000000    -49 xnregistry_fetch+0x1e (__rt_mutex_release+0x33)
    + func                  -49 xnregistry_fetch+0xa (__rt_mutex_release+0x33)
    + func                  -49 __rt_mutex_release+0xc (hisyscall_event+0x136)
    + func                  -49 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001    -50 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -50 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
    + func                  -50 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
    + func                  -50 __ipipe_syscall_root+0xa (system_call+0x29)
 |  + end     0x80000001    -51 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -52 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |  + end     0x80000000    -52 __ipipe_restore_pipeline_head+0xb8 (rt_mutex_acquire+0x187)
 |  # func                  -52 __ipipe_restore_pipeline_head+0xb (rt_mutex_acquire+0x187)
 |  + begin   0x80000000    -52 rt_mutex_acquire+0x65 (__rt_mutex_acquire+0x5f)
    + func                  -53 rt_mutex_acquire+0xe (__rt_mutex_acquire+0x5f)
 |  + end     0x80000000    -53 __ipipe_restore_pipeline_head+0xb8 (xnregistry_fetch+0x112)
 |  # func                  -53 __ipipe_restore_pipeline_head+0xb (xnregistry_fetch+0x112)
 |  + begin   0x80000000    -53 xnregistry_fetch+0x1e (__rt_mutex_acquire+0x47)
    + func                  -54 xnregistry_fetch+0xa (__rt_mutex_acquire+0x47)
    + func                  -54 __copy_from_user_ll_nozero+0xa (__rt_mutex_acquire+0x3f)
    + func                  -54 __rt_mutex_acquire+0xd (hisyscall_event+0x136)
    + func                  -54 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001    -54 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -55 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
    + func                  -55 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
    + func                  -55 __ipipe_syscall_root+0xa (system_call+0x29)
 |  + end     0x80000001    -82 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001    -82 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |  + end     0x80000000    -82 __ipipe_restore_pipeline_head+0xb8 (rt_mutex_acquire+0x187)
 |  # func                  -82 __ipipe_restore_pipeline_head+0xb (rt_mutex_acquire+0x187)
 |  + begin   0x80000000    -83 rt_mutex_acquire+0x65 (__rt_mutex_acquire+0x5f)
    + func                  -83 rt_mutex_acquire+0xe (__rt_mutex_acquire+0x5f)
 |  + end     0x80000000    -84 __ipipe_restore_pipeline_head+0xb8 (xnregistry_fetch+0x112)
 |  # func                  -84 __ipipe_restore_pipeline_head+0xb (xnregistry_fetch+0x112)
 |  + begin   0x80000000    -84 xnregistry_fetch+0x1e (__rt_mutex_acquire+0x47)
    + func                  -84 xnregistry_fetch+0xa (__rt_mutex_acquire+0x47)
    + func                  -85 __copy_from_user_ll_nozero+0xa (__rt_mutex_acquire+0x3f)
    + func                  -85 __rt_mutex_acquire+0xd (losyscall_event+0xad)
 |  + end     0x80000000    -85 __ipipe_restore_pipeline_head+0xb8 (xnshadow_harden+0x1c9)
 |  # begin   0x80000000    -85 __ipipe_restore_pipeline_head+0x34 (xnshadow_harden+0x1c9)
    # func                  -86 __ipipe_restore_pipeline_head+0xb (xnshadow_harden+0x1c9)
    # func                  -87 xnpod_switch_fpu+0xb (xnshadow_harden+0xe3)
 |  # end     0x80000000    -87 schedule+0x618 (xnshadow_harden+0xa4)
 |  # func                  -88 __switch_to+0xe (schedule+0x5da)
 |  # [ 5202] emerge  -1    -88 xnpod_schedule+0xeb (xnpod_schedule_handler+0x5b)
 |  # func                  -89 xnpod_schedule+0x11 (xnpod_schedule_handler+0x5b)
 |  # func                  -89 xnpod_schedule_handler+0x9 (__virq_end+0x37)
 |  + func                  -89 __ipipe_sync_stage+0xe (ipipe_suspend_domain+0x94)
 |  + func                  -89 ipipe_suspend_domain+0xe (__ipipe_walk_pipeline+0x8b)
 |   +func                  -90 __ipipe_walk_pipeline+0xe (__ipipe_restore_pipeline_head+0xa7)
 |  *+func                  -90 __ipipe_restore_pipeline_head+0xb (gatekeeper_thread+0x1da)
 |  *+func                  -90 __ipipe_set_irq_pending+0xb (__ipipe_dispatch_wired+0x5b)
 |  *+func                  -90 __ipipe_dispatch_wired+0x9 (__ipipe_handle_irq+0xad)
 |  *+func                  -91 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0xa0)
 |  *+func                  -91 memcpy+0xe (ipipe_trigger_irq+0x9b)
 |  *+func                  -91 ipipe_trigger_irq+0xe (xnpod_schedule+0x34)
 |  *+func                  -91 xnpod_schedule+0x11 (gatekeeper_thread+0x18e)
 |  *+[ 5195] LevelTa 90    -91 xnpod_resume_thread+0x9d (gatekeeper_thread+0x189)
 |  *+func                  -92 xnpod_resume_thread+0xe (gatekeeper_thread+0x189)
 |   +begin   0x80000000    -92 gatekeeper_thread+0x122 (kthread+0x40)
 |   +end     0x80000000    -92 __ipipe_restore_pipeline_head+0xb8 (rpi_pop+0x2a2)
 |  *+func                  -92 __ipipe_restore_pipeline_head+0xb (rpi_pop+0x2a2)
 |  *+[ 5202] emerge  -1    -93 xnpod_schedule_runnable+0x4a (rpi_pop+0x25a)
 |  *+func                  -93 xnpod_schedule_runnable+0x11 (rpi_pop+0x25a)
 |   +begin   0x80000000    -93 rpi_pop+0x1f7 (gatekeeper_thread+0x110)
 |   +end     0x80000000    -93 __ipipe_restore_pipeline_head+0xb8 (rpi_pop+0x1cc)
 |  *+func                  -94 __ipipe_restore_pipeline_head+0xb (rpi_pop+0x1cc)
 |   +begin   0x80000000    -94 rpi_pop+0x3e (gatekeeper_thread+0x110)
     +func                  -94 rpi_pop+0xe (gatekeeper_thread+0x110)
     +func                  -95 kthread_should_stop+0x8 (gatekeeper_thread+0xf0)
     +func                  -95 post_schedule_rt+0x9 (finish_task_switch+0x42)
 |   +end     0x80000000    -95 __ipipe_unstall_root+0x4d (finish_task_switch+0x2e)
 |   #begin   0x80000000    -95 __ipipe_unstall_root+0x2a (finish_task_switch+0x2e)
     #func                  -96 __ipipe_unstall_root+0x9 (finish_task_switch+0x2e)
     #func                  -96 finish_task_switch+0xe (schedule+0x637)
 |   #end     0x80000000    -96 schedule+0x618 (gatekeeper_thread+0xeb)
 |   #func                  -96 __switch_to+0xe (schedule+0x5da)
 |   #begin   0x80000000    -97 schedule+0x3c1 (xnshadow_harden+0xa4)
 |   #end     0x80000001    -97 __ipipe_dispatch_event+0x1da (schedule+0x3af)
 |   #begin   0x80000001    -97 __ipipe_dispatch_event+0x108 (schedule+0x3af)
 |   #end     0x80000000    -97 __ipipe_restore_pipeline_head+0xb8 (schedule_event+0x478)
 |  *#func                  -98 __ipipe_restore_pipeline_head+0xb (schedule_event+0x478)
 |   #begin   0x80000000    -98 schedule_event+0x281 (__ipipe_dispatch_event+0xe5)
     #func                  -98 schedule_event+0xe (__ipipe_dispatch_event+0xe5)
 |   #end     0x80000001    -99 __ipipe_dispatch_event+0xd5 (schedule+0x3af)
 |   #begin   0x80000001    -99 __ipipe_dispatch_event+0x2c (schedule+0x3af)
     #func                  -99 __ipipe_dispatch_event+0xe (schedule+0x3af)
     #func                  -99 pick_next_task_rt+0x9 (schedule+0x340)
     #func                 -100 balance_runtime+0xe (update_curr_rt+0xd9)
     #func                 -100 _spin_lock+0x8 (update_curr_rt+0x8d)
     #func                 -100 update_curr_rt+0xe (put_prev_task_rt+0x10)
     #func                 -100 put_prev_task_rt+0x9 (schedule+0x31d)
     #func                 -100 pre_schedule_rt+0x8 (schedule+0x161)
     #func                 -100 update_rt_migration+0x8 (dequeue_rt_stack+0x173)
     #func                 -101 dequeue_rt_stack+0xe (dequeue_task_rt+0x1b)
     #func                 -101 balance_runtime+0xe (update_curr_rt+0xd9)
     #func                 -101 _spin_lock+0x8 (update_curr_rt+0x8d)
     #func                 -101 update_curr_rt+0xe (dequeue_task_rt+0x13)
     #func                 -102 dequeue_task_rt+0xa (dequeue_task+0x77)
     #func                 -102 dequeue_task+0xe (deactivate_task+0x1e)
     #func                 -102 deactivate_task+0x9 (schedule+0x140)
     #func                 -102 _spin_lock+0x8 (schedule+0xe4)
     #func                 -103 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                 -103 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                 -103 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                 -103 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                 -103 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                 -104 sched_clock_cpu+0xe (schedule+0xce)
     +func                 -104 ipipe_check_context+0x9 (schedule+0xac)
     +func                 -104 ipipe_check_context+0x9 (schedule+0x64)
     +func                 -104 schedule+0xe (xnshadow_harden+0xa4)
 |   +end     0x80000000   -104 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -105 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -105 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -105 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -105 _spin_unlock_irqrestore+0x8 (__wake_up_sync+0x3f)
     #func                 -105 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -105 _spin_unlock_irqrestore+0x8 (try_to_wake_up+0x12a)
     #func                 -105 task_wake_up_rt+0x8 (try_to_wake_up+0x10a)
     #func                 -106 resched_task+0x9 (check_preempt_curr_rt+0x8f)
     #func                 -106 check_preempt_curr_rt+0xd (try_to_wake_up+0xf4)
     #func                 -106 update_rt_migration+0x8 (__enqueue_rt_entity+0xb2)
     #func                 -106 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -106 _spin_unlock_irqrestore+0x8 (cpupri_set+0xad)
     #func                 -107 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -107 _spin_lock_irqsave+0x9 (cpupri_set+0x8a)
     #func                 -107 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -107 _spin_unlock_irqrestore+0x8 (cpupri_set+0x78)
     #func                 -107 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -108 _spin_lock_irqsave+0x9 (cpupri_set+0x51)
     #func                 -108 convert_prio+0x8 (cpupri_set+0x2d)
     #func                 -108 cpupri_set+0xe (__enqueue_rt_entity+0x9b)
     #func                 -108 __enqueue_rt_entity+0xe (enqueue_task_rt+0x38)
     #func                 -108 dequeue_rt_stack+0xe (enqueue_task_rt+0x24)
     #func                 -108 enqueue_task_rt+0xb (enqueue_task+0x12)
     #func                 -109 enqueue_task+0xa (activate_task+0x1e)
     #func                 -109 activate_task+0x9 (try_to_wake_up+0xe0)
     #func                 -109 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                 -109 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                 -109 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                 -110 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                 -110 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                 -110 sched_clock_cpu+0xe (try_to_wake_up+0xc6)
     #func                 -110 select_task_rq_rt+0x9 (try_to_wake_up+0x86)
     #func                 -111 _spin_lock+0x8 (task_rq_lock+0x5d)
     #func                 -111 ipipe_check_context+0x9 (task_rq_lock+0x1d)
     #func                 -111 task_rq_lock+0xe (try_to_wake_up+0x51)
     #func                 -111 try_to_wake_up+0xe (default_wake_function+0x10)
     #func                 -112 default_wake_function+0x8 (__wake_up_common+0x34)
     #func                 -112 __wake_up_common+0xe (__wake_up_sync+0x36)
     +func                 -112 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -112 _spin_lock_irqsave+0x9 (__wake_up_sync+0x1e)
     +func                 -112 __wake_up_sync+0xe (xnshadow_harden+0x9f)
 |   +end     0x80000000   -113 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -113 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -113 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -113 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -113 _spin_unlock_irqrestore+0x8 (down_interruptible+0x35)
     +func                 -114 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -114 _spin_lock_irqsave+0x9 (down_interruptible+0x12)
     +func                 -114 down_interruptible+0xb (xnshadow_harden+0x56)
     +func                 -114 xnshadow_harden+0xe (losyscall_event+0x7d)
     +func                 -114 losyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |   +end     0x80000001   -115 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001   -115 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
    + func                 -115 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001   -115 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |   +begin   0x80000001   -116 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
     +func                 -116 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
     +func                 -116 __ipipe_syscall_root+0xa (system_call+0x29)
 |   +end     0x8000000d   -117 __ipipe_unstall_iret_root+0x64 (sysenter_out+0x0)
 |   #begin   0x80000000   -118 __ipipe_unstall_iret_root+0x2e (sysenter_out+0x0)
     #func                 -118 __ipipe_unstall_iret_root+0xa (sysenter_out+0x0)
     +func                 -118 fput+0x8 (sys_write+0x5c)
     +func                 -118 inotify_inode_queue_event+0xe (vfs_write+0xf6)
     +func                 -119 inotify_dentry_parent_queue_event+0xe (vfs_write+0xe7)
     +func                 -120 _spin_lock+0x8 (dnotify_parent+0x20)
     +func                 -120 dnotify_parent+0xb (vfs_write+0xd9)
 |   +end     0x80000000   -120 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -120 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -120 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -121 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -121 _spin_unlock_irqrestore+0x8 (tty_ldisc_deref+0x61)
     #func                 -121 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -121 _spin_unlock_irqrestore+0x8 (__wake_up+0x36)
     #func                 -121 __wake_up_common+0xe (__wake_up+0x2d)
     #func                 -121 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -122 _spin_lock_irqsave+0x9 (__wake_up+0x1a)
     #func                 -122 __wake_up+0xe (tty_ldisc_deref+0x54)
     +func                 -122 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -122 _spin_lock_irqsave+0x9 (tty_ldisc_deref+0x1e)
     +func                 -122 tty_ldisc_deref+0xa (tty_write+0x1ae)
