All of lore.kernel.org
 help / color / mirror / Atom feed
* 2.6.32-rc8: amd64_edac slub error
@ 2009-11-30 17:28 Randy Dunlap
  2009-11-30 20:35 ` Borislav Petkov
  0 siblings, 1 reply; 9+ messages in thread
From: Randy Dunlap @ 2009-11-30 17:28 UTC (permalink / raw)
  To: LKML; +Cc: Doug Thompson, Borislav Petkov

Hi,

Loading amd64_edac_mod on an amd64 system without the expected hardware support
causes memory usage error(s).

Is this already fixed/patched?  Do you need more info?
Thanks.



# modprobe  amd64_edac_mod
calling  amd64_edac_init+0x0/0x849 [amd64_edac_mod] @ 22156
EDAC amd64_edac:  Ver: 3.2.0 Nov 24 2009
EDAC amd64: ECC is enabled by BIOS.
=============================================================================
BUG kmalloc-16: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff880139e25600-0xffff880139e25607. First byte 0x1f instead of 0xcc
INFO: Slab 0xffffea00044a9818 objects=102 used=38 fp=0xffff880139e255c8 flags=0x400000000000c3
INFO: Object 0xffff880139e255f0 @offset=1520 fp=0xffff880139e255c8

Bytes b4 0xffff880139e255e0:  18 56 e2 39 01 88 ff ff 5a 5a 5a 5a 5a 5a 5a 5a .V�9..����ZZZZZZZZ
  Object 0xffff880139e255f0:  1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
 Redzone 0xffff880139e25600:  1f 00 00 00 00 00 00 00                         ........        
 Padding 0xffff880139e25610:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
Pid: 22158, comm: work_for_cpu Not tainted 2.6.32-rc8 #2
Call Trace:
 [<ffffffff81109383>] print_trailer+0x12a/0x133
 [<ffffffff81109836>] check_bytes_and_report+0xa9/0xd0
 [<ffffffffa008ba4c>] ? amd64_init_one_instance+0x220/0x33e [amd64_edac_mod]
 [<ffffffff811098bb>] check_object+0x5e/0x1b6
 [<ffffffff8110a889>] __slab_free+0x13a/0x25c
 [<ffffffff8110ac2b>] kfree+0xd6/0xe8
 [<ffffffffa008ba4c>] amd64_init_one_instance+0x220/0x33e [amd64_edac_mod]
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff812062e5>] local_pci_probe+0x17/0x1b
 [<ffffffff8107217f>] do_work_for_cpu+0x18/0x2b
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff810769fb>] kthread+0x6e/0x76
 [<ffffffff81012daa>] child_rip+0xa/0x20
 [<ffffffff8107698d>] ? kthread+0x0/0x76
 [<ffffffff81012da0>] ? child_rip+0x0/0x20
FIX kmalloc-16: Restoring 0xffff880139e25600-0xffff880139e25607=0xcc

EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 0 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
amd64_edac: probe of 0000:00:18.2 failed with error -22
EDAC amd64: ECC is enabled by BIOS.
=============================================================================
BUG kmalloc-16: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff88027582e060-0xffff88027582e067. First byte 0x1f instead of 0xcc
INFO: Slab 0xffffea00089b4a10 objects=102 used=2 fp=0xffff88027582e028 flags=0xc00000000000c3
INFO: Object 0xffff88027582e050 @offset=80 fp=0xffff88027582e028

Bytes b4 0xffff88027582e040:  78 e0 82 75 02 88 ff ff 5a 5a 5a 5a 5a 5a 5a 5a x�.u..����ZZZZZZZZ
  Object 0xffff88027582e050:  1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
 Redzone 0xffff88027582e060:  1f 00 00 00 00 00 00 00                  [root@ca-ostest293 ~]#        ........        
 Padding 0xffff88027582e070:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
Pid: 22161, comm: work_for_cpu Not tainted 2.6.32-rc8 #2
Call Trace:
 [<ffffffff81109383>] print_trailer+0x12a/0x133
 [<ffffffff81109836>] check_bytes_and_report+0xa9/0xd0
 [<ffffffffa008ba4c>] ? amd64_init_one_instance+0x220/0x33e [amd64_edac_mod]
 [<ffffffff811098bb>] check_object+0x5e/0x1b6
 [<ffffffff8110a889>] __slab_free+0x13a/0x25c
 [<ffffffff8110ac2b>] kfree+0xd6/0xe8
 [<ffffffffa008ba4c>] amd64_init_one_instance+0x220/0x33e [amd64_edac_mod]
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff812062e5>] local_pci_probe+0x17/0x1b
 [<ffffffff8107217f>] do_work_for_cpu+0x18/0x2b
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff810769fb>] kthread+0x6e/0x76
 [<ffffffff81012daa>] child_rip+0xa/0x20
 [<ffffffff8107698d>] ? kthread+0x0/0x76
 [<ffffffff81012da0>] ? child_rip+0x0/0x20
FIX kmalloc-16: Restoring 0xffff88027582e060-0xffff88027582e067=0xcc

EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 1 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
amd64_edac: probe of 0000:00:19.2 failed with error -22
initcall amd64_edac_init+0x0/0x849 [amd64_edac_mod] returned 0 after 1381423 usecs

-- 
~Randy

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-11-30 17:28 2.6.32-rc8: amd64_edac slub error Randy Dunlap
@ 2009-11-30 20:35 ` Borislav Petkov
  2009-11-30 21:29   ` Randy Dunlap
  2009-11-30 22:16   ` Randy Dunlap
  0 siblings, 2 replies; 9+ messages in thread
From: Borislav Petkov @ 2009-11-30 20:35 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: LKML, Doug Thompson, Borislav Petkov

Hi Randy,

On Mon, Nov 30, 2009 at 09:28:19AM -0800, Randy Dunlap wrote:
> Loading amd64_edac_mod on an amd64 system without the expected hardware support
> causes memory usage error(s).

Well, this is new!

> Is this already fixed/patched?  Do you need more info?

Nope :(.

I've tried to reproduce it here by selecting CONFIG_SLUB no success.
Please send me your config.

Also, it would be very helpful if you could enable CONFIG_EDAC_DEBUG and
run it again.

>From looking at the error trace, though, it looks like we're
not allocating enough memory for the struct msr things in
amd64_nb_mce_bank_enabled_on_node(). This is just a hunch though and you
could give the following debug patch a try:

---
diff --git a/drivers/edac/amd64_edac.c b/drivers/edac/amd64_edac.c
index a38831c..139bc14 100644
--- a/drivers/edac/amd64_edac.c
+++ b/drivers/edac/amd64_edac.c
@@ -2739,8 +2739,10 @@ static void get_cpus_on_this_dct_cpumask(cpumask_t *mask, int nid)
 	int cpu;
 
 	for_each_online_cpu(cpu)
-		if (amd_get_nb_id(cpu) == nid)
+		if (amd_get_nb_id(cpu) == nid) {
+			pr_err("%s: nid: %d, cpu: %d\n", __func__, nid, cpu);
 			cpumask_set_cpu(cpu, mask);
+		}
 }
 
 /* check MCG_CTL on all the cpus on this node */
@@ -2755,6 +2757,8 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
 
 	get_cpus_on_this_dct_cpumask(&mask, nid);
 
+	pr_err("%s: weight: %d\n", __func__, cpumask_weight(&mask));
+
 	msrs = kzalloc(sizeof(struct msr) * cpumask_weight(&mask), GFP_KERNEL);
 	if (!msrs) {
 		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",

--

PS. I'm travelling till the end of the week and won't have constant
access to mail but I'll do my best to fix this, sorry.

Thanks.

-- 
Regards/Gruss,
    Boris.

^ permalink raw reply related	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-11-30 20:35 ` Borislav Petkov
@ 2009-11-30 21:29   ` Randy Dunlap
  2009-11-30 22:16   ` Randy Dunlap
  1 sibling, 0 replies; 9+ messages in thread
From: Randy Dunlap @ 2009-11-30 21:29 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: LKML, Doug Thompson, Borislav Petkov

[-- Attachment #1: Type: text/plain, Size: 1976 bytes --]

On Mon, 30 Nov 2009 21:35:47 +0100 Borislav Petkov wrote:

> Hi Randy,
> 
> On Mon, Nov 30, 2009 at 09:28:19AM -0800, Randy Dunlap wrote:
> > Loading amd64_edac_mod on an amd64 system without the expected hardware support
> > causes memory usage error(s).
> 
> Well, this is new!
> 
> > Is this already fixed/patched?  Do you need more info?
> 
> Nope :(.
> 
> I've tried to reproduce it here by selecting CONFIG_SLUB no success.
> Please send me your config.

attached (after enabling EDAC_DEBUG).

> Also, it would be very helpful if you could enable CONFIG_EDAC_DEBUG and
> run it again.

doing that now.

> From looking at the error trace, though, it looks like we're
> not allocating enough memory for the struct msr things in
> amd64_nb_mce_bank_enabled_on_node(). This is just a hunch though and you
> could give the following debug patch a try:

and that.


> ---
> diff --git a/drivers/edac/amd64_edac.c b/drivers/edac/amd64_edac.c
> index a38831c..139bc14 100644
> --- a/drivers/edac/amd64_edac.c
> +++ b/drivers/edac/amd64_edac.c
> @@ -2739,8 +2739,10 @@ static void get_cpus_on_this_dct_cpumask(cpumask_t *mask, int nid)
>  	int cpu;
>  
>  	for_each_online_cpu(cpu)
> -		if (amd_get_nb_id(cpu) == nid)
> +		if (amd_get_nb_id(cpu) == nid) {
> +			pr_err("%s: nid: %d, cpu: %d\n", __func__, nid, cpu);
>  			cpumask_set_cpu(cpu, mask);
> +		}
>  }
>  
>  /* check MCG_CTL on all the cpus on this node */
> @@ -2755,6 +2757,8 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
>  
>  	get_cpus_on_this_dct_cpumask(&mask, nid);
>  
> +	pr_err("%s: weight: %d\n", __func__, cpumask_weight(&mask));
> +
>  	msrs = kzalloc(sizeof(struct msr) * cpumask_weight(&mask), GFP_KERNEL);
>  	if (!msrs) {
>  		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
> 
> --
> 
> PS. I'm travelling till the end of the week and won't have constant
> access to mail but I'll do my best to fix this, sorry.
> 
> Thanks.
> 
> -- 
> Regards/Gruss,
>     Boris.


---
~Randy

[-- Attachment #2: config-amd64-edac --]
[-- Type: application/octet-stream, Size: 100793 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.32-rc8
# Mon Nov 30 06:15:35 2009
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_USER_SCHED is not set
CONFIG_CGROUP_SCHED=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_MM_OWNER=y
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_EVENT_PROFILE=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_IBS=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_SLOW_WORK=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=32
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=m
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_CPU_DEBUG=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=m
CONFIG_ACPI_SBS=m
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
CONFIG_CPU_FREQ_DEBUG=y
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
CONFIG_DMAR_DEFAULT_ON=y
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
# CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=y
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_IP_VS=m
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set
CONFIG_RDS=m
# CONFIG_RDS_RDMA is not set
# CONFIG_RDS_TCP is not set
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
# CONFIG_LLC2 is not set
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
CONFIG_IEEE802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_KVASER_PCI=m

#
# CAN USB interfaces
#
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEFAULT_PS_VALUE=1
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_WIRELESS_OLD_REGULATORY is not set
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
# CONFIG_MTD_SBC_GXX is not set
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOC2000 is not set
# CONFIG_MTD_DOC2001 is not set
# CONFIG_MTD_DOC2001PLUS is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
CONFIG_MTD_NAND_ECC_SMC=y
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_PLATFORM is not set
CONFIG_MTD_ALAUDA=m
# CONFIG_MTD_ONENAND is not set

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m

#
# UBI - Unsorted block images
#
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
# CONFIG_MTD_UBI_GLUEBI is not set

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
CONFIG_PARIDE_EPATC8=y
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
CONFIG_DELL_LAPTOP=m
CONFIG_ISL29003=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=4
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_IPR is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_FDOMAIN is not set
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=m
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SX4=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m
CONFIG_SATA_INIC162X=m
CONFIG_PATA_ACPI=m
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
# CONFIG_PATA_ATP867X is not set
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT821X=m
CONFIG_PATA_IT8213=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m
CONFIG_PATA_SCH=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_RAID6_PQ=m
# CONFIG_ASYNC_RAID6_TEST is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_ZERO=y
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_IEEE1394 is not set
CONFIG_I2O=m
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_NET_SB1000=m
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_ETHOC=m
CONFIG_DNET=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
CONFIG_FORCEDETH_NAPI=y
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R6040=m
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=y
CONFIG_CNIC=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_JME=m
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=m
CONFIG_ENIC=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGB=m
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_NETXEN_NIC=m
CONFIG_NIU=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=m
CONFIG_BNX2X=m
CONFIG_QLGE=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_BE2NET=m
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_WLAN_PRE80211 is not set
CONFIG_WLAN_80211=y
# CONFIG_PCMCIA_RAYCS is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_DEBUG=y
CONFIG_LIBERTAS_THINFIRM=m
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_LEDS=y
# CONFIG_ATH_COMMON is not set
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT=y
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
CONFIG_IWL3945_SPECTRUM_MEASUREMENT=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
# CONFIG_B43_SDIO is not set
CONFIG_B43_PIO=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_HT=y
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_HERMES=m
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
# CONFIG_WL12XX is not set
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
# CONFIG_WAN is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
# CONFIG_ATM_LANAI is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
# CONFIG_MISDN_AVMFRITZ is not set
# CONFIG_MISDN_SPEEDFAX is not set
# CONFIG_MISDN_INFINEON is not set
# CONFIG_MISDN_W6692 is not set
# CONFIG_MISDN_NETJET is not set
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
# CONFIG_HISAX_HFCUSB is not set
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_ISDN_HDLC=m
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_XEN_KBDDEV_FRONTEND=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
# CONFIG_TOUCHSCREEN_WM97XX is not set
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_WINBOND_CIR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DIGIEPCA is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_ISI is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
# CONFIG_RISCOM8 is not set
# CONFIG_SPECIALIX is not set
# CONFIG_STALDRV is not set
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
CONFIG_R3964=m
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
# CONFIG_PC8736x_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
# CONFIG_DS1682 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
# CONFIG_SPI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_WM8350_POWER=m
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_MAX17040=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP401=m
# CONFIG_SENSORS_TMP421 is not set
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_WM8350 is not set
CONFIG_SENSORS_HDAPS=m
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
# CONFIG_SSB_SDIOHOST is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_WM8400=m
# CONFIG_MFD_WM831X is not set
CONFIG_MFD_WM8350=m
CONFIG_MFD_WM8350_I2C=m
# CONFIG_MFD_PCF50633 is not set
CONFIG_AB3100_CORE=m
CONFIG_AB3100_OTP=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_AB3100=m
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
# CONFIG_VIDEO_VIVI is not set
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
# CONFIG_VIDEO_SAA7164 is not set
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
# CONFIG_USB_GL860 is not set
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
# CONFIG_USB_GSPCA_JEILINJ is not set
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SN9C20X_EVDEV=y
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
# CONFIG_USB_QUICKCAM_MESSENGER is not set
CONFIG_USB_ET61X251=m
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
# CONFIG_USB_OV511 is not set
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
# CONFIG_USB_ZC0301 is not set
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
CONFIG_USB_DSBR=m
# CONFIG_RADIO_SI470X is not set
CONFIG_USB_MR800=m
# CONFIG_RADIO_TEA5764 is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
# CONFIG_DVB_USB_FRIIO is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported Earthsoft PT1 Adapters
#
# CONFIG_DVB_PT1 is not set

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DAB=y
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=m
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
CONFIG_FB_SM501=m
CONFIG_FB_VIRTUAL=m
CONFIG_XEN_FBDEV_FRONTEND=y
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_ILI9320 is not set
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=5
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_HIFIER=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
CONFIG_HID_GYRATION=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
# CONFIG_USB_SERIAL_KEYSPAN_MPR is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XA is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA28XB is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19 is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA18X is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19QW is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA19QI is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49W is not set
# CONFIG_USB_SERIAL_KEYSPAN_USA49WLC is not set
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_VST=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_WLP=m
CONFIG_UWB_I1480U=m
CONFIG_UWB_I1480U_WLP=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
# CONFIG_MMC_AT91 is not set
# CONFIG_MMC_ATMELMCI is not set
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_WM8350=m
# CONFIG_LEDS_BD2802 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DEBUG_VERBOSE=y
CONFIG_EDAC_DECODE_MCE=y
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
# CONFIG_EDAC_I3200 is not set
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_AB3100=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_SMX=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
# CONFIG_UIO_PCI_GENERIC is not set

#
# TI VLYNQ
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_USB_IP_COMMON is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_POCH is not set
# CONFIG_OTUS is not set
# CONFIG_RT2860 is not set
# CONFIG_RT2870 is not set
# CONFIG_RT3090 is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_ALTERA_PCIE_CHDMA is not set
# CONFIG_RTL8187SE is not set
# CONFIG_RTL8192SU is not set
# CONFIG_RTL8192E is not set
# CONFIG_INPUT_MIMIO is not set
# CONFIG_TRANZPORT is not set

#
# Android
#

#
# Qualcomm MSM Camera And Video
#

#
# Camera Sensor Selection
#
# CONFIG_INPUT_GPIO is not set
# CONFIG_DST is not set
# CONFIG_POHMELFS is not set
# CONFIG_B3DFG is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_PLAN9AUTH is not set
# CONFIG_LINE6_USB is not set
CONFIG_DRM_RADEON_KMS=y
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_USB_SERIAL_QUATECH_USB2 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_UDL is not set
# CONFIG_HYPERV is not set
# CONFIG_VME_BUS is not set

#
# RAR Register Driver
#
# CONFIG_RAR_REGISTER is not set
# CONFIG_IIO is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ACPI_WMI=m
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=m

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
# CONFIG_OCFS2_FS_STATS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_OCFS2_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
# CONFIG_SMB_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=m
# CONFIG_9P_FSCACHE is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_RING_BUFFER_BENCHMARK=m
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
CONFIG_BUILD_DOCSRC=y
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_IMA_LSM_RULES=y
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_FPU=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-11-30 20:35 ` Borislav Petkov
  2009-11-30 21:29   ` Randy Dunlap
@ 2009-11-30 22:16   ` Randy Dunlap
  2009-12-01 15:16     ` Borislav Petkov
  1 sibling, 1 reply; 9+ messages in thread
From: Randy Dunlap @ 2009-11-30 22:16 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: LKML, Doug Thompson, Borislav Petkov

[-- Attachment #1: Type: text/plain, Size: 851 bytes --]

On Mon, 30 Nov 2009 21:35:47 +0100 Borislav Petkov wrote:

> Hi Randy,
> 
> On Mon, Nov 30, 2009 at 09:28:19AM -0800, Randy Dunlap wrote:
> > Loading amd64_edac_mod on an amd64 system without the expected hardware support
> > causes memory usage error(s).
> 
> Well, this is new!
> 
> > Is this already fixed/patched?  Do you need more info?
> 
> Nope :(.
> 
> I've tried to reproduce it here by selecting CONFIG_SLUB no success.
> Please send me your config.
> 
> Also, it would be very helpful if you could enable CONFIG_EDAC_DEBUG and
> run it again.
> 
> From looking at the error trace, though, it looks like we're
> not allocating enough memory for the struct msr things in
> amd64_nb_mce_bank_enabled_on_node(). This is just a hunch though and you
> could give the following debug patch a try:

Full boot log is attached.  Thanks.


---
~Randy

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: edac.log --]
[-- Type: text/x-log; name="edac.log", Size: 111395 bytes --]