 |   +end     0x80000000   -123 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -123 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -123 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -123 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -123 _spin_unlock_irqrestore+0x8 (__wake_up+0x36)
     #func                 -123 __wake_up_common+0xe (__wake_up+0x2d)
     +func                 -124 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -124 _spin_lock_irqsave+0x9 (__wake_up+0x1a)
     +func                 -124 __wake_up+0xe (tty_write_unlock+0x2f)
     +func                 -124 mutex_unlock+0x8 (tty_write_unlock+0x1c)
     +func                 -125 tty_write_unlock+0x9 (tty_write+0x1a6)
     +func                 -125 timespec_trunc+0xe (current_fs_time+0x1b)
     +func                 -126 current_kernel_time+0xa (current_fs_time+0x10)
     +func                 -126 current_fs_time+0x9 (tty_write+0x196)
 |   +end     0x80000000   -126 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -127 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -127 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -127 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -127 _spin_unlock_irqrestore+0x8 (remove_wait_queue+0x39)
     +func                 -127 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -128 _spin_lock_irqsave+0x9 (remove_wait_queue+0x14)
     +func                 -128 remove_wait_queue+0xb (write_chan+0x27c)
 |   +end     0x80000000   -128 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -128 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -128 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -128 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -129 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -129 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -129 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -129 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -129 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -129 up+0xa (release_console_sem+0x178)
     +func                 -130 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -130 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -130 release_console_sem+0xe (con_flush_chars+0x34)
     +func                 -130 set_cursor+0x9 (con_flush_chars+0x2f)
 |   +end     0x80000000   -130 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -130 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -131 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -131 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -131 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -131 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -131 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -131 down+0xa (acquire_console_sem+0x3b)
     +func                 -132 acquire_console_sem+0x8 (con_flush_chars+0x20)
     +func                 -132 con_flush_chars+0x9 (write_chan+0x20e)
     +func                 -132 unlock_kernel+0x8 (opost+0x199)
     +func                 -132 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -132 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -132 atomic_notifier_call_chain+0x8 (notify_update+0x27)
     +func                 -133 notify_update+0xb (do_con_write+0x174d)
 |   +end     0x80000000   -133 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -133 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -133 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -133 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -133 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -133 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -134 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -134 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -134 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -134 up+0xa (release_console_sem+0x178)
     +func                 -134 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -134 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -135 release_console_sem+0xe (do_con_write+0x1746)
     +func                 -135 _cond_resched+0x8 (console_conditional_schedule+0x16)
     +func                 -135 console_conditional_schedule+0x8 (do_con_write+0x1741)
     +func                 -135 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -135 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -136 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -136 notify_write+0xb (lf+0x47)
     +func                 -154 memcpy+0xe (memmove+0x16)
     +func                 -154 memmove+0xb (scrup+0x96)
     +func                 -154 scrup+0xe (lf+0x20)
     +func                 -154 lf+0x9 (do_con_write+0x7fd)
     +func                 -154 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -155 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -155 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
 |   +end     0x80000000   -155 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -155 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -155 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -155 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -156 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -156 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -156 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -156 down+0xa (acquire_console_sem+0x3b)
     +func                 -156 acquire_console_sem+0x8 (do_con_write+0x91)
 |   +end     0x80000000   -156 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -156 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -157 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -157 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -157 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -157 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -157 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -158 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -158 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -158 up+0xa (release_console_sem+0x178)
     +func                 -158 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -158 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -158 release_console_sem+0xe (do_con_write+0x8c)
 |   +end     0x80000000   -158 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -159 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -159 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -159 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -159 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -159 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -159 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -160 down+0xa (acquire_console_sem+0x3b)
     +func                 -160 acquire_console_sem+0x8 (do_con_write+0x42)
     +func                 -160 _cond_resched+0x8 (do_con_write+0x3d)
     +func                 -160 ipipe_check_context+0x9 (do_con_write+0x38)
     +func                 -160 do_con_write+0x11 (con_put_char+0x32)
     +func                 -160 con_put_char+0xc (tty_put_char+0x1e)
     +func                 -161 tty_put_char+0xc (opost+0x194)
     +func                 -161 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -161 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -161 atomic_notifier_call_chain+0x8 (notify_update+0x27)
     +func                 -161 notify_update+0xb (do_con_write+0x174d)
 |   +end     0x80000000   -161 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -161 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -162 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -162 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -162 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -162 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -162 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -162 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -163 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -163 up+0xa (release_console_sem+0x178)
     +func                 -163 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -163 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -163 release_console_sem+0xe (do_con_write+0x1746)
     +func                 -163 _cond_resched+0x8 (console_conditional_schedule+0x16)
     +func                 -164 console_conditional_schedule+0x8 (do_con_write+0x1741)
     +func                 -164 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -164 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -164 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -164 notify_write+0xb (do_con_write+0x832)
     +func                 -164 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -165 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -165 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
 |   +end     0x80000000   -165 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -165 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -165 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -165 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -165 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -166 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -166 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -166 down+0xa (acquire_console_sem+0x3b)
     +func                 -166 acquire_console_sem+0x8 (do_con_write+0x91)
 |   +end     0x80000000   -166 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -166 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -167 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -167 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -167 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -167 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -167 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -167 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -168 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -168 up+0xa (release_console_sem+0x178)
     +func                 -168 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -168 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -168 release_console_sem+0xe (do_con_write+0x8c)
 |   +end     0x80000000   -168 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -169 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -169 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -169 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -169 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -169 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -169 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -170 down+0xa (acquire_console_sem+0x3b)
     +func                 -170 acquire_console_sem+0x8 (do_con_write+0x42)
     +func                 -170 _cond_resched+0x8 (do_con_write+0x3d)
     +func                 -170 ipipe_check_context+0x9 (do_con_write+0x38)
     +func                 -170 do_con_write+0x11 (con_put_char+0x32)
     +func                 -170 con_put_char+0xc (tty_put_char+0x1e)
     +func                 -171 tty_put_char+0xc (opost+0x93)
     +func                 -171 lock_kernel+0x8 (opost+0x2c)
     +func                 -171 con_write_room+0x8 (tty_write_room+0x1d)
     +func                 -171 tty_write_room+0x8 (opost+0x1a)
     +func                 -171 opost+0xe (write_chan+0x1ee)
     +func                 -172 unlock_kernel+0x8 (write_chan+0x1cf)
 |   +end     0x80000000   -172 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -172 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -172 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -172 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -172 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -173 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -173 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -173 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -173 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -173 up+0xa (release_console_sem+0x178)
     +func                 -173 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -174 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -174 release_console_sem+0xe (con_flush_chars+0x34)
     +func                 -174 set_cursor+0x9 (con_flush_chars+0x2f)
 |   +end     0x80000000   -174 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -174 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -174 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -174 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -175 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -175 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -175 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -175 down+0xa (acquire_console_sem+0x3b)
     +func                 -175 acquire_console_sem+0x8 (con_flush_chars+0x20)
     +func                 -175 con_flush_chars+0x9 (con_write+0x1a)
     +func                 -176 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -176 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -176 atomic_notifier_call_chain+0x8 (notify_update+0x27)
     +func                 -176 notify_update+0xb (do_con_write+0x174d)
 |   +end     0x80000000   -176 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -176 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -177 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -177 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -177 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -177 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -177 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -177 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -178 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -178 up+0xa (release_console_sem+0x178)
     +func                 -178 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -178 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -178 release_console_sem+0xe (do_con_write+0x1746)
     +func                 -178 _cond_resched+0x8 (console_conditional_schedule+0x16)
     +func                 -178 console_conditional_schedule+0x8 (do_con_write+0x1741)
     +func                 -179 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -179 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -179 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -179 notify_write+0xb (do_con_write+0x673)