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.32-rc8 (rdunlap@ca-ostest293.us.oracle.com) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-44)) #2 SMP Tue Nov 24 14:00:39 PST 2009
Command line: ro root=/dev/cciss/c0d0p3 console=tty0 console=ttyS0,115200n8 netconsole=50000@139.185.50.77/eth0,50000@139.185.50.76/00:18:FE:34:1C:3D nmi_watchdog=2 selinux=0 debug ignore_loglevel initcall_debug print_fatal_signals=1 slub_debug=FPZ
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  Centaur CentaurHauls
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009f400 (usable)
 BIOS-e820: 000000000009f400 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007fe50000 (usable)
 BIOS-e820: 000000007fe50000 - 000000007fe58000 (ACPI data)
 BIOS-e820: 000000007fe58000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fed00000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
 BIOS-e820: 0000000100000000 - 000000027ffff000 (usable)
debug: ignoring loglevel setting.
DMI 2.3 present.
last_pfn = 0x27ffff max_arch_pfn = 0x400000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-FFFFF write-back
MTRR variable ranges enabled:
  0 base 0000000000 mask FF80000000 write-back
  1 disabled
  2 disabled
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
TOM2: 0000000280000000 aka 10240M
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
e820 update range: 0000000080000000 - 0000000100000000 (usable) ==> (reserved)
last_pfn = 0x7fe50 max_arch_pfn = 0x400000000
initial memory mapped : 0 - 20000000
init_memory_mapping: 0000000000000000-000000007fe50000
 0000000000 - 007fe00000 page 2M
 007fe00000 - 007fe50000 page 4k
kernel direct mapping tables up to 7fe50000 @ 8000-c000
init_memory_mapping: 0000000100000000-000000027ffff000
 0100000000 - 027fe00000 page 2M
 027fe00000 - 027ffff000 page 4k
kernel direct mapping tables up to 27ffff000 @ a000-16000
RAMDISK: 37eac000 - 37fef108
ACPI: RSDP 00000000000f4f00 00024 (v02 HP    )
ACPI: XSDT 000000007fe50780 0005C (v01 HP     A08      00000002   Ò? 0000162E)
ACPI: FACP 000000007fe50800 000F4 (v03 HP     A08      00000002   Ò? 0000162E)
ACPI: DSDT 000000007fe50900 03F75 (v01 HP         DSDT 00000001 INTL 20030228)
ACPI: FACS 000000007fe50100 00040
ACPI: SPCR 000000007fe50140 00050 (v01 HP     SPCRRBSU 00000001   Ò? 0000162E)
ACPI: MCFG 000000007fe501c0 0003C (v01 HP     ProLiant 00000001      00000000)
ACPI: HPET 000000007fe50200 00038 (v01 HP     A08      00000002   Ò? 0000162E)
ACPI: SPMI 000000007fe50240 00040 (v05 HP     ProLiant 00000001   Ò? 0000162E)
ACPI: APIC 000000007fe50280 000DE (v01 HP     00000083 00000002      00000000)
ACPI: SRAT 000000007fe50380 00110 (v01 AMD    HAMMER   00000001 AMD  00000001)
ACPI: Local APIC address 0xfee00000
SRAT: PXM 0 -> APIC 0 -> Node 0
SRAT: PXM 0 -> APIC 1 -> Node 0
SRAT: PXM 1 -> APIC 2 -> Node 1
SRAT: PXM 1 -> APIC 3 -> Node 1
SRAT: Node 0 PXM 0 0-a0000
SRAT: Node 0 PXM 0 100000-80000000
SRAT: Node 0 PXM 0 100000000-180000000
SRAT: Node 1 PXM 1 180000000-280000000
NUMA: Allocated memnodemap from 11000 - 16040
NUMA: Using 20 for the hash shift.
Bootmem setup node 0 0000000000000000-0000000180000000
  NODE_DATA [0000000000016040 - 000000000002c03f]
  bootmap [000000000002d000 -  000000000005cfff] pages 30
(9 early reservations) ==> bootmem [0000000000 - 0180000000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
  #2 [0001000000 - 0001a549d8]    TEXT DATA BSS ==> [0001000000 - 0001a549d8]
  #3 [0037eac000 - 0037fef108]          RAMDISK ==> [0037eac000 - 0037fef108]
  #4 [000009f400 - 0000100000]    BIOS reserved ==> [000009f400 - 0000100000]
  #5 [0001a55000 - 0001a5510c]              BRK ==> [0001a55000 - 0001a5510c]
  #6 [0000008000 - 000000a000]          PGTABLE ==> [0000008000 - 000000a000]
  #7 [000000a000 - 0000011000]          PGTABLE ==> [000000a000 - 0000011000]
  #8 [0000011000 - 0000016040]       MEMNODEMAP ==> [0000011000 - 0000016040]
Bootmem setup node 1 0000000180000000-000000027ffff000
  NODE_DATA [0000000180000000 - 0000000180015fff]
  bootmap [0000000180016000 -  0000000180035fff] pages 20
(9 early reservations) ==> bootmem [0180000000 - 027ffff000]
  #0 [0000000000 - 0000001000]   BIOS data page
  #1 [0000006000 - 0000008000]       TRAMPOLINE
  #2 [0001000000 - 0001a549d8]    TEXT DATA BSS
  #3 [0037eac000 - 0037fef108]          RAMDISK
  #4 [000009f400 - 0000100000]    BIOS reserved
  #5 [0001a55000 - 0001a5510c]              BRK
  #6 [0000008000 - 000000a000]          PGTABLE
  #7 [000000a000 - 0000011000]          PGTABLE
  #8 [0000011000 - 0000016040]       MEMNODEMAP
found SMP MP-table at [ffff8800000f4f80] f4f80
 [ffffea0000000000-ffffea00053fffff] PMD -> [ffff880001c00000-ffff8800053fffff] on node 0
 [ffffea0005400000-ffffea0008bfffff] PMD -> [ffff880180200000-ffff8801839fffff] on node 1
Zone PFN ranges:
  DMA      0x00000000 -> 0x00001000
  DMA32    0x00001000 -> 0x00100000
  Normal   0x00100000 -> 0x0027ffff
Movable zone start PFN for each node
early_node_map[4] active PFN ranges
    0: 0x00000000 -> 0x0000009f
    0: 0x00000100 -> 0x0007fe50
    0: 0x00100000 -> 0x00180000
    1: 0x00180000 -> 0x0027ffff
On node 0 totalpages: 1048047
  DMA zone: 56 pages used for memmap
  DMA zone: 113 pages reserved
  DMA zone: 3830 pages, LIFO batch:0
  DMA32 zone: 14280 pages used for memmap
  DMA32 zone: 505480 pages, LIFO batch:31
  Normal zone: 7168 pages used for memmap
  Normal zone: 517120 pages, LIFO batch:31
On node 1 totalpages: 1048575
  Normal zone: 14336 pages used for memmap
  Normal zone: 1034239 pages, LIFO batch:31
Detected use of extended apic ids on hypertransport bus
Detected use of extended apic ids on hypertransport bus
ACPI: PM-Timer IO Port: 0x908
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)
ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
ACPI: IOAPIC (id[0x08] address[0xf7df0000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 17, address 0xf7df0000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfdef0000] gsi_base[38])
IOAPIC[1]: apic_id 9, version 17, address 0xfdef0000, GSI 38-61
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x10228201 base: 0xfed00000
SMP: Allowing 4 CPUs, 0 hotplug CPUs
nr_irqs_gsi: 62
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
PM: Registered nosave memory: 000000007fe50000 - 000000007fe58000
PM: Registered nosave memory: 000000007fe58000 - 0000000080000000
PM: Registered nosave memory: 0000000080000000 - 00000000fec00000
PM: Registered nosave memory: 00000000fec00000 - 00000000fed00000
PM: Registered nosave memory: 00000000fed00000 - 00000000fee00000
PM: Registered nosave memory: 00000000fee00000 - 00000000fee10000
PM: Registered nosave memory: 00000000fee10000 - 00000000ffc00000
PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
Allocating PCI resources starting at 80000000 (gap: 80000000:7ec00000)
Booting paravirtualized kernel on bare hardware
NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:2
PERCPU: Embedded 30 pages/cpu @ffff880005600000 s91224 r8192 d23464 u1048576
pcpu-alloc: s91224 r8192 d23464 u1048576 alloc=1*2097152
pcpu-alloc: [0] 0 2 [1] 1 3 
Built 2 zonelists in Zone order, mobility grouping on.  Total pages: 2060669
Policy zone: Normal
Kernel command line: ro root=/dev/cciss/c0d0p3 console=tty0 console=ttyS0,115200n8 netconsole=50000@139.185.50.77/eth0,50000@139.185.50.76/00:18:FE:34:1C:3D nmi_watchdog=2 selinux=0 debug ignore_loglevel initcall_debug print_fatal_signals=1 slub_debug=FPZ
PID hash table entries: 4096 (order: 3, 32768 bytes)
Initializing CPU#0
Checking aperture...
No AGP bridge found
Node 0: aperture @ c000000 size 32 MB
Aperture pointing to e820 RAM. Ignoring.
Your BIOS doesn't leave a aperture memory hole
Please enable the IOMMU option in the BIOS setup
This costs you 64 MB of RAM
Mapping aperture over 65536 KB of RAM @ 20000000
PM: Registered nosave memory: 0000000020000000 - 0000000024000000
Memory: 8193176k/10485756k available (4275k kernel code, 2099268k absent, 193312k reserved, 3924k data, 936k init)
SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=2
Hierarchical RCU implementation.
NR_IRQS:4352 nr_irqs:1024
Extended CMOS year: 2000
spurious 8259A interrupt: IRQ7.
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
allocated 83886080 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
hpet clockevent registered
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
Fast TSC calibration using PIT
Detected 2612.060 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5224.12 BogoMIPS (lpj=2612060)
Security Framework initialized
SELinux:  Disabled at boot.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 0/0x0 -> Node 0
tseg: 0000000000
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 5 MCE banks
using C1E aware idle routine
Performance Events: AMD PMU driver.
... version:                0
... bit width:              48
... generic registers:      4
... value mask:             0000ffffffffffff
... max period:             00007fffffffffff
... fixed-purpose events:   0
... event mask:             000000000000000f
ACPI: Core revision 20090903
ftrace: converting mcount calls to 0f 1f 44 00 00
ftrace: allocating 26435 entries in 104 pages
Setting APIC routing to flat
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
calling  migration_init+0x0/0x5a @ 1
initcall migration_init+0x0/0x5a returned 0 after 0 usecs
calling  spawn_ksoftirqd+0x0/0x59 @ 1
initcall spawn_ksoftirqd+0x0/0x59 returned 0 after 0 usecs
calling  init_call_single_data+0x0/0x87 @ 1
initcall init_call_single_data+0x0/0x87 returned 0 after 0 usecs
calling  spawn_softlockup_task+0x0/0x75 @ 1
initcall spawn_softlockup_task+0x0/0x75 returned 0 after 0 usecs
calling  relay_init+0x0/0x14 @ 1
initcall relay_init+0x0/0x14 returned 0 after 0 usecs
calling  tracer_alloc_buffers+0x0/0x1f6 @ 1
initcall tracer_alloc_buffers+0x0/0x1f6 returned 0 after 0 usecs
calling  init_trace_printk+0x0/0x12 @ 1
initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
calling  trace_workqueue_early_init+0x0/0x108 @ 1
initcall trace_workqueue_early_init+0x0/0x108 returned 0 after 0 usecs
calling  mce_amd_init+0x0/0x33 @ 1
initcall mce_amd_init+0x0/0x33 returned 0 after 0 usecs
Booting processor 1 APIC 0x2 ip 0x6000
Initializing CPU#1
Calibrating delay using timer specific routine.. 5223.81 BogoMIPS (lpj=2611909)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 1/0x2 -> Node 1
CPU: Physical Processor ID: 1
CPU: Processor Core ID: 0
CPU1: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Booting processor 2 APIC 0x1 ip 0x6000
Initializing CPU#2
Calibrating delay using timer specific routine.. 5223.79 BogoMIPS (lpj=2611895)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 2/0x1 -> Node 0
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 1
CPU2: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Booting processor 3 APIC 0x3 ip 0x6000
Initializing CPU#3
Calibrating delay using timer specific routine.. 5223.82 BogoMIPS (lpj=2611914)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 3/0x3 -> Node 1
CPU: Physical Processor ID: 1
CPU: Processor Core ID: 1
CPU3: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Brought up 4 CPUs
Total of 4 processors activated (20895.55 BogoMIPS).
Testing NMI watchdog ... OK.
CPU0 attaching sched-domain:
 domain 0: span 0,2 level MC
  groups: 0 2
  domain 1: span 0-3 level NODE
   groups: 0,2 (cpu_power = 2048) 1,3 (cpu_power = 2048)
CPU1 attaching sched-domain:
 domain 0: span 1,3 level MC
  groups: 1 3
  domain 1: span 0-3 level NODE
   groups: 1,3 (cpu_power = 2048) 0,2 (cpu_power = 2048)
CPU2 attaching sched-domain:
 domain 0: span 0,2 level MC
  groups: 2 0
  domain 1: span 0-3 level NODE
   groups: 0,2 (cpu_power = 2048) 1,3 (cpu_power = 2048)
CPU3 attaching sched-domain:
 domain 0: span 1,3 level MC
  groups: 3 1
  domain 1: span 0-3 level NODE
   groups: 1,3 (cpu_power = 2048) 0,2 (cpu_power = 2048)
calling  init_mmap_min_addr+0x0/0x26 @ 1
initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
calling  net_ns_init+0x0/0xc8 @ 1
initcall net_ns_init+0x0/0xc8 returned 0 after 0 usecs
calling  e820_mark_nvs_memory+0x0/0x41 @ 1
initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 0 usecs
calling  cpufreq_tsc+0x0/0x28 @ 1
initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
calling  pci_reboot_init+0x0/0x14 @ 1
initcall pci_reboot_init+0x0/0x14 returned 0 after 0 usecs
calling  init_lapic_sysfs+0x0/0x2d @ 1
initcall init_lapic_sysfs+0x0/0x2d returned 0 after 0 usecs
calling  init_smp_flush+0x0/0x26 @ 1
initcall init_smp_flush+0x0/0x26 returned 0 after 0 usecs
calling  alloc_frozen_cpus+0x0/0xd @ 1
initcall alloc_frozen_cpus+0x0/0xd returned 0 after 0 usecs
calling  sysctl_init+0x0/0x16 @ 1
initcall sysctl_init+0x0/0x16 returned 0 after 0 usecs
calling  ksysfs_init+0x0/0xbb @ 1
initcall ksysfs_init+0x0/0xbb returned 0 after 0 usecs
calling  async_init+0x0/0x61 @ 1
initcall async_init+0x0/0x61 returned 0 after 0 usecs
calling  init_jiffies_clocksource+0x0/0x12 @ 1
initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
calling  pm_init+0x0/0x34 @ 1
initcall pm_init+0x0/0x34 returned 0 after 0 usecs
calling  pm_disk_init+0x0/0x19 @ 1
initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
calling  swsusp_header_init+0x0/0x31 @ 1
initcall swsusp_header_init+0x0/0x31 returned 0 after 0 usecs
calling  init_zero_pfn+0x0/0x35 @ 1
initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
calling  filelock_init+0x0/0x2e @ 1
initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
calling  init_misc_binfmt+0x0/0x41 @ 1
initcall init_misc_binfmt+0x0/0x41 returned 0 after 0 usecs
calling  init_script_binfmt+0x0/0x14 @ 1
initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  init_elf_binfmt+0x0/0x14 @ 1
initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  init_compat_elf_binfmt+0x0/0x14 @ 1
initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  debugfs_init+0x0/0x5a @ 1
initcall debugfs_init+0x0/0x5a returned 0 after 0 usecs
calling  securityfs_init+0x0/0x51 @ 1
initcall securityfs_init+0x0/0x51 returned 0 after 0 usecs
calling  random32_init+0x0/0xd1 @ 1
initcall random32_init+0x0/0xd1 returned 0 after 0 usecs
calling  gnttab_init+0x0/0x16e @ 1
initcall gnttab_init+0x0/0x16e returned -19 after 0 usecs
calling  regulator_init+0x0/0x2e @ 1
regulator: core version 0.5
initcall regulator_init+0x0/0x2e returned 0 after 976 usecs
calling  early_resume_init+0x0/0x1a0 @ 1
Time: 14:59:57  Date: 11/30/09
initcall early_resume_init+0x0/0x1a0 returned 0 after 976 usecs
calling  cpufreq_core_init+0x0/0x8c @ 1
initcall cpufreq_core_init+0x0/0x8c returned 0 after 0 usecs
calling  cpuidle_init+0x0/0x40 @ 1
initcall cpuidle_init+0x0/0x40 returned 0 after 0 usecs
calling  sock_init+0x0/0x5e @ 1
initcall sock_init+0x0/0x5e returned 0 after 0 usecs
calling  net_inuse_init+0x0/0x26 @ 1
initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
calling  netpoll_init+0x0/0x31 @ 1
initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
calling  netlink_proto_init+0x0/0x14c @ 1
NET: Registered protocol family 16
initcall netlink_proto_init+0x0/0x14c returned 0 after 976 usecs
calling  bdi_class_init+0x0/0x41 @ 1
initcall bdi_class_init+0x0/0x41 returned 0 after 0 usecs
calling  kobject_uevent_init+0x0/0x54 @ 1
initcall kobject_uevent_init+0x0/0x54 returned 0 after 0 usecs
calling  pcibus_class_init+0x0/0x19 @ 1
initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
calling  pci_driver_init+0x0/0x12 @ 1
initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
calling  backlight_class_init+0x0/0x5d @ 1
initcall backlight_class_init+0x0/0x5d returned 0 after 0 usecs
calling  xenbus_probe_init+0x0/0x10a @ 1
initcall xenbus_probe_init+0x0/0x10a returned -19 after 0 usecs
calling  tty_class_init+0x0/0x38 @ 1
initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
calling  vtconsole_class_init+0x0/0xc3 @ 1
initcall vtconsole_class_init+0x0/0xc3 returned 0 after 0 usecs
calling  register_node_type+0x0/0x6b @ 1
initcall register_node_type+0x0/0x6b returned 0 after 0 usecs
calling  amd_postcore_init+0x0/0x885 @ 1
node 0 link 1: io port [1000, 3fff]
node 1 link 2: io port [4000, ffff]
TOM: 0000000080000000 aka 2048M
node 0 link 1: mmio [e8000000, fddfffff]
node 1 link 2: mmio [fde00000, fdffffff]
node 0 link 1: mmio [80000000, 83ffffff]
node 1 link 2: mmio [84000000, 8fffffff]
node 0 link 1: mmio [a0000, bffff]
TOM2: 0000000280000000 aka 10240M
bus: [00,3f] on node 0 link 1
bus: 00 index 0 io port: [0, 3fff]
bus: 00 index 1 mmio: [90000000, fddfffff]
bus: 00 index 2 mmio: [80000000, 83ffffff]
bus: 00 index 3 mmio: [a0000, bffff]
bus: 00 index 4 mmio: [fe000000, ffffffff]
bus: 00 index 5 mmio: [280000000, fcffffffff]
bus: [40,ff] on node 1 link 2
bus: 40 index 0 io port: [4000, ffff]
bus: 40 index 1 mmio: [fde00000, fdffffff]
bus: 40 index 2 mmio: [84000000, 8fffffff]
initcall amd_postcore_init+0x0/0x885 returned 0 after 23437 usecs
calling  arch_kdebugfs_init+0x0/0x242 @ 1
initcall arch_kdebugfs_init+0x0/0x242 returned 0 after 0 usecs
calling  mtrr_if_init+0x0/0x63 @ 1
initcall mtrr_if_init+0x0/0x63 returned 0 after 0 usecs
calling  ffh_cstate_init+0x0/0x2a @ 1
initcall ffh_cstate_init+0x0/0x2a returned -1 after 0 usecs
initcall ffh_cstate_init+0x0/0x2a returned with error code -1 
calling  arch_init_ftrace_syscalls+0x0/0xfd @ 1
initcall arch_init_ftrace_syscalls+0x0/0xfd returned 0 after 976 usecs
calling  acpi_pci_init+0x0/0x5c @ 1
ACPI: bus type pci registered
initcall acpi_pci_init+0x0/0x5c returned 0 after 976 usecs
calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
initcall setup_vcpu_hotplug_event+0x0/0x22 returned -19 after 0 usecs
calling  dmi_id_init+0x0/0x31a @ 1
initcall dmi_id_init+0x0/0x31a returned 0 after 976 usecs
calling  dma_bus_init+0x0/0x3f @ 1
initcall dma_bus_init+0x0/0x3f returned 0 after 0 usecs
calling  dma_channel_table_init+0x0/0xbf @ 1
initcall dma_channel_table_init+0x0/0xbf returned 0 after 0 usecs
calling  pci_arch_init+0x0/0x57 @ 1
PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255
PCI: Not using MMCONFIG.
PCI: Using configuration type 1 for base access
PCI: HP ProLiant BL685c G1 detected, enabling pci=bfsort.
initcall pci_arch_init+0x0/0x57 returned 0 after 3906 usecs
calling  topology_init+0x0/0x86 @ 1
initcall topology_init+0x0/0x86 returned 0 after 976 usecs
calling  mtrr_init_finialize+0x0/0x3d @ 1
initcall mtrr_init_finialize+0x0/0x3d returned 0 after 0 usecs
calling  param_sysfs_init+0x0/0x216 @ 1
initcall param_sysfs_init+0x0/0x216 returned 0 after 3906 usecs
calling  pm_sysrq_init+0x0/0x1e @ 1
initcall pm_sysrq_init+0x0/0x1e returned 0 after 0 usecs
calling  audit_watch_init+0x0/0x2f @ 1
initcall audit_watch_init+0x0/0x2f returned 0 after 0 usecs
calling  init_slow_work+0x0/0x37 @ 1
initcall init_slow_work+0x0/0x37 returned 0 after 0 usecs
calling  default_bdi_init+0x0/0xb6 @ 1
initcall default_bdi_init+0x0/0xb6 returned 0 after 0 usecs
calling  init_bio+0x0/0xd3 @ 1
bio: create slab <bio-0> at 0
initcall init_bio+0x0/0xd3 returned 0 after 976 usecs
calling  fsnotify_init+0x0/0x12 @ 1
initcall fsnotify_init+0x0/0x12 returned 0 after 0 usecs
calling  fsnotify_notification_init+0x0/0x68 @ 1
initcall fsnotify_notification_init+0x0/0x68 returned 0 after 0 usecs
calling  cryptomgr_init+0x0/0x12 @ 1
initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
calling  blk_settings_init+0x0/0x2a @ 1
initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
calling  blk_ioc_init+0x0/0x2a @ 1
initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
calling  blk_softirq_init+0x0/0x6e @ 1
initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
calling  blk_iopoll_setup+0x0/0x6e @ 1
initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
calling  genhd_device_init+0x0/0x66 @ 1
initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
calling  blk_dev_integrity_init+0x0/0x2a @ 1
initcall blk_dev_integrity_init+0x0/0x2a returned 0 after 0 usecs
calling  pci_slot_init+0x0/0x4a @ 1
initcall pci_slot_init+0x0/0x4a returned 0 after 0 usecs
calling  fbmem_init+0x0/0x98 @ 1
initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
calling  acpi_init+0x0/0x262 @ 1
ACPI: EC: Look up EC in DSDT
ACPI: SSDT 000000007fe58000 004F0 (v02 HP     PNOWSSDT 00000002 HP   00000001)
ACPI: Interpreter enabled
ACPI: (supports S0 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255
PCI: MCFG area at 80000000 reserved in ACPI motherboard resources
PCI: Using MMCONFIG at 80000000 - 8fffffff
initcall acpi_init+0x0/0x262 returned 0 after 50781 usecs
calling  dock_init+0x0/0x8d @ 1
ACPI: No dock devices found.
initcall dock_init+0x0/0x8d returned 0 after 976 usecs
calling  acpi_pci_root_init+0x0/0x28 @ 1
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:02.0: reg 10 32bit mmio: [0xf7de0000-0xf7de0fff]
pci 0000:00:02.0: supports D1 D2
pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.0: PME# disabled
pci 0000:00:02.1: reg 10 32bit mmio: [0xf7dd0000-0xf7dd00ff]
pci 0000:00:02.1: supports D1 D2
pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.1: PME# disabled
pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0b.0: PME# disabled
pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0c.0: PME# disabled
pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0d.0: PME# disabled
pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0e.0: PME# disabled
PCI: peer root bus 00 res updated from pci conf
pci 0000:01:03.0: reg 10 32bit mmio pref: [0xe8000000-0xefffffff]
pci 0000:01:03.0: reg 14 io port: [0x1000-0x10ff]
pci 0000:01:03.0: reg 18 32bit mmio: [0xf7ff0000-0xf7ffffff]
pci 0000:01:03.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:01:03.0: supports D1 D2
pci 0000:01:04.0: reg 10 io port: [0x2800-0x28ff]
pci 0000:01:04.0: reg 14 32bit mmio: [0xf7fe0000-0xf7fe01ff]
pci 0000:01:04.0: PME# supported from D0 D3hot D3cold
pci 0000:01:04.0: PME# disabled
pci 0000:01:04.2: reg 10 io port: [0x1400-0x14ff]
pci 0000:01:04.2: reg 14 32bit mmio: [0xf7fd0000-0xf7fd07ff]
pci 0000:01:04.2: reg 18 32bit mmio: [0xf7fc0000-0xf7fc3fff]
pci 0000:01:04.2: reg 1c 32bit mmio: [0xf7f00000-0xf7f7ffff]
pci 0000:01:04.2: reg 30 32bit mmio pref: [0x000000-0x00ffff]
pci 0000:01:04.2: PME# supported from D0 D3hot D3cold
pci 0000:01:04.2: PME# disabled
pci 0000:01:04.4: reg 20 io port: [0x1800-0x181f]
pci 0000:01:04.4: PME# supported from D0 D3hot D3cold
pci 0000:01:04.4: PME# disabled
pci 0000:01:04.6: reg 10 32bit mmio: [0xf7ef0000-0xf7ef00ff]
pci 0000:01:04.6: PME# supported from D0 D3hot D3cold
pci 0000:01:04.6: PME# disabled
pci 0000:00:09.0: transparent bridge
pci 0000:00:09.0: bridge io port: [0x1000-0x2fff]
pci 0000:00:09.0: bridge 32bit mmio: [0xf7e00000-0xf7ffffff]
pci 0000:00:09.0: bridge 32bit mmio pref: [0xe8000000-0xefffffff]
pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0b.0: bridge 32bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:03:00.0: reg 10 64bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:03:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:03:00.0: PME# supported from D3hot D3cold
pci 0000:03:00.0: PME# disabled
pci 0000:02:00.0: bridge 32bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
pci 0000:04:00.0: PME# disabled
pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0c.0: bridge 32bit mmio: [0xfa000000-0xfbffffff]
pci 0000:05:00.0: reg 10 64bit mmio: [0xfa000000-0xfbffffff]
pci 0000:05:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:05:00.0: PME# supported from D3hot D3cold
pci 0000:05:00.0: PME# disabled
pci 0000:04:00.0: bridge 32bit mmio: [0xfa000000-0xfbffffff]
pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
pci 0000:06:00.0: PME# disabled
pci 0000:06:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0d.0: bridge 32bit mmio: [0xfdc00000-0xfdcfffff]
pci 0000:07:04.0: reg 10 64bit mmio: [0xfdcf0000-0xfdcfffff]
pci 0000:07:04.0: reg 18 64bit mmio: [0xfdce0000-0xfdceffff]
pci 0000:07:04.0: PME# supported from D3hot D3cold
pci 0000:07:04.0: PME# disabled
pci 0000:07:04.1: reg 10 64bit mmio: [0xfdcd0000-0xfdcdffff]
pci 0000:07:04.1: reg 18 64bit mmio: [0xfdcc0000-0xfdccffff]
pci 0000:07:04.1: PME# supported from D3hot D3cold
pci 0000:07:04.1: PME# disabled
pci 0000:06:00.0: bridge 32bit mmio: [0xfdc00000-0xfdcfffff]
pci 0000:08:00.0: reg 10 64bit mmio: [0xfddf0000-0xfddf0fff]
pci 0000:08:00.0: reg 18 64bit mmio: [0xfdde0000-0xfdde00ff]
pci 0000:08:00.0: reg 20 io port: [0x3000-0x30ff]
pci 0000:08:00.0: reg 30 32bit mmio pref: [0x000000-0x03ffff]
pci 0000:08:00.1: reg 10 64bit mmio: [0xfddd0000-0xfddd0fff]
pci 0000:08:00.1: reg 18 64bit mmio: [0xfddc0000-0xfddc00ff]
pci 0000:08:00.1: reg 20 io port: [0x3400-0x34ff]
pci 0000:08:00.1: reg 30 32bit mmio pref: [0x000000-0x03ffff]
pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0e.0: bridge io port: [0x3000-0x3fff]
pci 0000:00:0e.0: bridge 32bit mmio: [0xfdd00000-0xfddfffff]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.IP2P._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE1.NB01._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE2.NC1B._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE3.NC2B._PRT]
ACPI: PCI Root Bridge [PCI1] (0000:40)
pci 0000:40:01.0: reg 14 32bit mmio: [0xfdef0000-0xfdef0fff]
pci 0000:40:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0c.0: PME# disabled
pci 0000:40:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0d.0: PME# disabled
pci 0000:40:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0e.0: PME# disabled
PCI: peer root bus 40 res updated from pci conf
pci 0000:41:00.0: PME# supported from D0 D3hot D3cold
pci 0000:41:00.0: PME# disabled
pci 0000:41:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:40:0c.0: bridge io port: [0x4000-0x4fff]
pci 0000:40:0c.0: bridge 32bit mmio: [0xfdf00000-0xfdffffff]
pci 0000:42:08.0: reg 10 64bit mmio: [0xfdf80000-0xfdffffff]
pci 0000:42:08.0: reg 18 io port: [0x4000-0x40ff]
pci 0000:42:08.0: reg 1c 32bit mmio: [0xfdf70000-0xfdf77fff]
pci 0000:42:08.0: reg 30 32bit mmio pref: [0x000000-0x003fff]
pci 0000:42:08.0: supports D1
pci 0000:41:00.0: bridge io port: [0x4000-0x4fff]
pci 0000:41:00.0: bridge 32bit mmio: [0xfdf00000-0xfdffffff]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE2.SASB._PRT]
initcall acpi_pci_root_init+0x0/0x28 returned 0 after 146484 usecs
calling  acpi_pci_link_init+0x0/0x43 @ 1
ACPI: PCI Interrupt Link [LNKW] (IRQs 16) *0, disabled.
ACPI: PCI Interrupt Link [LNKX] (IRQs 17) *0, disabled.
ACPI: PCI Interrupt Link [LNKY] (IRQs 18) *0, disabled.
ACPI: PCI Interrupt Link [LNKZ] (IRQs 19) *0, disabled.
ACPI: PCI Interrupt Link [LNU0] (IRQs 22) *5
ACPI: PCI Interrupt Link [LNU2] (IRQs 23) *7
ACPI: PCI Interrupt Link [LNKA] (IRQs 54) *0, disabled.
ACPI: PCI Interrupt Link [LNKB] (IRQs 55) *0, disabled.
ACPI: PCI Interrupt Link [LNKC] (IRQs 56) *0, disabled.
ACPI: PCI Interrupt Link [LNKD] (IRQs 57) *0, disabled.
initcall acpi_pci_link_init+0x0/0x43 returned 0 after 33203 usecs
calling  pnp_init+0x0/0x12 @ 1
initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
calling  setup_shutdown_event+0x0/0x14 @ 1
initcall setup_shutdown_event+0x0/0x14 returned 0 after 0 usecs
calling  balloon_init+0x0/0x1c3 @ 1
initcall balloon_init+0x0/0x1c3 returned -19 after 0 usecs
calling  misc_init+0x0/0xb8 @ 1
initcall misc_init+0x0/0xb8 returned 0 after 0 usecs
calling  vga_arb_device_init+0x0/0x78 @ 1
vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
initcall vga_arb_device_init+0x0/0x78 returned 0 after 1953 usecs
calling  cn_init+0x0/0xf3 @ 1
initcall cn_init+0x0/0xf3 returned 0 after 0 usecs
calling  init_scsi+0x0/0x91 @ 1
SCSI subsystem initialized
initcall init_scsi+0x0/0x91 returned 0 after 976 usecs
calling  ata_init+0x0/0x33f @ 1
libata version 3.00 loaded.
initcall ata_init+0x0/0x33f returned 0 after 976 usecs
calling  phy_init+0x0/0x31 @ 1
initcall phy_init+0x0/0x31 returned 0 after 0 usecs
calling  init_pcmcia_cs+0x0/0x25 @ 1
initcall init_pcmcia_cs+0x0/0x25 returned 0 after 0 usecs
calling  usb_init+0x0/0x1a8 @ 1
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
initcall usb_init+0x0/0x1a8 returned 0 after 2929 usecs
calling  serio_init+0x0/0x89 @ 1
initcall serio_init+0x0/0x89 returned 0 after 0 usecs
calling  input_init+0x0/0x133 @ 1
initcall input_init+0x0/0x133 returned 0 after 0 usecs
calling  rtc_init+0x0/0x71 @ 1
initcall rtc_init+0x0/0x71 returned 0 after 0 usecs
calling  power_supply_class_init+0x0/0x38 @ 1
initcall power_supply_class_init+0x0/0x38 returned 0 after 0 usecs
calling  hwmon_init+0x0/0x10d @ 1
initcall hwmon_init+0x0/0x10d returned 0 after 0 usecs
calling  thermal_init+0x0/0x40 @ 1
initcall thermal_init+0x0/0x40 returned 0 after 0 usecs
calling  md_init+0x0/0xd0 @ 1
initcall md_init+0x0/0xd0 returned 0 after 0 usecs
calling  leds_init+0x0/0x40 @ 1
initcall leds_init+0x0/0x40 returned 0 after 0 usecs
calling  pci_subsys_init+0x0/0x125 @ 1
PCI: Using ACPI for IRQ routing
initcall pci_subsys_init+0x0/0x125 returned 0 after 976 usecs
calling  proto_init+0x0/0x12 @ 1
initcall proto_init+0x0/0x12 returned 0 after 0 usecs
calling  net_dev_init+0x0/0x177 @ 1
initcall net_dev_init+0x0/0x177 returned 0 after 0 usecs
calling  neigh_init+0x0/0x71 @ 1
initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
calling  fib_rules_init+0x0/0xa6 @ 1
initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
calling  pktsched_init+0x0/0xd0 @ 1
initcall pktsched_init+0x0/0xd0 returned 0 after 0 usecs
calling  tc_filter_init+0x0/0x4c @ 1
initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
calling  tc_action_init+0x0/0x4c @ 1
initcall tc_action_init+0x0/0x4c returned 0 after 0 usecs
calling  genl_init+0x0/0x8f @ 1
initcall genl_init+0x0/0x8f returned 0 after 0 usecs
calling  cipso_v4_init+0x0/0x67 @ 1
initcall cipso_v4_init+0x0/0x67 returned 0 after 0 usecs
calling  wireless_nlevent_init+0x0/0x12 @ 1
initcall wireless_nlevent_init+0x0/0x12 returned 0 after 0 usecs
calling  netlbl_init+0x0/0x83 @ 1
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
initcall netlbl_init+0x0/0x83 returned 0 after 3906 usecs
calling  sysctl_init+0x0/0x49 @ 1
initcall sysctl_init+0x0/0x49 returned 0 after 0 usecs
calling  xen_mc_debugfs+0x0/0x118 @ 1
initcall xen_mc_debugfs+0x0/0x118 returned 0 after 0 usecs
calling  xen_mmu_debugfs+0x0/0x2be @ 1
initcall xen_mmu_debugfs+0x0/0x2be returned 0 after 0 usecs
calling  print_all_ICs+0x0/0x500 @ 1
initcall print_all_ICs+0x0/0x500 returned 0 after 0 usecs
calling  hpet_late_init+0x0/0x1bc @ 1
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31
hpet0: 3 comparators, 32-bit 25.000000 MHz counter
initcall hpet_late_init+0x0/0x1bc returned 0 after 7812 usecs
calling  clocksource_done_booting+0x0/0x36 @ 1
Switching to clocksource hpet
initcall clocksource_done_booting+0x0/0x36 returned 0 after 1171 usecs
calling  ftrace_init_debugfs+0x0/0x214 @ 1
initcall ftrace_init_debugfs+0x0/0x214 returned 0 after 104 usecs
calling  rb_init_debugfs+0x0/0x2f @ 1
initcall rb_init_debugfs+0x0/0x2f returned 0 after 4 usecs
calling  tracer_init_debugfs+0x0/0x33e @ 1
initcall tracer_init_debugfs+0x0/0x33e returned 0 after 201 usecs
calling  init_trace_printk_function_export+0x0/0x2f @ 1
initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 4 usecs
calling  stat_workqueue_init+0x0/0x2d @ 1
initcall stat_workqueue_init+0x0/0x2d returned 0 after 5 usecs
calling  event_trace_init+0x0/0x1e2 @ 1
initcall event_trace_init+0x0/0x1e2 returned 0 after 21186 usecs
calling  init_pipe_fs+0x0/0x4c @ 1
initcall init_pipe_fs+0x0/0x4c returned 0 after 55 usecs
calling  eventpoll_init+0x0/0xc3 @ 1
initcall eventpoll_init+0x0/0xc3 returned 0 after 76 usecs
calling  anon_inode_init+0x0/0x123 @ 1
initcall anon_inode_init+0x0/0x123 returned 0 after 16 usecs
calling  blk_scsi_ioctl_init+0x0/0x289 @ 1
initcall blk_scsi_ioctl_init+0x0/0x289 returned 0 after 1 usecs
calling  acpi_event_init+0x0/0x80 @ 1
initcall acpi_event_init+0x0/0x80 returned 0 after 88 usecs
calling  pnpacpi_init+0x0/0x8c @ 1
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 11 devices
ACPI: ACPI bus type pnp unregistered
initcall pnpacpi_init+0x0/0x8c returned 0 after 70303 usecs
calling  pnp_system_init+0x0/0x12 @ 1
system 00:01: ioport range 0x408-0x40f has been reserved
system 00:01: ioport range 0x4d0-0x4d1 has been reserved
system 00:01: ioport range 0x700-0x73f has been reserved
system 00:01: ioport range 0x800-0x8fe has been reserved
system 00:01: ioport range 0x900-0x9fe has been reserved
system 00:01: ioport range 0x9ff-0x9ff has been reserved
system 00:01: ioport range 0xa00-0xafe has been reserved
system 00:01: ioport range 0xaff-0xaff has been reserved
system 00:01: ioport range 0xb00-0xbfe has been reserved
system 00:01: ioport range 0xbff-0xbff has been reserved
system 00:01: ioport range 0xc80-0xc83 has been reserved
system 00:01: ioport range 0xcd4-0xcd7 has been reserved
system 00:01: ioport range 0xf50-0xf58 has been reserved
system 00:01: ioport range 0xca0-0xca1 has been reserved
system 00:01: ioport range 0xca4-0xca5 has been reserved
system 00:01: ioport range 0xcf9-0xcf9 could not be reserved
system 00:01: ioport range 0x3f8-0x3ff has been reserved
system 00:01: iomem range 0x80000000-0x8fffffff could not be reserved
system 00:01: iomem range 0xf7df0000-0xf7df0fff could not be reserved
system 00:01: iomem range 0xfdef0000-0xfdef0fff could not be reserved
initcall pnp_system_init+0x0/0x12 returned 0 after 510573 usecs
calling  chr_dev_init+0x0/0xc7 @ 1
initcall chr_dev_init+0x0/0xc7 returned 0 after 422 usecs
calling  firmware_class_init+0x0/0x79 @ 1
initcall firmware_class_init+0x0/0x79 returned 0 after 32 usecs
calling  init_pcmcia_bus+0x0/0x74 @ 1
initcall init_pcmcia_bus+0x0/0x74 returned 0 after 64 usecs
calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
initcall cpufreq_gov_performance_init+0x0/0x12 returned 0 after 1 usecs
calling  cpufreq_gov_userspace_init+0x0/0x12 @ 1
initcall cpufreq_gov_userspace_init+0x0/0x12 returned 0 after 0 usecs
calling  init_acpi_pm_clocksource+0x0/0xef @ 1
initcall init_acpi_pm_clocksource+0x0/0xef returned 0 after 4426 usecs
calling  pcibios_assign_resources+0x0/0x76 @ 1
pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
pci 0000:00:09.0:   IO window: 0x1000-0x2fff
pci 0000:00:09.0:   MEM window: 0xf7e00000-0xf7ffffff
pci 0000:00:09.0:   PREFETCH window: 0xe8000000-0xefffffff
pci 0000:02:00.0: PCI bridge, secondary bus 0000:03
pci 0000:02:00.0:   IO window: disabled
pci 0000:02:00.0:   MEM window: 0xf8000000-0xf9ffffff
pci 0000:02:00.0:   PREFETCH window: 0x90000000-0x900fffff
pci 0000:00:0b.0: PCI bridge, secondary bus 0000:02
pci 0000:00:0b.0:   IO window: disabled
pci 0000:00:0b.0:   MEM window: 0xf8000000-0xf9ffffff
pci 0000:00:0b.0:   PREFETCH window: 0x90000000-0x900fffff
pci 0000:04:00.0: PCI bridge, secondary bus 0000:05
pci 0000:04:00.0:   IO window: disabled
pci 0000:04:00.0:   MEM window: 0xfa000000-0xfbffffff
pci 0000:04:00.0:   PREFETCH window: 0x90100000-0x901fffff
pci 0000:00:0c.0: PCI bridge, secondary bus 0000:04
pci 0000:00:0c.0:   IO window: disabled
pci 0000:00:0c.0:   MEM window: 0xfa000000-0xfbffffff
pci 0000:00:0c.0:   PREFETCH window: 0x90100000-0x901fffff
pci 0000:06:00.0: PCI bridge, secondary bus 0000:07
pci 0000:06:00.0:   IO window: disabled
pci 0000:06:00.0:   MEM window: 0xfdc00000-0xfdcfffff
pci 0000:06:00.0:   PREFETCH window: disabled
pci 0000:00:0d.0: PCI bridge, secondary bus 0000:06
pci 0000:00:0d.0:   IO window: disabled
pci 0000:00:0d.0:   MEM window: 0xfdc00000-0xfdcfffff
pci 0000:00:0d.0:   PREFETCH window: disabled
pci 0000:00:0e.0: PCI bridge, secondary bus 0000:08
pci 0000:00:0e.0:   IO window: 0x3000-0x3fff
pci 0000:00:0e.0:   MEM window: 0xfdd00000-0xfddfffff
pci 0000:00:0e.0:   PREFETCH window: 0x90200000-0x902fffff
pci 0000:00:09.0: setting latency timer to 64
pci 0000:00:0b.0: setting latency timer to 64
pci 0000:02:00.0: setting latency timer to 64
pci 0000:00:0c.0: setting latency timer to 64
pci 0000:04:00.0: setting latency timer to 64
pci 0000:00:0d.0: setting latency timer to 64
pci 0000:06:00.0: setting latency timer to 64
pci 0000:00:0e.0: setting latency timer to 64
pci 0000:42:04.0: PCI bridge, secondary bus 0000:43
pci 0000:42:04.0:   IO window: disabled
pci 0000:42:04.0:   MEM window: disabled
pci 0000:42:04.0:   PREFETCH window: disabled
pci 0000:41:00.0: PCI bridge, secondary bus 0000:42
pci 0000:41:00.0:   IO window: 0x4000-0x4fff
pci 0000:41:00.0:   MEM window: 0xfdf00000-0xfdffffff
pci 0000:41:00.0:   PREFETCH window: 0x84000000-0x840fffff
pci 0000:40:0c.0: PCI bridge, secondary bus 0000:41
pci 0000:40:0c.0:   IO window: 0x4000-0x4fff
pci 0000:40:0c.0:   MEM window: 0xfdf00000-0xfdffffff
pci 0000:40:0c.0:   PREFETCH window: 0x84000000-0x840fffff
pci 0000:40:0d.0: PCI bridge, secondary bus 0000:44
pci 0000:40:0d.0:   IO window: disabled
pci 0000:40:0d.0:   MEM window: disabled
pci 0000:40:0d.0:   PREFETCH window: disabled
pci 0000:40:0e.0: PCI bridge, secondary bus 0000:47
pci 0000:40:0e.0:   IO window: disabled
pci 0000:40:0e.0:   MEM window: disabled
pci 0000:40:0e.0:   PREFETCH window: disabled
pci 0000:40:0c.0: setting latency timer to 64
pci 0000:41:00.0: setting latency timer to 64
pci 0000:40:0d.0: setting latency timer to 64
pci 0000:40:0e.0: setting latency timer to 64
pci_bus 0000:00: resource 0 io:  [0x00-0x3fff]
pci_bus 0000:00: resource 1 mem: [0x90000000-0xfddfffff]
pci_bus 0000:00: resource 2 mem: [0x80000000-0x83ffffff]
pci_bus 0000:00: resource 3 mem: [0x0a0000-0x0bffff]
pci_bus 0000:00: resource 4 mem: [0xfe000000-0xffffffff]
pci_bus 0000:00: resource 5 mem: [0x280000000-0xfcffffffff]
pci_bus 0000:01: resource 0 io:  [0x1000-0x2fff]
pci_bus 0000:01: resource 1 mem: [0xf7e00000-0xf7ffffff]
pci_bus 0000:01: resource 2 pref mem [0xe8000000-0xefffffff]
pci_bus 0000:01: resource 3 io:  [0x00-0x3fff]
pci_bus 0000:01: resource 4 mem: [0x90000000-0xfddfffff]
pci_bus 0000:01: resource 5 mem: [0x80000000-0x83ffffff]
pci_bus 0000:01: resource 6 mem: [0x0a0000-0x0bffff]
pci_bus 0000:01: resource 7 mem: [0xfe000000-0xffffffff]
pci_bus 0000:01: resource 8 mem: [0x280000000-0xfcffffffff]
pci_bus 0000:02: resource 1 mem: [0xf8000000-0xf9ffffff]
pci_bus 0000:02: resource 2 pref mem [0x90000000-0x900fffff]
pci_bus 0000:03: resource 1 mem: [0xf8000000-0xf9ffffff]
pci_bus 0000:03: resource 2 pref mem [0x90000000-0x900fffff]
pci_bus 0000:04: resource 1 mem: [0xfa000000-0xfbffffff]
pci_bus 0000:04: resource 2 pref mem [0x90100000-0x901fffff]
pci_bus 0000:05: resource 1 mem: [0xfa000000-0xfbffffff]
pci_bus 0000:05: resource 2 pref mem [0x90100000-0x901fffff]
pci_bus 0000:06: resource 1 mem: [0xfdc00000-0xfdcfffff]
pci_bus 0000:07: resource 1 mem: [0xfdc00000-0xfdcfffff]
pci_bus 0000:08: resource 0 io:  [0x3000-0x3fff]
pci_bus 0000:08: resource 1 mem: [0xfdd00000-0xfddfffff]
pci_bus 0000:08: resource 2 pref mem [0x90200000-0x902fffff]
pci_bus 0000:40: resource 0 io:  [0x4000-0xffff]
pci_bus 0000:40: resource 1 mem: [0xfde00000-0xfdffffff]
pci_bus 0000:40: resource 2 mem: [0x84000000-0x8fffffff]
pci_bus 0000:41: resource 0 io:  [0x4000-0x4fff]
pci_bus 0000:41: resource 1 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:41: resource 2 pref mem [0x84000000-0x840fffff]
pci_bus 0000:42: resource 0 io:  [0x4000-0x4fff]
pci_bus 0000:42: resource 1 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:42: resource 2 pref mem [0x84000000-0x840fffff]
initcall pcibios_assign_resources+0x0/0x76 returned 0 after 2383872 usecs
calling  sysctl_core_init+0x0/0x38 @ 1
initcall sysctl_core_init+0x0/0x38 returned 0 after 12 usecs
calling  inet_init+0x0/0x204 @ 1
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
initcall inet_init+0x0/0x204 returned 0 after 136900 usecs
calling  af_unix_init+0x0/0x55 @ 1
NET: Registered protocol family 1
initcall af_unix_init+0x0/0x55 returned 0 after 17566 usecs
calling  pci_apply_final_quirks+0x0/0x35 @ 1
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0b.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0c.0: Found enabled HT MSI Mapping
pci 0000:00:0d.0: Found enabled HT MSI Mapping
pci 0000:00:0e.0: Found enabled HT MSI Mapping
pci 0000:01:03.0: Boot video device
pci 0000:01:04.4: HCRESET not completed yet!
pci 0000:40:0c.0: Found enabled HT MSI Mapping
pci 0000:40:0d.0: Found enabled HT MSI Mapping
pci 0000:40:0e.0: Found enabled HT MSI Mapping
initcall pci_apply_final_quirks+0x0/0x35 returned 0 after 270444 usecs
calling  populate_rootfs+0x0/0x23a @ 1
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 1292k freed
initcall populate_rootfs+0x0/0x23a returned 0 after 68162 usecs
calling  pci_iommu_init+0x0/0x21 @ 1
PCI-DMA: Disabling AGP.
PCI-DMA: aperture base @ 20000000 size 65536 KB
PCI-DMA: using GART IOMMU.
PCI-DMA: Reserving 64MB of IOMMU area in the AGP aperture
initcall pci_iommu_init+0x0/0x21 returned 0 after 78924 usecs
calling  calgary_fixup_tce_spaces+0x0/0xee @ 1
initcall calgary_fixup_tce_spaces+0x0/0xee returned -19 after 0 usecs
calling  i8259A_init_sysfs+0x0/0x22 @ 1
initcall i8259A_init_sysfs+0x0/0x22 returned 0 after 87 usecs
calling  vsyscall_init+0x0/0x6c @ 1
initcall vsyscall_init+0x0/0x6c returned 0 after 18 usecs
calling  sbf_init+0x0/0xd7 @ 1
initcall sbf_init+0x0/0xd7 returned 0 after 0 usecs
calling  i8237A_init_sysfs+0x0/0x22 @ 1
initcall i8237A_init_sysfs+0x0/0x22 returned 0 after 59 usecs
calling  add_rtc_cmos+0x0/0xa4 @ 1
platform rtc_cmos: registered platform RTC device (no PNP device found)
initcall add_rtc_cmos+0x0/0xa4 returned 0 after 14636 usecs
calling  cache_sysfs_init+0x0/0x5e @ 1
initcall cache_sysfs_init+0x0/0x5e returned 0 after 678 usecs
calling  mce_init_device+0x0/0xf8 @ 1
initcall mce_init_device+0x0/0xf8 returned 0 after 247 usecs
calling  threshold_init_device+0x0/0x44 @ 1
initcall threshold_init_device+0x0/0x44 returned 0 after 1 usecs
calling  thermal_throttle_init_device+0x0/0x89 @ 1
initcall thermal_throttle_init_device+0x0/0x89 returned 0 after 0 usecs
calling  msr_init+0x0/0x104 @ 1
initcall msr_init+0x0/0x104 returned 0 after 208 usecs
calling  cpuid_init+0x0/0x104 @ 1
initcall cpuid_init+0x0/0x104 returned 0 after 214 usecs
calling  ioapic_init_sysfs+0x0/0x99 @ 1
initcall ioapic_init_sysfs+0x0/0x99 returned 0 after 96 usecs
calling  add_pcspkr+0x0/0x28 @ 1
initcall add_pcspkr+0x0/0x28 returned 0 after 43 usecs
calling  audit_classes_init+0x0/0xaf @ 1
initcall audit_classes_init+0x0/0xaf returned 0 after 12 usecs
calling  init_vdso_vars+0x0/0x19d @ 1
initcall init_vdso_vars+0x0/0x19d returned 0 after 14 usecs
calling  ia32_binfmt_init+0x0/0x14 @ 1
initcall ia32_binfmt_init+0x0/0x14 returned 0 after 2 usecs
calling  sysenter_setup+0x0/0x2cc @ 1
initcall sysenter_setup+0x0/0x2cc returned 0 after 5 usecs
calling  init_sched_debug_procfs+0x0/0x29 @ 1
initcall init_sched_debug_procfs+0x0/0x29 returned 0 after 10 usecs
calling  proc_schedstat_init+0x0/0x1f @ 1
initcall proc_schedstat_init+0x0/0x1f returned 0 after 6 usecs
calling  proc_execdomains_init+0x0/0x22 @ 1
initcall proc_execdomains_init+0x0/0x22 returned 0 after 6 usecs
calling  ioresources_init+0x0/0x36 @ 1
initcall ioresources_init+0x0/0x36 returned 0 after 11 usecs
calling  uid_cache_init+0x0/0x70 @ 1
initcall uid_cache_init+0x0/0x70 returned 0 after 43 usecs
calling  init_posix_timers+0x0/0x1b5 @ 1
initcall init_posix_timers+0x0/0x1b5 returned 0 after 26 usecs
calling  init_posix_cpu_timers+0x0/0x101 @ 1
initcall init_posix_cpu_timers+0x0/0x101 returned 0 after 1 usecs
calling  nsproxy_cache_init+0x0/0x2d @ 1
initcall nsproxy_cache_init+0x0/0x2d returned 0 after 25 usecs
calling  create_proc_profile+0x0/0x23b @ 1
initcall create_proc_profile+0x0/0x23b returned 0 after 0 usecs
calling  timekeeping_init_device+0x0/0x22 @ 1
initcall timekeeping_init_device+0x0/0x22 returned 0 after 62 usecs
calling  init_clocksource_sysfs+0x0/0x50 @ 1
initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 58 usecs
calling  init_timer_list_procfs+0x0/0x2c @ 1
initcall init_timer_list_procfs+0x0/0x2c returned 0 after 7 usecs
calling  init_tstats_procfs+0x0/0x2c @ 1
initcall init_tstats_procfs+0x0/0x2c returned 0 after 6 usecs
calling  futex_init+0x0/0x63 @ 1
initcall futex_init+0x0/0x63 returned 0 after 9 usecs
calling  proc_dma_init+0x0/0x22 @ 1
initcall proc_dma_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_modules_init+0x0/0x22 @ 1
initcall proc_modules_init+0x0/0x22 returned 0 after 5 usecs
calling  kallsyms_init+0x0/0x25 @ 1
initcall kallsyms_init+0x0/0x25 returned 0 after 9 usecs
calling  snapshot_device_init+0x0/0x12 @ 1
initcall snapshot_device_init+0x0/0x12 returned 0 after 43 usecs
calling  crash_save_vmcoreinfo_init+0x0/0x46d @ 1
initcall crash_save_vmcoreinfo_init+0x0/0x46d returned 0 after 22 usecs
calling  crash_notes_memory_init+0x0/0x36 @ 1
initcall crash_notes_memory_init+0x0/0x36 returned 0 after 6 usecs
calling  pid_namespaces_init+0x0/0x2d @ 1
initcall pid_namespaces_init+0x0/0x2d returned 0 after 39 usecs
calling  audit_init+0x0/0x133 @ 1
audit: initializing netlink socket (disabled)
type=2000 audit(1259593201.612:1): initialized
initcall audit_init+0x0/0x133 returned 0 after 34059 usecs
calling  audit_tree_init+0x0/0x49 @ 1
initcall audit_tree_init+0x0/0x49 returned 0 after 2 usecs
calling  init_kprobes+0x0/0x167 @ 1
initcall init_kprobes+0x0/0x167 returned 0 after 7161 usecs
calling  hung_task_init+0x0/0x53 @ 1
initcall hung_task_init+0x0/0x53 returned 0 after 67 usecs
calling  utsname_sysctl_init+0x0/0x14 @ 1
initcall utsname_sysctl_init+0x0/0x14 returned 0 after 3 usecs
calling  init_tracepoints+0x0/0x17 @ 1
initcall init_tracepoints+0x0/0x17 returned 0 after 0 usecs
calling  init_lstats_procfs+0x0/0x25 @ 1
initcall init_lstats_procfs+0x0/0x25 returned 0 after 10 usecs
calling  ftrace_mod_cmd_init+0x0/0x12 @ 1
initcall ftrace_mod_cmd_init+0x0/0x12 returned 0 after 1 usecs
calling  init_events+0x0/0x62 @ 1
initcall init_events+0x0/0x62 returned 0 after 6 usecs
calling  init_sched_switch_trace+0x0/0x12 @ 1
initcall init_sched_switch_trace+0x0/0x12 returned 0 after 2 usecs
calling  init_stack_trace+0x0/0x12 @ 1
initcall init_stack_trace+0x0/0x12 returned 0 after 0 usecs
calling  init_function_trace+0x0/0x3e @ 1
initcall init_function_trace+0x0/0x3e returned 0 after 1 usecs
calling  init_wakeup_tracer+0x0/0x22 @ 1
initcall init_wakeup_tracer+0x0/0x22 returned 0 after 1 usecs
calling  stack_trace_init+0x0/0x6b @ 1
initcall stack_trace_init+0x0/0x6b returned 0 after 20 usecs
calling  init_graph_trace+0x0/0x32 @ 1
initcall init_graph_trace+0x0/0x32 returned 0 after 1 usecs
calling  init_kmem_tracer+0x0/0x56 @ 1
initcall init_kmem_tracer+0x0/0x56 returned 0 after 2 usecs
calling  init_blk_tracer+0x0/0x57 @ 1
initcall init_blk_tracer+0x0/0x57 returned 0 after 2 usecs
calling  perf_event_sysfs_init+0x0/0x19 @ 1
initcall perf_event_sysfs_init+0x0/0x19 returned 0 after 7 usecs
calling  init_per_zone_wmark_min+0x0/0x70 @ 1
initcall init_per_zone_wmark_min+0x0/0x70 returned 0 after 510 usecs
calling  kswapd_init+0x0/0x4d @ 1
initcall kswapd_init+0x0/0x4d returned 0 after 99 usecs
calling  setup_vmstat+0x0/0xae @ 1
initcall setup_vmstat+0x0/0xae returned 0 after 31 usecs
calling  mm_sysfs_init+0x0/0x29 @ 1
initcall mm_sysfs_init+0x0/0x29 returned 0 after 7 usecs
calling  proc_vmalloc_init+0x0/0x25 @ 1
initcall proc_vmalloc_init+0x0/0x25 returned 0 after 6 usecs
calling  procswaps_init+0x0/0x22 @ 1
initcall procswaps_init+0x0/0x22 returned 0 after 6 usecs
calling  hugetlb_init+0x0/0x31a @ 1
HugeTLB registered 2 MB page size, pre-allocated 0 pages
initcall hugetlb_init+0x0/0x31a returned 0 after 27345 usecs
calling  ksm_init+0x0/0x16f @ 1
initcall ksm_init+0x0/0x16f returned 0 after 168 usecs
calling  slab_proc_init+0x0/0x25 @ 1
initcall slab_proc_init+0x0/0x25 returned 0 after 7 usecs
calling  slab_sysfs_init+0x0/0xf0 @ 1
initcall slab_sysfs_init+0x0/0xf0 returned 0 after 6225 usecs
calling  fasync_init+0x0/0x2a @ 1
initcall fasync_init+0x0/0x2a returned 0 after 102 usecs
calling  proc_filesystems_init+0x0/0x22 @ 1
initcall proc_filesystems_init+0x0/0x22 returned 0 after 7 usecs
calling  dnotify_init+0x0/0x80 @ 1
initcall dnotify_init+0x0/0x80 returned 0 after 206 usecs
calling  inotify_setup+0x0/0x12 @ 1
initcall inotify_setup+0x0/0x12 returned 0 after 0 usecs
calling  inotify_user_setup+0x0/0xbe @ 1
initcall inotify_user_setup+0x0/0xbe returned 0 after 219 usecs
calling  aio_setup+0x0/0x9f @ 1
initcall aio_setup+0x0/0x9f returned 0 after 389 usecs
calling  proc_locks_init+0x0/0x22 @ 1
initcall proc_locks_init+0x0/0x22 returned 0 after 40 usecs
calling  init_sys32_ioctl+0x0/0x7c @ 1
initcall init_sys32_ioctl+0x0/0x7c returned 0 after 14 usecs
calling  init_mbcache+0x0/0x14 @ 1
initcall init_mbcache+0x0/0x14 returned 0 after 1 usecs
calling  dquot_init+0x0/0xfe @ 1
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
initcall dquot_init+0x0/0xfe returned 0 after 43985 usecs
calling  init_v2_quota_format+0x0/0x12 @ 1
initcall init_v2_quota_format+0x0/0x12 returned 0 after 0 usecs
calling  proc_cmdline_init+0x0/0x22 @ 1
initcall proc_cmdline_init+0x0/0x22 returned 0 after 7 usecs
calling  proc_cpuinfo_init+0x0/0x22 @ 1
initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_devices_init+0x0/0x22 @ 1
initcall proc_devices_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_interrupts_init+0x0/0x22 @ 1
initcall proc_interrupts_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_loadavg_init+0x0/0x22 @ 1
initcall proc_loadavg_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_meminfo_init+0x0/0x22 @ 1
initcall proc_meminfo_init+0x0/0x22 returned 0 after 11 usecs
calling  proc_stat_init+0x0/0x22 @ 1
initcall proc_stat_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_uptime_init+0x0/0x22 @ 1
initcall proc_uptime_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_version_init+0x0/0x22 @ 1
initcall proc_version_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_softirqs_init+0x0/0x22 @ 1
initcall proc_softirqs_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_kcore_init+0x0/0xb5 @ 1
initcall proc_kcore_init+0x0/0xb5 returned 0 after 14 usecs
calling  vmcore_init+0x0/0x8e2 @ 1
initcall vmcore_init+0x0/0x8e2 returned 0 after 1 usecs
calling  proc_kmsg_init+0x0/0x25 @ 1
initcall proc_kmsg_init+0x0/0x25 returned 0 after 5 usecs
calling  proc_page_init+0x0/0x3c @ 1
initcall proc_page_init+0x0/0x3c returned 0 after 10 usecs
calling  configfs_init+0x0/0xb3 @ 1
initcall configfs_init+0x0/0xb3 returned 0 after 124 usecs
calling  init_devpts_fs+0x0/0x4d @ 1
initcall init_devpts_fs+0x0/0x4d returned 0 after 46 usecs
calling  init_ext3_fs+0x0/0x6b @ 1
initcall init_ext3_fs+0x0/0x6b returned 0 after 217 usecs
calling  journal_init+0x0/0x99 @ 1
initcall journal_init+0x0/0x99 returned 0 after 419 usecs
calling  init_ramfs_fs+0x0/0x12 @ 1
initcall init_ramfs_fs+0x0/0x12 returned 0 after 1 usecs
calling  init_hugetlbfs_fs+0x0/0x98 @ 1
initcall init_hugetlbfs_fs+0x0/0x98 returned 0 after 123 usecs
calling  init_iso9660_fs+0x0/0x6c @ 1
initcall init_iso9660_fs+0x0/0x6c returned 0 after 126 usecs
calling  init_nls_cp437+0x0/0x12 @ 1
initcall init_nls_cp437+0x0/0x12 returned 0 after 1 usecs
calling  init_nls_ascii+0x0/0x12 @ 1
initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
calling  ipc_init+0x0/0x2f @ 1
msgmni has been set to 16004
initcall ipc_init+0x0/0x2f returned 0 after 14689 usecs
calling  ipc_sysctl_init+0x0/0x14 @ 1
initcall ipc_sysctl_init+0x0/0x14 returned 0 after 6 usecs
calling  init_mqueue_fs+0x0/0xb4 @ 1
initcall init_mqueue_fs+0x0/0xb4 returned 0 after 123 usecs
calling  key_proc_init+0x0/0x53 @ 1
initcall key_proc_init+0x0/0x53 returned 0 after 13 usecs
calling  selinux_nf_ip_init+0x0/0x60 @ 1
initcall selinux_nf_ip_init+0x0/0x60 returned 0 after 0 usecs
calling  init_sel_fs+0x0/0x69 @ 1
initcall init_sel_fs+0x0/0x69 returned 0 after 0 usecs
calling  selnl_init+0x0/0x4d @ 1
initcall selnl_init+0x0/0x4d returned 0 after 18 usecs
calling  sel_netif_init+0x0/0x66 @ 1
initcall sel_netif_init+0x0/0x66 returned 0 after 0 usecs
calling  sel_netnode_init+0x0/0x72 @ 1
initcall sel_netnode_init+0x0/0x72 returned 0 after 0 usecs
calling  sel_netport_init+0x0/0x72 @ 1
initcall sel_netport_init+0x0/0x72 returned 0 after 0 usecs
calling  aurule_init+0x0/0x37 @ 1
initcall aurule_init+0x0/0x37 returned 0 after 1 usecs
calling  crypto_wq_init+0x0/0x2e @ 1
initcall crypto_wq_init+0x0/0x2e returned 0 after 202 usecs
calling  crypto_algapi_init+0x0/0xd @ 1
initcall crypto_algapi_init+0x0/0xd returned 0 after 7 usecs
calling  skcipher_module_init+0x0/0x35 @ 1
initcall skcipher_module_init+0x0/0x35 returned 0 after 0 usecs
calling  chainiv_module_init+0x0/0x12 @ 1
initcall chainiv_module_init+0x0/0x12 returned 0 after 2 usecs
calling  eseqiv_module_init+0x0/0x12 @ 1
initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
calling  hmac_module_init+0x0/0x12 @ 1
initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
calling  md5_mod_init+0x0/0x12 @ 1
initcall md5_mod_init+0x0/0x12 returned 0 after 103 usecs
calling  sha1_generic_mod_init+0x0/0x12 @ 1
initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 80 usecs
calling  crc32c_mod_init+0x0/0x12 @ 1
initcall crc32c_mod_init+0x0/0x12 returned 0 after 145 usecs
calling  krng_mod_init+0x0/0x12 @ 1
alg: No test for stdrng (krng)
initcall krng_mod_init+0x0/0x12 returned 0 after 4882 usecs
calling  proc_genhd_init+0x0/0x36 @ 1
initcall proc_genhd_init+0x0/0x36 returned 0 after 11 usecs
calling  bsg_init+0x0/0x12e @ 1
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
initcall bsg_init+0x0/0x12e returned 0 after 33477 usecs
calling  noop_init+0x0/0x14 @ 1
io scheduler noop registered
initcall noop_init+0x0/0x14 returned 0 after 13667 usecs
calling  as_init+0x0/0x14 @ 1
io scheduler anticipatory registered
initcall as_init+0x0/0x14 returned 0 after 17608 usecs
calling  deadline_init+0x0/0x14 @ 1
io scheduler deadline registered
initcall deadline_init+0x0/0x14 returned 0 after 15636 usecs
calling  cfq_init+0x0/0x94 @ 1
io scheduler cfq registered (default)
initcall cfq_init+0x0/0x94 returned 0 after 19527 usecs
calling  percpu_counter_startup+0x0/0x19 @ 1
initcall percpu_counter_startup+0x0/0x19 returned 0 after 2 usecs
calling  dynamic_debug_init+0x0/0x12b @ 1
initcall dynamic_debug_init+0x0/0x12b returned 0 after 142 usecs
calling  pci_proc_init+0x0/0x6a @ 1
initcall pci_proc_init+0x0/0x6a returned 0 after 386 usecs
calling  pcie_portdrv_init+0x0/0x4c @ 1
  alloc irq_desc for 62 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0b.0: irq 62 for MSI/MSI-X
pcieport 0000:00:0b.0: setting latency timer to 64
  alloc irq_desc for 63 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0c.0: irq 63 for MSI/MSI-X
pcieport 0000:00:0c.0: setting latency timer to 64
  alloc irq_desc for 64 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0d.0: irq 64 for MSI/MSI-X
pcieport 0000:00:0d.0: setting latency timer to 64
  alloc irq_desc for 65 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0e.0: irq 65 for MSI/MSI-X
pcieport 0000:00:0e.0: setting latency timer to 64
  alloc irq_desc for 66 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0c.0: irq 66 for MSI/MSI-X
pcieport 0000:40:0c.0: setting latency timer to 64
  alloc irq_desc for 67 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0d.0: irq 67 for MSI/MSI-X
pcieport 0000:40:0d.0: setting latency timer to 64
  alloc irq_desc for 68 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0e.0: irq 68 for MSI/MSI-X
pcieport 0000:40:0e.0: setting latency timer to 64
initcall pcie_portdrv_init+0x0/0x4c returned 0 after 487739 usecs
calling  aer_service_init+0x0/0x2b @ 1
aer 0000:00:0b.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0c.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0d.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0e.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0c.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0d.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0e.0:pcie02: AER service couldn't init device: no _OSC support
initcall aer_service_init+0x0/0x2b returned 0 after 226625 usecs
calling  pci_hotplug_init+0x0/0x1d @ 1
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
initcall pci_hotplug_init+0x0/0x1d returned 0 after 24293 usecs
calling  pcied_init+0x0/0x7a @ 1
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
initcall pcied_init+0x0/0x7a returned 0 after 30283 usecs
calling  acpiphp_init+0x0/0x5f @ 1
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
initcall acpiphp_init+0x0/0x5f returned -19 after 29670 usecs
calling  pci_stub_init+0x0/0x12a @ 1
pci-stub: invalid id string ""
initcall pci_stub_init+0x0/0x12a returned 0 after 6683 usecs
calling  fb_console_init+0x0/0x12a @ 1
initcall fb_console_init+0x0/0x12a returned 0 after 49 usecs
calling  xenfb_init+0x0/0x44 @ 1
initcall xenfb_init+0x0/0x44 returned -19 after 0 usecs
calling  vesafb_init+0x0/0x235 @ 1
initcall vesafb_init+0x0/0x235 returned 0 after 94 usecs
calling  efifb_init+0x0/0x1f2 @ 1
initcall efifb_init+0x0/0x1f2 returned -19 after 3 usecs
calling  acpi_reserve_resources+0x0/0xeb @ 1
initcall acpi_reserve_resources+0x0/0xeb returned 0 after 5 usecs
calling  irqrouter_init_sysfs+0x0/0x38 @ 1
initcall irqrouter_init_sysfs+0x0/0x38 returned 0 after 62 usecs
calling  acpi_ac_init+0x0/0x45 @ 1
initcall acpi_ac_init+0x0/0x45 returned 0 after 61 usecs
calling  acpi_button_init+0x0/0x56 @ 1
input: Power Button as /class/input/input0
ACPI: Power Button [PWRF]
initcall acpi_button_init+0x0/0x56 returned 0 after 35203 usecs
calling  acpi_fan_init+0x0/0x56 @ 1
initcall acpi_fan_init+0x0/0x56 returned 0 after 50 usecs
calling  acpi_pci_slot_init+0x0/0x20 @ 1
initcall acpi_pci_slot_init+0x0/0x20 returned 0 after 1326 usecs
calling  acpi_processor_init+0x0/0x10e @ 1
processor LNXCPU:00: registered as cooling_device0
processor LNXCPU:01: registered as cooling_device1
processor LNXCPU:02: registered as cooling_device2
processor LNXCPU:03: registered as cooling_device3
initcall acpi_processor_init+0x0/0x10e returned 0 after 88264 usecs
calling  acpi_container_init+0x0/0x42 @ 1
initcall acpi_container_init+0x0/0x42 returned 0 after 7219 usecs
calling  acpi_thermal_init+0x0/0x7b @ 1
initcall acpi_thermal_init+0x0/0x7b returned 0 after 85 usecs
calling  acpi_battery_init+0x0/0x16 @ 1
initcall acpi_battery_init+0x0/0x16 returned 0 after 4 usecs
calling  1_acpi_battery_init_async+0x0/0x3c @ 76
initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 73 usecs
calling  hypervisor_subsys_init+0x0/0x25 @ 1
initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 0 usecs
calling  hyper_sysfs_init+0x0/0xb3 @ 1
initcall hyper_sysfs_init+0x0/0xb3 returned -19 after 0 usecs
calling  rand_initialize+0x0/0x31 @ 1
initcall rand_initialize+0x0/0x31 returned 0 after 15 usecs
calling  tty_init+0x0/0xf5 @ 1
initcall tty_init+0x0/0xf5 returned 0 after 3176 usecs
calling  pty_init+0x0/0x284 @ 1
initcall pty_init+0x0/0x284 returned 0 after 61 usecs
calling  sysrq_init+0x0/0x25 @ 1
initcall sysrq_init+0x0/0x25 returned 0 after 12 usecs
calling  xen_init+0x0/0x78 @ 1
initcall xen_init+0x0/0x78 returned -19 after 0 usecs
calling  raw_init+0x0/0xe5 @ 1
initcall raw_init+0x0/0xe5 returned 0 after 85 usecs
calling  hpet_init+0x0/0x6a @ 1
initcall hpet_init+0x0/0x6a returned 0 after 207 usecs
calling  nvram_init+0x0/0x82 @ 1
Non-volatile memory driver v1.3
initcall nvram_init+0x0/0x82 returned 0 after 16593 usecs
calling  agp_init+0x0/0x26 @ 1
Linux agpgart interface v0.103
initcall agp_init+0x0/0x26 returned 0 after 12067 usecs
calling  agp_intel_init+0x0/0x29 @ 1
initcall agp_intel_init+0x0/0x29 returned 0 after 56 usecs
calling  agp_sis_init+0x0/0x29 @ 1
initcall agp_sis_init+0x0/0x29 returned 0 after 46 usecs
calling  agp_via_init+0x0/0x29 @ 1
initcall agp_via_init+0x0/0x29 returned 0 after 53 usecs
calling  init_tis+0x0/0x91 @ 1
initcall init_tis+0x0/0x91 returned 0 after 42 usecs
calling  cn_proc_init+0x0/0x3d @ 1
initcall cn_proc_init+0x0/0x3d returned 0 after 3 usecs
calling  serial8250_init+0x0/0x14c @ 1
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
async_waiting @ 1
async_continuing @ 1 after 0 usec
async_waiting @ 1
async_continuing @ 1 after 0 usec
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
async_waiting @ 1
async_continuing @ 1 after 0 usec
async_waiting @ 1
async_continuing @ 1 after 0 usec
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
initcall serial8250_init+0x0/0x14c returned 0 after 638902 usecs
calling  serial8250_pnp_init+0x0/0x12 @ 1
00:09: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
initcall serial8250_pnp_init+0x0/0x12 returned 0 after 23520 usecs
calling  serial8250_pci_init+0x0/0x1b @ 1
initcall serial8250_pci_init+0x0/0x1b returned 0 after 97 usecs
calling  init_kgdboc+0x0/0x16 @ 1
initcall init_kgdboc+0x0/0x16 returned 0 after 0 usecs
calling  topology_sysfs_init+0x0/0x53 @ 1
initcall topology_sysfs_init+0x0/0x53 returned 0 after 90 usecs
calling  brd_init+0x0/0x160 @ 1
brd: module loaded
initcall brd_init+0x0/0x160 returned 0 after 10715 usecs
calling  loop_init+0x0/0x189 @ 1
loop: module loaded
initcall loop_init+0x0/0x189 returned 0 after 11096 usecs
calling  init_kgdbts+0x0/0x16 @ 1
initcall init_kgdbts+0x0/0x16 returned 0 after 0 usecs
calling  mac_hid_init+0x0/0x8e @ 1
input: Macintosh mouse button emulation as /class/input/input1
initcall mac_hid_init+0x0/0x8e returned 0 after 31259 usecs
calling  scsi_dh_init+0x0/0x3f @ 1
initcall scsi_dh_init+0x0/0x3f returned 0 after 1 usecs
calling  init_sd+0x0/0x181 @ 1
initcall init_sd+0x0/0x181 returned 0 after 225 usecs
calling  init_sr+0x0/0x49 @ 1
initcall init_sr+0x0/0x49 returned 0 after 34 usecs
calling  init_sg+0x0/0x122 @ 1
initcall init_sg+0x0/0x122 returned 0 after 81 usecs
calling  piix_init+0x0/0x29 @ 1
initcall piix_init+0x0/0x29 returned 0 after 57 usecs
calling  fixed_mdio_bus_init+0x0/0xf4 @ 1
Fixed MDIO Bus: probed
initcall fixed_mdio_bus_init+0x0/0xf4 returned 0 after 10925 usecs
calling  bnx2_init+0x0/0x1b @ 1
Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.0.2 (Aug 21, 2009)
ACPI: PCI Interrupt Link [LNKX] enabled at IRQ 17
  alloc irq_desc for 17 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:03:00.0: PCI INT A -> Link[LNKX] -> GSI 17 (level, high) -> IRQ 17
bnx2 0000:03:00.0: firmware: using built-in firmware bnx2/bnx2-mips-06-5.0.0.j3.fw
bnx2 0000:03:00.0: firmware: using built-in firmware bnx2/bnx2-rv2p-06-5.0.0.j3.fw
eth0: Broadcom NetXtreme II BCM5708 1000Base-SX (B2) PCI-X 64-bit 133MHz found at mem f8000000, IRQ 17, node addr 00:18:fe:35:26:f6
ACPI: PCI Interrupt Link [LNKW] enabled at IRQ 16
  alloc irq_desc for 16 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:05:00.0: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
bnx2 0000:05:00.0: firmware: using built-in firmware bnx2/bnx2-mips-06-5.0.0.j3.fw
bnx2 0000:05:00.0: firmware: using built-in firmware bnx2/bnx2-rv2p-06-5.0.0.j3.fw
eth1: Broadcom NetXtreme II BCM5708 1000Base-SX (B2) PCI-X 64-bit 133MHz found at mem fa000000, IRQ 16, node addr 00:18:fe:35:26:f4
initcall bnx2_init+0x0/0x1b returned 0 after 477633 usecs
calling  net_olddevs_init+0x0/0xa0 @ 1
initcall net_olddevs_init+0x0/0xa0 returned 0 after 4 usecs
calling  init_netconsole+0x0/0x206 @ 1
netconsole: local port 50000
netconsole: local IP 139.185.50.77
netconsole: interface eth0
netconsole: remote port 50000
netconsole: remote IP 139.185.50.76
netconsole: remote ethernet address 00:18:fe:34:1c:3d
netconsole: device eth0 not up yet, forcing it
  alloc irq_desc for 69 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:03:00.0: irq 69 for MSI/MSI-X
bnx2: eth0: using MSI
bnx2: eth0 NIC SerDes Link is Up, 
netconsole: carrier detect appears untrustworthy, waiting 4 seconds
1000 Mbps full duplex, receive & transmit flow control ON
bnx2: eth0 NIC SerDes Link is Down
bnx2: eth0 NIC SerDes Link is Up, 1000 Mbps full duplex, receive & transmit flow control ON
Clocksource tsc unstable (delta = 4398045275859 ns)
console [netcon0] enabled
netconsole: network logging started
initcall init_netconsole+0x0/0x206 returned 0 after 34899027 usecs
calling  cdrom_init+0x0/0xd @ 1
initcall cdrom_init+0x0/0xd returned 0 after 26 usecs
calling  mon_init+0x0/0x103 @ 1
initcall mon_init+0x0/0x103 returned 0 after 198 usecs
calling  ehci_hcd_init+0x0/0xc0 @ 1
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ACPI: PCI Interrupt Link [LNU2] enabled at IRQ 23
  alloc irq_desc for 23 on node 0
  alloc kstat_irqs on node 0
ehci_hcd 0000:00:02.1: PCI INT B -> Link[LNU2] -> GSI 23 (level, high) -> IRQ 23
ehci_hcd 0000:00:02.1: setting latency timer to 64
ehci_hcd 0000:00:02.1: EHCI Host Controller
ehci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:02.1: debug port 1
ehci_hcd 0000:00:02.1: cache line size of 64 is not supported
ehci_hcd 0000:00:02.1: irq 23, io mem 0xf7dd0000
ehci_hcd 0000:00:02.1: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.32-rc8 ehci_hcd
usb usb1: SerialNumber: 0000:00:02.1
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 10 ports detected
initcall ehci_hcd_init+0x0/0xc0 returned 0 after 473885 usecs
calling  ohci_hcd_mod_init+0x0/0x92 @ 1
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ACPI: PCI Interrupt Link [LNU0] enabled at IRQ 22
  alloc irq_desc for 22 on node 0
  alloc kstat_irqs on node 0
ohci_hcd 0000:00:02.0: PCI INT A -> Link[LNU0] -> GSI 22 (level, high) -> IRQ 22
ohci_hcd 0000:00:02.0: setting latency timer to 64
ohci_hcd 0000:00:02.0: OHCI Host Controller
ohci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
ohci_hcd 0000:00:02.0: irq 22, io mem 0xf7de0000
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: OHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.32-rc8 ohci_hcd
usb usb2: SerialNumber: 0000:00:02.0
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 10 ports detected
initcall ohci_hcd_mod_init+0x0/0x92 returned 0 after 452606 usecs
calling  uhci_hcd_init+0x0/0xc1 @ 1
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:01:04.4: PCI INT B -> Link[LNKX] -> GSI 17 (level, high) -> IRQ 17
uhci_hcd 0000:01:04.4: UHCI Host Controller
uhci_hcd 0000:01:04.4: new USB bus registered, assigned bus number 3
uhci_hcd 0000:01:04.4: port count misdetected? forcing to 2 ports
uhci_hcd 0000:01:04.4: HCRESET not completed yet!
uhci_hcd 0000:01:04.4: irq 17, io base 0x00001800
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.32-rc8 uhci_hcd
usb usb3: SerialNumber: 0000:01:04.4
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
initcall uhci_hcd_init+0x0/0xc1 returned 0 after 351536 usecs
calling  i8042_init+0x0/0x3f9 @ 1
PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
initcall i8042_init+0x0/0x3f9 returned 0 after 64807 usecs
calling  serport_init+0x0/0x34 @ 1
initcall serport_init+0x0/0x34 returned 0 after 0 usecs
calling  mousedev_init+0x0/0x62 @ 1
mice: PS/2 mouse device common for all mice
initcall mousedev_init+0x0/0x62 returned 0 after 18603 usecs
calling  evdev_init+0x0/0x12 @ 1
initcall evdev_init+0x0/0x12 returned 0 after 111 usecs
calling  atkbd_init+0x0/0x27 @ 1
usb 3-1: new full speed USB device using uhci_hcd and address 2
initcall atkbd_init+0x0/0x27 returned 0 after 53 usecs
calling  psmouse_init+0x0/0x70 @ 1
initcall psmouse_init+0x0/0x70 returned 0 after 117 usecs
calling  xenkbd_init+0x0/0x44 @ 1
initcall xenkbd_init+0x0/0x44 returned -19 after 0 usecs
usb 3-1: New USB device found, idVendor=03f0, idProduct=1027
usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-1: Product: Virtual Keyboard
usb 3-1: Manufacturer: HP
usb 3-1: configuration #1 chosen from 1 choice
usb 3-2: new full speed USB device using uhci_hcd and address 3
calling  cmos_init+0x0/0x6d @ 1
Driver 'rtc_cmos' needs updating - please use bus_type methods
rtc_cmos rtc_cmos: RTC can wake from S4
rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
usb 3-2: New USB device found, idVendor=03f0, idProduct=1327
usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-2: Product: Virtual Hub
usb 3-2: Manufacturer: HP
usb 3-2: configuration #1 chosen from 1 choice
hub 3-2:1.0: USB hub found
hub 3-2:1.0: 7 ports detected
rtc0: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
initcall cmos_init+0x0/0x6d returned 0 after 244201 usecs
calling  dm_init+0x0/0x49 @ 1
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
initcall dm_init+0x0/0x49 returned 0 after 44913 usecs
calling  dm_snapshot_init+0x0/0x238 @ 1
initcall dm_snapshot_init+0x0/0x238 returned 0 after 400 usecs
calling  dm_mirror_init+0x0/0x79 @ 1
initcall dm_mirror_init+0x0/0x79 returned 0 after 106 usecs
calling  dm_dirty_log_init+0x0/0x59 @ 1
initcall dm_dirty_log_init+0x0/0x59 returned 0 after 1 usecs
calling  dm_zero_init+0x0/0x31 @ 1
initcall dm_zero_init+0x0/0x31 returned 0 after 1 usecs
calling  init_ladder+0x0/0x12 @ 1
cpuidle: using governor ladder
initcall init_ladder+0x0/0x12 returned 0 after 14327 usecs
calling  init_menu+0x0/0x12 @ 1
cpuidle: using governor menu
initcall init_menu+0x0/0x12 returned 0 after 13422 usecs
calling  efivars_init+0x0/0x1f9 @ 1
initcall efivars_init+0x0/0x1f9 returned -19 after 0 usecs
calling  hid_init+0x0/0x66 @ 1
initcall hid_init+0x0/0x66 returned 0 after 108 usecs
calling  a4_init+0x0/0x1b @ 1
initcall a4_init+0x0/0x1b returned 0 after 37 usecs
calling  apple_init+0x0/0x38 @ 1
initcall apple_init+0x0/0x38 returned 0 after 49 usecs
calling  belkin_init+0x0/0x1b @ 1
initcall belkin_init+0x0/0x1b returned 0 after 36 usecs
calling  ch_init+0x0/0x1b @ 1
initcall ch_init+0x0/0x1b returned 0 after 36 usecs
calling  ch_init+0x0/0x1b @ 1
initcall ch_init+0x0/0x1b returned 0 after 36 usecs
calling  cp_init+0x0/0x1b @ 1
initcall cp_init+0x0/0x1b returned 0 after 36 usecs
calling  dr_init+0x0/0x1b @ 1
initcall dr_init+0x0/0x1b returned 0 after 36 usecs
calling  ez_init+0x0/0x1b @ 1
initcall ez_init+0x0/0x1b returned 0 after 36 usecs
calling  gyration_init+0x0/0x1b @ 1
initcall gyration_init+0x0/0x1b returned 0 after 46 usecs
calling  ks_init+0x0/0x1b @ 1
initcall ks_init+0x0/0x1b returned 0 after 40 usecs
calling  kye_init+0x0/0x1b @ 1
initcall kye_init+0x0/0x1b returned 0 after 36 usecs
calling  lg_init+0x0/0x1b @ 1
initcall lg_init+0x0/0x1b returned 0 after 72 usecs
calling  ms_init+0x0/0x1b @ 1
initcall ms_init+0x0/0x1b returned 0 after 36 usecs
calling  mr_init+0x0/0x1b @ 1
initcall mr_init+0x0/0x1b returned 0 after 36 usecs
calling  ntrig_init+0x0/0x1b @ 1
initcall ntrig_init+0x0/0x1b returned 0 after 36 usecs
calling  pl_init+0x0/0x1b @ 1
initcall pl_init+0x0/0x1b returned 0 after 36 usecs
calling  pl_init+0x0/0x1b @ 1
initcall pl_init+0x0/0x1b returned 0 after 36 usecs
calling  samsung_init+0x0/0x1b @ 1
initcall samsung_init+0x0/0x1b returned 0 after 40 usecs
calling  sjoy_init+0x0/0x1b @ 1
initcall sjoy_init+0x0/0x1b returned 0 after 37 usecs
calling  sony_init+0x0/0x1b @ 1
initcall sony_init+0x0/0x1b returned 0 after 36 usecs
calling  sp_init+0x0/0x1b @ 1
initcall sp_init+0x0/0x1b returned 0 after 45 usecs
calling  ga_init+0x0/0x1b @ 1
initcall ga_init+0x0/0x1b returned 0 after 36 usecs
calling  tm_init+0x0/0x1b @ 1
initcall tm_init+0x0/0x1b returned 0 after 36 usecs
calling  ts_init+0x0/0x1b @ 1
initcall ts_init+0x0/0x1b returned 0 after 37 usecs
calling  twinhan_init+0x0/0x1b @ 1
initcall twinhan_init+0x0/0x1b returned 0 after 41 usecs
calling  zp_init+0x0/0x1b @ 1
initcall zp_init+0x0/0x1b returned 0 after 38 usecs
calling  hid_init+0x0/0xc7 @ 1
usbcore: registered new interface driver hiddev
input: HP Virtual Keyboard as /class/input/input2
generic-usb 0003:03F0:1027.0001: input,hidraw0: USB HID v1.01 Keyboard [HP Virtual Keyboard] on usb-0000:01:04.4-1/input0
input: HP Virtual Keyboard as /class/input/input3
generic-usb 0003:03F0:1027.0002: input,hidraw1: USB HID v1.01 Mouse [HP Virtual Keyboard] on usb-0000:01:04.4-1/input1
usbcore: registered new interface driver usbhid
usbhid: v2.6:USB HID core driver
initcall hid_init+0x0/0xc7 returned 0 after 208035 usecs
calling  staging_init+0x0/0x8 @ 1
initcall staging_init+0x0/0x8 returned 0 after 0 usecs
calling  flow_cache_init+0x0/0x187 @ 1
initcall flow_cache_init+0x0/0x187 returned 0 after 133 usecs
calling  blackhole_module_init+0x0/0x12 @ 1
initcall blackhole_module_init+0x0/0x12 returned 0 after 1 usecs
calling  init_cgroup_cls+0x0/0x12 @ 1
initcall init_cgroup_cls+0x0/0x12 returned 0 after 0 usecs
calling  nf_conntrack_standalone_init+0x0/0x12 @ 1
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
initcall nf_conntrack_standalone_init+0x0/0x12 returned 0 after 122076 usecs
calling  xt_init+0x0/0x129 @ 1
initcall xt_init+0x0/0x129 returned 0 after 7 usecs
calling  tcpudp_mt_init+0x0/0x17 @ 1
initcall tcpudp_mt_init+0x0/0x17 returned 0 after 1 usecs
calling  conntrack_mt_init+0x0/0x17 @ 1
initcall conntrack_mt_init+0x0/0x17 returned 0 after 0 usecs
calling  state_mt_init+0x0/0x17 @ 1
initcall state_mt_init+0x0/0x17 returned 0 after 0 usecs
calling  sysctl_ipv4_init+0x0/0x4e @ 1
initcall sysctl_ipv4_init+0x0/0x4e returned 0 after 11 usecs
calling  init_syncookies+0x0/0x19 @ 1
initcall init_syncookies+0x0/0x19 returned 0 after 26 usecs
calling  ipv4_netfilter_init+0x0/0x17 @ 1
initcall ipv4_netfilter_init+0x0/0x17 returned 0 after 1 usecs
calling  nf_conntrack_l3proto_ipv4_init+0x0/0x12d @ 1
initcall nf_conntrack_l3proto_ipv4_init+0x0/0x12d returned 0 after 19 usecs
calling  nf_defrag_init+0x0/0x17 @ 1
initcall nf_defrag_init+0x0/0x17 returned 0 after 0 usecs
calling  ip_tables_init+0x0/0xaf @ 1
ip_tables: (C) 2000-2006 Netfilter Core Team
initcall ip_tables_init+0x0/0xaf returned 0 after 20953 usecs
calling  iptable_filter_init+0x0/0x6c @ 1
initcall iptable_filter_init+0x0/0x6c returned 0 after 40 usecs
calling  reject_tg_init+0x0/0x12 @ 1
initcall reject_tg_init+0x0/0x12 returned 0 after 0 usecs
calling  cubictcp_register+0x0/0x6e @ 1
TCP cubic registered
initcall cubictcp_register+0x0/0x6e returned 0 after 9820 usecs
calling  xfrm_user_init+0x0/0x4d @ 1
Initializing XFRM netlink socket
initcall xfrm_user_init+0x0/0x4d returned 0 after 16599 usecs
calling  packet_init+0x0/0x47 @ 1
NET: Registered protocol family 17
initcall packet_init+0x0/0x47 returned 0 after 16439 usecs
calling  dsa_init_module+0x0/0x14 @ 1
initcall dsa_init_module+0x0/0x14 returned 0 after 1 usecs
calling  edsa_init_module+0x0/0x14 @ 1
initcall edsa_init_module+0x0/0x14 returned 0 after 0 usecs
calling  trailer_init_module+0x0/0x14 @ 1
initcall trailer_init_module+0x0/0x14 returned 0 after 0 usecs
calling  mv88e6060_init+0x0/0x14 @ 1
initcall mv88e6060_init+0x0/0x14 returned 0 after 5 usecs
calling  mv88e6123_61_65_init+0x0/0x14 @ 1
initcall mv88e6123_61_65_init+0x0/0x14 returned 0 after 0 usecs
calling  mv88e6131_init+0x0/0x14 @ 1
initcall mv88e6131_init+0x0/0x14 returned 0 after 0 usecs
calling  dsa_init_module+0x0/0x12 @ 1
initcall dsa_init_module+0x0/0x12 returned 0 after 41 usecs
calling  dcbnl_init+0x0/0x32 @ 1
initcall dcbnl_init+0x0/0x32 returned 0 after 1 usecs
calling  mce_debugfs_init+0x0/0x3b @ 1
initcall mce_debugfs_init+0x0/0x3b returned 0 after 14 usecs
calling  severities_debugfs_init+0x0/0x3b @ 1
initcall severities_debugfs_init+0x0/0x3b returned 0 after 4 usecs
calling  hpet_insert_resource+0x0/0x23 @ 1
initcall hpet_insert_resource+0x0/0x23 returned 0 after 2 usecs
calling  update_mp_table+0x0/0x470 @ 1
initcall update_mp_table+0x0/0x470 returned 0 after 0 usecs
calling  lapic_insert_resource+0x0/0x40 @ 1
initcall lapic_insert_resource+0x0/0x40 returned 0 after 1 usecs
calling  init_lapic_nmi_sysfs+0x0/0x39 @ 1
initcall init_lapic_nmi_sysfs+0x0/0x39 returned 0 after 62 usecs
calling  io_apic_bug_finalize+0x0/0x1b @ 1
initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
calling  check_early_ioremap_leak+0x0/0x65 @ 1
initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
calling  pat_memtype_list_init+0x0/0x29 @ 1
initcall pat_memtype_list_init+0x0/0x29 returned 0 after 4 usecs
calling  sched_init_debug+0x0/0x24 @ 1
initcall sched_init_debug+0x0/0x24 returned 0 after 4 usecs
calling  init_oops_id+0x0/0x36 @ 1
initcall init_oops_id+0x0/0x36 returned 0 after 3 usecs
calling  disable_boot_consoles+0x0/0x45 @ 1
initcall disable_boot_consoles+0x0/0x45 returned 0 after 0 usecs
calling  pm_qos_power_init+0x0/0x61 @ 1
initcall pm_qos_power_init+0x0/0x61 returned 0 after 140 usecs
calling  software_resume+0x0/0x1f1 @ 1
PM: Resume from disk failed.
initcall software_resume+0x0/0x1f1 returned -2 after 3092 usecs
initcall software_resume+0x0/0x1f1 returned with error code -2 
calling  debugfs_kprobe_init+0x0/0x8e @ 1
initcall debugfs_kprobe_init+0x0/0x8e returned 0 after 11 usecs
calling  taskstats_init+0x0/0x95 @ 1
registered taskstats version 1
initcall taskstats_init+0x0/0x95 returned 0 after 14333 usecs
calling  clear_boot_tracer+0x0/0x2d @ 1
initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
calling  max_swapfiles_check+0x0/0x8 @ 1
initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
calling  init_ima+0x0/0x1a @ 1
No TPM chip found, activating TPM-bypass!
initcall init_ima+0x0/0x1a returned 0 after 11690 usecs
calling  random32_reseed+0x0/0x92 @ 1
initcall random32_reseed+0x0/0x92 returned 0 after 15 usecs
calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 3 usecs
calling  pci_sysfs_init+0x0/0x4c @ 1
initcall pci_sysfs_init+0x0/0x4c returned 0 after 669 usecs
calling  boot_wait_for_devices+0x0/0x19 @ 1
initcall boot_wait_for_devices+0x0/0x19 returned 0 after 0 usecs
calling  regulator_init_complete+0x0/0x136 @ 1
initcall regulator_init_complete+0x0/0x136 returned 0 after 1 usecs
calling  seqgen_init+0x0/0xf @ 1
initcall seqgen_init+0x0/0xf returned 0 after 9 usecs
calling  late_resume_init+0x0/0xf9 @ 1
  Magic number: 1:214:992
pci 0000:01:04.6: hash matches
initcall late_resume_init+0x0/0xf9 returned 0 after 28347 usecs
calling  scsi_complete_async_scans+0x0/0xfe @ 1
initcall scsi_complete_async_scans+0x0/0xfe returned 0 after 0 usecs
calling  rtc_hctosys+0x0/0x167 @ 1
rtc_cmos rtc_cmos: setting system clock to 2009-11-30 15:01:03 UTC (1259593263)
initcall rtc_hctosys+0x0/0x167 returned 0 after 31461 usecs
calling  memmap_init+0x0/0xa3 @ 1
initcall memmap_init+0x0/0xa3 returned 0 after 95 usecs
calling  pci_mmcfg_late_insert_resources+0x0/0x171 @ 1
initcall pci_mmcfg_late_insert_resources+0x0/0x171 returned 0 after 3 usecs
calling  init_net_drop_monitor+0x0/0x147 @ 1
Initalizing network drop monitor service
initcall init_net_drop_monitor+0x0/0x147 returned 0 after 20550 usecs
calling  tcp_congestion_default+0x0/0x12 @ 1
initcall tcp_congestion_default+0x0/0x12 returned 0 after 1 usecs
calling  initialize_hashrnd+0x0/0x19 @ 1
initcall initialize_hashrnd+0x0/0x19 returned 0 after 2 usecs
async_waiting @ 1
async_continuing @ 1 after 0 usec
Freeing unused kernel memory: 936k freed
Write protecting the kernel read-only data: 6596k
calling  cciss_init+0x0/0xa3 [cciss] @ 88
HP CISS Driver (v 3.6.20)
ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 54
  alloc irq_desc for 54 on node 1
  alloc kstat_irqs on node 1
cciss 0000:42:08.0: PCI INT A -> Link[LNKA] -> GSI 54 (level, high) -> IRQ 54
  alloc irq_desc for 70 on node 1
  alloc kstat_irqs on node 1
cciss 0000:42:08.0: irq 70 for MSI/MSI-X
IRQ 70/cciss0: IRQF_DISABLED is not guaranteed on shared IRQs
cciss0: <0x3238> at PCI 0000:42:08.0 IRQ 70 using DAC
 cciss/c0d0: p1 p2 p3 p4
 cciss/c0d1: p1 p2
initcall cciss_init+0x0/0xa3 [cciss] returned 0 after 249444 usecs
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
calling  snd_mem_init+0x0/0x2c [snd_page_alloc] @ 281
calling  k8temp_init+0x0/0x20 [k8temp] @ 342
initcall snd_mem_init+0x0/0x2c [snd_page_alloc] returned 0 after 26399 usecs
calling  shpcd_init+0x0/0x68 [shpchp] @ 297
k8temp 0000:00:18.3: Temperature readouts might be wrong - check erratum #141
k8temp 0000:00:19.3: Temperature readouts might be wrong - check erratum #141
initcall k8temp_init+0x0/0x20 [k8temp] returned 0 after 34332 usecs
calling  hpwdt_init+0x0/0x20 [hpwdt] @ 474
hpwdt 0000:01:04.0: NMI sourcing is disabled. To enable this functionality you must reboot with nmi_watchdog=0 and load the hpwdt driver with priority=1.
calling  init_soundcore+0x0/0x8b [soundcore] @ 281
initcall init_soundcore+0x0/0x8b [soundcore] returned 0 after 45 usecs
calling  serio_raw_init+0x0/0x20 [serio_raw] @ 442
initcall serio_raw_init+0x0/0x20 [serio_raw] returned 0 after 52 usecs
hpwdt 0000:01:04.0: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
initcall shpcd_init+0x0/0x68 [shpchp] returned 0 after 244261 usecs
calling  edac_init+0x0/0xcf [edac_core] @ 347
EDAC MC: Ver: 2.1.0 Nov 30 2009
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_mc_sysfs.c, line at 905: edac_sysfs_setup_mc_kset()
EDAC DEBUG: in drivers/edac/edac_mc_sysfs.c, line at 922: edac_sysfs_setup_mc_kset() Registered '.../edac/mc' kobject
initcall edac_init+0x0/0xcf [edac_core] returned 0 after 10151 usecs
calling  i2c_init+0x0/0x70 [i2c_core] @ 465
initcall i2c_init+0x0/0x70 [i2c_core] returned 0 after 104 usecs
calling  ipmi_init_msghandler_mod+0x0/0xd [ipmi_msghandler] @ 475
ipmi message handler version 39.2
initcall ipmi_init_msghandler_mod+0x0/0xd [ipmi_msghandler] returned 0 after 66 usecs
calling  scsi_tgt_init+0x0/0x82 [scsi_tgt] @ 743
calling  amd64_edac_init+0x0/0x1274 [amd64_edac_mod] @ 347
EDAC amd64_edac:  Ver: 3.2.0 Nov 30 2009
initcall scsi_tgt_init+0x0/0x82 [scsi_tgt] returned 0 after 33963 usecs
calling  init_ipmi_si+0x0/0x78c [ipmi_si] @ 475
IPMI System Interface driver.
ipmi_si: Trying SMBIOS-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0
ipmi: Found new BMC (man_id: 0x00000b,  prod_id: 0x0000, dev_id: 0x11)
IPMI kcs interface initialized
ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
ipmi_si: duplicate interface
calling  drm_core_init+0x0/0x129 [drm] @ 465
[drm] Initialized drm 1.1.0 20060810
initcall drm_core_init+0x0/0x129 [drm] returned 0 after 93 usecs
calling  fc_transport_init+0x0/0x4c [scsi_transport_fc] @ 772
initcall fc_transport_init+0x0/0x4c [scsi_transport_fc] returned 0 after 138 usecs
calling  floppy_module_init+0x0/0xd73 [floppy] @ 840
Floppy drive(s): fd0 is 1.44M
calling  alsa_sound_init+0x0/0x8f [snd] @ 281
initcall alsa_sound_init+0x0/0x8f [snd] returned 0 after 74 usecs
calling  tg3_init+0x0/0x20 [tg3] @ 999
calling  alsa_timer_init+0x0/0x187 [snd_timer] @ 281
initcall alsa_timer_init+0x0/0x187 [snd_timer] returned 0 after 88 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3045: (MC node=0,mc_type='RevF')
tg3.c:v3.102 (September 1, 2009)
ACPI: PCI Interrupt Link [LNKZ] enabled at IRQ 19
  alloc irq_desc for 19 on node 0
  alloc kstat_irqs on node 0
tg3 0000:07:04.0: PCI INT A -> Link[LNKZ] -> GSI 19 (level, high) -> IRQ 19
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2365:     Addr Map device PCI Bus ID:	0000:00:18.1
calling  init_ipmi_devintf+0x0/0x106 [ipmi_devintf] @ 1374
ipmi device interface
initcall init_ipmi_devintf+0x0/0x106 [ipmi_devintf] returned 0 after 136 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:18.2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:18.3
calling  alsa_pcm_init+0x0/0x71 [snd_pcm] @ 1402
initcall alsa_pcm_init+0x0/0x71 [snd_pcm] returned 0 after 17 usecs
EDAC amd64: ECC is enabled by BIOS.
get_cpus_on_this_dct_cpumask: nid: 0, cpu: 0
get_cpus_on_this_dct_cpumask: nid: 0, cpu: 2
amd64_nb_mce_bank_enabled_on_node: weight: 2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 0, MCG_CTL: 0x1f, NB MSR is enabled
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 2, MCG_CTL: 0x0, NB MSR is disabled
=============================================================================
BUG kmalloc-16: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff88017b0378f8-0xffff88017b0378ff. First byte 0x1f instead of 0xcc
INFO: Slab 0xffffea00052e8c08 objects=102 used=58 fp=0xffff88017b037910 flags=0x400000000000c3
INFO: Object 0xffff88017b0378e8 @offset=2280 fp=0xffff88017b037910