     +func                 -179 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -180 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -180 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -180 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -180 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -180 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -180 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -180 notify_write+0xb (do_con_write+0x673)
     +func                 -181 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -181 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -181 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -181 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -181 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -181 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -181 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -182 notify_write+0xb (do_con_write+0x673)
     +func                 -182 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -182 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -182 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -182 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -182 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -182 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -183 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -183 notify_write+0xb (do_con_write+0x673)
     +func                 -183 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -183 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -183 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -183 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -183 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -184 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -184 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -184 notify_write+0xb (do_con_write+0x673)
     +func                 -184 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -184 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -184 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -184 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -185 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -185 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -185 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -185 notify_write+0xb (do_con_write+0x673)
     +func                 -185 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -185 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -185 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -186 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -186 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -186 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -186 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -186 notify_write+0xb (do_con_write+0x673)
     +func                 -186 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -187 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -187 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -187 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -187 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -187 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -187 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -187 notify_write+0xb (do_con_write+0x673)
     +func                 -187 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -188 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -188 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -188 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -188 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -188 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -188 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -188 notify_write+0xb (do_con_write+0x673)
     +func                 -189 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -189 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -189 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -189 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -189 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -189 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -190 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -190 notify_write+0xb (do_con_write+0x673)
     +func                 -190 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -190 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -190 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -190 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
     +func                 -191 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -191 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -191 atomic_notifier_call_chain+0x8 (notify_write+0x23)
     +func                 -191 notify_write+0xb (do_con_write+0x673)
     +func                 -194 conv_uni_to_pc+0x8 (do_con_write+0x42d)
     +func                 -194 notifier_call_chain+0xe (__atomic_notifier_call_chain+0x16)
     +func                 -194 __atomic_notifier_call_chain+0x8 (atomic_notifier_call_chain+0x11)
     +func                 -194 atomic_notifier_call_chain+0x8 (do_con_write+0x31e)
 |   +end     0x80000000   -195 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -195 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -195 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -196 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -196 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -196 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -196 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -196 down+0xa (acquire_console_sem+0x3b)
     +func                 -196 acquire_console_sem+0x8 (do_con_write+0x91)
 |   +end     0x80000000   -196 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -197 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -197 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -197 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -197 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -197 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -197 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -198 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -198 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -198 up+0xa (release_console_sem+0x178)
     +func                 -198 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -198 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -198 release_console_sem+0xe (do_con_write+0x8c)
 |   +end     0x80000000   -199 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -199 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -199 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -199 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -200 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -200 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -200 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -200 down+0xa (acquire_console_sem+0x3b)
     +func                 -200 acquire_console_sem+0x8 (do_con_write+0x42)
     +func                 -200 _cond_resched+0x8 (do_con_write+0x3d)
     +func                 -200 ipipe_check_context+0x9 (do_con_write+0x38)
     +func                 -201 do_con_write+0x11 (con_write+0x11)
     +func                 -201 con_write+0xa (write_chan+0x1c8)
 |   +end     0x80000000   -201 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -202 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -202 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -202 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -202 _spin_unlock_irqrestore+0x8 (release_console_sem+0x185)
     #func                 -202 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -202 _spin_unlock_irqrestore+0x8 (up+0x30)
     #func                 -203 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -203 _spin_lock_irqsave+0x9 (up+0x11)
     #func                 -203 up+0xa (release_console_sem+0x178)
     +func                 -203 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -204 _spin_lock_irqsave+0x9 (release_console_sem+0x41)
     +func                 -204 release_console_sem+0xe (con_flush_chars+0x34)
     +func                 -205 set_cursor+0x9 (con_flush_chars+0x2f)
 |   +end     0x80000000   -205 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -206 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -206 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -206 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -206 _spin_unlock_irqrestore+0x8 (down+0x30)
     +func                 -206 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -207 _spin_lock_irqsave+0x9 (down+0x11)
     +func                 -207 down+0xa (acquire_console_sem+0x3b)
     +func                 -207 acquire_console_sem+0x8 (con_flush_chars+0x20)
     +func                 -207 con_flush_chars+0x9 (write_chan+0x1bb)
     +func                 -208 lock_kernel+0x8 (write_chan+0xec)
     +func                 -208 con_write_room+0x8 (tty_write_room+0x1d)
     +func                 -209 tty_write_room+0x8 (write_chan+0xd6)
     +func                 -209 tty_hung_up_p+0x8 (write_chan+0x94)
 |   +end     0x80000000   -210 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -210 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -210 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -210 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -210 _spin_unlock_irqrestore+0x8 (add_wait_queue+0x35)
     +func                 -211 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -211 _spin_lock_irqsave+0x9 (add_wait_queue+0x1a)
     +func                 -211 add_wait_queue+0xb (write_chan+0x68)
     +func                 -212 write_chan+0xe (tty_write+0x14f)
     +func                 -213 __copy_from_user_ll+0xa (copy_from_user+0x40)
     +func                 -213 _cond_resched+0x8 (copy_from_user+0x35)
     +func                 -213 ipipe_check_context+0x9 (copy_from_user+0x30)
     +func                 -213 copy_from_user+0xb (tty_write+0x13c)
     +func                 -214 mutex_trylock+0x9 (tty_write_lock+0x19)
     +func                 -214 tty_write_lock+0xa (tty_write+0x9d)
 |   +end     0x80000000   -215 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   #begin   0x80000000   -215 __ipipe_unstall_root+0x2a (__ipipe_restore_root+0x27)
     #func                 -215 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
     #func                 -215 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -216 _spin_unlock_irqrestore+0x8 (tty_ldisc_try+0x31)
     +func                 -216 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     +func                 -216 _spin_lock_irqsave+0x9 (tty_ldisc_try+0x18)
     +func                 -216 tty_ldisc_try+0xa (tty_ldisc_ref_wait+0x14)
     +func                 -217 tty_ldisc_ref_wait+0xd (tty_write+0x77)
     +func                 -218 tty_paranoia_check+0x9 (tty_write+0x2c)
     +func                 -219 tty_write+0xe (vfs_write+0x91)
     +func                 -219 rw_verify_area+0xe (vfs_write+0x6f)
     +func                 -220 vfs_write+0xe (sys_write+0x40)
     +func                 -221 fget_light+0xb (sys_write+0x1d)
     +func                 -221 sys_write+0xd (sysenter_do_call+0x12)
 |   +end     0x80000001   -222 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |   +begin   0x80000001   -222 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
     +func                 -222 losyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |   +end     0x80000001   -222 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001   -223 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
    + func                 -223 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001   -223 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |   +begin   0x80000001   -223 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
     +func                 -223 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
     +func                 -224 __ipipe_syscall_root+0xa (sysenter_past_esp+0x51)
 |   +end     0x8000000d   -232 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000   -232 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                 -232 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   +end     0x80000001   -233 __ipipe_syscall_root+0x12d (system_call+0x29)
 |   +begin   0x80000001   -233 __ipipe_syscall_root+0xff (system_call+0x29)
 |   +end     0x80000001   -233 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |  + begin   0x80000001   -233 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |  + end     0x80000000   -234 __ipipe_restore_pipeline_head+0xb8 (rt_event_clear+0xde)
 |  # func                 -234 __ipipe_restore_pipeline_head+0xb (rt_event_clear+0xde)
 |  + begin   0x80000000   -234 rt_event_clear+0x23 (__rt_event_clear+0x64)
    + func                 -234 rt_event_clear+0xb (__rt_event_clear+0x64)
 |  + end     0x80000000   -234 __ipipe_restore_pipeline_head+0xb8 (xnregistry_fetch+0x112)
 |  # func                 -235 __ipipe_restore_pipeline_head+0xb (xnregistry_fetch+0x112)
 |  + begin   0x80000000   -235 xnregistry_fetch+0x1e (__rt_event_clear+0x4d)
    + func                 -235 xnregistry_fetch+0xa (__rt_event_clear+0x4d)
    + func                 -235 __rt_event_clear+0xe (hisyscall_event+0x136)
    + func                 -236 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  + end     0x80000001   -236 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |   +begin   0x80000001   -236 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
     +func                 -236 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
     +func                 -237 __ipipe_syscall_root+0xa (system_call+0x29)
 |   +end     0x8000000d   -238 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000   -239 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                 -239 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   +end     0x80000001   -239 __ipipe_syscall_root+0x12d (system_call+0x29)
 |   +begin   0x80000001   -239 __ipipe_syscall_root+0xff (system_call+0x29)
 |   +end     0x80000001   -240 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |   +begin   0x80000001   -240 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |   +end     0x8000000d   -240 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   +begin   0x80000000   -241 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     +func                 -241 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
 |   +end     0x80000000   -241 __ipipe_unstall_root+0x4d (__ipipe_restore_root+0x27)
 |   +func                 -241 __ipipe_unstall_root+0x9 (__ipipe_restore_root+0x27)
 |   +func                 -241 __ipipe_restore_root+0x8 (__ipipe_handle_exception+0x197)
 |   +begin   0x80000000   -242 __ipipe_handle_exception+0x180 (error_code+0x77)
     +func                 -243 search_extable+0x9 (search_exception_tables+0x1c)
     +func                 -243 search_exception_tables+0x9 (fixup_exception+0x13)
     +func                 -244 fixup_exception+0x9 (do_page_fault+0x419)
     +func                 -244 up_read+0x8 (do_page_fault+0x33d)
     +func                 -247 find_vma+0xa (do_page_fault+0x251)
     +func                 -247 down_read_trylock+0x9 (do_page_fault+0x222)
 |   +end     0x80000000   -247 __ipipe_unstall_root+0x4d (do_page_fault+0x1fc)
 |   +begin   0x80000000   -247 __ipipe_unstall_root+0x2a (do_page_fault+0x1fc)
     +func                 -248 __ipipe_unstall_root+0x9 (do_page_fault+0x1fc)
     +func                 -248 do_page_fault+0xe (__ipipe_handle_exception+0x16e)
 |   +end     0x80000001   -249 __ipipe_dispatch_event+0x1da (__ipipe_handle_exception+0xd0)
 |   +begin   0x80000001   -249 __ipipe_dispatch_event+0x108 (__ipipe_handle_exception+0xd0)
     +func                 -250 post_schedule_rt+0x9 (finish_task_switch+0x42)
 |   +end     0x80000000   -250 __ipipe_unstall_root+0x4d (finish_task_switch+0x2e)
 |   #begin   0x80000000   -250 __ipipe_unstall_root+0x2a (finish_task_switch+0x2e)
     #func                 -251 __ipipe_unstall_root+0x9 (finish_task_switch+0x2e)
     #func                 -251 finish_task_switch+0xe (ipipe_reenter_root+0x26)
     #func                 -251 ipipe_reenter_root+0xb (xnshadow_relax+0xe3)
 |   #end     0x80000000   -252 __ipipe_restore_pipeline_head+0xb8 (xnshadow_relax+0xb3)
 |  *#func                 -252 __ipipe_restore_pipeline_head+0xb (xnshadow_relax+0xb3)
 |   #[ 5202] emerge  90   -252 xnpod_schedule+0xc7a (xnpod_suspend_thread+0x1e2)
 |   #func                 -253 __switch_to+0xe (xnpod_schedule+0xb77)
 |   #begin   0x80000000   -254 schedule+0x3c1 (__cond_resched+0x2f)
 |   #end     0x80000001   -254 __ipipe_dispatch_event+0x1da (schedule+0x3af)
 |   #begin   0x80000001   -254 __ipipe_dispatch_event+0x108 (schedule+0x3af)
 |   #end     0x80000000   -255 __ipipe_restore_pipeline_head+0xb8 (schedule_event+0x569)
 |  *#func                 -255 __ipipe_restore_pipeline_head+0xb (schedule_event+0x569)
 |  *#[ 5202] emerge  90   -255 xnpod_schedule_runnable+0x4a (schedule_event+0x521)
 |  *#func                 -255 xnpod_schedule_runnable+0x11 (schedule_event+0x521)
 |   #begin   0x80000000   -256 schedule_event+0x4b4 (__ipipe_dispatch_event+0xe5)
     #func                 -257 schedule_event+0xe (__ipipe_dispatch_event+0xe5)
 |   #end     0x80000001   -257 __ipipe_dispatch_event+0xd5 (schedule+0x3af)
 |   #begin   0x80000001   -258 __ipipe_dispatch_event+0x2c (schedule+0x3af)
     #func                 -258 __ipipe_dispatch_event+0xe (schedule+0x3af)
     #func                 -259 pick_next_task_rt+0x9 (schedule+0x340)
     #func                 -259 rb_insert_color+0xe (__enqueue_entity+0xe8)
     #func                 -260 __enqueue_entity+0xe (put_prev_task_fair+0x42)
     #func                 -260 calc_delta_mine+0xe (update_curr+0x48)
     #func                 -260 update_curr+0xb (put_prev_task_fair+0x33)
     #func                 -261 put_prev_task_fair+0xa (schedule+0x31d)
     #func                 -261 _spin_lock+0x8 (schedule+0xe4)
     #func                 -261 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                 -262 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                 -262 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                 -262 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                 -262 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                 -262 sched_clock_cpu+0xe (schedule+0xce)
     +func                 -263 ipipe_check_context+0x9 (schedule+0xac)
     +func                 -263 ipipe_check_context+0x9 (schedule+0x64)
     +func                 -263 schedule+0xe (__cond_resched+0x2f)
     +func                 -264 ipipe_check_context+0x9 (__cond_resched+0x1c)
     +func                 -264 ipipe_check_context+0x9 (__cond_resched+0x12)
     +func                 -264 __cond_resched+0x8 (_cond_resched+0x29)
     +func                 -264 _cond_resched+0x8 (__alloc_pages_internal+0x9b)
     +func                 -264 ipipe_check_context+0x9 (__alloc_pages_internal+0x96)
     +func                 -265 __alloc_pages_internal+0xe (__slab_alloc+0x11e)
 |   +end     0x80000000   -265 __ipipe_unstall_root+0x4d (__slab_alloc+0xe6)
 |   +end     0x8000000d   -265 __ipipe_unstall_iret_root+0x64 (restore_nocheck_notrace+0x0)
 |   #begin   0x80000000   -266 __ipipe_unstall_iret_root+0x2e (restore_nocheck_notrace+0x0)
     #func                 -266 __ipipe_unstall_iret_root+0xa (restore_nocheck_notrace+0x0)
     #func                 -266 idle_cpu+0x8 (irq_exit+0x62)
     #func                 -267 ipipe_check_context+0x9 (irq_exit+0x12)
     #func                 -267 irq_exit+0x8 (__xirq_end+0x40)
 |   #end     0x80000001   -267 ipipe_trigger_irq+0x7b (xnpod_schedule+0x34)
 |   #func                 -268 __ipipe_walk_pipeline+0xe (__ipipe_dispatch_wired_nocheck+0x8a)
 |  #*[ 5202] emerge  -1   -268 xnpod_schedule+0xc7a (xnpod_schedule_handler+0x5b)
 |  #*func                 -269 __switch_to+0xe (xnpod_schedule+0xb77)
 |  #*[ 5196] TimerTa 80   -270 xnpod_schedule+0xeb (xnpod_suspend_thread+0x1e2)
 |  #*func                 -270 xnpod_schedule+0x11 (xnpod_suspend_thread+0x1e2)
 |  #*func                 -271 xnpod_suspend_thread+0xe (xnpod_wait_thread_period+0xc4)
 |  +*begin   0x80000000   -271 xnpod_wait_thread_period+0x35 (rt_task_wait_period+0x45)
    +*func                 -271 xnpod_wait_thread_period+0xe (rt_task_wait_period+0x45)
    +*func                 -271 rt_task_wait_period+0x8 (__rt_task_wait_period+0x34)
    +*func                 -272 __rt_task_wait_period+0xd (hisyscall_event+0x136)
    +*func                 -272 hisyscall_event+0xe (__ipipe_dispatch_event+0xe5)
 |  +*end     0x80000001   -272 __ipipe_dispatch_event+0xd5 (__ipipe_syscall_root+0x8d)
 |  +*begin   0x80000001   -273 __ipipe_dispatch_event+0x2c (__ipipe_syscall_root+0x8d)
    +*func                 -273 __ipipe_dispatch_event+0xe (__ipipe_syscall_root+0x8d)
    +*func                 -273 __ipipe_syscall_root+0xa (system_call+0x29)
 |  +*end     0x80000001   -275 __ipipe_dispatch_event+0x1da (__ipipe_syscall_root+0x8d)
 |  +*begin   0x80000001   -275 __ipipe_dispatch_event+0x108 (__ipipe_syscall_root+0x8d)
 |  +*end     0x80000000   -275 __ipipe_restore_pipeline_head+0xb8 (rt_event_signal+0x15e)
 |  #*func                 -275 __ipipe_restore_pipeline_head+0xb (rt_event_signal+0x15e)
 |  #*[ 5196] TimerTa 80   -276 xnpod_schedule+0xc7a (rt_event_signal+0x10c)
 |  #*func                 -277 __switch_to+0xe (xnpod_schedule+0xb77)
 |  #*[ 5202] emerge  -1   -278 xnpod_schedule+0xeb (xnpod_schedule_handler+0x5b)
 |  #*func                 -278 xnpod_schedule+0x11 (xnpod_schedule_handler+0x5b)
 |  #*func                 -279 xnpod_schedule_handler+0x9 (__ipipe_dispatch_wired_nocheck+0x58)
 |   #func                 -279 __ipipe_dispatch_wired_nocheck+0xe (__ipipe_dispatch_wired+0x66)
 |   #func                 -279 __ipipe_dispatch_wired+0x9 (__ipipe_handle_irq+0xad)
 |   #func                 -280 __ipipe_handle_irq+0xe (ipipe_trigger_irq+0x6e)
 |   #func                 -280 memcpy+0xe (ipipe_trigger_irq+0x69)
 |   #begin   0x80000001   -280 ipipe_trigger_irq+0x4b (xnpod_schedule+0x34)
     #func                 -280 ipipe_trigger_irq+0xe (xnpod_schedule+0x34)
     #func                 -280 xnpod_schedule+0x11 (lostage_handler+0x17a)
     #func                 -281 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -281 _spin_unlock_irqrestore+0x8 (try_to_wake_up+0x12a)
     #func                 -281 task_wake_up_rt+0x8 (try_to_wake_up+0x10a)
     #func                 -281 resched_task+0x9 (check_preempt_wakeup+0x116)
     #func                 -282 calc_delta_mine+0xe (update_curr+0x48)
     #func                 -282 update_curr+0xb (check_preempt_wakeup+0x51)
     #func                 -282 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                 -283 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                 -283 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                 -283 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                 -283 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                 -283 sched_clock_cpu+0xe (check_preempt_wakeup+0x3c)
     #func                 -283 check_preempt_wakeup+0xe (try_to_wake_up+0xf4)
     #func                 -284 update_rt_migration+0x8 (__enqueue_rt_entity+0xb2)
     #func                 -285 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -285 _spin_unlock_irqrestore+0x8 (cpupri_set+0xad)
     #func                 -285 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -285 _spin_lock_irqsave+0x9 (cpupri_set+0x8a)
     #func                 -286 __ipipe_restore_root+0x8 (_spin_unlock_irqrestore+0x1d)
     #func                 -286 _spin_unlock_irqrestore+0x8 (cpupri_set+0x78)
     #func                 -286 ipipe_check_context+0x9 (_spin_lock_irqsave+0x15)
     #func                 -286 _spin_lock_irqsave+0x9 (cpupri_set+0x51)
     #func                 -287 convert_prio+0x8 (cpupri_set+0x2d)
     #func                 -287 cpupri_set+0xe (__enqueue_rt_entity+0x9b)
     #func                 -288 __enqueue_rt_entity+0xe (enqueue_task_rt+0x38)
     #func                 -289 dequeue_rt_stack+0xe (enqueue_task_rt+0x24)
     #func                 -289 enqueue_task_rt+0xb (enqueue_task+0x12)
     #func                 -289 enqueue_task+0xa (activate_task+0x1e)
     #func                 -290 activate_task+0x9 (try_to_wake_up+0xe0)
     #func                 -290 __update_sched_clock+0xe (sched_clock_cpu+0x163)
     #func                 -291 __ipipe_restore_root+0x8 (native_sched_clock+0xbc)
     #func                 -292 ipipe_check_context+0x9 (native_sched_clock+0x54)
     #func                 -292 native_read_tsc+0x8 (native_sched_clock+0x46)
     #func                 -292 native_sched_clock+0xe (sched_clock_cpu+0x7d)
     #func                 -293 sched_clock_cpu+0xe (try_to_wake_up+0xc6)
     #func                 -293 select_task_rq_rt+0x9 (try_to_wake_up+0x86)
     #func                 -294 _spin_lock+0x8 (task_rq_lock+0x5d)
     #func                 -294 ipipe_check_context+0x9 (task_rq_lock+0x1d)
     #func                 -294 task_rq_lock+0xe (try_to_wake_up+0x51)
     #func                 -294 try_to_wake_up+0xe (wake_up_process+0x14)
     #func                 -295 wake_up_process+0x8 (lostage_handler+0x160)
 |   #end     0x80000000   -295 __ipipe_restore_pipeline_head+0xb8 (lostage_handler+0x159)
 |  *#func                 -295 __ipipe_restore_pipeline_head+0xb (lostage_handler+0x159)
 |  *#[ 5202] emerge  -1   -295 xnpod_schedule_runnable+0x4a (lostage_handler+0x111)
 |  *#func                 -296 xnpod_schedule_runnable+0x11 (lostage_handler+0x111)
 |   #begin   0x80000000   -296 lostage_handler+0xa3 (rthal_apc_handler+0x5f)
     #func                 -297 lostage_handler+0xe (rthal_apc_handler+0x5f)
     #func                 -297 rthal_apc_handler+0xa (__xirq_end+0x38)
     #func                 -298 idle_cpu+0x8 (irq_enter+0x51)
     #func                 -298 ipipe_check_context+0x9 (irq_enter+0x3c)
     #func                 -298 idle_cpu+0x8 (irq_enter+0x17)
     #func                 -298 irq_enter+0x9 (__xirq_end+0x1c)
 |   #end     0x80000000   -299 __ipipe_sync_stage+0xb6 (__ipipe_unstall_root+0x3c)
 |   +func                 -299 __ipipe_sync_stage+0xe (__ipipe_unstall_root+0x3c)
 |   #begin   0x80000000   -299 __ipipe_unstall_root+0x2a (__slab_alloc+0xe6)
     #func                 -300 __ipipe_unstall_root+0x9 (__slab_alloc+0xe6)
     #func                 -300 deactivate_slab+0xb (__slab_alloc+0x81)
     #func                 -301 __slab_alloc+0xe (kmem_cache_alloc+0x73)
     #func                 -301 ipipe_check_context+0x9 (kmem_cache_alloc+0x24)
     #func                 -301 kmem_cache_alloc+0xe (d_alloc+0x23)
     #func                 -302 d_alloc+0xe (do_lookup+0x99)
     #func                 -302 __d_lookup+0xe (d_lookup+0x27)
     #func                 -302 d_lookup+0xb (do_lookup+0x7b)
     #func                 -302 _cond_resched+0x8 (mutex_lock+0x1d)
     #func                 -302 ipipe_check_context+0x9 (mutex_lock+0x18)
     #func                 -302 mutex_lock+0xc (do_lookup+0x71)
     #func                 -303 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -303 do_lookup+0xe (__link_path_walk+0x6af)
     #func                 -303 generic_permission+0xb (ext3_permission+0x12)
     #func                 -303 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -303 inode_permission+0xa (vfs_permission+0x13)
     #func                 -303 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -304 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -304 dput+0x9 (__link_path_walk+0x51a)
     #func                 -304 __follow_mount+0xb (do_lookup+0x54)
     #func                 -304 memcmp+0xa (__d_lookup+0xa6)
     #func                 -304 _spin_lock+0x8 (__d_lookup+0x67)
     #func                 -304 __d_lookup+0xe (do_lookup+0x2a)
     #func                 -305 do_lookup+0xe (__link_path_walk+0x2b9)
     #func                 -305 generic_permission+0xb (ext3_permission+0x12)
     #func                 -305 ext3_permission+0x8 (inode_permission+0x5f)
     #func                 -305 inode_permission+0xa (vfs_permission+0x13)
     #func                 -305 vfs_permission+0x8 (__link_path_walk+0x117)
     #func                 -305 _atomic_dec_and_lock+0xa (dput+0x33)
     #func                 -306 dput+0x9 (__link_path_walk+0x51a)
     #func                 -306 __follow_mount+0xb (do_lookup+0x54)
---[ end trace 1ddaac15a27fa568 ]---