Bytes b4 0xffff88017b0378d8:  e8 78 03 7b 01 88 ff ff 5a 5a 5a 5a 5a 5a 5a 5a èx.{..ÿÿZZZZZZZZ
  Object 0xffff88017b0378e8:  1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
 Redzone 0xffff88017b0378f8:  1f 00 00 00 00 00 00 00                         ........        
 Padding 0xffff88017b037908:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
Pid: 822, comm: work_for_cpu Not tainted 2.6.32-rc8 #2
Call Trace:
 [<ffffffff81109383>] print_trailer+0x12a/0x133
 [<ffffffff81109836>] check_bytes_and_report+0xa9/0xd0
 [<ffffffffa009a980>] ? amd64_init_one_instance+0x3b8/0x4db [amd64_edac_mod]
 [<ffffffff811098bb>] check_object+0x5e/0x1b6
 [<ffffffff8110a889>] __slab_free+0x13a/0x25c
 [<ffffffff8110ac2b>] kfree+0xd6/0xe8
 [<ffffffffa009a980>] amd64_init_one_instance+0x3b8/0x4db [amd64_edac_mod]
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff812062e5>] local_pci_probe+0x17/0x1b
 [<ffffffff8107217f>] do_work_for_cpu+0x18/0x2b
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff810769fb>] kthread+0x6e/0x76
 [<ffffffff81012daa>] child_rip+0xa/0x20
 [<ffffffff8107698d>] ? kthread+0x0/0x76
 [<ffffffff81012da0>] ? child_rip+0x0/0x20
FIX kmalloc-16: Restoring 0xffff88017b0378f8-0xffff88017b0378ff=0xcc

EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 0 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3054: ret=-22
amd64_edac: probe of 0000:00:18.2 failed with error -22
hpwdt: New timer passed in is 30 seconds.
calling  ttm_init+0x0/0x6f [ttm] @ 465
initcall ttm_init+0x0/0x6f [ttm] returned 0 after 70 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3045: (MC node=1,mc_type='RevF')
eth2: Tigon3 [partno(011276-001) rev 9003] (PCIX:133MHz:64-bit) MAC address 00:18:fe:34:1c:2f
eth2: attached PHY is 5714 (1000Base-SX Ethernet) (WireSpeed[0])
eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
eth2: dma_rwctrl[76148000] dma_mask[40-bit]
tg3 0000:07:04.1: PCI INT B -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
hp Watchdog Timer Driver: 1.1.1, timer margin: 30 seconds (nowayout=0), allow kernel dump: OFF (default = 0/OFF), priority: LAST (default = 0/LAST).
floppy0: no floppy controllers found
initcall floppy_module_init+0x0/0xd73 [floppy] returned -19 after 2974819 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2365:     Addr Map device PCI Bus ID:	0000:00:19.1
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:19.2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:19.3
EDAC amd64: ECC is enabled by BIOS.
get_cpus_on_this_dct_cpumask: nid: 1, cpu: 1
get_cpus_on_this_dct_cpumask: nid: 1, cpu: 3
amd64_nb_mce_bank_enabled_on_node: weight: 2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 1, MCG_CTL: 0x1f, NB MSR is enabled
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 3, MCG_CTL: 0x0, NB MSR is disabled
=============================================================================
BUG kmalloc-16: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff88027a50e858-0xffff88027a50e85f. First byte 0x1f instead of 0xcc
INFO: Slab 0xffffea0008ac1b10 objects=102 used=54 fp=0xffff88027a50e870 flags=0xc00000000000c3
INFO: Object 0xffff88027a50e848 @offset=2120 fp=0xffff88027a50e870

Bytes b4 0xffff88027a50e838:  48 e8 50 7a 02 88 ff ff 5a 5a 5a 5a 5a 5a 5a 5a HèPz..ÿÿZZZZZZZZ
  Object 0xffff88027a50e848:  1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
 Redzone 0xffff88027a50e858:  1f 00 00 00 00 00 00 00                         ........        
 Padding 0xffff88027a50e868:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
Pid: 1605, comm: work_for_cpu Not tainted 2.6.32-rc8 #2
Call Trace:
 [<ffffffff81109383>] print_trailer+0x12a/0x133
 [<ffffffff81109836>] check_bytes_and_report+0xa9/0xd0
 [<ffffffffa009a980>] ? amd64_init_one_instance+0x3b8/0x4db [amd64_edac_mod]
 [<ffffffff811098bb>] check_object+0x5e/0x1b6
 [<ffffffff8110a889>] __slab_free+0x13a/0x25c
 [<ffffffff8110ac2b>] kfree+0xd6/0xe8
 [<ffffffffa009a980>] amd64_init_one_instance+0x3b8/0x4db [amd64_edac_mod]
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff812062e5>] local_pci_probe+0x17/0x1b
 [<ffffffff8107217f>] do_work_for_cpu+0x18/0x2b
 [<ffffffff81072167>] ? do_work_for_cpu+0x0/0x2b
 [<ffffffff810769fb>] kthread+0x6e/0x76
 [<ffffffff81012daa>] child_rip+0xa/0x20
 [<ffffffff8107698d>] ? kthread+0x0/0x76
 [<ffffffff81012da0>] ? child_rip+0x0/0x20
FIX kmalloc-16: Restoring 0xffff88027a50e858-0xffff88027a50e85f=0xcc

EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 1 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3054: ret=-22
amd64_edac: probe of 0000:00:19.2 failed with error -22
initcall amd64_edac_init+0x0/0x1274 [amd64_edac_mod] returned 0 after 3643940 usecs
initcall hpwdt_init+0x0/0x20 [hpwdt] returned 0 after 5290823 usecs
ipmi_si 0000:01:04.6: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
ipmi_si: Trying PCI-specified kcs state machine at mem address 0xf7ef0000, slave address 0x0, irq 16
eth3: Tigon3 [partno(011276-001) rev 9003] (PCIX:133MHz:64-bit) MAC address 00:18:fe:34:1c:30
eth3: attached PHY is 5714 (1000Base-SX Ethernet) (WireSpeed[0])
eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
eth3: dma_rwctrl[76148000] dma_mask[40-bit]
initcall tg3_init+0x0/0x20 [tg3] returned 0 after 4353425 usecs
IRQ 16/ipmi_si: IRQF_DISABLED is not guaranteed on shared IRQs
  Using irq 16
calling  alsa_mixer_oss_init+0x0/0x3a [snd_mixer_oss] @ 1597
initcall alsa_mixer_oss_init+0x0/0x3a [snd_mixer_oss] returned 0 after 1 usecs
ipmi: interfacing existing BMC (man_id: 0x00000b, prod_id: 0x0000, dev_id: 0x11)
IPMI kcs interface initialized
initcall init_ipmi_si+0x0/0x78c [ipmi_si] returned 0 after 4921330 usecs
calling  alsa_pcm_oss_init+0x0/0xa5 [snd_pcm_oss] @ 1597
initcall alsa_pcm_oss_init+0x0/0xa5 [snd_pcm_oss] returned 0 after 352 usecs
calling  radeon_init+0x0/0xc5 [radeon] @ 465
[drm] radeon defaulting to kernel modesetting.
calling  alsa_seq_device_init+0x0/0x60 [snd_seq_device] @ 1697
initcall alsa_seq_device_init+0x0/0x60 [snd_seq_device] returned 0 after 12 usecs
calling  alsa_seq_init+0x0/0x57 [snd_seq] @ 1700
initcall alsa_seq_init+0x0/0x57 [snd_seq] returned 0 after 114 usecs
calling  alsa_seq_midi_event_init+0x0/0x8 [snd_seq_midi_event] @ 1700
initcall alsa_seq_midi_event_init+0x0/0x8 [snd_seq_midi_event] returned 0 after 0 usecs
calling  alsa_seq_oss_init+0x0/0x19e [snd_seq_oss] @ 1700
calling  alsa_seq_dummy_init+0x0/0xcd [snd_seq_dummy] @ 1713
initcall alsa_seq_dummy_init+0x0/0xcd [snd_seq_dummy] returned 0 after 14 usecs
initcall alsa_seq_oss_init+0x0/0x19e [snd_seq_oss] returned 0 after 68160 usecs
calling  lpfc_init+0x0/0xd3 [lpfc] @ 772
Emulex LightPulse Fibre Channel SCSI driver 8.3.4
Copyright(c) 2004-2009 Emulex.  All rights reserved.
ACPI: PCI Interrupt Link [LNKY] enabled at IRQ 18
  alloc irq_desc for 18 on node 0
  alloc kstat_irqs on node 0
lpfc 0000:08:00.0: PCI INT A -> Link[LNKY] -> GSI 18 (level, high) -> IRQ 18
lpfc 0000:08:00.0: setting latency timer to 64
calling  pcsp_init+0x0/0x20 [snd_pcsp] @ 281
input: PC Speaker as /class/input/input4
initcall pcsp_init+0x0/0x20 [snd_pcsp] returned 0 after 850 usecs
calling  pcspkr_init+0x0/0x12 [pcspkr] @ 281
Error: Driver 'pcspkr' is already registered, aborting...
initcall pcspkr_init+0x0/0x12 [pcspkr] returned -16 after 3 usecs
initcall pcspkr_init+0x0/0x12 [pcspkr] returned with error code -16 
[drm] radeon kernel modesetting enabled.
radeon 0000:01:03.0: PCI INT A -> Link[LNKY] -> GSI 18 (level, high) -> IRQ 18
scsi0 :  on PCI bus 08 device 00 irq 18
[drm] radeon: Initializing kernel modesetting.
[drm] register mmio base: 0xF7FF0000
[drm] register mmio size: 65536
[drm] GPU reset succeed (RBBM_STATUS=0x00000140)
[drm] radeon: VRAM 64M
[drm] radeon: VRAM from 0x00000000 to 0x03FFFFFF
[drm] radeon: GTT 512M
[drm] radeon: GTT from 0x20000000 to 0x3FFFFFFF
[drm] radeon: irq initialized.
[drm] Detected VRAM RAM=64M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 4097704 kiB.
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB.
[drm] radeon: 32M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] radeon: cp idle (0x00008080)
[drm] Loading R100 Microcode
platform radeon_cp.0: firmware: requesting radeon/R100_cp.bin
[drm] radeon: ring at 0x0000000020000000
[drm] ring test succeeded in 1 usecs
[drm] radeon: ib pool ready.
[drm] ib test succeeded in 0 usecs
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   VGA
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
[drm]     CRT1: INTERNAL_DAC1
[drm] Connector 1:
[drm]   VGA
[drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
lpfc 0000:08:00.1: PCI INT B -> Link[LNKZ] -> GSI 19 (level, high) -> IRQ 19
lpfc 0000:08:00.1: setting latency timer to 64
[drm] fb mappable at 0xE8040000
[drm] vram apper at 0xE8000000
[drm] size 1920000
[drm] fb depth is 24
[drm]    pitch is 3200
scsi1 :  on PCI bus 08 device 01 irq 19
lpfc 0000:08:00.0: 0:1303 Link Up Event x1 received Data: x1 xf7 x10 x2 x0 x0 0
[drm] DAC-8: set mode 800x600 19
Console: switching to colour frame buffer device 100x37
fb0: radeondrmfb frame buffer device
registered panic notifier
[drm] Initialized radeon 2.0.0 20080528 for 0000:01:03.0 on minor 0
initcall radeon_init+0x0/0xc5 [radeon] returned 0 after 3123526 usecs
scsi 0:0:0:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 0:0:0:0: Attached scsi generic sg0 type 12
scsi 0:0:1:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 0:0:1:0: Attached scsi generic sg1 type 12
scsi 0:0:1:8: Direct-Access     COMPAQ   MSA1000 VOLUME   5.20 PQ: 0 ANSI: 4
sd 0:0:1:8: Attached scsi generic sg2 type 0
sd 0:0:1:8: [sda] 2187605616 512-byte logical blocks: (1.12 TB/1.01 TiB)
sd 0:0:1:8: [sda] Write Protect is off
sd 0:0:1:8: [sda] Mode Sense: 83 00 00 08
sd 0:0:1:8: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1
scsi 0:0:2:0: Enclosure         HP       MSA2212fc        J200 PQ: 0 ANSI: 5
sd 0:0:1:8: [sda] Attached SCSI disk
scsi 0:0:2:0: Attached scsi generic sg3 type 13
calling  enclosure_init+0x0/0x19 [enclosure] @ 2024
initcall enclosure_init+0x0/0x19 [enclosure] returned 0 after 45 usecs
calling  ses_init+0x0/0x40 [ses] @ 2024
ses 0:0:2:0: Attached Enclosure device
initcall ses_init+0x0/0x40 [ses] returned 0 after 22668 usecs
initcall lpfc_init+0x0/0xd3 [lpfc] returned 0 after 4286622 usecs
lpfc 0000:08:00.1: 1:1303 Link Up Event x1 received Data: x1 xf7 x10 x2 x0 x0 0
calling  floppy_module_init+0x0/0xd73 [floppy] @ 2150
Floppy drive(s): fd0 is 1.44M
scsi 1:0:0:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 1:0:0:0: Attached scsi generic sg4 type 12
scsi 1:0:1:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 1:0:1:0: Attached scsi generic sg5 type 12
scsi 1:0:1:8: Direct-Access     COMPAQ   MSA1000 VOLUME   5.20 PQ: 0 ANSI: 4
sd 1:0:1:8: Attached scsi generic sg6 type 0
sd 1:0:1:8: [sdb] 2187605616 512-byte logical blocks: (1.12 TB/1.01 TiB)
scsi 1:0:2:0: Enclosure         HP       MSA2212fc        J200 PQ: 0 ANSI: 5
ses 1:0:2:0: Attached Enclosure device
ses 1:0:2:0: Attached scsi generic sg7 type 13
sd 1:0:1:8: [sdb] Write Protect is off
sd 1:0:1:8: [sdb] Mode Sense: 83 00 00 08
sd 1:0:1:8: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
sd 1:0:1:8: [sdb] Attached SCSI disk
floppy0: no floppy controllers found
initcall floppy_module_init+0x0/0xd73 [floppy] returned -19 after 2984640 usecs
calling  parport_default_proc_register+0x0/0x1b [parport] @ 2415
initcall parport_default_proc_register+0x0/0x1b [parport] returned 0 after 9 usecs
calling  lp_init_module+0x0/0x274 [lp] @ 2417
calling  parport_pc_init+0x0/0x357 [parport_pc] @ 2420
initcall parport_pc_init+0x0/0x357 [parport_pc] returned 0 after 789 usecs
lp: driver loaded but no devices found
initcall lp_init_module+0x0/0x274 [lp] returned 0 after 143555 usecs
calling  acpi_memory_device_init+0x0/0x7a [acpi_memhotplug] @ 2452
initcall acpi_memory_device_init+0x0/0x7a [acpi_memhotplug] returned 0 after 6490 usecs
calling  acpi_smb_hc_init+0x0/0x18 [sbshc] @ 2461
initcall acpi_smb_hc_init+0x0/0x18 [sbshc] returned 0 after 330 usecs
calling  acpi_sbs_init+0x0/0x4f [sbs] @ 2467
initcall acpi_sbs_init+0x0/0x4f [sbs] returned 0 after 73 usecs
calling  video_output_class_init+0x0/0x19 [output] @ 2470
initcall video_output_class_init+0x0/0x19 [output] returned 0 after 45 usecs
calling  acpi_video_init+0x0/0x70 [video] @ 2470
initcall acpi_video_init+0x0/0x70 [video] returned 0 after 235 usecs
md: Autodetecting RAID arrays.
md: Scanned 0 and added 0 devices.
md: autorun ...
md: ... autorun DONE.
EXT3 FS on cciss/c0d0p3, internal journal
kjournald starting.  Commit interval 5 seconds
EXT3 FS on cciss/c0d0p1, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Can't find ext3 filesystem on dev cciss/c0d0p4.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on cciss/c0d1p1, internal journal
EXT3-fs: mounted filesystem with writeback data mode.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on cciss/c0d1p2, internal journal
EXT3-fs: mounted filesystem with writeback data mode.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on sda1, internal journal
EXT3-fs: mounted filesystem with writeback data mode.
Adding 8385920k swap on /dev/cciss/c0d0p2.  Priority:-1 extents:1 across:8385920k 
warning: process `kudzu' used the deprecated sysctl system call with 1.23.
calling  inet6_init+0x0/0x2b2 [ipv6] @ 2676
NET: Registered protocol family 10
lo: Disabled Privacy Extensions
initcall inet6_init+0x0/0x2b2 [ipv6] returned 0 after 55837 usecs
process `sysctl' is using deprecated sysctl (syscall) net.ipv6.neigh.default.retrans_time; Use net.ipv6.neigh.default.retrans_time_ms instead.
calling  init_sunrpc+0x0/0x5d [sunrpc] @ 3088
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
initcall init_sunrpc+0x0/0x5d [sunrpc] returned 0 after 98390 usecs
warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
calling  rfkill_init+0x0/0x79 [rfkill] @ 3148
initcall rfkill_init+0x0/0x79 [rfkill] returned 0 after 142 usecs
calling  bt_init+0x0/0x5d [bluetooth] @ 3148
Bluetooth: Core ver 2.15
NET: Registered protocol family 31
Bluetooth: HCI device and connection manager initialized
Bluetooth: HCI socket layer initialized
initcall bt_init+0x0/0x5d [bluetooth] returned 0 after 112466 usecs
calling  l2cap_init+0x0/0xe5 [l2cap] @ 3169
Bluetooth: L2CAP ver 2.14
Bluetooth: L2CAP socket layer initialized
initcall l2cap_init+0x0/0xe5 [l2cap] returned 0 after 49672 usecs
calling  rfcomm_init+0x0/0xd4 [rfcomm] @ 3169
Bluetooth: RFCOMM TTY layer initialized
Bluetooth: RFCOMM socket layer initialized
Bluetooth: RFCOMM ver 1.11
initcall rfcomm_init+0x0/0xd4 [rfcomm] returned 0 after 80599 usecs
calling  init_rpcsec_gss+0x0/0x4d [auth_rpcgss] @ 3196
initcall init_rpcsec_gss+0x0/0x4d [auth_rpcgss] returned 0 after 39 usecs
calling  fscache_init+0x0/0xab [fscache] @ 3196
Slow work thread pool: Starting up
Slow work thread pool: Ready
FS-Cache: Loaded
initcall fscache_init+0x0/0xab [fscache] returned 0 after 65684 usecs
calling  init_nlm+0x0/0x22 [lockd] @ 3196
initcall init_nlm+0x0/0x22 [lockd] returned 0 after 11 usecs
calling  init_nfs_fs+0x0/0x139 [nfs] @ 3196
FS-Cache: Netfs 'nfs' registered for caching
initcall init_nfs_fs+0x0/0x139 [nfs] returned 0 after 22579 usecs
svc: failed to register lockdv1 RPC service (errno 97).
VFS: Can't find ext3 filesystem on dev cciss/c0d0p4.
SysRq : HELP : loglevel(0-9) reBoot Crash terminate-all-tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M) nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-tasks(W) dump-ftrace-buffer(Z) 
calling  hidp_init+0x0/0x60 [hidp] @ 3275
Bluetooth: HIDP (Human Interface Emulation) ver 1.2
initcall hidp_init+0x0/0x60 [hidp] returned 0 after 27119 usecs
calling  init_autofs4_fs+0x0/0x26 [autofs4] @ 3289
initcall init_autofs4_fs+0x0/0x26 [autofs4] returned 0 after 201 usecs
eth0: no IPv6 routers present
 rport-0:0-19: blocked FC remote port time out: removing rport
 rport-1:0-20: blocked FC remote port time out: removing rport

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-11-30 22:16   ` Randy Dunlap
@ 2009-12-01 15:16     ` Borislav Petkov
  2009-12-01 17:19       ` Randy Dunlap
  0 siblings, 1 reply; 9+ messages in thread
From: Borislav Petkov @ 2009-12-01 15:16 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Borislav Petkov, LKML, Doug Thompson

> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:18.2
> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:18.3
> calling  alsa_pcm_init+0x0/0x71 [snd_pcm] @ 1402
> initcall alsa_pcm_init+0x0/0x71 [snd_pcm] returned 0 after 17 usecs
> EDAC amd64: ECC is enabled by BIOS.
> get_cpus_on_this_dct_cpumask: nid: 0, cpu: 0
> get_cpus_on_this_dct_cpumask: nid: 0, cpu: 2
> amd64_nb_mce_bank_enabled_on_node: weight: 2
> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 0, MCG_CTL: 0x1f, NB MSR is enabled
> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 2, MCG_CTL: 0x0, NB MSR is disabled
> =============================================================================
> BUG kmalloc-16: Redzone overwritten
> -----------------------------------------------------------------------------

Hmm, I think I know what happens. This machine has non-contigious
core enumeration on a node (e.g. 0,2 on node 0 instead of 0,1) but
rdmsr_on_cpus assumes the former. Therefore we write outside of the
allocated msrs struct and thus the redzone overwrite. Here's a simple
fix that should take care of it. Please apply on top of the debugging
patch and catch the output again so that we could verify it.