[-- Attachment #5: config_2.6.26 --]
[-- Type: text/plain, Size: 43835 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.26.8
# Thu Feb 19 17:47:19 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
# CONFIG_GENERIC_LOCKBREAK is not set
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
# CONFIG_GENERIC_GPIO is not set
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_AOUT=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=19
# CONFIG_CGROUPS is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_GROUP_SCHED is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_COMPAT_BRK=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
# CONFIG_MARKERS is not set
CONFIG_OPROFILE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
# CONFIG_HAVE_DMA_ATTRS is not set
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBD=y
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set
# CONFIG_BLK_DEV_BSG is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_CLASSIC_RCU=y

#
# Real-time sub-system
#
CONFIG_XENOMAI=y
CONFIG_XENO_GENERIC_STACKPOOL=y
CONFIG_XENO_OPT_NUCLEUS=y
CONFIG_XENO_OPT_PERVASIVE=y
# CONFIG_XENO_OPT_ISHIELD is not set
CONFIG_XENO_OPT_PRIOCPL=y
CONFIG_XENO_OPT_PIPELINE_HEAD=y
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY=y
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=128
CONFIG_XENO_OPT_SYS_STACKPOOLSZ=32
CONFIG_XENO_OPT_STATS=y
CONFIG_XENO_OPT_DEBUG=y
# CONFIG_XENO_OPT_DEBUG_NUCLEUS is not set
# CONFIG_XENO_OPT_DEBUG_QUEUES is not set
# CONFIG_XENO_OPT_DEBUG_REGISTRY is not set
# CONFIG_XENO_OPT_DEBUG_TIMERS is not set
CONFIG_XENO_OPT_WATCHDOG=y
CONFIG_XENO_OPT_WATCHDOG_TIMEOUT=4
# CONFIG_XENO_OPT_SHIRQ is not set