I'll fix this properly when I get back and then maybe even backport it
depending on the intrusiveness of the changes.

Thanks.

---
 drivers/edac/amd64_edac.c |   15 +++++++++++++--
 1 files changed, 13 insertions(+), 2 deletions(-)

diff --git a/drivers/edac/amd64_edac.c b/drivers/edac/amd64_edac.c
index 139bc14..c013261 100644
--- a/drivers/edac/amd64_edac.c
+++ b/drivers/edac/amd64_edac.c
@@ -2750,7 +2750,8 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
 {
 	cpumask_t mask;
 	struct msr *msrs;
-	int cpu, nbe, idx = 0;
+	int cpu, nbe, i, idx = 0;
+	int first_cpu, last_cpu = 0;
 	bool ret = false;
 
 	cpumask_clear(&mask);
@@ -2759,7 +2760,17 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
 
 	pr_err("%s: weight: %d\n", __func__, cpumask_weight(&mask));
 
-	msrs = kzalloc(sizeof(struct msr) * cpumask_weight(&mask), GFP_KERNEL);
+	/*
+	 * calc. cores interval when non-contigious core enumeration
+	 */
+	first_cpu = cpumask_first(&mask);
+
+	for (i = first_cpu; i < nr_cpu_ids; i++)
+		if (cpumask_test_cpu(i, &mask))
+			last_cpu = i;
+
+	msrs = kzalloc(sizeof(struct msr) * (last_cpu - first_cpu + 1),
+		       GFP_KERNEL);
 	if (!msrs) {
 		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
 			      __func__);
-- 
1.6.4.3

-- 
Regards/Gruss,
Boris.

Operating | Advanced Micro Devices GmbH
  System  | Karl-Hammerschmidt-Str. 34, 85609 Dornach b. München, Germany
 Research | Geschäftsführer: Andrew Bowd, Thomas M. McCoy, Giuliano Meroni
  Center  | Sitz: Dornach, Gemeinde Aschheim, Landkreis München
  (OSRC)  | Registergericht München, HRB Nr. 43632


^ permalink raw reply related	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-12-01 15:16     ` Borislav Petkov
@ 2009-12-01 17:19       ` Randy Dunlap
  2009-12-02 10:58         ` Borislav Petkov
  0 siblings, 1 reply; 9+ messages in thread
From: Randy Dunlap @ 2009-12-01 17:19 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Borislav Petkov, LKML, Doug Thompson

[-- Attachment #1: Type: text/plain, Size: 1536 bytes --]

Borislav Petkov wrote:
>> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:18.2
>> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:18.3
>> calling  alsa_pcm_init+0x0/0x71 [snd_pcm] @ 1402
>> initcall alsa_pcm_init+0x0/0x71 [snd_pcm] returned 0 after 17 usecs
>> EDAC amd64: ECC is enabled by BIOS.
>> get_cpus_on_this_dct_cpumask: nid: 0, cpu: 0
>> get_cpus_on_this_dct_cpumask: nid: 0, cpu: 2
>> amd64_nb_mce_bank_enabled_on_node: weight: 2
>> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 0, MCG_CTL: 0x1f, NB MSR is enabled
>> EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2776: core: 2, MCG_CTL: 0x0, NB MSR is disabled
>> =============================================================================
>> BUG kmalloc-16: Redzone overwritten
>> -----------------------------------------------------------------------------
> 
> Hmm, I think I know what happens. This machine has non-contigious
> core enumeration on a node (e.g. 0,2 on node 0 instead of 0,1) but
> rdmsr_on_cpus assumes the former. Therefore we write outside of the
> allocated msrs struct and thus the redzone overwrite. Here's a simple
> fix that should take care of it. Please apply on top of the debugging
> patch and catch the output again so that we could verify it.
> 
> I'll fix this properly when I get back and then maybe even backport it
> depending on the intrusiveness of the changes.

Hi,
Here's the new log file (attached).

thanks.
-- 
~Randy

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: edac2.log --]
[-- Type: text/x-log; name="edac2.log", Size: 106029 bytes --]

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.32-rc8 (rdunlap@ca-ostest293.us.oracle.com) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-44)) #2 SMP Tue Nov 24 14:00:39 PST 2009
Command line: ro root=/dev/cciss/c0d0p3 console=tty0 console=ttyS0,115200n8 netconsole=50000@139.185.50.77/eth0,50000@139.185.50.76/00:18:FE:34:1C:3D nmi_watchdog=2 selinux=0 debug ignore_loglevel initcall_debug print_fatal_signals=1 slub_debug=FPZ
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  Centaur CentaurHauls
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009f400 (usable)
 BIOS-e820: 000000000009f400 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007fe50000 (usable)
 BIOS-e820: 000000007fe50000 - 000000007fe58000 (ACPI data)
 BIOS-e820: 000000007fe58000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fed00000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
 BIOS-e820: 0000000100000000 - 000000027ffff000 (usable)
debug: ignoring loglevel setting.
DMI 2.3 present.
last_pfn = 0x27ffff max_arch_pfn = 0x400000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-FFFFF write-back
MTRR variable ranges enabled:
  0 base 0000000000 mask FF80000000 write-back
  1 disabled
  2 disabled
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
TOM2: 0000000280000000 aka 10240M
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
e820 update range: 0000000080000000 - 0000000100000000 (usable) ==> (reserved)
last_pfn = 0x7fe50 max_arch_pfn = 0x400000000
initial memory mapped : 0 - 20000000
init_memory_mapping: 0000000000000000-000000007fe50000
 0000000000 - 007fe00000 page 2M
 007fe00000 - 007fe50000 page 4k
kernel direct mapping tables up to 7fe50000 @ 8000-c000
init_memory_mapping: 0000000100000000-000000027ffff000
 0100000000 - 027fe00000 page 2M
 027fe00000 - 027ffff000 page 4k
kernel direct mapping tables up to 27ffff000 @ a000-16000
RAMDISK: 37eac000 - 37fef113
ACPI: RSDP 00000000000f4f00 00024 (v02 HP    )
ACPI: XSDT 000000007fe50780 0005C (v01 HP     A08      00000002   Ò? 0000162E)
ACPI: FACP 000000007fe50800 000F4 (v03 HP     A08      00000002   Ò? 0000162E)
ACPI: DSDT 000000007fe50900 03F75 (v01 HP         DSDT 00000001 INTL 20030228)
ACPI: FACS 000000007fe50100 00040
ACPI: SPCR 000000007fe50140 00050 (v01 HP     SPCRRBSU 00000001   Ò? 0000162E)
ACPI: MCFG 000000007fe501c0 0003C (v01 HP     ProLiant 00000001      00000000)
ACPI: HPET 000000007fe50200 00038 (v01 HP     A08      00000002   Ò? 0000162E)
ACPI: SPMI 000000007fe50240 00040 (v05 HP     ProLiant 00000001   Ò? 0000162E)
ACPI: APIC 000000007fe50280 000DE (v01 HP     00000083 00000002      00000000)
ACPI: SRAT 000000007fe50380 00110 (v01 AMD    HAMMER   00000001 AMD  00000001)
ACPI: Local APIC address 0xfee00000
SRAT: PXM 0 -> APIC 0 -> Node 0
SRAT: PXM 0 -> APIC 1 -> Node 0
SRAT: PXM 1 -> APIC 2 -> Node 1
SRAT: PXM 1 -> APIC 3 -> Node 1
SRAT: Node 0 PXM 0 0-a0000
SRAT: Node 0 PXM 0 100000-80000000
SRAT: Node 0 PXM 0 100000000-180000000
SRAT: Node 1 PXM 1 180000000-280000000
NUMA: Allocated memnodemap from 11000 - 16040
NUMA: Using 20 for the hash shift.
Bootmem setup node 0 0000000000000000-0000000180000000
  NODE_DATA [0000000000016040 - 000000000002c03f]
  bootmap [000000000002d000 -  000000000005cfff] pages 30
(9 early reservations) ==> bootmem [0000000000 - 0180000000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
  #2 [0001000000 - 0001a549d8]    TEXT DATA BSS ==> [0001000000 - 0001a549d8]
  #3 [0037eac000 - 0037fef113]          RAMDISK ==> [0037eac000 - 0037fef113]
  #4 [000009f400 - 0000100000]    BIOS reserved ==> [000009f400 - 0000100000]
  #5 [0001a55000 - 0001a5510c]              BRK ==> [0001a55000 - 0001a5510c]
  #6 [0000008000 - 000000a000]          PGTABLE ==> [0000008000 - 000000a000]
  #7 [000000a000 - 0000011000]          PGTABLE ==> [000000a000 - 0000011000]
  #8 [0000011000 - 0000016040]       MEMNODEMAP ==> [0000011000 - 0000016040]
Bootmem setup node 1 0000000180000000-000000027ffff000
  NODE_DATA [0000000180000000 - 0000000180015fff]
  bootmap [0000000180016000 -  0000000180035fff] pages 20
(9 early reservations) ==> bootmem [0180000000 - 027ffff000]
  #0 [0000000000 - 0000001000]   BIOS data page
  #1 [0000006000 - 0000008000]       TRAMPOLINE
  #2 [0001000000 - 0001a549d8]    TEXT DATA BSS
  #3 [0037eac000 - 0037fef113]          RAMDISK
  #4 [000009f400 - 0000100000]    BIOS reserved
  #5 [0001a55000 - 0001a5510c]              BRK
  #6 [0000008000 - 000000a000]          PGTABLE
  #7 [000000a000 - 0000011000]          PGTABLE
  #8 [0000011000 - 0000016040]       MEMNODEMAP
found SMP MP-table at [ffff8800000f4f80] f4f80
 [ffffea0000000000-ffffea00053fffff] PMD -> [ffff880001c00000-ffff8800053fffff] on node 0
 [ffffea0005400000-ffffea0008bfffff] PMD -> [ffff880180200000-ffff8801839fffff] on node 1
Zone PFN ranges:
  DMA      0x00000000 -> 0x00001000
  DMA32    0x00001000 -> 0x00100000
  Normal   0x00100000 -> 0x0027ffff
Movable zone start PFN for each node
early_node_map[4] active PFN ranges
    0: 0x00000000 -> 0x0000009f
    0: 0x00000100 -> 0x0007fe50
    0: 0x00100000 -> 0x00180000
    1: 0x00180000 -> 0x0027ffff
On node 0 totalpages: 1048047
  DMA zone: 56 pages used for memmap
  DMA zone: 113 pages reserved
  DMA zone: 3830 pages, LIFO batch:0
  DMA32 zone: 14280 pages used for memmap
  DMA32 zone: 505480 pages, LIFO batch:31
  Normal zone: 7168 pages used for memmap
  Normal zone: 517120 pages, LIFO batch:31
On node 1 totalpages: 1048575
  Normal zone: 14336 pages used for memmap
  Normal zone: 1034239 pages, LIFO batch:31
Detected use of extended apic ids on hypertransport bus
Detected use of extended apic ids on hypertransport bus
ACPI: PM-Timer IO Port: 0x908
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)
ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
ACPI: IOAPIC (id[0x08] address[0xf7df0000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 17, address 0xf7df0000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfdef0000] gsi_base[38])
IOAPIC[1]: apic_id 9, version 17, address 0xfdef0000, GSI 38-61
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x10228201 base: 0xfed00000
SMP: Allowing 4 CPUs, 0 hotplug CPUs
nr_irqs_gsi: 62
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
PM: Registered nosave memory: 000000007fe50000 - 000000007fe58000
PM: Registered nosave memory: 000000007fe58000 - 0000000080000000
PM: Registered nosave memory: 0000000080000000 - 00000000fec00000
PM: Registered nosave memory: 00000000fec00000 - 00000000fed00000
PM: Registered nosave memory: 00000000fed00000 - 00000000fee00000
PM: Registered nosave memory: 00000000fee00000 - 00000000fee10000
PM: Registered nosave memory: 00000000fee10000 - 00000000ffc00000
PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
Allocating PCI resources starting at 80000000 (gap: 80000000:7ec00000)
Booting paravirtualized kernel on bare hardware
NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:2
PERCPU: Embedded 30 pages/cpu @ffff880005600000 s91224 r8192 d23464 u1048576
pcpu-alloc: s91224 r8192 d23464 u1048576 alloc=1*2097152
pcpu-alloc: [0] 0 2 [1] 1 3 
Built 2 zonelists in Zone order, mobility grouping on.  Total pages: 2060669
Policy zone: Normal
Kernel command line: ro root=/dev/cciss/c0d0p3 console=tty0 console=ttyS0,115200n8 netconsole=50000@139.185.50.77/eth0,50000@139.185.50.76/00:18:FE:34:1C:3D nmi_watchdog=2 selinux=0 debug ignore_loglevel initcall_debug print_fatal_signals=1 slub_debug=FPZ
PID hash table entries: 4096 (order: 3, 32768 bytes)
Initializing CPU#0
Checking aperture...
No AGP bridge found
Node 0: aperture @ fa6c000000 size 32 MB
Aperture beyond 4GB. Ignoring.
Your BIOS doesn't leave a aperture memory hole
Please enable the IOMMU option in the BIOS setup
This costs you 64 MB of RAM
Mapping aperture over 65536 KB of RAM @ 20000000
PM: Registered nosave memory: 0000000020000000 - 0000000024000000
Memory: 8193176k/10485756k available (4275k kernel code, 2099268k absent, 193312k reserved, 3924k data, 936k init)
SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=2
Hierarchical RCU implementation.
NR_IRQS:4352 nr_irqs:1024
Extended CMOS year: 2000
spurious 8259A interrupt: IRQ7.
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
allocated 83886080 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
hpet clockevent registered
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
Fast TSC calibration using PIT
Detected 2611.921 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5223.84 BogoMIPS (lpj=2611921)
Security Framework initialized
SELinux:  Disabled at boot.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 0/0x0 -> Node 0
tseg: 0000000000
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 5 MCE banks
using C1E aware idle routine
Performance Events: AMD PMU driver.
... version:                0
... bit width:              48
... generic registers:      4
... value mask:             0000ffffffffffff
... max period:             00007fffffffffff
... fixed-purpose events:   0
... event mask:             000000000000000f
ACPI: Core revision 20090903
ftrace: converting mcount calls to 0f 1f 44 00 00
ftrace: allocating 26435 entries in 104 pages
Setting APIC routing to flat
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
calling  migration_init+0x0/0x5a @ 1
initcall migration_init+0x0/0x5a returned 0 after 0 usecs
calling  spawn_ksoftirqd+0x0/0x59 @ 1
initcall spawn_ksoftirqd+0x0/0x59 returned 0 after 0 usecs
calling  init_call_single_data+0x0/0x87 @ 1
initcall init_call_single_data+0x0/0x87 returned 0 after 0 usecs
calling  spawn_softlockup_task+0x0/0x75 @ 1
initcall spawn_softlockup_task+0x0/0x75 returned 0 after 0 usecs
calling  relay_init+0x0/0x14 @ 1
initcall relay_init+0x0/0x14 returned 0 after 0 usecs
calling  tracer_alloc_buffers+0x0/0x1f6 @ 1
initcall tracer_alloc_buffers+0x0/0x1f6 returned 0 after 0 usecs
calling  init_trace_printk+0x0/0x12 @ 1
initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
calling  trace_workqueue_early_init+0x0/0x108 @ 1
initcall trace_workqueue_early_init+0x0/0x108 returned 0 after 0 usecs
calling  mce_amd_init+0x0/0x33 @ 1
initcall mce_amd_init+0x0/0x33 returned 0 after 0 usecs
Booting processor 1 APIC 0x2 ip 0x6000
Initializing CPU#1
Calibrating delay using timer specific routine.. 5223.82 BogoMIPS (lpj=2611910)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 1/0x2 -> Node 1
CPU: Physical Processor ID: 1
CPU: Processor Core ID: 0
CPU1: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Booting processor 2 APIC 0x1 ip 0x6000
Initializing CPU#2
Calibrating delay using timer specific routine.. 5223.82 BogoMIPS (lpj=2611910)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 2/0x1 -> Node 0
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 1
CPU2: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Booting processor 3 APIC 0x3 ip 0x6000
Initializing CPU#3
Calibrating delay using timer specific routine.. 5223.83 BogoMIPS (lpj=2611916)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 3/0x3 -> Node 1
CPU: Physical Processor ID: 1
CPU: Processor Core ID: 1
CPU3: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Brought up 4 CPUs
Total of 4 processors activated (20895.31 BogoMIPS).
Testing NMI watchdog ... OK.
CPU0 attaching sched-domain:
 domain 0: span 0,2 level MC
  groups: 0 2
  domain 1: span 0-3 level NODE
   groups: 0,2 (cpu_power = 2048) 1,3 (cpu_power = 2048)
CPU1 attaching sched-domain:
 domain 0: span 1,3 level MC
  groups: 1 3
  domain 1: span 0-3 level NODE
   groups: 1,3 (cpu_power = 2048) 0,2 (cpu_power = 2048)
CPU2 attaching sched-domain:
 domain 0: span 0,2 level MC
  groups: 2 0
  domain 1: span 0-3 level NODE
   groups: 0,2 (cpu_power = 2048) 1,3 (cpu_power = 2048)
CPU3 attaching sched-domain:
 domain 0: span 1,3 level MC
  groups: 3 1
  domain 1: span 0-3 level NODE
   groups: 1,3 (cpu_power = 2048) 0,2 (cpu_power = 2048)
calling  init_mmap_min_addr+0x0/0x26 @ 1
initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
calling  net_ns_init+0x0/0xc8 @ 1
initcall net_ns_init+0x0/0xc8 returned 0 after 0 usecs
calling  e820_mark_nvs_memory+0x0/0x41 @ 1
initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 0 usecs
calling  cpufreq_tsc+0x0/0x28 @ 1
initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
calling  pci_reboot_init+0x0/0x14 @ 1
initcall pci_reboot_init+0x0/0x14 returned 0 after 0 usecs
calling  init_lapic_sysfs+0x0/0x2d @ 1
initcall init_lapic_sysfs+0x0/0x2d returned 0 after 0 usecs
calling  init_smp_flush+0x0/0x26 @ 1
initcall init_smp_flush+0x0/0x26 returned 0 after 0 usecs
calling  alloc_frozen_cpus+0x0/0xd @ 1
initcall alloc_frozen_cpus+0x0/0xd returned 0 after 0 usecs
calling  sysctl_init+0x0/0x16 @ 1
initcall sysctl_init+0x0/0x16 returned 0 after 0 usecs
calling  ksysfs_init+0x0/0xbb @ 1
initcall ksysfs_init+0x0/0xbb returned 0 after 0 usecs
calling  async_init+0x0/0x61 @ 1
initcall async_init+0x0/0x61 returned 0 after 0 usecs
calling  init_jiffies_clocksource+0x0/0x12 @ 1
initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
calling  pm_init+0x0/0x34 @ 1
initcall pm_init+0x0/0x34 returned 0 after 0 usecs
calling  pm_disk_init+0x0/0x19 @ 1
initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
calling  swsusp_header_init+0x0/0x31 @ 1
initcall swsusp_header_init+0x0/0x31 returned 0 after 0 usecs
calling  init_zero_pfn+0x0/0x35 @ 1
initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
calling  filelock_init+0x0/0x2e @ 1
initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
calling  init_misc_binfmt+0x0/0x41 @ 1
initcall init_misc_binfmt+0x0/0x41 returned 0 after 0 usecs
calling  init_script_binfmt+0x0/0x14 @ 1
initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  init_elf_binfmt+0x0/0x14 @ 1
initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  init_compat_elf_binfmt+0x0/0x14 @ 1
initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  debugfs_init+0x0/0x5a @ 1
initcall debugfs_init+0x0/0x5a returned 0 after 0 usecs
calling  securityfs_init+0x0/0x51 @ 1
initcall securityfs_init+0x0/0x51 returned 0 after 0 usecs
calling  random32_init+0x0/0xd1 @ 1
initcall random32_init+0x0/0xd1 returned 0 after 0 usecs
calling  gnttab_init+0x0/0x16e @ 1
initcall gnttab_init+0x0/0x16e returned -19 after 0 usecs
calling  regulator_init+0x0/0x2e @ 1
regulator: core version 0.5
initcall regulator_init+0x0/0x2e returned 0 after 976 usecs
calling  early_resume_init+0x0/0x1a0 @ 1
Time: 10:10:50  Date: 12/01/09
initcall early_resume_init+0x0/0x1a0 returned 0 after 976 usecs
calling  cpufreq_core_init+0x0/0x8c @ 1
initcall cpufreq_core_init+0x0/0x8c returned 0 after 0 usecs
calling  cpuidle_init+0x0/0x40 @ 1
initcall cpuidle_init+0x0/0x40 returned 0 after 0 usecs
calling  sock_init+0x0/0x5e @ 1
initcall sock_init+0x0/0x5e returned 0 after 0 usecs
calling  net_inuse_init+0x0/0x26 @ 1
initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
calling  netpoll_init+0x0/0x31 @ 1
initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
calling  netlink_proto_init+0x0/0x14c @ 1
NET: Registered protocol family 16
initcall netlink_proto_init+0x0/0x14c returned 0 after 976 usecs
calling  bdi_class_init+0x0/0x41 @ 1
initcall bdi_class_init+0x0/0x41 returned 0 after 0 usecs
calling  kobject_uevent_init+0x0/0x54 @ 1
initcall kobject_uevent_init+0x0/0x54 returned 0 after 0 usecs
calling  pcibus_class_init+0x0/0x19 @ 1
initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
calling  pci_driver_init+0x0/0x12 @ 1
initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
calling  backlight_class_init+0x0/0x5d @ 1
initcall backlight_class_init+0x0/0x5d returned 0 after 0 usecs
calling  xenbus_probe_init+0x0/0x10a @ 1
initcall xenbus_probe_init+0x0/0x10a returned -19 after 0 usecs
calling  tty_class_init+0x0/0x38 @ 1
initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
calling  vtconsole_class_init+0x0/0xc3 @ 1
initcall vtconsole_class_init+0x0/0xc3 returned 0 after 0 usecs
calling  register_node_type+0x0/0x6b @ 1
initcall register_node_type+0x0/0x6b returned 0 after 0 usecs
calling  amd_postcore_init+0x0/0x885 @ 1
node 0 link 1: io port [1000, 3fff]
node 1 link 2: io port [4000, ffff]
TOM: 0000000080000000 aka 2048M
node 0 link 1: mmio [e8000000, fddfffff]
node 1 link 2: mmio [fde00000, fdffffff]
node 0 link 1: mmio [80000000, 83ffffff]
node 1 link 2: mmio [84000000, 8fffffff]
node 0 link 1: mmio [a0000, bffff]
TOM2: 0000000280000000 aka 10240M
bus: [00,3f] on node 0 link 1
bus: 00 index 0 io port: [0, 3fff]
bus: 00 index 1 mmio: [90000000, fddfffff]
bus: 00 index 2 mmio: [80000000, 83ffffff]
bus: 00 index 3 mmio: [a0000, bffff]
bus: 00 index 4 mmio: [fe000000, ffffffff]
bus: 00 index 5 mmio: [280000000, fcffffffff]
bus: [40,ff] on node 1 link 2
bus: 40 index 0 io port: [4000, ffff]
bus: 40 index 1 mmio: [fde00000, fdffffff]
bus: 40 index 2 mmio: [84000000, 8fffffff]
initcall amd_postcore_init+0x0/0x885 returned 0 after 23437 usecs
calling  arch_kdebugfs_init+0x0/0x242 @ 1
initcall arch_kdebugfs_init+0x0/0x242 returned 0 after 0 usecs
calling  mtrr_if_init+0x0/0x63 @ 1
initcall mtrr_if_init+0x0/0x63 returned 0 after 0 usecs
calling  ffh_cstate_init+0x0/0x2a @ 1
initcall ffh_cstate_init+0x0/0x2a returned -1 after 0 usecs
initcall ffh_cstate_init+0x0/0x2a returned with error code -1 
calling  arch_init_ftrace_syscalls+0x0/0xfd @ 1
initcall arch_init_ftrace_syscalls+0x0/0xfd returned 0 after 976 usecs
calling  acpi_pci_init+0x0/0x5c @ 1
ACPI: bus type pci registered
initcall acpi_pci_init+0x0/0x5c returned 0 after 976 usecs
calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
initcall setup_vcpu_hotplug_event+0x0/0x22 returned -19 after 0 usecs
calling  dmi_id_init+0x0/0x31a @ 1
initcall dmi_id_init+0x0/0x31a returned 0 after 976 usecs
calling  dma_bus_init+0x0/0x3f @ 1
initcall dma_bus_init+0x0/0x3f returned 0 after 0 usecs
calling  dma_channel_table_init+0x0/0xbf @ 1
initcall dma_channel_table_init+0x0/0xbf returned 0 after 0 usecs
calling  pci_arch_init+0x0/0x57 @ 1
PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255
PCI: Not using MMCONFIG.
PCI: Using configuration type 1 for base access
PCI: HP ProLiant BL685c G1 detected, enabling pci=bfsort.
initcall pci_arch_init+0x0/0x57 returned 0 after 3906 usecs
calling  topology_init+0x0/0x86 @ 1
initcall topology_init+0x0/0x86 returned 0 after 0 usecs
calling  mtrr_init_finialize+0x0/0x3d @ 1
initcall mtrr_init_finialize+0x0/0x3d returned 0 after 0 usecs
calling  param_sysfs_init+0x0/0x216 @ 1
initcall param_sysfs_init+0x0/0x216 returned 0 after 5859 usecs
calling  pm_sysrq_init+0x0/0x1e @ 1
initcall pm_sysrq_init+0x0/0x1e returned 0 after 0 usecs
calling  audit_watch_init+0x0/0x2f @ 1
initcall audit_watch_init+0x0/0x2f returned 0 after 0 usecs
calling  init_slow_work+0x0/0x37 @ 1
initcall init_slow_work+0x0/0x37 returned 0 after 0 usecs
calling  default_bdi_init+0x0/0xb6 @ 1
initcall default_bdi_init+0x0/0xb6 returned 0 after 976 usecs
calling  init_bio+0x0/0xd3 @ 1
bio: create slab <bio-0> at 0
initcall init_bio+0x0/0xd3 returned 0 after 976 usecs
calling  fsnotify_init+0x0/0x12 @ 1
initcall fsnotify_init+0x0/0x12 returned 0 after 0 usecs
calling  fsnotify_notification_init+0x0/0x68 @ 1
initcall fsnotify_notification_init+0x0/0x68 returned 0 after 976 usecs
calling  cryptomgr_init+0x0/0x12 @ 1
initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
calling  blk_settings_init+0x0/0x2a @ 1
initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
calling  blk_ioc_init+0x0/0x2a @ 1
initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
calling  blk_softirq_init+0x0/0x6e @ 1
initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
calling  blk_iopoll_setup+0x0/0x6e @ 1
initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
calling  genhd_device_init+0x0/0x66 @ 1
initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
calling  blk_dev_integrity_init+0x0/0x2a @ 1
initcall blk_dev_integrity_init+0x0/0x2a returned 0 after 0 usecs
calling  pci_slot_init+0x0/0x4a @ 1
initcall pci_slot_init+0x0/0x4a returned 0 after 0 usecs
calling  fbmem_init+0x0/0x98 @ 1
initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
calling  acpi_init+0x0/0x262 @ 1
ACPI: EC: Look up EC in DSDT
ACPI: SSDT 000000007fe58000 004F0 (v02 HP     PNOWSSDT 00000002 HP   00000001)
ACPI: Interpreter enabled
ACPI: (supports S0 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255
PCI: MCFG area at 80000000 reserved in ACPI motherboard resources
PCI: Using MMCONFIG at 80000000 - 8fffffff
initcall acpi_init+0x0/0x262 returned 0 after 207031 usecs
calling  dock_init+0x0/0x8d @ 1
ACPI: No dock devices found.
initcall dock_init+0x0/0x8d returned 0 after 13671 usecs
calling  acpi_pci_root_init+0x0/0x28 @ 1
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:02.0: reg 10 32bit mmio: [0xf7de0000-0xf7de0fff]
pci 0000:00:02.0: supports D1 D2
pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.0: PME# disabled
pci 0000:00:02.1: reg 10 32bit mmio: [0xf7dd0000-0xf7dd00ff]
pci 0000:00:02.1: supports D1 D2
pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.1: PME# disabled
pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0b.0: PME# disabled
pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0c.0: PME# disabled
pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0d.0: PME# disabled
pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0e.0: PME# disabled
PCI: peer root bus 00 res updated from pci conf
pci 0000:01:03.0: reg 10 32bit mmio pref: [0xe8000000-0xefffffff]
pci 0000:01:03.0: reg 14 io port: [0x1000-0x10ff]
pci 0000:01:03.0: reg 18 32bit mmio: [0xf7ff0000-0xf7ffffff]
pci 0000:01:03.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:01:03.0: supports D1 D2
pci 0000:01:04.0: reg 10 io port: [0x2800-0x28ff]
pci 0000:01:04.0: reg 14 32bit mmio: [0xf7fe0000-0xf7fe01ff]
pci 0000:01:04.0: PME# supported from D0 D3hot D3cold
pci 0000:01:04.0: PME# disabled
pci 0000:01:04.2: reg 10 io port: [0x1400-0x14ff]
pci 0000:01:04.2: reg 14 32bit mmio: [0xf7fd0000-0xf7fd07ff]
pci 0000:01:04.2: reg 18 32bit mmio: [0xf7fc0000-0xf7fc3fff]
pci 0000:01:04.2: reg 1c 32bit mmio: [0xf7f00000-0xf7f7ffff]
pci 0000:01:04.2: reg 30 32bit mmio pref: [0x000000-0x00ffff]
pci 0000:01:04.2: PME# supported from D0 D3hot D3cold
pci 0000:01:04.2: PME# disabled
pci 0000:01:04.4: reg 20 io port: [0x1800-0x181f]
pci 0000:01:04.4: PME# supported from D0 D3hot D3cold
pci 0000:01:04.4: PME# disabled
pci 0000:01:04.6: reg 10 32bit mmio: [0xf7ef0000-0xf7ef00ff]
pci 0000:01:04.6: PME# supported from D0 D3hot D3cold
pci 0000:01:04.6: PME# disabled
pci 0000:00:09.0: transparent bridge
pci 0000:00:09.0: bridge io port: [0x1000-0x2fff]
pci 0000:00:09.0: bridge 32bit mmio: [0xf7e00000-0xf7ffffff]
pci 0000:00:09.0: bridge 32bit mmio pref: [0xe8000000-0xefffffff]
pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0b.0: bridge 32bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:03:00.0: reg 10 64bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:03:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:03:00.0: PME# supported from D3hot D3cold
pci 0000:03:00.0: PME# disabled
pci 0000:02:00.0: bridge 32bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
pci 0000:04:00.0: PME# disabled
pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0c.0: bridge 32bit mmio: [0xfa000000-0xfbffffff]
pci 0000:05:00.0: reg 10 64bit mmio: [0xfa000000-0xfbffffff]
pci 0000:05:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:05:00.0: PME# supported from D3hot D3cold
pci 0000:05:00.0: PME# disabled
pci 0000:04:00.0: bridge 32bit mmio: [0xfa000000-0xfbffffff]
pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
pci 0000:06:00.0: PME# disabled
pci 0000:06:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0d.0: bridge 32bit mmio: [0xfdc00000-0xfdcfffff]
pci 0000:07:04.0: reg 10 64bit mmio: [0xfdcf0000-0xfdcfffff]
pci 0000:07:04.0: reg 18 64bit mmio: [0xfdce0000-0xfdceffff]
pci 0000:07:04.0: PME# supported from D3hot D3cold
pci 0000:07:04.0: PME# disabled
pci 0000:07:04.1: reg 10 64bit mmio: [0xfdcd0000-0xfdcdffff]
pci 0000:07:04.1: reg 18 64bit mmio: [0xfdcc0000-0xfdccffff]
pci 0000:07:04.1: PME# supported from D3hot D3cold
pci 0000:07:04.1: PME# disabled
pci 0000:06:00.0: bridge 32bit mmio: [0xfdc00000-0xfdcfffff]
pci 0000:08:00.0: reg 10 64bit mmio: [0xfddf0000-0xfddf0fff]
pci 0000:08:00.0: reg 18 64bit mmio: [0xfdde0000-0xfdde00ff]
pci 0000:08:00.0: reg 20 io port: [0x3000-0x30ff]
pci 0000:08:00.0: reg 30 32bit mmio pref: [0x000000-0x03ffff]
pci 0000:08:00.1: reg 10 64bit mmio: [0xfddd0000-0xfddd0fff]
pci 0000:08:00.1: reg 18 64bit mmio: [0xfddc0000-0xfddc00ff]
pci 0000:08:00.1: reg 20 io port: [0x3400-0x34ff]
pci 0000:08:00.1: reg 30 32bit mmio pref: [0x000000-0x03ffff]
pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0e.0: bridge io port: [0x3000-0x3fff]
pci 0000:00:0e.0: bridge 32bit mmio: [0xfdd00000-0xfddfffff]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.IP2P._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE1.NB01._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE2.NC1B._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE3.NC2B._PRT]
ACPI: PCI Root Bridge [PCI1] (0000:40)
pci 0000:40:01.0: reg 14 32bit mmio: [0xfdef0000-0xfdef0fff]
pci 0000:40:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0c.0: PME# disabled
pci 0000:40:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0d.0: PME# disabled
pci 0000:40:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0e.0: PME# disabled
PCI: peer root bus 40 res updated from pci conf
pci 0000:41:00.0: PME# supported from D0 D3hot D3cold
pci 0000:41:00.0: PME# disabled
pci 0000:41:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:40:0c.0: bridge io port: [0x4000-0x4fff]
pci 0000:40:0c.0: bridge 32bit mmio: [0xfdf00000-0xfdffffff]
pci 0000:42:08.0: reg 10 64bit mmio: [0xfdf80000-0xfdffffff]
pci 0000:42:08.0: reg 18 io port: [0x4000-0x40ff]
pci 0000:42:08.0: reg 1c 32bit mmio: [0xfdf70000-0xfdf77fff]
pci 0000:42:08.0: reg 30 32bit mmio pref: [0x000000-0x003fff]
pci 0000:42:08.0: supports D1
pci 0000:41:00.0: bridge io port: [0x4000-0x4fff]
pci 0000:41:00.0: bridge 32bit mmio: [0xfdf00000-0xfdffffff]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE2.SASB._PRT]
initcall acpi_pci_root_init+0x0/0x28 returned 0 after 2736330 usecs
calling  acpi_pci_link_init+0x0/0x43 @ 1
ACPI: PCI Interrupt Link [LNKW] (IRQs 16) *0, disabled.
ACPI: PCI Interrupt Link [LNKX] (IRQs 17) *0, disabled.
ACPI: PCI Interrupt Link [LNKY] (IRQs 18) *0, disabled.
ACPI: PCI Interrupt Link [LNKZ] (IRQs 19) *0, disabled.
ACPI: PCI Interrupt Link [LNU0] (IRQs 22) *5
ACPI: PCI Interrupt Link [LNU2] (IRQs 23) *7
ACPI: PCI Interrupt Link [LNKA] (IRQs 54) *0, disabled.
ACPI: PCI Interrupt Link [LNKB] (IRQs 55) *0, disabled.
ACPI: PCI Interrupt Link [LNKC] (IRQs 56) *0, disabled.
ACPI: PCI Interrupt Link [LNKD] (IRQs 57) *0, disabled.
initcall acpi_pci_link_init+0x0/0x43 returned 0 after 203125 usecs
calling  pnp_init+0x0/0x12 @ 1
initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
calling  setup_shutdown_event+0x0/0x14 @ 1
initcall setup_shutdown_event+0x0/0x14 returned 0 after 0 usecs
calling  balloon_init+0x0/0x1c3 @ 1
initcall balloon_init+0x0/0x1c3 returned -19 after 0 usecs
calling  misc_init+0x0/0xb8 @ 1
initcall misc_init+0x0/0xb8 returned 0 after 0 usecs
calling  vga_arb_device_init+0x0/0x78 @ 1
vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
initcall vga_arb_device_init+0x0/0x78 returned 0 after 44921 usecs
calling  cn_init+0x0/0xf3 @ 1
initcall cn_init+0x0/0xf3 returned 0 after 0 usecs
calling  init_scsi+0x0/0x91 @ 1
SCSI subsystem initialized
initcall init_scsi+0x0/0x91 returned 0 after 13671 usecs
calling  ata_init+0x0/0x33f @ 1
libata version 3.00 loaded.
initcall ata_init+0x0/0x33f returned 0 after 13671 usecs
calling  phy_init+0x0/0x31 @ 1
initcall phy_init+0x0/0x31 returned 0 after 0 usecs
calling  init_pcmcia_cs+0x0/0x25 @ 1
initcall init_pcmcia_cs+0x0/0x25 returned 0 after 0 usecs
calling  usb_init+0x0/0x1a8 @ 1
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
initcall usb_init+0x0/0x1a8 returned 0 after 42968 usecs
calling  serio_init+0x0/0x89 @ 1
initcall serio_init+0x0/0x89 returned 0 after 0 usecs
calling  input_init+0x0/0x133 @ 1
initcall input_init+0x0/0x133 returned 0 after 0 usecs
calling  rtc_init+0x0/0x71 @ 1
initcall rtc_init+0x0/0x71 returned 0 after 0 usecs
calling  power_supply_class_init+0x0/0x38 @ 1
initcall power_supply_class_init+0x0/0x38 returned 0 after 0 usecs
calling  hwmon_init+0x0/0x10d @ 1
initcall hwmon_init+0x0/0x10d returned 0 after 0 usecs
calling  thermal_init+0x0/0x40 @ 1
initcall thermal_init+0x0/0x40 returned 0 after 0 usecs
calling  md_init+0x0/0xd0 @ 1
initcall md_init+0x0/0xd0 returned 0 after 0 usecs
calling  leds_init+0x0/0x40 @ 1
initcall leds_init+0x0/0x40 returned 0 after 0 usecs
calling  pci_subsys_init+0x0/0x125 @ 1
PCI: Using ACPI for IRQ routing
initcall pci_subsys_init+0x0/0x125 returned 0 after 15625 usecs
calling  proto_init+0x0/0x12 @ 1
initcall proto_init+0x0/0x12 returned 0 after 0 usecs
calling  net_dev_init+0x0/0x177 @ 1
initcall net_dev_init+0x0/0x177 returned 0 after 0 usecs
calling  neigh_init+0x0/0x71 @ 1
initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
calling  fib_rules_init+0x0/0xa6 @ 1
initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
calling  pktsched_init+0x0/0xd0 @ 1
initcall pktsched_init+0x0/0xd0 returned 0 after 0 usecs
calling  tc_filter_init+0x0/0x4c @ 1
initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
calling  tc_action_init+0x0/0x4c @ 1
initcall tc_action_init+0x0/0x4c returned 0 after 0 usecs
calling  genl_init+0x0/0x8f @ 1
initcall genl_init+0x0/0x8f returned 0 after 0 usecs
calling  cipso_v4_init+0x0/0x67 @ 1
initcall cipso_v4_init+0x0/0x67 returned 0 after 0 usecs
calling  wireless_nlevent_init+0x0/0x12 @ 1
initcall wireless_nlevent_init+0x0/0x12 returned 0 after 0 usecs
calling  netlbl_init+0x0/0x83 @ 1
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
initcall netlbl_init+0x0/0x83 returned 0 after 72265 usecs
calling  sysctl_init+0x0/0x49 @ 1
initcall sysctl_init+0x0/0x49 returned 0 after 0 usecs
calling  xen_mc_debugfs+0x0/0x118 @ 1
initcall xen_mc_debugfs+0x0/0x118 returned 0 after 0 usecs
calling  xen_mmu_debugfs+0x0/0x2be @ 1
initcall xen_mmu_debugfs+0x0/0x2be returned 0 after 0 usecs
calling  print_all_ICs+0x0/0x500 @ 1
initcall print_all_ICs+0x0/0x500 returned 0 after 0 usecs
calling  hpet_late_init+0x0/0x1bc @ 1
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31
hpet0: 3 comparators, 32-bit 25.000000 MHz counter
initcall hpet_late_init+0x0/0x1bc returned 0 after 13671 usecs
calling  clocksource_done_booting+0x0/0x36 @ 1
Switching to clocksource hpet
initcall clocksource_done_booting+0x0/0x36 returned 0 after 15809 usecs
calling  ftrace_init_debugfs+0x0/0x214 @ 1
initcall ftrace_init_debugfs+0x0/0x214 returned 0 after 101 usecs
calling  rb_init_debugfs+0x0/0x2f @ 1
initcall rb_init_debugfs+0x0/0x2f returned 0 after 4 usecs
calling  tracer_init_debugfs+0x0/0x33e @ 1
initcall tracer_init_debugfs+0x0/0x33e returned 0 after 189 usecs
calling  init_trace_printk_function_export+0x0/0x2f @ 1
initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 4 usecs
calling  stat_workqueue_init+0x0/0x2d @ 1
initcall stat_workqueue_init+0x0/0x2d returned 0 after 5 usecs
calling  event_trace_init+0x0/0x1e2 @ 1
initcall event_trace_init+0x0/0x1e2 returned 0 after 21274 usecs
calling  init_pipe_fs+0x0/0x4c @ 1
initcall init_pipe_fs+0x0/0x4c returned 0 after 51 usecs
calling  eventpoll_init+0x0/0xc3 @ 1
initcall eventpoll_init+0x0/0xc3 returned 0 after 72 usecs
calling  anon_inode_init+0x0/0x123 @ 1
initcall anon_inode_init+0x0/0x123 returned 0 after 16 usecs
calling  blk_scsi_ioctl_init+0x0/0x289 @ 1
initcall blk_scsi_ioctl_init+0x0/0x289 returned 0 after 1 usecs
calling  acpi_event_init+0x0/0x80 @ 1
initcall acpi_event_init+0x0/0x80 returned 0 after 84 usecs
calling  pnpacpi_init+0x0/0x8c @ 1
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 11 devices
ACPI: ACPI bus type pnp unregistered
initcall pnpacpi_init+0x0/0x8c returned 0 after 75210 usecs
calling  pnp_system_init+0x0/0x12 @ 1
system 00:01: ioport range 0x408-0x40f has been reserved
system 00:01: ioport range 0x4d0-0x4d1 has been reserved
system 00:01: ioport range 0x700-0x73f has been reserved
system 00:01: ioport range 0x800-0x8fe has been reserved
system 00:01: ioport range 0x900-0x9fe has been reserved
system 00:01: ioport range 0x9ff-0x9ff has been reserved
system 00:01: ioport range 0xa00-0xafe has been reserved
system 00:01: ioport range 0xaff-0xaff has been reserved
system 00:01: ioport range 0xb00-0xbfe has been reserved
system 00:01: ioport range 0xbff-0xbff has been reserved
system 00:01: ioport range 0xc80-0xc83 has been reserved
system 00:01: ioport range 0xcd4-0xcd7 has been reserved
system 00:01: ioport range 0xf50-0xf58 has been reserved
system 00:01: ioport range 0xca0-0xca1 has been reserved
system 00:01: ioport range 0xca4-0xca5 has been reserved
system 00:01: ioport range 0xcf9-0xcf9 could not be reserved
system 00:01: ioport range 0x3f8-0x3ff has been reserved
system 00:01: iomem range 0x80000000-0x8fffffff could not be reserved
system 00:01: iomem range 0xf7df0000-0xf7df0fff could not be reserved
system 00:01: iomem range 0xfdef0000-0xfdef0fff could not be reserved
initcall pnp_system_init+0x0/0x12 returned 0 after 491870 usecs
calling  chr_dev_init+0x0/0xc7 @ 1
initcall chr_dev_init+0x0/0xc7 returned 0 after 416 usecs
calling  firmware_class_init+0x0/0x79 @ 1
initcall firmware_class_init+0x0/0x79 returned 0 after 32 usecs
calling  init_pcmcia_bus+0x0/0x74 @ 1
initcall init_pcmcia_bus+0x0/0x74 returned 0 after 67 usecs
calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
initcall cpufreq_gov_performance_init+0x0/0x12 returned 0 after 1 usecs
calling  cpufreq_gov_userspace_init+0x0/0x12 @ 1
initcall cpufreq_gov_userspace_init+0x0/0x12 returned 0 after 0 usecs
calling  init_acpi_pm_clocksource+0x0/0xef @ 1
initcall init_acpi_pm_clocksource+0x0/0xef returned 0 after 4426 usecs
calling  pcibios_assign_resources+0x0/0x76 @ 1
pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
pci 0000:00:09.0:   IO window: 0x1000-0x2fff
pci 0000:00:09.0:   MEM window: 0xf7e00000-0xf7ffffff
pci 0000:00:09.0:   PREFETCH window: 0xe8000000-0xefffffff
pci 0000:02:00.0: PCI bridge, secondary bus 0000:03
pci 0000:02:00.0:   IO window: disabled
pci 0000:02:00.0:   MEM window: 0xf8000000-0xf9ffffff
pci 0000:02:00.0:   PREFETCH window: 0x90000000-0x900fffff
pci 0000:00:0b.0: PCI bridge, secondary bus 0000:02
pci 0000:00:0b.0:   IO window: disabled
pci 0000:00:0b.0:   MEM window: 0xf8000000-0xf9ffffff
pci 0000:00:0b.0:   PREFETCH window: 0x90000000-0x900fffff
pci 0000:04:00.0: PCI bridge, secondary bus 0000:05
pci 0000:04:00.0:   IO window: disabled
pci 0000:04:00.0:   MEM window: 0xfa000000-0xfbffffff
pci 0000:04:00.0:   PREFETCH window: 0x90100000-0x901fffff
pci 0000:00:0c.0: PCI bridge, secondary bus 0000:04
pci 0000:00:0c.0:   IO window: disabled
pci 0000:00:0c.0:   MEM window: 0xfa000000-0xfbffffff
pci 0000:00:0c.0:   PREFETCH window: 0x90100000-0x901fffff
pci 0000:06:00.0: PCI bridge, secondary bus 0000:07
pci 0000:06:00.0:   IO window: disabled
pci 0000:06:00.0:   MEM window: 0xfdc00000-0xfdcfffff
pci 0000:06:00.0:   PREFETCH window: disabled
pci 0000:00:0d.0: PCI bridge, secondary bus 0000:06
pci 0000:00:0d.0:   IO window: disabled
pci 0000:00:0d.0:   MEM window: 0xfdc00000-0xfdcfffff
pci 0000:00:0d.0:   PREFETCH window: disabled
pci 0000:00:0e.0: PCI bridge, secondary bus 0000:08
pci 0000:00:0e.0:   IO window: 0x3000-0x3fff
pci 0000:00:0e.0:   MEM window: 0xfdd00000-0xfddfffff
pci 0000:00:0e.0:   PREFETCH window: 0x90200000-0x902fffff
pci 0000:00:09.0: setting latency timer to 64
pci 0000:00:0b.0: setting latency timer to 64
pci 0000:02:00.0: setting latency timer to 64
pci 0000:00:0c.0: setting latency timer to 64
pci 0000:04:00.0: setting latency timer to 64
pci 0000:00:0d.0: setting latency timer to 64
pci 0000:06:00.0: setting latency timer to 64
pci 0000:00:0e.0: setting latency timer to 64
pci 0000:42:04.0: PCI bridge, secondary bus 0000:43
pci 0000:42:04.0:   IO window: disabled
pci 0000:42:04.0:   MEM window: disabled
pci 0000:42:04.0:   PREFETCH window: disabled
pci 0000:41:00.0: PCI bridge, secondary bus 0000:42
pci 0000:41:00.0:   IO window: 0x4000-0x4fff
pci 0000:41:00.0:   MEM window: 0xfdf00000-0xfdffffff
pci 0000:41:00.0:   PREFETCH window: 0x84000000-0x840fffff
pci 0000:40:0c.0: PCI bridge, secondary bus 0000:41
pci 0000:40:0c.0:   IO window: 0x4000-0x4fff
pci 0000:40:0c.0:   MEM window: 0xfdf00000-0xfdffffff
pci 0000:40:0c.0:   PREFETCH window: 0x84000000-0x840fffff
pci 0000:40:0d.0: PCI bridge, secondary bus 0000:44
pci 0000:40:0d.0:   IO window: disabled
pci 0000:40:0d.0:   MEM window: disabled
pci 0000:40:0d.0:   PREFETCH window: disabled
pci 0000:40:0e.0: PCI bridge, secondary bus 0000:47
pci 0000:40:0e.0:   IO window: disabled
pci 0000:40:0e.0:   MEM window: disabled
pci 0000:40:0e.0:   PREFETCH window: disabled
pci 0000:40:0c.0: setting latency timer to 64
pci 0000:41:00.0: setting latency timer to 64
pci 0000:40:0d.0: setting latency timer to 64
pci 0000:40:0e.0: setting latency timer to 64
pci_bus 0000:00: resource 0 io:  [0x00-0x3fff]
pci_bus 0000:00: resource 1 mem: [0x90000000-0xfddfffff]
pci_bus 0000:00: resource 2 mem: [0x80000000-0x83ffffff]
pci_bus 0000:00: resource 3 mem: [0x0a0000-0x0bffff]
pci_bus 0000:00: resource 4 mem: [0xfe000000-0xffffffff]
pci_bus 0000:00: resource 5 mem: [0x280000000-0xfcffffffff]
pci_bus 0000:01: resource 0 io:  [0x1000-0x2fff]
pci_bus 0000:01: resource 1 mem: [0xf7e00000-0xf7ffffff]
pci_bus 0000:01: resource 2 pref mem [0xe8000000-0xefffffff]
pci_bus 0000:01: resource 3 io:  [0x00-0x3fff]
pci_bus 0000:01: resource 4 mem: [0x90000000-0xfddfffff]
pci_bus 0000:01: resource 5 mem: [0x80000000-0x83ffffff]
pci_bus 0000:01: resource 6 mem: [0x0a0000-0x0bffff]
pci_bus 0000:01: resource 7 mem: [0xfe000000-0xffffffff]
pci_bus 0000:01: resource 8 mem: [0x280000000-0xfcffffffff]
pci_bus 0000:02: resource 1 mem: [0xf8000000-0xf9ffffff]
pci_bus 0000:02: resource 2 pref mem [0x90000000-0x900fffff]
pci_bus 0000:03: resource 1 mem: [0xf8000000-0xf9ffffff]
pci_bus 0000:03: resource 2 pref mem [0x90000000-0x900fffff]
pci_bus 0000:04: resource 1 mem: [0xfa000000-0xfbffffff]
pci_bus 0000:04: resource 2 pref mem [0x90100000-0x901fffff]
pci_bus 0000:05: resource 1 mem: [0xfa000000-0xfbffffff]
pci_bus 0000:05: resource 2 pref mem [0x90100000-0x901fffff]
pci_bus 0000:06: resource 1 mem: [0xfdc00000-0xfdcfffff]
pci_bus 0000:07: resource 1 mem: [0xfdc00000-0xfdcfffff]
pci_bus 0000:08: resource 0 io:  [0x3000-0x3fff]
pci_bus 0000:08: resource 1 mem: [0xfdd00000-0xfddfffff]
pci_bus 0000:08: resource 2 pref mem [0x90200000-0x902fffff]
pci_bus 0000:40: resource 0 io:  [0x4000-0xffff]
pci_bus 0000:40: resource 1 mem: [0xfde00000-0xfdffffff]
pci_bus 0000:40: resource 2 mem: [0x84000000-0x8fffffff]
pci_bus 0000:41: resource 0 io:  [0x4000-0x4fff]
pci_bus 0000:41: resource 1 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:41: resource 2 pref mem [0x84000000-0x840fffff]
pci_bus 0000:42: resource 0 io:  [0x4000-0x4fff]
pci_bus 0000:42: resource 1 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:42: resource 2 pref mem [0x84000000-0x840fffff]
initcall pcibios_assign_resources+0x0/0x76 returned 0 after 2290743 usecs
calling  sysctl_core_init+0x0/0x38 @ 1
initcall sysctl_core_init+0x0/0x38 returned 0 after 11 usecs
calling  inet_init+0x0/0x204 @ 1
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
initcall inet_init+0x0/0x204 returned 0 after 156534 usecs
calling  af_unix_init+0x0/0x55 @ 1
NET: Registered protocol family 1
initcall af_unix_init+0x0/0x55 returned 0 after 17217 usecs
calling  pci_apply_final_quirks+0x0/0x35 @ 1
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0b.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0c.0: Found enabled HT MSI Mapping
pci 0000:00:0d.0: Found enabled HT MSI Mapping
pci 0000:00:0e.0: Found enabled HT MSI Mapping
pci 0000:01:03.0: Boot video device
pci 0000:01:04.4: HCRESET not completed yet!
pci 0000:40:0c.0: Found enabled HT MSI Mapping
pci 0000:40:0d.0: Found enabled HT MSI Mapping
pci 0000:40:0e.0: Found enabled HT MSI Mapping
initcall pci_apply_final_quirks+0x0/0x35 returned 0 after 239730 usecs
calling  populate_rootfs+0x0/0x23a @ 1
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 1292k freed
initcall populate_rootfs+0x0/0x23a returned 0 after 56422 usecs
calling  pci_iommu_init+0x0/0x21 @ 1
PCI-DMA: Disabling AGP.
PCI-DMA: aperture base @ 20000000 size 65536 KB
PCI-DMA: using GART IOMMU.
PCI-DMA: Reserving 64MB of IOMMU area in the AGP aperture
initcall pci_iommu_init+0x0/0x21 returned 0 after 76040 usecs
calling  calgary_fixup_tce_spaces+0x0/0xee @ 1
initcall calgary_fixup_tce_spaces+0x0/0xee returned -19 after 0 usecs
calling  i8259A_init_sysfs+0x0/0x22 @ 1
initcall i8259A_init_sysfs+0x0/0x22 returned 0 after 85 usecs
calling  vsyscall_init+0x0/0x6c @ 1
initcall vsyscall_init+0x0/0x6c returned 0 after 18 usecs
calling  sbf_init+0x0/0xd7 @ 1
initcall sbf_init+0x0/0xd7 returned 0 after 0 usecs
calling  i8237A_init_sysfs+0x0/0x22 @ 1
initcall i8237A_init_sysfs+0x0/0x22 returned 0 after 56 usecs
calling  add_rtc_cmos+0x0/0xa4 @ 1
platform rtc_cmos: registered platform RTC device (no PNP device found)
initcall add_rtc_cmos+0x0/0xa4 returned 0 after 36163 usecs
calling  cache_sysfs_init+0x0/0x5e @ 1
initcall cache_sysfs_init+0x0/0x5e returned 0 after 677 usecs
calling  mce_init_device+0x0/0xf8 @ 1
initcall mce_init_device+0x0/0xf8 returned 0 after 242 usecs
calling  threshold_init_device+0x0/0x44 @ 1
initcall threshold_init_device+0x0/0x44 returned 0 after 1 usecs
calling  thermal_throttle_init_device+0x0/0x89 @ 1
initcall thermal_throttle_init_device+0x0/0x89 returned 0 after 0 usecs
calling  msr_init+0x0/0x104 @ 1
initcall msr_init+0x0/0x104 returned 0 after 212 usecs
calling  cpuid_init+0x0/0x104 @ 1
initcall cpuid_init+0x0/0x104 returned 0 after 213 usecs
calling  ioapic_init_sysfs+0x0/0x99 @ 1
initcall ioapic_init_sysfs+0x0/0x99 returned 0 after 96 usecs
calling  add_pcspkr+0x0/0x28 @ 1
initcall add_pcspkr+0x0/0x28 returned 0 after 42 usecs
calling  audit_classes_init+0x0/0xaf @ 1
initcall audit_classes_init+0x0/0xaf returned 0 after 11 usecs
calling  init_vdso_vars+0x0/0x19d @ 1
initcall init_vdso_vars+0x0/0x19d returned 0 after 13 usecs
calling  ia32_binfmt_init+0x0/0x14 @ 1
initcall ia32_binfmt_init+0x0/0x14 returned 0 after 2 usecs
calling  sysenter_setup+0x0/0x2cc @ 1
initcall sysenter_setup+0x0/0x2cc returned 0 after 5 usecs
calling  init_sched_debug_procfs+0x0/0x29 @ 1
initcall init_sched_debug_procfs+0x0/0x29 returned 0 after 10 usecs
calling  proc_schedstat_init+0x0/0x1f @ 1
initcall proc_schedstat_init+0x0/0x1f returned 0 after 5 usecs
calling  proc_execdomains_init+0x0/0x22 @ 1
initcall proc_execdomains_init+0x0/0x22 returned 0 after 6 usecs
calling  ioresources_init+0x0/0x36 @ 1
initcall ioresources_init+0x0/0x36 returned 0 after 11 usecs
calling  uid_cache_init+0x0/0x70 @ 1
initcall uid_cache_init+0x0/0x70 returned 0 after 42 usecs
calling  init_posix_timers+0x0/0x1b5 @ 1
initcall init_posix_timers+0x0/0x1b5 returned 0 after 26 usecs
calling  init_posix_cpu_timers+0x0/0x101 @ 1
initcall init_posix_cpu_timers+0x0/0x101 returned 0 after 1 usecs
calling  nsproxy_cache_init+0x0/0x2d @ 1
initcall nsproxy_cache_init+0x0/0x2d returned 0 after 25 usecs
calling  create_proc_profile+0x0/0x23b @ 1
initcall create_proc_profile+0x0/0x23b returned 0 after 0 usecs
calling  timekeeping_init_device+0x0/0x22 @ 1
initcall timekeeping_init_device+0x0/0x22 returned 0 after 57 usecs
calling  init_clocksource_sysfs+0x0/0x50 @ 1
initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 58 usecs
calling  init_timer_list_procfs+0x0/0x2c @ 1
initcall init_timer_list_procfs+0x0/0x2c returned 0 after 6 usecs
calling  init_tstats_procfs+0x0/0x2c @ 1
initcall init_tstats_procfs+0x0/0x2c returned 0 after 6 usecs
calling  futex_init+0x0/0x63 @ 1
initcall futex_init+0x0/0x63 returned 0 after 9 usecs
calling  proc_dma_init+0x0/0x22 @ 1
initcall proc_dma_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_modules_init+0x0/0x22 @ 1
initcall proc_modules_init+0x0/0x22 returned 0 after 5 usecs
calling  kallsyms_init+0x0/0x25 @ 1
initcall kallsyms_init+0x0/0x25 returned 0 after 12 usecs
calling  snapshot_device_init+0x0/0x12 @ 1
initcall snapshot_device_init+0x0/0x12 returned 0 after 47 usecs
calling  crash_save_vmcoreinfo_init+0x0/0x46d @ 1
initcall crash_save_vmcoreinfo_init+0x0/0x46d returned 0 after 22 usecs
calling  crash_notes_memory_init+0x0/0x36 @ 1
initcall crash_notes_memory_init+0x0/0x36 returned 0 after 6 usecs
calling  pid_namespaces_init+0x0/0x2d @ 1
initcall pid_namespaces_init+0x0/0x2d returned 0 after 38 usecs
calling  audit_init+0x0/0x133 @ 1
audit: initializing netlink socket (disabled)
type=2000 audit(1259662259.488:1): initialized
initcall audit_init+0x0/0x133 returned 0 after 34190 usecs
calling  audit_tree_init+0x0/0x49 @ 1
initcall audit_tree_init+0x0/0x49 returned 0 after 2 usecs
calling  init_kprobes+0x0/0x167 @ 1
initcall init_kprobes+0x0/0x167 returned 0 after 7160 usecs
calling  hung_task_init+0x0/0x53 @ 1
initcall hung_task_init+0x0/0x53 returned 0 after 57 usecs
calling  utsname_sysctl_init+0x0/0x14 @ 1
initcall utsname_sysctl_init+0x0/0x14 returned 0 after 3 usecs
calling  init_tracepoints+0x0/0x17 @ 1
initcall init_tracepoints+0x0/0x17 returned 0 after 0 usecs
calling  init_lstats_procfs+0x0/0x25 @ 1
initcall init_lstats_procfs+0x0/0x25 returned 0 after 9 usecs
calling  ftrace_mod_cmd_init+0x0/0x12 @ 1
initcall ftrace_mod_cmd_init+0x0/0x12 returned 0 after 1 usecs
calling  init_events+0x0/0x62 @ 1
initcall init_events+0x0/0x62 returned 0 after 5 usecs
calling  init_sched_switch_trace+0x0/0x12 @ 1
initcall init_sched_switch_trace+0x0/0x12 returned 0 after 1 usecs
calling  init_stack_trace+0x0/0x12 @ 1
initcall init_stack_trace+0x0/0x12 returned 0 after 0 usecs
calling  init_function_trace+0x0/0x3e @ 1
initcall init_function_trace+0x0/0x3e returned 0 after 1 usecs
calling  init_wakeup_tracer+0x0/0x22 @ 1
initcall init_wakeup_tracer+0x0/0x22 returned 0 after 1 usecs
calling  stack_trace_init+0x0/0x6b @ 1
initcall stack_trace_init+0x0/0x6b returned 0 after 19 usecs
calling  init_graph_trace+0x0/0x32 @ 1
initcall init_graph_trace+0x0/0x32 returned 0 after 1 usecs
calling  init_kmem_tracer+0x0/0x56 @ 1
initcall init_kmem_tracer+0x0/0x56 returned 0 after 2 usecs
calling  init_blk_tracer+0x0/0x57 @ 1
initcall init_blk_tracer+0x0/0x57 returned 0 after 2 usecs
calling  perf_event_sysfs_init+0x0/0x19 @ 1
initcall perf_event_sysfs_init+0x0/0x19 returned 0 after 7 usecs
calling  init_per_zone_wmark_min+0x0/0x70 @ 1
initcall init_per_zone_wmark_min+0x0/0x70 returned 0 after 513 usecs
calling  kswapd_init+0x0/0x4d @ 1
initcall kswapd_init+0x0/0x4d returned 0 after 96 usecs
calling  setup_vmstat+0x0/0xae @ 1
initcall setup_vmstat+0x0/0xae returned 0 after 33 usecs
calling  mm_sysfs_init+0x0/0x29 @ 1
initcall mm_sysfs_init+0x0/0x29 returned 0 after 8 usecs
calling  proc_vmalloc_init+0x0/0x25 @ 1
initcall proc_vmalloc_init+0x0/0x25 returned 0 after 6 usecs
calling  procswaps_init+0x0/0x22 @ 1
initcall procswaps_init+0x0/0x22 returned 0 after 6 usecs
calling  hugetlb_init+0x0/0x31a @ 1
HugeTLB registered 2 MB page size, pre-allocated 0 pages
initcall hugetlb_init+0x0/0x31a returned 0 after 27287 usecs
calling  ksm_init+0x0/0x16f @ 1
initcall ksm_init+0x0/0x16f returned 0 after 162 usecs
calling  slab_proc_init+0x0/0x25 @ 1
initcall slab_proc_init+0x0/0x25 returned 0 after 7 usecs
calling  slab_sysfs_init+0x0/0xf0 @ 1
initcall slab_sysfs_init+0x0/0xf0 returned 0 after 6279 usecs
calling  fasync_init+0x0/0x2a @ 1
initcall fasync_init+0x0/0x2a returned 0 after 97 usecs
calling  proc_filesystems_init+0x0/0x22 @ 1
initcall proc_filesystems_init+0x0/0x22 returned 0 after 7 usecs
calling  dnotify_init+0x0/0x80 @ 1
initcall dnotify_init+0x0/0x80 returned 0 after 195 usecs
calling  inotify_setup+0x0/0x12 @ 1
initcall inotify_setup+0x0/0x12 returned 0 after 0 usecs
calling  inotify_user_setup+0x0/0xbe @ 1
initcall inotify_user_setup+0x0/0xbe returned 0 after 225 usecs
calling  aio_setup+0x0/0x9f @ 1
initcall aio_setup+0x0/0x9f returned 0 after 372 usecs
calling  proc_locks_init+0x0/0x22 @ 1
initcall proc_locks_init+0x0/0x22 returned 0 after 42 usecs
calling  init_sys32_ioctl+0x0/0x7c @ 1
initcall init_sys32_ioctl+0x0/0x7c returned 0 after 14 usecs