#
# Timing
#
# CONFIG_XENO_OPT_TIMING_PERIODIC is not set
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0

#
# Scalability
#
CONFIG_XENO_OPT_SCALABLE_SCHED=y
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
# CONFIG_XENO_OPT_TIMER_WHEEL is not set

#
# Machine
#
CONFIG_XENO_HW_FPU=y

#
# NMI watchdog
#
# CONFIG_XENO_HW_NMI_DEBUG_LATENCY is not set

#
# SMI workaround
#
# CONFIG_XENO_HW_SMI_DETECT_DISABLE is not set
CONFIG_XENO_HW_SMI_DETECT=y
CONFIG_XENO_HW_SMI_WORKAROUND=y
CONFIG_XENO_HW_SMI_ALL=y

#
# Interfaces
#
CONFIG_XENO_SKIN_NATIVE=y
CONFIG_XENO_OPT_NATIVE_PERIOD=0
CONFIG_XENO_OPT_NATIVE_PIPE=y
CONFIG_XENO_OPT_NATIVE_PIPE_BUFSZ=1024
CONFIG_XENO_OPT_NATIVE_REGISTRY=y
CONFIG_XENO_OPT_NATIVE_SEM=y
CONFIG_XENO_OPT_NATIVE_EVENT=y
CONFIG_XENO_OPT_NATIVE_MUTEX=y
CONFIG_XENO_OPT_NATIVE_COND=y
CONFIG_XENO_OPT_NATIVE_QUEUE=y
CONFIG_XENO_OPT_NATIVE_HEAP=y
CONFIG_XENO_OPT_NATIVE_ALARM=y
CONFIG_XENO_OPT_NATIVE_MPS=y
# CONFIG_XENO_OPT_NATIVE_INTR is not set
CONFIG_XENO_OPT_DEBUG_NATIVE=y
CONFIG_XENO_SKIN_POSIX=y
CONFIG_XENO_OPT_POSIX_PERIOD=0
# CONFIG_XENO_OPT_POSIX_SHM is not set
# CONFIG_XENO_OPT_POSIX_INTR is not set
# CONFIG_XENO_OPT_POSIX_SELECT is not set
CONFIG_XENO_OPT_DEBUG_POSIX=y
# CONFIG_XENO_SKIN_PSOS is not set
# CONFIG_XENO_SKIN_UITRON is not set
# CONFIG_XENO_SKIN_VRTX is not set
# CONFIG_XENO_SKIN_VXWORKS is not set
# CONFIG_XENO_SKIN_RTAI is not set
CONFIG_XENO_SKIN_RTDM=y
CONFIG_XENO_OPT_RTDM_PERIOD=0
CONFIG_XENO_OPT_RTDM_FILDES=128
# CONFIG_XENO_OPT_RTDM_SELECT is not set
CONFIG_XENO_OPT_DEBUG_RTDM=y

#
# Drivers
#

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
CONFIG_XENO_KLATENCY_MODULE=m
CONFIG_XENO_DRIVERS_TIMERBENCH=m
CONFIG_XENO_DRIVERS_KLATENCY=m
CONFIG_XENO_DRIVERS_IRQBENCH=m
CONFIG_XENO_DRIVERS_SWITCHTEST=m

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_VSMP is not set
CONFIG_SCHED_NO_NO_OMIT_FRAME_POINTER=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
CONFIG_MPENTIUM4=y
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_NR_CPUS=2
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
CONFIG_IPIPE_DOMAINS=4
CONFIG_IPIPE_COMPAT=y
CONFIG_IPIPE_DELAYED_ATOMICSW=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_NONFATAL=y
CONFIG_X86_MCE_P4THERMAL=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
# CONFIG_SPARSEMEM_VMEMMAP_ENABLE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_HIGHPTE is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_X86_PAT is not set
# CONFIG_EFI is not set
# CONFIG_IRQBALANCE is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x100000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x100000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_ACPI=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_BAY is not set
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=2001
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_HT_IRQ is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_AOUT is not set
# CONFIG_BINFMT_MISC is not set

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IP_VS is not set
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set

#
# IP: Netfilter Configuration
#
# CONFIG_IP_NF_QUEUE is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_IP6_NF_QUEUE is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_EXT is not set
# CONFIG_MAC80211 is not set
# CONFIG_IEEE80211 is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=4000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_SCH is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# Enable only one of the two stacks, unless you know what you are doing
#
# CONFIG_FIREWIRE is not set
CONFIG_IEEE1394=y
CONFIG_IEEE1394_OHCI1394=y
# CONFIG_IEEE1394_PCILYNX is not set
# CONFIG_IEEE1394_SBP2 is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
CONFIG_IEEE1394_RAWIO=y
# CONFIG_IEEE1394_VIDEO1394 is not set
# CONFIG_IEEE1394_DV1394 is not set
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NETDEVICES_MULTIQUEUE=y
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_EEPRO100 is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=y
# CONFIG_E1000_NAPI is not set
# CONFIG_E1000_DISABLE_PACKET_SPLIT is not set
# CONFIG_E1000E is not set
# CONFIG_E1000E_ENABLED is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set
# CONFIG_IWLWIFI_LEDS is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
CONFIG_RTC=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_RTC_IRQ=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_I810 is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_PROSAVAGE is not set
# CONFIG_I2C_SAVAGE4 is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_TINY_USB is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set
# CONFIG_I2C_VOODOO3 is not set
# CONFIG_I2C_PCA_PLATFORM is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_DS1682 is not set
# CONFIG_SENSORS_EEPROM is not set
# CONFIG_SENSORS_PCF8574 is not set
# CONFIG_PCF8575 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_MAX6875 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_HWMON is not set
CONFIG_THERMAL=y
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_VIDEO_MEDIA is not set

#
# Multimedia drivers
#
# CONFIG_DAB is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=y
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_AGP_EFFICEON is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_EFI is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_CYBLA is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_CORGI is not set
# CONFIG_BACKLIGHT_PROGEAR is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y

#
# Sound
#
CONFIG_SOUND=y

#
# Advanced Linux Sound Architecture
#
# CONFIG_SND is not set

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_DPCM is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
CONFIG_USB_MON=y

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_AUERSWALD is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_PHIDGET is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_GADGET is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_UIO is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
# CONFIG_EXT2_FS_SECURITY is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
# CONFIG_EXT3_FS_SECURITY is not set
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_GENERIC_ACL=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_SMB_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_XATTR is not set
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_IPIPE_DEBUG=y
CONFIG_IPIPE_DEBUG_CONTEXT=y
CONFIG_IPIPE_TRACE=y
CONFIG_IPIPE_TRACE_ENABLE=y
CONFIG_IPIPE_TRACE_MCOUNT=y
CONFIG_IPIPE_TRACE_IRQSOFF=y
CONFIG_IPIPE_TRACE_SHIFT=15
# CONFIG_IPIPE_TRACE_VMALLOC is not set
CONFIG_IPIPE_TRACE_PANIC=y
CONFIG_IPIPE_TRACE_ENABLE_VALUE=1
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_NONPROMISC_DEVMEM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_4KSTACKS is not set
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_DOUBLEFAULT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_CPA_DEBUG is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_MANAGER is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set

#
# Digest
#
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_MD4 is not set
# CONFIG_CRYPTO_MD5 is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_SHA1 is not set
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_LZO is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y

[-- Attachment #6: config_2.6.27 --]
[-- Type: text/plain, Size: 45243 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.27.18
# Thu Feb 19 16:53:23 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
# CONFIG_GENERIC_LOCKBREAK is not set
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
# CONFIG_GENERIC_GPIO is not set
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_AOUT=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=19
# CONFIG_CGROUPS is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_GROUP_SCHED is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_COMPAT_BRK=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
# CONFIG_MARKERS is not set
CONFIG_OPROFILE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
# CONFIG_HAVE_ARCH_TRACEHOOK is not set
# CONFIG_HAVE_DMA_ATTRS is not set
CONFIG_USE_GENERIC_SMP_HELPERS=y
# CONFIG_HAVE_CLK is not set
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBD=y
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_CLASSIC_RCU=y

#
# Real-time sub-system
#
CONFIG_XENOMAI=y
CONFIG_XENO_GENERIC_STACKPOOL=y
CONFIG_XENO_OPT_NUCLEUS=y
CONFIG_XENO_OPT_PERVASIVE=y
# CONFIG_XENO_OPT_ISHIELD is not set
CONFIG_XENO_OPT_PRIOCPL=y
CONFIG_XENO_OPT_PIPELINE_HEAD=y
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY=y
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=128
CONFIG_XENO_OPT_SYS_STACKPOOLSZ=32
CONFIG_XENO_OPT_STATS=y
CONFIG_XENO_OPT_DEBUG=y
# CONFIG_XENO_OPT_DEBUG_NUCLEUS is not set
# CONFIG_XENO_OPT_DEBUG_QUEUES is not set
# CONFIG_XENO_OPT_DEBUG_REGISTRY is not set
# CONFIG_XENO_OPT_DEBUG_TIMERS is not set
CONFIG_XENO_OPT_WATCHDOG=y
CONFIG_XENO_OPT_WATCHDOG_TIMEOUT=4
# CONFIG_XENO_OPT_SHIRQ is not set

#
# Timing
#
# CONFIG_XENO_OPT_TIMING_PERIODIC is not set
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0

#
# Scalability
#
CONFIG_XENO_OPT_SCALABLE_SCHED=y
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
# CONFIG_XENO_OPT_TIMER_WHEEL is not set

#
# Machine
#
CONFIG_XENO_HW_FPU=y

#
# NMI watchdog
#
# CONFIG_XENO_HW_NMI_DEBUG_LATENCY is not set

#
# SMI workaround
#
# CONFIG_XENO_HW_SMI_DETECT_DISABLE is not set
CONFIG_XENO_HW_SMI_DETECT=y
CONFIG_XENO_HW_SMI_WORKAROUND=y
CONFIG_XENO_HW_SMI_ALL=y

#
# Interfaces
#
CONFIG_XENO_SKIN_NATIVE=y
CONFIG_XENO_OPT_NATIVE_PERIOD=0
CONFIG_XENO_OPT_NATIVE_PIPE=y
CONFIG_XENO_OPT_NATIVE_PIPE_BUFSZ=1024
CONFIG_XENO_OPT_NATIVE_REGISTRY=y
CONFIG_XENO_OPT_NATIVE_SEM=y
CONFIG_XENO_OPT_NATIVE_EVENT=y
CONFIG_XENO_OPT_NATIVE_MUTEX=y
CONFIG_XENO_OPT_NATIVE_COND=y
CONFIG_XENO_OPT_NATIVE_QUEUE=y
CONFIG_XENO_OPT_NATIVE_HEAP=y
CONFIG_XENO_OPT_NATIVE_ALARM=y
CONFIG_XENO_OPT_NATIVE_MPS=y
# CONFIG_XENO_OPT_NATIVE_INTR is not set
CONFIG_XENO_OPT_DEBUG_NATIVE=y
CONFIG_XENO_SKIN_POSIX=y
CONFIG_XENO_OPT_POSIX_PERIOD=0
# CONFIG_XENO_OPT_POSIX_SHM is not set
# CONFIG_XENO_OPT_POSIX_INTR is not set
# CONFIG_XENO_OPT_POSIX_SELECT is not set
CONFIG_XENO_OPT_DEBUG_POSIX=y
# CONFIG_XENO_SKIN_PSOS is not set
# CONFIG_XENO_SKIN_UITRON is not set
# CONFIG_XENO_SKIN_VRTX is not set
# CONFIG_XENO_SKIN_VXWORKS is not set
# CONFIG_XENO_SKIN_RTAI is not set
CONFIG_XENO_SKIN_RTDM=y
CONFIG_XENO_OPT_RTDM_PERIOD=0
CONFIG_XENO_OPT_RTDM_FILDES=128
# CONFIG_XENO_OPT_RTDM_SELECT is not set
CONFIG_XENO_OPT_DEBUG_RTDM=y

#
# Drivers
#

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
CONFIG_XENO_KLATENCY_MODULE=m
CONFIG_XENO_DRIVERS_TIMERBENCH=m
CONFIG_XENO_DRIVERS_KLATENCY=m
CONFIG_XENO_DRIVERS_IRQBENCH=m
CONFIG_XENO_DRIVERS_SWITCHTEST=m

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_VSMP is not set
# CONFIG_X86_RDC321X is not set
CONFIG_SCHED_NO_NO_OMIT_FRAME_POINTER=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
CONFIG_MPENTIUM4=y
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=7
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_NR_CPUS=2
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
CONFIG_IPIPE_DOMAINS=4
CONFIG_IPIPE_COMPAT=y
CONFIG_IPIPE_DELAYED_ATOMICSW=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_NONFATAL=y
CONFIG_X86_MCE_P4THERMAL=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
# CONFIG_SPARSEMEM_VMEMMAP_ENABLE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_HIGHPTE is not set
# CONFIG_X86_RESERVE_LOW_64K is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
# CONFIG_X86_PAT is not set
# CONFIG_EFI is not set
# CONFIG_IRQBALANCE is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x100000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x100000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_ACPI=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_BAY is not set
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=2001
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
CONFIG_ACPI_EC=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_HT_IRQ is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
# CONFIG_BINFMT_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IP_VS is not set
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set

#
# IP: Netfilter Configuration
#
# CONFIG_IP_NF_QUEUE is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_IP6_NF_QUEUE is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_SCHED is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set

#
# Wireless
#
# CONFIG_CFG80211 is not set
# CONFIG_WIRELESS_EXT is not set
# CONFIG_MAC80211 is not set
# CONFIG_IEEE80211 is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=4000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_DH is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_SCH is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# Enable only one of the two stacks, unless you know what you are doing
#
# CONFIG_FIREWIRE is not set
CONFIG_IEEE1394=y
CONFIG_IEEE1394_OHCI1394=y
# CONFIG_IEEE1394_PCILYNX is not set
# CONFIG_IEEE1394_SBP2 is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
CONFIG_IEEE1394_RAWIO=y
# CONFIG_IEEE1394_VIDEO1394 is not set
# CONFIG_IEEE1394_DV1394 is not set
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_EEPRO100 is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=y
# CONFIG_E1000_DISABLE_PACKET_SPLIT is not set
# CONFIG_E1000E is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set
# CONFIG_IWLWIFI_LEDS is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
CONFIG_RTC=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_RTC_IRQ=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Graphics adapter I2C/DDC channel drivers
#
# CONFIG_I2C_VOODOO3 is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_STUB is not set
# CONFIG_SCx200_ACB is not set

#
# Miscellaneous I2C Chip support
#
# CONFIG_DS1682 is not set
# CONFIG_AT24 is not set
# CONFIG_SENSORS_EEPROM is not set
# CONFIG_SENSORS_PCF8574 is not set
# CONFIG_PCF8575 is not set
# CONFIG_SENSORS_PCA9539 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_MAX6875 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_HWMON is not set
CONFIG_THERMAL=y
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_TMIO is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_VIDEO_MEDIA is not set

#
# Multimedia drivers
#
# CONFIG_DAB is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=y
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_AGP_EFFICEON is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I830 is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_EFI is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_CYBLA is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_PLATFORM is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_CORGI is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_DPCM is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_PHIDGET is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_GADGET is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_UIO is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
# CONFIG_EXT2_FS_SECURITY is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
# CONFIG_EXT3_FS_SECURITY is not set
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_QUOTA is not set
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_GENERIC_ACL=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_SMB_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_XATTR is not set
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_IPIPE_DEBUG=y
CONFIG_IPIPE_DEBUG_CONTEXT=y
CONFIG_IPIPE_TRACE=y
CONFIG_IPIPE_TRACE_ENABLE=y
CONFIG_IPIPE_TRACE_MCOUNT=y
CONFIG_IPIPE_TRACE_IRQSOFF=y
CONFIG_IPIPE_TRACE_SHIFT=15
# CONFIG_IPIPE_TRACE_VMALLOC is not set
CONFIG_IPIPE_TRACE_PANIC=y
CONFIG_IPIPE_TRACE_ENABLE_VALUE=1
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_HAVE_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_CONTEXT_SWITCH_TRACER is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_4KSTACKS is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_MMIOTRACE is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITY_FILE_CAPABILITIES is not set
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_MANAGER is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set

#
# Digest
#
# CONFIG_CRYPTO_CRC32C is not set
# CONFIG_CRYPTO_MD4 is not set
# CONFIG_CRYPTO_MD5 is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
# CONFIG_CRYPTO_SHA1 is not set
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_LZO is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_LGUEST is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
# CONFIG_CRC_CCITT is not set
# CONFIG_CRC16 is not set
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y

[-- Attachment #7: testev.c --]
[-- Type: text/plain, Size: 714 bytes --]

#include <stdio.h>
#include <sys/mman.h>
#include <native/task.h>
#include <native/event.h>

RT_EVENT ev;

void task2_func(void *arg)
{
	int i = 0;
	printf("Wait\n");
	//rt_event_wait segfaults with xenomai from trunk
	rt_event_wait(&ev, 1, NULL, TM_INFINITE, EV_ALL);
	printf("Event!\n");
}

int main(int argc, char **argv)
{
	RT_TASK task1, task2;
	mlockall(MCL_CURRENT|MCL_FUTURE);

	rt_task_shadow(&task1, "Task 1", 10, 0);
	if (rt_event_create(&ev, NULL, 0, EV_PRIO))
	{
	    rt_printf("Could no create event!\n");
	}
	rt_task_spawn(&task2, "Task 2", 0, 11, 0, task2_func, NULL);

	printf("Sleeping...\n");
	rt_task_sleep(1000000000);
	printf("Resumed, set event!\n");
	rt_event_signal(&ev, 1);
	
	pause();
}

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-19 17:38   ` Roman Pisl
@ 2009-02-19 18:08     ` Jan Kiszka
  2009-02-19 18:23       ` Steven Seeger
  2009-02-20 11:37     ` Philippe Gerum
  1 sibling, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2009-02-19 18:08 UTC (permalink / raw)
  To: Roman Pisl; +Cc: xenomai

Roman Pisl wrote:
> Hello Philippe, Jan and other experts,
> I did some tests on the desktop and the bug is still present.
> 
> I tried both disabling CONFIG_PREEMPT and applying __ipipe_syscall_root
> patch.
> 
> Unfortunately I couldn't test Xenomai from trunk with our application,
> because events are probably broken - attached example segfaults on
> rt_event_wait. So I still use 2.4.6.1 and that is the reason for the
> problem with void rthal_propagate_irq when
> adeos-ipipe-2.6.27.13-x86-2.2-05.patch is applied.