calling  init_mbcache+0x0/0x14 @ 1
initcall init_mbcache+0x0/0x14 returned 0 after 2 usecs
calling  dquot_init+0x0/0xfe @ 1
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
initcall dquot_init+0x0/0xfe returned 0 after 34230 usecs
calling  init_v2_quota_format+0x0/0x12 @ 1
initcall init_v2_quota_format+0x0/0x12 returned 0 after 0 usecs
calling  proc_cmdline_init+0x0/0x22 @ 1
initcall proc_cmdline_init+0x0/0x22 returned 0 after 6 usecs
calling  proc_cpuinfo_init+0x0/0x22 @ 1
initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_devices_init+0x0/0x22 @ 1
initcall proc_devices_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_interrupts_init+0x0/0x22 @ 1
initcall proc_interrupts_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_loadavg_init+0x0/0x22 @ 1
initcall proc_loadavg_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_meminfo_init+0x0/0x22 @ 1
initcall proc_meminfo_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_stat_init+0x0/0x22 @ 1
initcall proc_stat_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_uptime_init+0x0/0x22 @ 1
initcall proc_uptime_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_version_init+0x0/0x22 @ 1
initcall proc_version_init+0x0/0x22 returned 0 after 12 usecs
calling  proc_softirqs_init+0x0/0x22 @ 1
initcall proc_softirqs_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_kcore_init+0x0/0xb5 @ 1
initcall proc_kcore_init+0x0/0xb5 returned 0 after 14 usecs
calling  vmcore_init+0x0/0x8e2 @ 1
initcall vmcore_init+0x0/0x8e2 returned 0 after 1 usecs
calling  proc_kmsg_init+0x0/0x25 @ 1
initcall proc_kmsg_init+0x0/0x25 returned 0 after 5 usecs
calling  proc_page_init+0x0/0x3c @ 1
initcall proc_page_init+0x0/0x3c returned 0 after 10 usecs
calling  configfs_init+0x0/0xb3 @ 1
initcall configfs_init+0x0/0xb3 returned 0 after 122 usecs
calling  init_devpts_fs+0x0/0x4d @ 1
initcall init_devpts_fs+0x0/0x4d returned 0 after 45 usecs
calling  init_ext3_fs+0x0/0x6b @ 1
initcall init_ext3_fs+0x0/0x6b returned 0 after 223 usecs
calling  journal_init+0x0/0x99 @ 1
initcall journal_init+0x0/0x99 returned 0 after 412 usecs
calling  init_ramfs_fs+0x0/0x12 @ 1
initcall init_ramfs_fs+0x0/0x12 returned 0 after 1 usecs
calling  init_hugetlbfs_fs+0x0/0x98 @ 1
initcall init_hugetlbfs_fs+0x0/0x98 returned 0 after 121 usecs
calling  init_iso9660_fs+0x0/0x6c @ 1
initcall init_iso9660_fs+0x0/0x6c returned 0 after 126 usecs
calling  init_nls_cp437+0x0/0x12 @ 1
initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
calling  init_nls_ascii+0x0/0x12 @ 1
initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
calling  ipc_init+0x0/0x2f @ 1
msgmni has been set to 16004
initcall ipc_init+0x0/0x2f returned 0 after 14644 usecs
calling  ipc_sysctl_init+0x0/0x14 @ 1
initcall ipc_sysctl_init+0x0/0x14 returned 0 after 2 usecs
calling  init_mqueue_fs+0x0/0xb4 @ 1
initcall init_mqueue_fs+0x0/0xb4 returned 0 after 129 usecs
calling  key_proc_init+0x0/0x53 @ 1
initcall key_proc_init+0x0/0x53 returned 0 after 13 usecs
calling  selinux_nf_ip_init+0x0/0x60 @ 1
initcall selinux_nf_ip_init+0x0/0x60 returned 0 after 0 usecs
calling  init_sel_fs+0x0/0x69 @ 1
initcall init_sel_fs+0x0/0x69 returned 0 after 0 usecs
calling  selnl_init+0x0/0x4d @ 1
initcall selnl_init+0x0/0x4d returned 0 after 21 usecs
calling  sel_netif_init+0x0/0x66 @ 1
initcall sel_netif_init+0x0/0x66 returned 0 after 0 usecs
calling  sel_netnode_init+0x0/0x72 @ 1
initcall sel_netnode_init+0x0/0x72 returned 0 after 0 usecs
calling  sel_netport_init+0x0/0x72 @ 1
initcall sel_netport_init+0x0/0x72 returned 0 after 0 usecs
calling  aurule_init+0x0/0x37 @ 1
initcall aurule_init+0x0/0x37 returned 0 after 1 usecs
calling  crypto_wq_init+0x0/0x2e @ 1
initcall crypto_wq_init+0x0/0x2e returned 0 after 200 usecs
calling  crypto_algapi_init+0x0/0xd @ 1
initcall crypto_algapi_init+0x0/0xd returned 0 after 15 usecs
calling  skcipher_module_init+0x0/0x35 @ 1
initcall skcipher_module_init+0x0/0x35 returned 0 after 0 usecs
calling  chainiv_module_init+0x0/0x12 @ 1
initcall chainiv_module_init+0x0/0x12 returned 0 after 2 usecs
calling  eseqiv_module_init+0x0/0x12 @ 1
initcall eseqiv_module_init+0x0/0x12 returned 0 after 1 usecs
calling  hmac_module_init+0x0/0x12 @ 1
initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
calling  md5_mod_init+0x0/0x12 @ 1
initcall md5_mod_init+0x0/0x12 returned 0 after 109 usecs
calling  sha1_generic_mod_init+0x0/0x12 @ 1
initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 81 usecs
calling  crc32c_mod_init+0x0/0x12 @ 1
initcall crc32c_mod_init+0x0/0x12 returned 0 after 146 usecs
calling  krng_mod_init+0x0/0x12 @ 1
alg: No test for stdrng (krng)
initcall krng_mod_init+0x0/0x12 returned 0 after 3074 usecs
calling  proc_genhd_init+0x0/0x36 @ 1
initcall proc_genhd_init+0x0/0x36 returned 0 after 12 usecs
calling  bsg_init+0x0/0x12e @ 1
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
initcall bsg_init+0x0/0x12e returned 0 after 23477 usecs
calling  noop_init+0x0/0x14 @ 1
io scheduler noop registered
initcall noop_init+0x0/0x14 returned 0 after 13940 usecs
calling  as_init+0x0/0x14 @ 1
io scheduler anticipatory registered
initcall as_init+0x0/0x14 returned 0 after 5975 usecs
calling  deadline_init+0x0/0x14 @ 1
io scheduler deadline registered
initcall deadline_init+0x0/0x14 returned 0 after 15641 usecs
calling  cfq_init+0x0/0x94 @ 1
io scheduler cfq registered (default)
initcall cfq_init+0x0/0x94 returned 0 after 19841 usecs
calling  percpu_counter_startup+0x0/0x19 @ 1
initcall percpu_counter_startup+0x0/0x19 returned 0 after 9 usecs
calling  dynamic_debug_init+0x0/0x12b @ 1
initcall dynamic_debug_init+0x0/0x12b returned 0 after 150 usecs
calling  pci_proc_init+0x0/0x6a @ 1
initcall pci_proc_init+0x0/0x6a returned 0 after 385 usecs
calling  pcie_portdrv_init+0x0/0x4c @ 1
  alloc irq_desc for 62 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0b.0: irq 62 for MSI/MSI-X
pcieport 0000:00:0b.0: setting latency timer to 64
  alloc irq_desc for 63 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0c.0: irq 63 for MSI/MSI-X
pcieport 0000:00:0c.0: setting latency timer to 64
  alloc irq_desc for 64 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0d.0: irq 64 for MSI/MSI-X
pcieport 0000:00:0d.0: setting latency timer to 64
  alloc irq_desc for 65 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0e.0: irq 65 for MSI/MSI-X
pcieport 0000:00:0e.0: setting latency timer to 64
  alloc irq_desc for 66 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0c.0: irq 66 for MSI/MSI-X
pcieport 0000:40:0c.0: setting latency timer to 64
  alloc irq_desc for 67 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0d.0: irq 67 for MSI/MSI-X
pcieport 0000:40:0d.0: setting latency timer to 64
  alloc irq_desc for 68 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0e.0: irq 68 for MSI/MSI-X
pcieport 0000:40:0e.0: setting latency timer to 64
initcall pcie_portdrv_init+0x0/0x4c returned 0 after 492745 usecs
calling  aer_service_init+0x0/0x2b @ 1
aer 0000:00:0b.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0c.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0d.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0e.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0c.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0d.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0e.0:pcie02: AER service couldn't init device: no _OSC support
initcall aer_service_init+0x0/0x2b returned 0 after 243211 usecs
calling  pci_hotplug_init+0x0/0x1d @ 1
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
initcall pci_hotplug_init+0x0/0x1d returned 0 after 24371 usecs
calling  pcied_init+0x0/0x7a @ 1
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
initcall pcied_init+0x0/0x7a returned 0 after 30315 usecs
calling  acpiphp_init+0x0/0x5f @ 1
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
initcall acpiphp_init+0x0/0x5f returned -19 after 29977 usecs
calling  pci_stub_init+0x0/0x12a @ 1
pci-stub: invalid id string ""
initcall pci_stub_init+0x0/0x12a returned 0 after 14874 usecs
calling  fb_console_init+0x0/0x12a @ 1
initcall fb_console_init+0x0/0x12a returned 0 after 46 usecs
calling  xenfb_init+0x0/0x44 @ 1
initcall xenfb_init+0x0/0x44 returned -19 after 0 usecs
calling  vesafb_init+0x0/0x235 @ 1
initcall vesafb_init+0x0/0x235 returned 0 after 102 usecs
calling  efifb_init+0x0/0x1f2 @ 1
initcall efifb_init+0x0/0x1f2 returned -19 after 4 usecs
calling  acpi_reserve_resources+0x0/0xeb @ 1
initcall acpi_reserve_resources+0x0/0xeb returned 0 after 6 usecs
calling  irqrouter_init_sysfs+0x0/0x38 @ 1
initcall irqrouter_init_sysfs+0x0/0x38 returned 0 after 60 usecs
calling  acpi_ac_init+0x0/0x45 @ 1
initcall acpi_ac_init+0x0/0x45 returned 0 after 55 usecs
calling  acpi_button_init+0x0/0x56 @ 1
input: Power Button as /class/input/input0
ACPI: Power Button [PWRF]
initcall acpi_button_init+0x0/0x56 returned 0 after 35422 usecs
calling  acpi_fan_init+0x0/0x56 @ 1
initcall acpi_fan_init+0x0/0x56 returned 0 after 44 usecs
calling  acpi_pci_slot_init+0x0/0x20 @ 1
initcall acpi_pci_slot_init+0x0/0x20 returned 0 after 1528 usecs
calling  acpi_processor_init+0x0/0x10e @ 1
processor LNXCPU:00: registered as cooling_device0
processor LNXCPU:01: registered as cooling_device1
processor LNXCPU:02: registered as cooling_device2
processor LNXCPU:03: registered as cooling_device3
initcall acpi_processor_init+0x0/0x10e returned 0 after 81712 usecs
calling  acpi_container_init+0x0/0x42 @ 1
initcall acpi_container_init+0x0/0x42 returned 0 after 5616 usecs
calling  acpi_thermal_init+0x0/0x7b @ 1
initcall acpi_thermal_init+0x0/0x7b returned 0 after 89 usecs
calling  acpi_battery_init+0x0/0x16 @ 1
initcall acpi_battery_init+0x0/0x16 returned 0 after 5 usecs
calling  1_acpi_battery_init_async+0x0/0x3c @ 76
initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 73 usecs
calling  hypervisor_subsys_init+0x0/0x25 @ 1
initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 0 usecs
calling  hyper_sysfs_init+0x0/0xb3 @ 1
initcall hyper_sysfs_init+0x0/0xb3 returned -19 after 0 usecs
calling  rand_initialize+0x0/0x31 @ 1
initcall rand_initialize+0x0/0x31 returned 0 after 16 usecs
calling  tty_init+0x0/0xf5 @ 1
initcall tty_init+0x0/0xf5 returned 0 after 3064 usecs
calling  pty_init+0x0/0x284 @ 1
initcall pty_init+0x0/0x284 returned 0 after 63 usecs
calling  sysrq_init+0x0/0x25 @ 1
initcall sysrq_init+0x0/0x25 returned 0 after 9 usecs
calling  xen_init+0x0/0x78 @ 1
initcall xen_init+0x0/0x78 returned -19 after 0 usecs
calling  raw_init+0x0/0xe5 @ 1
initcall raw_init+0x0/0xe5 returned 0 after 84 usecs
calling  hpet_init+0x0/0x6a @ 1
initcall hpet_init+0x0/0x6a returned 0 after 258 usecs
calling  nvram_init+0x0/0x82 @ 1
Non-volatile memory driver v1.3
initcall nvram_init+0x0/0x82 returned 0 after 16609 usecs
calling  agp_init+0x0/0x26 @ 1
Linux agpgart interface v0.103
initcall agp_init+0x0/0x26 returned 0 after 12699 usecs
calling  agp_intel_init+0x0/0x29 @ 1
initcall agp_intel_init+0x0/0x29 returned 0 after 60 usecs
calling  agp_sis_init+0x0/0x29 @ 1
initcall agp_sis_init+0x0/0x29 returned 0 after 46 usecs
calling  agp_via_init+0x0/0x29 @ 1
initcall agp_via_init+0x0/0x29 returned 0 after 45 usecs
calling  init_tis+0x0/0x91 @ 1
initcall init_tis+0x0/0x91 returned 0 after 40 usecs
calling  cn_proc_init+0x0/0x3d @ 1
initcall cn_proc_init+0x0/0x3d returned 0 after 3 usecs
calling  serial8250_init+0x0/0x14c @ 1
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
async_waiting @ 1
async_continuing @ 1 after 0 usec
async_waiting @ 1
async_continuing @ 1 after 0 usec
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
async_waiting @ 1
async_continuing @ 1 after 0 usec
async_waiting @ 1
async_continuing @ 1 after 0 usec
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
initcall serial8250_init+0x0/0x14c returned 0 after 627179 usecs
calling  serial8250_pnp_init+0x0/0x12 @ 1
00:09: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
initcall serial8250_pnp_init+0x0/0x12 returned 0 after 9128 usecs
calling  serial8250_pci_init+0x0/0x1b @ 1
initcall serial8250_pci_init+0x0/0x1b returned 0 after 99 usecs
calling  init_kgdboc+0x0/0x16 @ 1
initcall init_kgdboc+0x0/0x16 returned 0 after 1 usecs
calling  topology_sysfs_init+0x0/0x53 @ 1
initcall topology_sysfs_init+0x0/0x53 returned 0 after 75 usecs
calling  brd_init+0x0/0x160 @ 1
brd: module loaded
initcall brd_init+0x0/0x160 returned 0 after 11513 usecs
calling  loop_init+0x0/0x189 @ 1
loop: module loaded
initcall loop_init+0x0/0x189 returned 0 after 10722 usecs
calling  init_kgdbts+0x0/0x16 @ 1
initcall init_kgdbts+0x0/0x16 returned 0 after 1 usecs
calling  mac_hid_init+0x0/0x8e @ 1
input: Macintosh mouse button emulation as /class/input/input1
initcall mac_hid_init+0x0/0x8e returned 0 after 31280 usecs
calling  scsi_dh_init+0x0/0x3f @ 1
initcall scsi_dh_init+0x0/0x3f returned 0 after 1 usecs
calling  init_sd+0x0/0x181 @ 1
initcall init_sd+0x0/0x181 returned 0 after 231 usecs
calling  init_sr+0x0/0x49 @ 1
initcall init_sr+0x0/0x49 returned 0 after 42 usecs
calling  init_sg+0x0/0x122 @ 1
initcall init_sg+0x0/0x122 returned 0 after 81 usecs
calling  piix_init+0x0/0x29 @ 1
initcall piix_init+0x0/0x29 returned 0 after 59 usecs
calling  fixed_mdio_bus_init+0x0/0xf4 @ 1
Fixed MDIO Bus: probed
initcall fixed_mdio_bus_init+0x0/0xf4 returned 0 after 10653 usecs
calling  bnx2_init+0x0/0x1b @ 1
Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.0.2 (Aug 21, 2009)
ACPI: PCI Interrupt Link [LNKX] enabled at IRQ 17
  alloc irq_desc for 17 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:03:00.0: PCI INT A -> Link[LNKX] -> GSI 17 (level, high) -> IRQ 17
bnx2 0000:03:00.0: firmware: using built-in firmware bnx2/bnx2-mips-06-5.0.0.j3.fw
bnx2 0000:03:00.0: firmware: using built-in firmware bnx2/bnx2-rv2p-06-5.0.0.j3.fw
eth0: Broadcom NetXtreme II BCM5708 1000Base-SX (B2) PCI-X 64-bit 133MHz found at mem f8000000, IRQ 17, node addr 00:18:fe:35:26:f6
ACPI: PCI Interrupt Link [LNKW] enabled at IRQ 16
  alloc irq_desc for 16 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:05:00.0: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
bnx2 0000:05:00.0: firmware: using built-in firmware bnx2/bnx2-mips-06-5.0.0.j3.fw
bnx2 0000:05:00.0: firmware: using built-in firmware bnx2/bnx2-rv2p-06-5.0.0.j3.fw
eth1: Broadcom NetXtreme II BCM5708 1000Base-SX (B2) PCI-X 64-bit 133MHz found at mem fa000000, IRQ 16, node addr 00:18:fe:35:26:f4
initcall bnx2_init+0x0/0x1b returned 0 after 467965 usecs
calling  net_olddevs_init+0x0/0xa0 @ 1
initcall net_olddevs_init+0x0/0xa0 returned 0 after 5 usecs
calling  init_netconsole+0x0/0x206 @ 1
netconsole: local port 50000
netconsole: local IP 139.185.50.77
netconsole: interface eth0
netconsole: remote port 50000
netconsole: remote IP 139.185.50.76
netconsole: remote ethernet address 00:18:fe:34:1c:3d
netconsole: device eth0 not up yet, forcing it
  alloc irq_desc for 69 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:03:00.0: irq 69 for MSI/MSI-X
bnx2: eth0: using MSI
bnx2: eth0 NIC SerDes Link is Up, 1000 Mbps full duplex, receive & transmit flow control ON
netconsole: carrier detect appears untrustworthy, waiting 4 seconds
bnx2: eth0 NIC SerDes Link is Down
bnx2: eth0 NIC SerDes Link is Up, 1000 Mbps full duplex, receive & transmit flow control ON
Clocksource tsc unstable (delta = 4398045281281 ns)
console [netcon0] enabled
netconsole: network logging started
initcall init_netconsole+0x0/0x206 returned 0 after 35029097 usecs
calling  cdrom_init+0x0/0xd @ 1
initcall cdrom_init+0x0/0xd returned 0 after 14 usecs
calling  mon_init+0x0/0x103 @ 1
initcall mon_init+0x0/0x103 returned 0 after 116 usecs
calling  ehci_hcd_init+0x0/0xc0 @ 1
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ACPI: PCI Interrupt Link [LNU2] enabled at IRQ 23
  alloc irq_desc for 23 on node 0
  alloc kstat_irqs on node 0
ehci_hcd 0000:00:02.1: PCI INT B -> Link[LNU2] -> GSI 23 (level, high) -> IRQ 23
ehci_hcd 0000:00:02.1: setting latency timer to 64
ehci_hcd 0000:00:02.1: EHCI Host Controller
ehci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:02.1: debug port 1
ehci_hcd 0000:00:02.1: cache line size of 64 is not supported
ehci_hcd 0000:00:02.1: irq 23, io mem 0xf7dd0000
ehci_hcd 0000:00:02.1: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.32-rc8 ehci_hcd
usb usb1: SerialNumber: 0000:00:02.1
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 10 ports detected
initcall ehci_hcd_init+0x0/0xc0 returned 0 after 459226 usecs
calling  ohci_hcd_mod_init+0x0/0x92 @ 1
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ACPI: PCI Interrupt Link [LNU0] enabled at IRQ 22
  alloc irq_desc for 22 on node 0
  alloc kstat_irqs on node 0
ohci_hcd 0000:00:02.0: PCI INT A -> Link[LNU0] -> GSI 22 (level, high) -> IRQ 22
ohci_hcd 0000:00:02.0: setting latency timer to 64
ohci_hcd 0000:00:02.0: OHCI Host Controller
ohci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
ohci_hcd 0000:00:02.0: irq 22, io mem 0xf7de0000
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: OHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.32-rc8 ohci_hcd
usb usb2: SerialNumber: 0000:00:02.0
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 10 ports detected
initcall ohci_hcd_mod_init+0x0/0x92 returned 0 after 419121 usecs
calling  uhci_hcd_init+0x0/0xc1 @ 1
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:01:04.4: PCI INT B -> Link[LNKX] -> GSI 17 (level, high) -> IRQ 17
uhci_hcd 0000:01:04.4: UHCI Host Controller
uhci_hcd 0000:01:04.4: new USB bus registered, assigned bus number 3
uhci_hcd 0000:01:04.4: port count misdetected? forcing to 2 ports
uhci_hcd 0000:01:04.4: HCRESET not completed yet!
uhci_hcd 0000:01:04.4: irq 17, io base 0x00001800
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.32-rc8 uhci_hcd
usb usb3: SerialNumber: 0000:01:04.4
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
initcall uhci_hcd_init+0x0/0xc1 returned 0 after 353662 usecs
calling  i8042_init+0x0/0x3f9 @ 1
PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
initcall i8042_init+0x0/0x3f9 returned 0 after 77208 usecs
calling  serport_init+0x0/0x34 @ 1
initcall serport_init+0x0/0x34 returned 0 after 1 usecs
calling  mousedev_init+0x0/0x62 @ 1
mice: PS/2 mouse device common for all mice
initcall mousedev_init+0x0/0x62 returned 0 after 21566 usecs
calling  evdev_init+0x0/0x12 @ 1
initcall evdev_init+0x0/0x12 returned 0 after 119 usecs
usb 3-1: new full speed USB device using uhci_hcd and address 2
calling  atkbd_init+0x0/0x27 @ 1
initcall atkbd_init+0x0/0x27 returned 0 after 50 usecs
calling  psmouse_init+0x0/0x70 @ 1
initcall psmouse_init+0x0/0x70 returned 0 after 120 usecs
calling  xenkbd_init+0x0/0x44 @ 1
usb 3-1: New USB device found, idVendor=03f0, idProduct=1027
usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-1: Product: Virtual Keyboard
usb 3-1: Manufacturer: HP
usb 3-1: configuration #1 chosen from 1 choice
usb 3-2: new full speed USB device using uhci_hcd and address 3
initcall xenkbd_init+0x0/0x44 returned -19 after 0 usecs
calling  cmos_init+0x0/0x6d @ 1
Driver 'rtc_cmos' needs updating - please use bus_type methods
rtc_cmos rtc_cmos: RTC can wake from S4
rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
usb 3-2: New USB device found, idVendor=03f0, idProduct=1327
rtc0: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
initcall cmos_init+0x0/0x6d returned 0 after 69735 usecs
calling  dm_init+0x0/0x49 @ 1
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
initcall dm_init+0x0/0x49 returned 0 after 746 usecs
calling  dm_snapshot_init+0x0/0x238 @ 1
initcall dm_snapshot_init+0x0/0x238 returned 0 after 371 usecs
calling  dm_mirror_init+0x0/0x79 @ 1
initcall dm_mirror_init+0x0/0x79 returned 0 after 101 usecs
calling  dm_dirty_log_init+0x0/0x59 @ 1
initcall dm_dirty_log_init+0x0/0x59 returned 0 after 1 usecs
calling  dm_zero_init+0x0/0x31 @ 1
initcall dm_zero_init+0x0/0x31 returned 0 after 0 usecs
calling  init_ladder+0x0/0x12 @ 1
cpuidle: using governor ladder
initcall init_ladder+0x0/0x12 returned 0 after 2 usecs
calling  init_menu+0x0/0x12 @ 1
cpuidle: using governor menu
initcall init_menu+0x0/0x12 returned 0 after 1 usecs
calling  efivars_init+0x0/0x1f9 @ 1
initcall efivars_init+0x0/0x1f9 returned -19 after 0 usecs
calling  hid_init+0x0/0x66 @ 1
initcall hid_init+0x0/0x66 returned 0 after 102 usecs
calling  a4_init+0x0/0x1b @ 1
initcall a4_init+0x0/0x1b returned 0 after 33 usecs
calling  apple_init+0x0/0x38 @ 1
initcall apple_init+0x0/0x38 returned 0 after 42 usecs
calling  belkin_init+0x0/0x1b @ 1
initcall belkin_init+0x0/0x1b returned 0 after 32 usecs
calling  ch_init+0x0/0x1b @ 1
initcall ch_init+0x0/0x1b returned 0 after 37 usecs
calling  ch_init+0x0/0x1b @ 1
initcall ch_init+0x0/0x1b returned 0 after 32 usecs
calling  cp_init+0x0/0x1b @ 1
initcall cp_init+0x0/0x1b returned 0 after 32 usecs
calling  dr_init+0x0/0x1b @ 1
initcall dr_init+0x0/0x1b returned 0 after 32 usecs
calling  ez_init+0x0/0x1b @ 1
initcall ez_init+0x0/0x1b returned 0 after 32 usecs
calling  gyration_init+0x0/0x1b @ 1
initcall gyration_init+0x0/0x1b returned 0 after 32 usecs
calling  ks_init+0x0/0x1b @ 1
initcall ks_init+0x0/0x1b returned 0 after 32 usecs
calling  kye_init+0x0/0x1b @ 1
initcall kye_init+0x0/0x1b returned 0 after 32 usecs
calling  lg_init+0x0/0x1b @ 1
initcall lg_init+0x0/0x1b returned 0 after 36 usecs
calling  ms_init+0x0/0x1b @ 1
initcall ms_init+0x0/0x1b returned 0 after 36 usecs
calling  mr_init+0x0/0x1b @ 1
initcall mr_init+0x0/0x1b returned 0 after 32 usecs
calling  ntrig_init+0x0/0x1b @ 1
initcall ntrig_init+0x0/0x1b returned 0 after 32 usecs
calling  pl_init+0x0/0x1b @ 1
initcall pl_init+0x0/0x1b returned 0 after 32 usecs
calling  pl_init+0x0/0x1b @ 1
initcall pl_init+0x0/0x1b returned 0 after 32 usecs
calling  samsung_init+0x0/0x1b @ 1
initcall samsung_init+0x0/0x1b returned 0 after 33 usecs
calling  sjoy_init+0x0/0x1b @ 1
initcall sjoy_init+0x0/0x1b returned 0 after 33 usecs
calling  sony_init+0x0/0x1b @ 1
initcall sony_init+0x0/0x1b returned 0 after 45 usecs
calling  sp_init+0x0/0x1b @ 1
initcall sp_init+0x0/0x1b returned 0 after 32 usecs
calling  ga_init+0x0/0x1b @ 1
initcall ga_init+0x0/0x1b returned 0 after 32 usecs
calling  tm_init+0x0/0x1b @ 1
initcall tm_init+0x0/0x1b returned 0 after 32 usecs
calling  ts_init+0x0/0x1b @ 1
initcall ts_init+0x0/0x1b returned 0 after 32 usecs
calling  twinhan_init+0x0/0x1b @ 1
initcall twinhan_init+0x0/0x1b returned 0 after 38 usecs
calling  zp_init+0x0/0x1b @ 1
initcall zp_init+0x0/0x1b returned 0 after 32 usecs
calling  hid_init+0x0/0xc7 @ 1
usbcore: registered new interface driver hiddev
input: HP Virtual Keyboard as /class/input/input2
generic-usb 0003:03F0:1027.0001: input,hidraw0: USB HID v1.01 Keyboard [HP Virtual Keyboard] on usb-0000:01:04.4-1/input0
input: HP Virtual Keyboard as /class/input/input3
generic-usb 0003:03F0:1027.0002: input,hidraw1: USB HID v1.01 Mouse [HP Virtual Keyboard] on usb-0000:01:04.4-1/input1
usbcore: registered new interface driver usbhid
usbhid: v2.6:USB HID core driver
initcall hid_init+0x0/0xc7 returned 0 after 11184 usecs
calling  staging_init+0x0/0x8 @ 1
initcall staging_init+0x0/0x8 returned 0 after 0 usecs
calling  flow_cache_init+0x0/0x187 @ 1
initcall flow_cache_init+0x0/0x187 returned 0 after 127 usecs
calling  blackhole_module_init+0x0/0x12 @ 1
initcall blackhole_module_init+0x0/0x12 returned 0 after 1 usecs
calling  init_cgroup_cls+0x0/0x12 @ 1
initcall init_cgroup_cls+0x0/0x12 returned 0 after 0 usecs
calling  nf_conntrack_standalone_init+0x0/0x12 @ 1
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
initcall nf_conntrack_standalone_init+0x0/0x12 returned 0 after 368 usecs
calling  xt_init+0x0/0x129 @ 1
initcall xt_init+0x0/0x129 returned 0 after 7 usecs
calling  tcpudp_mt_init+0x0/0x17 @ 1
initcall tcpudp_mt_init+0x0/0x17 returned 0 after 1 usecs
calling  conntrack_mt_init+0x0/0x17 @ 1
initcall conntrack_mt_init+0x0/0x17 returned 0 after 0 usecs
calling  state_mt_init+0x0/0x17 @ 1
initcall state_mt_init+0x0/0x17 returned 0 after 0 usecs
calling  sysctl_ipv4_init+0x0/0x4e @ 1
initcall sysctl_ipv4_init+0x0/0x4e returned 0 after 10 usecs
calling  init_syncookies+0x0/0x19 @ 1
initcall init_syncookies+0x0/0x19 returned 0 after 26 usecs
calling  ipv4_netfilter_init+0x0/0x17 @ 1
initcall ipv4_netfilter_init+0x0/0x17 returned 0 after 1 usecs
calling  nf_conntrack_l3proto_ipv4_init+0x0/0x12d @ 1
initcall nf_conntrack_l3proto_ipv4_init+0x0/0x12d returned 0 after 19 usecs
calling  nf_defrag_init+0x0/0x17 @ 1
initcall nf_defrag_init+0x0/0x17 returned 0 after 0 usecs
calling  ip_tables_init+0x0/0xaf @ 1
ip_tables: (C) 2000-2006 Netfilter Core Team
initcall ip_tables_init+0x0/0xaf returned 0 after 19 usecs
calling  iptable_filter_init+0x0/0x6c @ 1
initcall iptable_filter_init+0x0/0x6c returned 0 after 40 usecs
calling  reject_tg_init+0x0/0x12 @ 1
initcall reject_tg_init+0x0/0x12 returned 0 after 0 usecs
calling  cubictcp_register+0x0/0x6e @ 1
TCP cubic registered
initcall cubictcp_register+0x0/0x6e returned 0 after 2 usecs
calling  xfrm_user_init+0x0/0x4d @ 1
Initializing XFRM netlink socket
initcall xfrm_user_init+0x0/0x4d returned 0 after 13 usecs
calling  packet_init+0x0/0x47 @ 1
NET: Registered protocol family 17
initcall packet_init+0x0/0x47 returned 0 after 12 usecs
calling  dsa_init_module+0x0/0x14 @ 1
initcall dsa_init_module+0x0/0x14 returned 0 after 1 usecs
calling  edsa_init_module+0x0/0x14 @ 1
initcall edsa_init_module+0x0/0x14 returned 0 after 0 usecs
calling  trailer_init_module+0x0/0x14 @ 1
initcall trailer_init_module+0x0/0x14 returned 0 after 1 usecs
calling  mv88e6060_init+0x0/0x14 @ 1
initcall mv88e6060_init+0x0/0x14 returned 0 after 0 usecs
calling  mv88e6123_61_65_init+0x0/0x14 @ 1
initcall mv88e6123_61_65_init+0x0/0x14 returned 0 after 0 usecs
calling  mv88e6131_init+0x0/0x14 @ 1
initcall mv88e6131_init+0x0/0x14 returned 0 after 0 usecs
calling  dsa_init_module+0x0/0x12 @ 1
initcall dsa_init_module+0x0/0x12 returned 0 after 38 usecs
calling  dcbnl_init+0x0/0x32 @ 1
initcall dcbnl_init+0x0/0x32 returned 0 after 1 usecs
calling  mce_debugfs_init+0x0/0x3b @ 1
initcall mce_debugfs_init+0x0/0x3b returned 0 after 9 usecs
calling  severities_debugfs_init+0x0/0x3b @ 1
initcall severities_debugfs_init+0x0/0x3b returned 0 after 4 usecs
calling  hpet_insert_resource+0x0/0x23 @ 1
initcall hpet_insert_resource+0x0/0x23 returned 0 after 2 usecs
calling  update_mp_table+0x0/0x470 @ 1
initcall update_mp_table+0x0/0x470 returned 0 after 0 usecs
calling  lapic_insert_resource+0x0/0x40 @ 1
initcall lapic_insert_resource+0x0/0x40 returned 0 after 1 usecs
calling  init_lapic_nmi_sysfs+0x0/0x39 @ 1
initcall init_lapic_nmi_sysfs+0x0/0x39 returned 0 after 59 usecs
calling  io_apic_bug_finalize+0x0/0x1b @ 1
initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
calling  check_early_ioremap_leak+0x0/0x65 @ 1
initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
calling  pat_memtype_list_init+0x0/0x29 @ 1
initcall pat_memtype_list_init+0x0/0x29 returned 0 after 4 usecs
calling  sched_init_debug+0x0/0x24 @ 1
initcall sched_init_debug+0x0/0x24 returned 0 after 4 usecs
calling  init_oops_id+0x0/0x36 @ 1
initcall init_oops_id+0x0/0x36 returned 0 after 2 usecs
calling  disable_boot_consoles+0x0/0x45 @ 1
initcall disable_boot_consoles+0x0/0x45 returned 0 after 0 usecs
calling  pm_qos_power_init+0x0/0x61 @ 1
initcall pm_qos_power_init+0x0/0x61 returned 0 after 132 usecs
calling  software_resume+0x0/0x1f1 @ 1
PM: Resume from disk failed.
initcall software_resume+0x0/0x1f1 returned -2 after 1 usecs
initcall software_resume+0x0/0x1f1 returned with error code -2 
calling  debugfs_kprobe_init+0x0/0x8e @ 1
initcall debugfs_kprobe_init+0x0/0x8e returned 0 after 10 usecs
calling  taskstats_init+0x0/0x95 @ 1
registered taskstats version 1
initcall taskstats_init+0x0/0x95 returned 0 after 28 usecs
calling  clear_boot_tracer+0x0/0x2d @ 1
initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
calling  max_swapfiles_check+0x0/0x8 @ 1
initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
calling  init_ima+0x0/0x1a @ 1
No TPM chip found, activating TPM-bypass!
initcall init_ima+0x0/0x1a returned 0 after 140 usecs
calling  random32_reseed+0x0/0x92 @ 1
initcall random32_reseed+0x0/0x92 returned 0 after 16 usecs
calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 3 usecs
calling  pci_sysfs_init+0x0/0x4c @ 1
initcall pci_sysfs_init+0x0/0x4c returned 0 after 623 usecs
calling  boot_wait_for_devices+0x0/0x19 @ 1
initcall boot_wait_for_devices+0x0/0x19 returned 0 after 0 usecs
calling  regulator_init_complete+0x0/0x136 @ 1
initcall regulator_init_complete+0x0/0x136 returned 0 after 1 usecs
calling  seqgen_init+0x0/0xf @ 1
initcall seqgen_init+0x0/0xf returned 0 after 11 usecs
calling  late_resume_init+0x0/0xf9 @ 1
  Magic number: 5:785:172
net eth0: hash matches
initcall late_resume_init+0x0/0xf9 returned 0 after 79 usecs
calling  scsi_complete_async_scans+0x0/0xfe @ 1
initcall scsi_complete_async_scans+0x0/0xfe returned 0 after 0 usecs
calling  rtc_hctosys+0x0/0x167 @ 1
rtc_cmos rtc_cmos: setting system clock to 2009-12-01 10:11:52 UTC (1259662312)
usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-2: Product: Virtual Hub
usb 3-2: Manufacturer: HP
usb 3-2: configuration #1 chosen from 1 choice
hub 3-2:1.0: USB hub found
hub 3-2:1.0: 7 ports detected
initcall rtc_hctosys+0x0/0x167 returned 0 after 4608495 usecs
calling  memmap_init+0x0/0xa3 @ 1
initcall memmap_init+0x0/0xa3 returned 0 after 113 usecs
calling  pci_mmcfg_late_insert_resources+0x0/0x171 @ 1
initcall pci_mmcfg_late_insert_resources+0x0/0x171 returned 0 after 4 usecs
calling  init_net_drop_monitor+0x0/0x147 @ 1
Initalizing network drop monitor service
initcall init_net_drop_monitor+0x0/0x147 returned 0 after 11723 usecs
calling  tcp_congestion_default+0x0/0x12 @ 1
initcall tcp_congestion_default+0x0/0x12 returned 0 after 1 usecs
calling  initialize_hashrnd+0x0/0x19 @ 1
initcall initialize_hashrnd+0x0/0x19 returned 0 after 5 usecs
async_waiting @ 1
async_continuing @ 1 after 0 usec
Freeing unused kernel memory: 936k freed
Write protecting the kernel read-only data: 6596k
calling  cciss_init+0x0/0xa3 [cciss] @ 89
HP CISS Driver (v 3.6.20)
ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 54
  alloc irq_desc for 54 on node 1
  alloc kstat_irqs on node 1
cciss 0000:42:08.0: PCI INT A -> Link[LNKA] -> GSI 54 (level, high) -> IRQ 54
  alloc irq_desc for 70 on node 1
  alloc kstat_irqs on node 1
cciss 0000:42:08.0: irq 70 for MSI/MSI-X
IRQ 70/cciss0: IRQF_DISABLED is not guaranteed on shared IRQs
cciss0: <0x3238> at PCI 0000:42:08.0 IRQ 70 using DAC
 cciss/c0d0: p1 p2 p3 p4
 cciss/c0d1: p1 p2
initcall cciss_init+0x0/0xa3 [cciss] returned 0 after 222660 usecs
EXT3-fs: INFO: recovery required on readonly filesystem.
EXT3-fs: write access will be enabled during recovery.
kjournald starting.  Commit interval 5 seconds
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with ordered data mode.
calling  shpcd_init+0x0/0x68 [shpchp] @ 297
calling  edac_init+0x0/0xcf [edac_core] @ 319
EDAC MC: Ver: 2.1.0 Nov 30 2009
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
initcall shpcd_init+0x0/0x68 [shpchp] returned 0 after 160026 usecs
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
calling  snd_mem_init+0x0/0x2c [snd_page_alloc] @ 305
initcall snd_mem_init+0x0/0x2c [snd_page_alloc] returned 0 after 16 usecs
calling  init_soundcore+0x0/0x8b [soundcore] @ 305
initcall init_soundcore+0x0/0x8b [soundcore] returned 0 after 45 usecs
calling  alsa_sound_init+0x0/0x8f [snd] @ 305
initcall alsa_sound_init+0x0/0x8f [snd] returned 0 after 81 usecs
calling  k8temp_init+0x0/0x20 [k8temp] @ 337
k8temp 0000:00:18.3: Temperature readouts might be wrong - check erratum #141
k8temp 0000:00:19.3: Temperature readouts might be wrong - check erratum #141
initcall k8temp_init+0x0/0x20 [k8temp] returned 0 after 9557 usecs
calling  alsa_timer_init+0x0/0x187 [snd_timer] @ 305
initcall alsa_timer_init+0x0/0x187 [snd_timer] returned 0 after 93 usecs
calling  alsa_pcm_init+0x0/0x71 [snd_pcm] @ 688
initcall alsa_pcm_init+0x0/0x71 [snd_pcm] returned 0 after 16 usecs
calling  alsa_mixer_oss_init+0x0/0x3a [snd_mixer_oss] @ 731
initcall alsa_mixer_oss_init+0x0/0x3a [snd_mixer_oss] returned 0 after 1 usecs
calling  alsa_pcm_oss_init+0x0/0xa5 [snd_pcm_oss] @ 731
initcall alsa_pcm_oss_init+0x0/0xa5 [snd_pcm_oss] returned 0 after 1 usecs
calling  floppy_module_init+0x0/0xd73 [floppy] @ 691
Floppy drive(s): fd0 is 1.44M
calling  alsa_seq_device_init+0x0/0x60 [snd_seq_device] @ 758
initcall alsa_seq_device_init+0x0/0x60 [snd_seq_device] returned 0 after 12 usecs
calling  alsa_seq_init+0x0/0x57 [snd_seq] @ 781
initcall alsa_seq_init+0x0/0x57 [snd_seq] returned 0 after 126 usecs
calling  alsa_seq_midi_event_init+0x0/0x8 [snd_seq_midi_event] @ 781
initcall alsa_seq_midi_event_init+0x0/0x8 [snd_seq_midi_event] returned 0 after 0 usecs
calling  alsa_seq_oss_init+0x0/0x19e [snd_seq_oss] @ 781
calling  scsi_tgt_init+0x0/0x82 [scsi_tgt] @ 782
initcall scsi_tgt_init+0x0/0x82 [scsi_tgt] returned 0 after 5856 usecs
calling  fc_transport_init+0x0/0x4c [scsi_transport_fc] @ 765
initcall fc_transport_init+0x0/0x4c [scsi_transport_fc] returned 0 after 120 usecs
calling  alsa_seq_dummy_init+0x0/0xcd [snd_seq_dummy] @ 948
initcall alsa_seq_dummy_init+0x0/0xcd [snd_seq_dummy] returned 0 after 13 usecs
initcall alsa_seq_oss_init+0x0/0x19e [snd_seq_oss] returned 0 after 119301 usecs
calling  pcsp_init+0x0/0x20 [snd_pcsp] @ 305
input: PC Speaker as /class/input/input4
initcall pcsp_init+0x0/0x20 [snd_pcsp] returned 0 after 1616 usecs
calling  pcspkr_init+0x0/0x12 [pcspkr] @ 305
Error: Driver 'pcspkr' is already registered, aborting...
initcall pcspkr_init+0x0/0x12 [pcspkr] returned -16 after 4 usecs
initcall pcspkr_init+0x0/0x12 [pcspkr] returned with error code -16 
calling  tg3_init+0x0/0x20 [tg3] @ 1177
tg3.c:v3.102 (September 1, 2009)
ACPI: PCI Interrupt Link [LNKZ] enabled at IRQ 19
  alloc irq_desc for 19 on node 0
  alloc kstat_irqs on node 0
tg3 0000:07:04.0: PCI INT A -> Link[LNKZ] -> GSI 19 (level, high) -> IRQ 19
calling  lpfc_init+0x0/0xd3 [lpfc] @ 782
Emulex LightPulse Fibre Channel SCSI driver 8.3.4
Copyright(c) 2004-2009 Emulex.  All rights reserved.
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
ACPI: PCI Interrupt Link [LNKY] enabled at IRQ 18
  alloc irq_desc for 18 on node 0
  alloc kstat_irqs on node 0
lpfc 0000:08:00.0: PCI INT A -> Link[LNKY] -> GSI 18 (level, high) -> IRQ 18
lpfc 0000:08:00.0: setting latency timer to 64
calling  serio_raw_init+0x0/0x20 [serio_raw] @ 1292
initcall serio_raw_init+0x0/0x20 [serio_raw] returned 0 after 52 usecs
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
eth2: Tigon3 [partno(011276-001) rev 9003] (PCIX:133MHz:64-bit) MAC address 00:18:fe:34:1c:2f
eth2: attached PHY is 5714 (1000Base-SX Ethernet) (WireSpeed[0])
eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
eth2: dma_rwctrl[76148000] dma_mask[40-bit]
tg3 0000:07:04.1: PCI INT B -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
scsi0 :  on PCI bus 08 device 00 irq 18
eth3: Tigon3 [partno(011276-001) rev 9003] (PCIX:133MHz:64-bit) MAC address 00:18:fe:34:1c:30
eth3: attached PHY is 5714 (1000Base-SX Ethernet) (WireSpeed[0])
eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
eth3: dma_rwctrl[76148000] dma_mask[40-bit]
initcall tg3_init+0x0/0x20 [tg3] returned 0 after 688469 usecs
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
calling  i2c_init+0x0/0x70 [i2c_core] @ 1304
initcall i2c_init+0x0/0x70 [i2c_core] returned 0 after 98 usecs
calling  hpwdt_init+0x0/0x20 [hpwdt] @ 1298
calling  ipmi_init_msghandler_mod+0x0/0xd [ipmi_msghandler] @ 1308
ipmi message handler version 39.2
initcall ipmi_init_msghandler_mod+0x0/0xd [ipmi_msghandler] returned 0 after 61 usecs
hpwdt 0000:01:04.0: NMI sourcing is disabled. To enable this functionality you must reboot with nmi_watchdog=0 and load the hpwdt driver with priority=1.
hpwdt 0000:01:04.0: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
calling  init_ipmi_si+0x0/0x78c [ipmi_si] @ 1308
IPMI System Interface driver.
ipmi_si: Trying SMBIOS-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0
hpwdt: New timer passed in is 30 seconds.
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_mc_sysfs.c, line at 905: edac_sysfs_setup_mc_kset()
EDAC DEBUG: in drivers/edac/edac_mc_sysfs.c, line at 922: edac_sysfs_setup_mc_kset() Registered '.../edac/mc' kobject
initcall edac_init+0x0/0xcf [edac_core] returned 0 after 2361742 usecs
ipmi: Found new BMC (man_id: 0x00000b,  prod_id: 0x0000, dev_id: 0x11)
IPMI kcs interface initialized
ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
ipmi_si: duplicate interface
floppy0: no floppy controllers found
initcall floppy_module_init+0x0/0xd73 [floppy] returned -19 after 2940571 usecs
calling  amd64_edac_init+0x0/0x1268 [amd64_edac_mod] @ 319
EDAC amd64_edac:  Ver: 3.2.0 Dec  1 2009
hp Watchdog Timer Driver: 1.1.1, timer margin: 30 seconds (nowayout=0), allow kernel dump: OFF (default = 0/OFF), priority: LAST (default = 0/LAST).
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3056: (MC node=0,mc_type='RevF')
initcall hpwdt_init+0x0/0x20 [hpwdt] returned 0 after 1941721 usecs
calling  init_ipmi_devintf+0x0/0x106 [ipmi_devintf] @ 1561
ipmi device interface
initcall init_ipmi_devintf+0x0/0x106 [ipmi_devintf] returned 0 after 134 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2365:     Addr Map device PCI Bus ID:	0000:00:18.1
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:18.2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:18.3
EDAC amd64: ECC is enabled by BIOS.
get_cpus_on_this_dct_cpumask: nid: 0, cpu: 0
get_cpus_on_this_dct_cpumask: nid: 0, cpu: 2
amd64_nb_mce_bank_enabled_on_node: weight: 2
ipmi_si 0000:01:04.6: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
ipmi_si: Trying PCI-specified kcs state machine at mem address 0xf7ef0000, slave address 0x0, irq 16
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2787: core: 0, MCG_CTL: 0x1f, NB MSR is enabled
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2787: core: 2, MCG_CTL: 0x0, NB MSR is disabled
EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 0 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3065: ret=-22
amd64_edac: probe of 0000:00:18.2 failed with error -22
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3056: (MC node=1,mc_type='RevF')
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2365:     Addr Map device PCI Bus ID:	0000:00:19.1
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:19.2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:19.3
EDAC amd64: ECC is enabled by BIOS.
get_cpus_on_this_dct_cpumask: nid: 1, cpu: 1
calling  drm_core_init+0x0/0x129 [drm] @ 1304
[drm] Initialized drm 1.1.0 20060810
initcall drm_core_init+0x0/0x129 [drm] returned 0 after 96 usecs
get_cpus_on_this_dct_cpumask: nid: 1, cpu: 3
amd64_nb_mce_bank_enabled_on_node: weight: 2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2787: core: 1, MCG_CTL: 0x1f, NB MSR is enabled
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2787: core: 3, MCG_CTL: 0x0, NB MSR is disabled
EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 1 to enable.
calling  ttm_init+0x0/0x6f [ttm] @ 1304
initcall ttm_init+0x0/0x6f [ttm] returned 0 after 45 usecs
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3065: ret=-22
amd64_edac: probe of 0000:00:19.2 failed with error -22
initcall amd64_edac_init+0x0/0x1268 [amd64_edac_mod] returned 0 after 1346822 usecs
IRQ 16/ipmi_si: IRQF_DISABLED is not guaranteed on shared IRQs
  Using irq 16
lpfc 0000:08:00.1: PCI INT B -> Link[LNKZ] -> GSI 19 (level, high) -> IRQ 19
lpfc 0000:08:00.1: setting latency timer to 64
scsi1 :  on PCI bus 08 device 01 irq 19
calling  radeon_init+0x0/0xc5 [radeon] @ 1304
[drm] radeon defaulting to kernel modesetting.
[drm] radeon kernel modesetting enabled.
ipmi: interfacing existing BMC (man_id: 0x00000b, prod_id: 0x0000, dev_id: 0x11)
IPMI kcs interface initialized
initcall init_ipmi_si+0x0/0x78c [ipmi_si] returned 0 after 3563382 usecs
radeon 0000:01:03.0: PCI INT A -> Link[LNKY] -> GSI 18 (level, high) -> IRQ 18
[drm] radeon: Initializing kernel modesetting.
lpfc 0000:08:00.0: 0:1303 Link Up Event x1 received Data: x1 xf7 x10 x2 x0 x0 0
[drm] register mmio base: 0xF7FF0000
[drm] register mmio size: 65536
[drm] GPU reset succeed (RBBM_STATUS=0x00000140)
[drm] radeon: VRAM 64M
[drm] radeon: VRAM from 0x00000000 to 0x03FFFFFF
[drm] radeon: GTT 512M
[drm] radeon: GTT from 0x20000000 to 0x3FFFFFFF
[drm] radeon: irq initialized.
[drm] Detected VRAM RAM=64M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 4097704 kiB.
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB.
[drm] radeon: 32M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] radeon: cp idle (0x00008080)
[drm] Loading R100 Microcode
platform radeon_cp.0: firmware: requesting radeon/R100_cp.bin
[drm] radeon: ring at 0x0000000020000000
[drm] ring test succeeded in 1 usecs
[drm] radeon: ib pool ready.
[drm] ib test succeeded in 0 usecs
scsi 0:0:0:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 0:0:0:0: Attached scsi generic sg0 type 12
scsi 0:0:1:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 0:0:1:0: Attached scsi generic sg1 type 12
scsi 0:0:1:8: Direct-Access     COMPAQ   MSA1000 VOLUME   5.20 PQ: 0 ANSI: 4
sd 0:0:1:8: Attached scsi generic sg2 type 0
scsi 0:0:2:0: Enclosure         HP       MSA2212fc        J200 PQ: 0 ANSI: 5
scsi 0:0:2:0: Attached scsi generic sg3 type 13
sd 0:0:1:8: [sda] 2187605616 512-byte logical blocks: (1.12 TB/1.01 TiB)
sd 0:0:1:8: [sda] Write Protect is off
sd 0:0:1:8: [sda] Mode Sense: 83 00 00 08
sd 0:0:1:8: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1
sd 0:0:1:8: [sda] Attached SCSI disk
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   VGA
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
calling  enclosure_init+0x0/0x19 [enclosure] @ 1937
initcall enclosure_init+0x0/0x19 [enclosure] returned 0 after 39 usecs
calling  ses_init+0x0/0x40 [ses] @ 1937
ses 0:0:2:0: Attached Enclosure device
initcall ses_init+0x0/0x40 [ses] returned 0 after 90 usecs
[drm]     CRT1: INTERNAL_DAC1
[drm] Connector 1:
[drm]   VGA
[drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
[drm] fb mappable at 0xE8040000
[drm] vram apper at 0xE8000000
[drm] size 1920000
[drm] fb depth is 24
[drm]    pitch is 3200
[drm] DAC-8: set mode 800x600 19
initcall lpfc_init+0x0/0xd3 [lpfc] returned 0 after 6279755 usecs
Console: switching to colour frame buffer device 100x37
fb0: radeondrmfb frame buffer device
registered panic notifier
[drm] Initialized radeon 2.0.0 20080528 for 0000:01:03.0 on minor 0
lpfc 0000:08:00.1: 1:1303 Link Up Event x1 received Data: x1 xf7 x10 x2 x0 x0 0
initcall radeon_init+0x0/0xc5 [radeon] returned 0 after 2241593 usecs
scsi 1:0:0:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 1:0:0:0: Attached scsi generic sg4 type 12
scsi 1:0:1:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 1:0:1:0: Attached scsi generic sg5 type 12
scsi 1:0:1:8: Direct-Access     COMPAQ   MSA1000 VOLUME   5.20 PQ: 0 ANSI: 4
sd 1:0:1:8: Attached scsi generic sg6 type 0
sd 1:0:1:8: [sdb] 2187605616 512-byte logical blocks: (1.12 TB/1.01 TiB)
sd 1:0:1:8: [sdb] Write Protect is off
sd 1:0:1:8: [sdb] Mode Sense: 83 00 00 08
sd 1:0:1:8: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
scsi 1:0:2:0: Enclosure         HP       MSA2212fc        J200 PQ: 0 ANSI: 5
sd 1:0:1:8: [sdb] Attached SCSI disk
ses 1:0:2:0: Attached Enclosure device
ses 1:0:2:0: Attached scsi generic sg7 type 13
calling  floppy_module_init+0x0/0xd73 [floppy] @ 2406
Floppy drive(s): fd0 is 1.44M
floppy0: no floppy controllers found
initcall floppy_module_init+0x0/0xd73 [floppy] returned -19 after 2984942 usecs
calling  parport_default_proc_register+0x0/0x1b [parport] @ 2415
initcall parport_default_proc_register+0x0/0x1b [parport] returned 0 after 12 usecs
calling  lp_init_module+0x0/0x274 [lp] @ 2417
calling  parport_pc_init+0x0/0x357 [parport_pc] @ 2420
initcall parport_pc_init+0x0/0x357 [parport_pc] returned 0 after 756 usecs
lp: driver loaded but no devices found
initcall lp_init_module+0x0/0x274 [lp] returned 0 after 131211 usecs
calling  acpi_memory_device_init+0x0/0x7a [acpi_memhotplug] @ 2452
initcall acpi_memory_device_init+0x0/0x7a [acpi_memhotplug] returned 0 after 5828 usecs
calling  acpi_smb_hc_init+0x0/0x18 [sbshc] @ 2457
initcall acpi_smb_hc_init+0x0/0x18 [sbshc] returned 0 after 69 usecs
calling  acpi_sbs_init+0x0/0x4f [sbs] @ 2464
initcall acpi_sbs_init+0x0/0x4f [sbs] returned 0 after 82 usecs
calling  video_output_class_init+0x0/0x19 [output] @ 2470
initcall video_output_class_init+0x0/0x19 [output] returned 0 after 42 usecs
calling  acpi_video_init+0x0/0x70 [video] @ 2470
initcall acpi_video_init+0x0/0x70 [video] returned 0 after 156 usecs
md: Autodetecting RAID arrays.
md: Scanned 0 and added 0 devices.
md: autorun ...
md: ... autorun DONE.
EXT3 FS on cciss/c0d0p3, internal journal
kjournald starting.  Commit interval 5 seconds
EXT3 FS on cciss/c0d0p1, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Can't find ext3 filesystem on dev cciss/c0d0p4.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on cciss/c0d1p1, internal journal
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with writeback data mode.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on cciss/c0d1p2, internal journal
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with writeback data mode.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on sda1, internal journal
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with writeback data mode.
Adding 8385920k swap on /dev/cciss/c0d0p2.  Priority:-1 extents:1 across:8385920k 
warning: process `kudzu' used the deprecated sysctl system call with 1.23.
calling  inet6_init+0x0/0x2b2 [ipv6] @ 2687
NET: Registered protocol family 10
lo: Disabled Privacy Extensions
initcall inet6_init+0x0/0x2b2 [ipv6] returned 0 after 49133 usecs
process `sysctl' is using deprecated sysctl (syscall) net.ipv6.neigh.default.retrans_time; Use net.ipv6.neigh.default.retrans_time_ms instead.
calling  init_sunrpc+0x0/0x5d [sunrpc] @ 3099
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
initcall init_sunrpc+0x0/0x5d [sunrpc] returned 0 after 93465 usecs
warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
calling  rfkill_init+0x0/0x79 [rfkill] @ 3159
initcall rfkill_init+0x0/0x79 [rfkill] returned 0 after 138 usecs
calling  bt_init+0x0/0x5d [bluetooth] @ 3159
Bluetooth: Core ver 2.15
NET: Registered protocol family 31
Bluetooth: HCI device and connection manager initialized
Bluetooth: HCI socket layer initialized
initcall bt_init+0x0/0x5d [bluetooth] returned 0 after 113160 usecs
calling  l2cap_init+0x0/0xe5 [l2cap] @ 3182
Bluetooth: L2CAP ver 2.14
Bluetooth: L2CAP socket layer initialized
initcall l2cap_init+0x0/0xe5 [l2cap] returned 0 after 15 usecs
calling  rfcomm_init+0x0/0xd4 [rfcomm] @ 3182
Bluetooth: RFCOMM TTY layer initialized
Bluetooth: RFCOMM socket layer initialized
Bluetooth: RFCOMM ver 1.11
initcall rfcomm_init+0x0/0xd4 [rfcomm] returned 0 after 79610 usecs
calling  init_rpcsec_gss+0x0/0x4d [auth_rpcgss] @ 3209
initcall init_rpcsec_gss+0x0/0x4d [auth_rpcgss] returned 0 after 39 usecs
calling  fscache_init+0x0/0xab [fscache] @ 3209
Slow work thread pool: Starting up
Slow work thread pool: Ready
FS-Cache: Loaded
initcall fscache_init+0x0/0xab [fscache] returned 0 after 56195 usecs
calling  init_nlm+0x0/0x22 [lockd] @ 3209
initcall init_nlm+0x0/0x22 [lockd] returned 0 after 9 usecs
calling  init_nfs_fs+0x0/0x139 [nfs] @ 3209
FS-Cache: Netfs 'nfs' registered for caching
initcall init_nfs_fs+0x0/0x139 [nfs] returned 0 after 31224 usecs
svc: failed to register lockdv1 RPC service (errno 97).
VFS: Can't find ext3 filesystem on dev cciss/c0d0p4.
SysRq : HELP : loglevel(0-9) reBoot Crash terminate-all-tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M) nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-tasks(W) dump-ftrace-buffer(Z) 
calling  hidp_init+0x0/0x60 [hidp] @ 3288
Bluetooth: HIDP (Human Interface Emulation) ver 1.2
initcall hidp_init+0x0/0x60 [hidp] returned 0 after 14569 usecs
calling  init_autofs4_fs+0x0/0x26 [autofs4] @ 3302
initcall init_autofs4_fs+0x0/0x26 [autofs4] returned 0 after 96 usecs
eth0: no IPv6 routers present
 rport-0:0-19: blocked FC remote port time out: removing rport
 rport-1:0-20: blocked FC remote port time out: removing rport