Mmm, we may see two bugs here, one triggering the other. Let's try to
understand both - will look into your test case.

> 
> Jan wrote:
> The tracer log for .27 looks strange - did you apply my
> ipipe-trace-over-ftrace patch or just enabled the existing code? In the
> latter case, the .26-based trace log would be nice to cross-check and
> exclude tracer artifacts.
> 
> Sorry, but I don't know where this patch comes from. I enabled existing
> code only.

Interesting that this "works"... But I don't trust the results. The
point is that 2.6.27 has no official tracer support due to conflicts
with the new ftrace subsystem in mainline. I once posted an update [1]
but it is not yet merged.

> 
> .configs and logs are attached.
> 
> Roman
> 

Thanks a lot,
Jan

[1] http://permalink.gmane.org/gmane.linux.kernel.adeos.general/1364

-- 
Siemens AG, Corporate Technology, CT SE 2
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-19 18:08     ` Jan Kiszka
@ 2009-02-19 18:23       ` Steven Seeger
  2009-02-19 18:32         ` Philippe Gerum
  0 siblings, 1 reply; 22+ messages in thread
From: Steven Seeger @ 2009-02-19 18:23 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

As we are having the same issue (and have sent traces in the past)
please let me know if there's anything my group can do to help test.

Thanks,
Steven



^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-19 18:23       ` Steven Seeger
@ 2009-02-19 18:32         ` Philippe Gerum
  0 siblings, 0 replies; 22+ messages in thread
From: Philippe Gerum @ 2009-02-19 18:32 UTC (permalink / raw)
  To: Steven Seeger; +Cc: Jan Kiszka, xenomai

Steven Seeger wrote:
> As we are having the same issue (and have sent traces in the past)
> please let me know if there's anything my group can do to help test.
>

Sorry for the burden, but please resend all the traces you have at hand, and the
config file as well. We need to find a common denominator.

> Thanks,
> Steven
> 
> 
> _______________________________________________
> Xenomai-help mailing list
> Xenomai-help@domain.hid
> https://mail.gna.org/listinfo/xenomai-help
> 


-- 
Philippe.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-19 17:38   ` Roman Pisl
  2009-02-19 18:08     ` Jan Kiszka
@ 2009-02-20 11:37     ` Philippe Gerum
  2009-02-20 12:05       ` Jan Kiszka
  2009-02-20 12:10       ` Roman Pisl
  1 sibling, 2 replies; 22+ messages in thread
From: Philippe Gerum @ 2009-02-20 11:37 UTC (permalink / raw)
  To: Roman Pisl; +Cc: xenomai

Roman Pisl wrote:
> Hello Philippe, Jan and other experts,
> I did some tests on the desktop and the bug is still present.
> 
> I tried both disabling CONFIG_PREEMPT and applying __ipipe_syscall_root
> patch.
> 
> Unfortunately I couldn't test Xenomai from trunk with our application,
> because events are probably broken - attached example segfaults on
> rt_event_wait. So I still use 2.4.6.1 and that is the reason for the
> problem with void rthal_propagate_irq when
> adeos-ipipe-2.6.27.13-x86-2.2-05.patch is applied.
> 
> Jan wrote:
> The tracer log for .27 looks strange - did you apply my
> ipipe-trace-over-ftrace patch or just enabled the existing code? In the
> latter case, the .26-based trace log would be nice to cross-check and
> exclude tracer artifacts.
> 
> Sorry, but I don't know where this patch comes from. I enabled existing
> code only.
> 
> .configs and logs are attached.
>

FYI, testev.c is broken; the rt_event_wait() arglist is really wrong: mask_r
is a mandatory arg that may not be passed as NULL, and the mode/timeout args
have been inverted.

> Roman
> 
> 
> ------------------------------------------------------------------------
> 
> _______________________________________________
> Xenomai-help mailing list
> Xenomai-help@domain.hid
> https://mail.gna.org/listinfo/xenomai-help


-- 
Philippe.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-20 11:37     ` Philippe Gerum
@ 2009-02-20 12:05       ` Jan Kiszka
  2009-02-20 12:10       ` Roman Pisl
  1 sibling, 0 replies; 22+ messages in thread
From: Jan Kiszka @ 2009-02-20 12:05 UTC (permalink / raw)
  To: rpm; +Cc: xenomai

Philippe Gerum wrote:
> Roman Pisl wrote:
>> Hello Philippe, Jan and other experts,
>> I did some tests on the desktop and the bug is still present.
>>
>> I tried both disabling CONFIG_PREEMPT and applying __ipipe_syscall_root
>> patch.
>>
>> Unfortunately I couldn't test Xenomai from trunk with our application,
>> because events are probably broken - attached example segfaults on
>> rt_event_wait. So I still use 2.4.6.1 and that is the reason for the
>> problem with void rthal_propagate_irq when
>> adeos-ipipe-2.6.27.13-x86-2.2-05.patch is applied.
>>
>> Jan wrote:
>> The tracer log for .27 looks strange - did you apply my
>> ipipe-trace-over-ftrace patch or just enabled the existing code? In the
>> latter case, the .26-based trace log would be nice to cross-check and
>> exclude tracer artifacts.
>>
>> Sorry, but I don't know where this patch comes from. I enabled existing
>> code only.
>>
>> .configs and logs are attached.
>>
> 
> FYI, testev.c is broken; the rt_event_wait() arglist is really wrong: mask_r
> is a mandatory arg that may not be passed as NULL, and the mode/timeout args
> have been inverted.

Ah, good to know. I suspected something like that as I also see such
faults in the return path of __rt_event_wait with 2.4.x and the test
binary I received privately. So this is actually a trigger for the ipipe
issue we have.

I'm almost done with understanding the race in ipipe. It looks like
stalling the root domain in __ipipe_handle_exception when
__rt_event_wait triggers some fault over the Xenomai domain is buggy.
Because this stalled state is then propagated to a different Linux task
context, causing the root domain's IRQ corruption. More on this shortly.

Jan

-- 
Siemens AG, Corporate Technology, CT SE 2
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27
  2009-02-20 11:37     ` Philippe Gerum
  2009-02-20 12:05       ` Jan Kiszka
@ 2009-02-20 12:10       ` Roman Pisl
  1 sibling, 0 replies; 22+ messages in thread
From: Roman Pisl @ 2009-02-20 12:10 UTC (permalink / raw)
  To: rpm; +Cc: xenomai

Philippe Gerum napsal(a):
> Roman Pisl wrote:
>> Hello Philippe, Jan and other experts,
>> I did some tests on the desktop and the bug is still present.
>>
>> I tried both disabling CONFIG_PREEMPT and applying __ipipe_syscall_root
>> patch.
>>
>> Unfortunately I couldn't test Xenomai from trunk with our application,
>> because events are probably broken - attached example segfaults on
>> rt_event_wait. So I still use 2.4.6.1 and that is the reason for the
>> problem with void rthal_propagate_irq when
>> adeos-ipipe-2.6.27.13-x86-2.2-05.patch is applied.
>>
>> Jan wrote:
>> The tracer log for .27 looks strange - did you apply my
>> ipipe-trace-over-ftrace patch or just enabled the existing code? In the
>> latter case, the .26-based trace log would be nice to cross-check and
>> exclude tracer artifacts.
>>
>> Sorry, but I don't know where this patch comes from. I enabled existing
>> code only.
>>
>> .configs and logs are attached.
>>
> 
> FYI, testev.c is broken; the rt_event_wait() arglist is really wrong: mask_r
> is a mandatory arg that may not be passed as NULL, and the mode/timeout args
> have been inverted.
> 
>> Roman
>>
>>
>> ------------------------------------------------------------------------
>>
>> _______________________________________________
>> Xenomai-help mailing list
>> Xenomai-help@domain.hid
>> https://mail.gna.org/listinfo/xenomai-help
> 
> 

Thank you for this important notice. Now I see, rt_event_clear accepts 
NULL, but in rt_event_wait it is a mandatory arg.

I corrected it immediately, now I'm running 2.6.27 and can't trigger the 
bug!




^ permalink raw reply	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2009-02-20 12:10 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-02-17 22:14 [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Roman Pisl
2009-02-17 22:38 ` Philippe Gerum
2009-02-17 22:50 ` Jan Kiszka
2009-02-18  0:07   ` Gilles Chanteperdrix
2009-02-18  0:26     ` Gilles Chanteperdrix
2009-02-18  7:58       ` Jan Kiszka
2009-02-18 10:28         ` Gilles Chanteperdrix
2009-02-18 12:06           ` Jan Kiszka
2009-02-18 13:33             ` [Xenomai-help] __ipipe_syscall_root logic (was: BUG fs/buffer.c with Linux 2.6.26, 27) Jan Kiszka
2009-02-18 13:52               ` [Xenomai-help] __ipipe_syscall_root logic Gilles Chanteperdrix
2009-02-18 13:56                 ` Jan Kiszka
2009-02-19 15:49               ` [Xenomai-help] [Adeos-main] " Philippe Gerum
2009-02-19 16:14                 ` Jan Kiszka
2009-02-19 16:22                   ` Philippe Gerum
2009-02-18 19:15 ` [Xenomai-help] BUG fs/buffer.c with Linux 2.6.26,27 Philippe Gerum
2009-02-19 17:38   ` Roman Pisl
2009-02-19 18:08     ` Jan Kiszka
2009-02-19 18:23       ` Steven Seeger
2009-02-19 18:32         ` Philippe Gerum
2009-02-20 11:37     ` Philippe Gerum
2009-02-20 12:05       ` Jan Kiszka
2009-02-20 12:10       ` Roman Pisl

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.