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-12-01 17:19       ` Randy Dunlap
@ 2009-12-02 10:58         ` Borislav Petkov
  2009-12-02 18:11           ` Randy Dunlap
  0 siblings, 1 reply; 9+ messages in thread
From: Borislav Petkov @ 2009-12-02 10:58 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Borislav Petkov, LKML, Doug Thompson

On Tue, Dec 01, 2009 at 09:19:31AM -0800, Randy Dunlap wrote:
> Here's the new log file (attached).

Thanks for testing. Meanwhile, I noticed that the other places where
rdmsr_on_cpus() gets called with non-contigious cpumasks need fixing
too. Here's a version that takes care of that, I'd be nice if you could
give it a run too (patch against today's upstream). You could also
enforce the module loading by setting 'ecc_enable_override=1' to verify
the other rdmsr_on_cpus calls.

Thanks.

---
diff --git a/drivers/edac/amd64_edac.c b/drivers/edac/amd64_edac.c
index a38831c..da2428b 100644
--- a/drivers/edac/amd64_edac.c
+++ b/drivers/edac/amd64_edac.c
@@ -2618,6 +2618,9 @@ static int amd64_init_csrows(struct mem_ctl_info *mci)
 	return empty;
 }
 
+static struct msr *alloc_msrs(const cpumask_t *mask);
+static void free_msrs(struct msr *msrs);
+
 /*
  * Only if 'ecc_enable_override' is set AND BIOS had ECC disabled, do "we"
  * enable it.
@@ -2627,14 +2630,16 @@ static void amd64_enable_ecc_error_reporting(struct mem_ctl_info *mci)
 	struct amd64_pvt *pvt = mci->pvt_info;
 	const cpumask_t *cpumask = cpumask_of_node(pvt->mc_node_id);
 	int cpu, idx = 0, err = 0;
-	struct msr msrs[cpumask_weight(cpumask)];
+	struct msr *msrs;
 	u32 value;
 	u32 mask = K8_NBCTL_CECCEn | K8_NBCTL_UECCEn;
 
 	if (!ecc_enable_override)
 		return;
 
-	memset(msrs, 0, sizeof(msrs));
+	msrs = alloc_msrs(cpumask);
+	if (!msrs)
+		return;
 
 	amd64_printk(KERN_WARNING,
 		"'ecc_enable_override' parameter is active, "
@@ -2697,20 +2702,24 @@ static void amd64_enable_ecc_error_reporting(struct mem_ctl_info *mci)
 		(value & K8_NBCFG_ECC_ENABLE) ? "Enabled" : "Disabled");
 
 	pvt->ctl_error_info.nbcfg = value;
+
+	free_msrs(msrs);
 }
 
 static void amd64_restore_ecc_error_reporting(struct amd64_pvt *pvt)
 {
 	const cpumask_t *cpumask = cpumask_of_node(pvt->mc_node_id);
 	int cpu, idx = 0, err = 0;
-	struct msr msrs[cpumask_weight(cpumask)];
+	struct msr *msrs;
 	u32 value;
 	u32 mask = K8_NBCTL_CECCEn | K8_NBCTL_UECCEn;
 
 	if (!pvt->nbctl_mcgctl_saved)
 		return;
 
-	memset(msrs, 0, sizeof(msrs));
+	msrs = alloc_msrs(cpumask);
+	if (!msrs)
+		return;
 
 	err = pci_read_config_dword(pvt->misc_f3_ctl, K8_NBCTL, &value);
 	if (err)
@@ -2731,6 +2740,8 @@ static void amd64_restore_ecc_error_reporting(struct amd64_pvt *pvt)
 	}
 
 	wrmsr_on_cpus(cpumask, K8_MSR_MCGCTL, msrs);
+
+	free_msrs(msrs);
 }
 
 /* get all cores on this DCT */
@@ -2743,6 +2754,40 @@ static void get_cpus_on_this_dct_cpumask(cpumask_t *mask, int nid)
 			cpumask_set_cpu(cpu, mask);
 }
 
+/*
+ * Allocate enough msr structs for the supplied cpumask. Also, take care of
+ * non-contigious bitmasks.
+ */
+static struct msr *alloc_msrs(const cpumask_t *mask)
+{
+	struct msr *msrs;
+	int i, first_cpu, last_cpu = 0;
+
+	if (cpumask_empty(mask)) {
+		amd64_printk(KERN_WARNING, "%s: Empty cpumask!\n", __func__);
+		return NULL;
+	}
+
+	first_cpu = cpumask_first(mask);
+	for (i = first_cpu; i < nr_cpu_ids; i++)
+		if (cpumask_test_cpu(i, mask))
+			last_cpu = i;
+
+	msrs = kzalloc(sizeof(*msrs) * (last_cpu - first_cpu + 1), GFP_KERNEL);
+	if (!msrs) {
+		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
+			      __func__);
+		 return NULL;
+	}
+
+	return msrs;
+}
+
+static void free_msrs(struct msr *msrs)
+{
+	 kfree(msrs);
+}
+
 /* check MCG_CTL on all the cpus on this node */
 static bool amd64_nb_mce_bank_enabled_on_node(int nid)
 {
@@ -2755,12 +2800,9 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
 
 	get_cpus_on_this_dct_cpumask(&mask, nid);
 
-	msrs = kzalloc(sizeof(struct msr) * cpumask_weight(&mask), GFP_KERNEL);
-	if (!msrs) {
-		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
-			      __func__);
-		 return false;
-	}
+	msrs = alloc_msrs(&mask);
+	if (!msrs)
+		goto out_err;
 
 	rdmsr_on_cpus(&mask, MSR_IA32_MCG_CTL, msrs);
 
@@ -2779,7 +2821,9 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
 	ret = true;
 
 out:
-	kfree(msrs);
+	free_msrs(msrs);
+
+out_err:
 	return ret;
 }
 

-- 
Regards/Gruss,
Boris.

Operating | Advanced Micro Devices GmbH
  System  | Karl-Hammerschmidt-Str. 34, 85609 Dornach b. München, Germany
 Research | Geschäftsführer: Andrew Bowd, Thomas M. McCoy, Giuliano Meroni
  Center  | Sitz: Dornach, Gemeinde Aschheim, Landkreis München
  (OSRC)  | Registergericht München, HRB Nr. 43632


^ permalink raw reply related	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-12-02 10:58         ` Borislav Petkov
@ 2009-12-02 18:11           ` Randy Dunlap
  2009-12-02 22:12             ` Doug Thompson
  0 siblings, 1 reply; 9+ messages in thread
From: Randy Dunlap @ 2009-12-02 18:11 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Borislav Petkov, LKML, Doug Thompson

[-- Attachment #1: Type: text/plain, Size: 5031 bytes --]

On Wed, 2 Dec 2009 11:58:38 +0100 Borislav Petkov wrote:

> On Tue, Dec 01, 2009 at 09:19:31AM -0800, Randy Dunlap wrote:
> > Here's the new log file (attached).
> 
> Thanks for testing. Meanwhile, I noticed that the other places where
> rdmsr_on_cpus() gets called with non-contigious cpumasks need fixing
> too. Here's a version that takes care of that, I'd be nice if you could
> give it a run too (patch against today's upstream). You could also
> enforce the module loading by setting 'ecc_enable_override=1' to verify
> the other rdmsr_on_cpus calls.
> 
> Thanks.

This patch also works for me.  Thanks.

Acked-by: Randy Dunlap <randy.dunlap@oracle.com>


boot log attached.

> ---
> diff --git a/drivers/edac/amd64_edac.c b/drivers/edac/amd64_edac.c
> index a38831c..da2428b 100644
> --- a/drivers/edac/amd64_edac.c
> +++ b/drivers/edac/amd64_edac.c
> @@ -2618,6 +2618,9 @@ static int amd64_init_csrows(struct mem_ctl_info *mci)
>  	return empty;
>  }
>  
> +static struct msr *alloc_msrs(const cpumask_t *mask);
> +static void free_msrs(struct msr *msrs);
> +
>  /*
>   * Only if 'ecc_enable_override' is set AND BIOS had ECC disabled, do "we"
>   * enable it.
> @@ -2627,14 +2630,16 @@ static void amd64_enable_ecc_error_reporting(struct mem_ctl_info *mci)
>  	struct amd64_pvt *pvt = mci->pvt_info;
>  	const cpumask_t *cpumask = cpumask_of_node(pvt->mc_node_id);
>  	int cpu, idx = 0, err = 0;
> -	struct msr msrs[cpumask_weight(cpumask)];
> +	struct msr *msrs;
>  	u32 value;
>  	u32 mask = K8_NBCTL_CECCEn | K8_NBCTL_UECCEn;
>  
>  	if (!ecc_enable_override)
>  		return;
>  
> -	memset(msrs, 0, sizeof(msrs));
> +	msrs = alloc_msrs(cpumask);
> +	if (!msrs)
> +		return;
>  
>  	amd64_printk(KERN_WARNING,
>  		"'ecc_enable_override' parameter is active, "
> @@ -2697,20 +2702,24 @@ static void amd64_enable_ecc_error_reporting(struct mem_ctl_info *mci)
>  		(value & K8_NBCFG_ECC_ENABLE) ? "Enabled" : "Disabled");
>  
>  	pvt->ctl_error_info.nbcfg = value;
> +
> +	free_msrs(msrs);
>  }
>  
>  static void amd64_restore_ecc_error_reporting(struct amd64_pvt *pvt)
>  {
>  	const cpumask_t *cpumask = cpumask_of_node(pvt->mc_node_id);
>  	int cpu, idx = 0, err = 0;
> -	struct msr msrs[cpumask_weight(cpumask)];
> +	struct msr *msrs;
>  	u32 value;
>  	u32 mask = K8_NBCTL_CECCEn | K8_NBCTL_UECCEn;
>  
>  	if (!pvt->nbctl_mcgctl_saved)
>  		return;
>  
> -	memset(msrs, 0, sizeof(msrs));
> +	msrs = alloc_msrs(cpumask);
> +	if (!msrs)
> +		return;
>  
>  	err = pci_read_config_dword(pvt->misc_f3_ctl, K8_NBCTL, &value);
>  	if (err)
> @@ -2731,6 +2740,8 @@ static void amd64_restore_ecc_error_reporting(struct amd64_pvt *pvt)
>  	}
>  
>  	wrmsr_on_cpus(cpumask, K8_MSR_MCGCTL, msrs);
> +
> +	free_msrs(msrs);
>  }
>  
>  /* get all cores on this DCT */
> @@ -2743,6 +2754,40 @@ static void get_cpus_on_this_dct_cpumask(cpumask_t *mask, int nid)
>  			cpumask_set_cpu(cpu, mask);
>  }
>  
> +/*
> + * Allocate enough msr structs for the supplied cpumask. Also, take care of
> + * non-contigious bitmasks.
> + */
> +static struct msr *alloc_msrs(const cpumask_t *mask)
> +{
> +	struct msr *msrs;
> +	int i, first_cpu, last_cpu = 0;
> +
> +	if (cpumask_empty(mask)) {
> +		amd64_printk(KERN_WARNING, "%s: Empty cpumask!\n", __func__);
> +		return NULL;
> +	}
> +
> +	first_cpu = cpumask_first(mask);
> +	for (i = first_cpu; i < nr_cpu_ids; i++)
> +		if (cpumask_test_cpu(i, mask))
> +			last_cpu = i;
> +
> +	msrs = kzalloc(sizeof(*msrs) * (last_cpu - first_cpu + 1), GFP_KERNEL);
> +	if (!msrs) {
> +		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
> +			      __func__);
> +		 return NULL;
> +	}
> +
> +	return msrs;
> +}
> +
> +static void free_msrs(struct msr *msrs)
> +{
> +	 kfree(msrs);
> +}
> +
>  /* check MCG_CTL on all the cpus on this node */
>  static bool amd64_nb_mce_bank_enabled_on_node(int nid)
>  {
> @@ -2755,12 +2800,9 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
>  
>  	get_cpus_on_this_dct_cpumask(&mask, nid);
>  
> -	msrs = kzalloc(sizeof(struct msr) * cpumask_weight(&mask), GFP_KERNEL);
> -	if (!msrs) {
> -		amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
> -			      __func__);
> -		 return false;
> -	}
> +	msrs = alloc_msrs(&mask);
> +	if (!msrs)
> +		goto out_err;
>  
>  	rdmsr_on_cpus(&mask, MSR_IA32_MCG_CTL, msrs);
>  
> @@ -2779,7 +2821,9 @@ static bool amd64_nb_mce_bank_enabled_on_node(int nid)
>  	ret = true;
>  
>  out:
> -	kfree(msrs);
> +	free_msrs(msrs);
> +
> +out_err:
>  	return ret;
>  }
>  
> 
> -- 
> Regards/Gruss,
> Boris.
> 
> Operating | Advanced Micro Devices GmbH
>   System  | Karl-Hammerschmidt-Str. 34, 85609 Dornach b. München, Germany
>  Research | Geschäftsführer: Andrew Bowd, Thomas M. McCoy, Giuliano Meroni
>   Center  | Sitz: Dornach, Gemeinde Aschheim, Landkreis München
>   (OSRC)  | Registergericht München, HRB Nr. 43632
> 


---
~Randy

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: edac-ml.log --]
[-- Type: text/x-log; name="edac-ml.log", Size: 110505 bytes --]

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.32-rc8-git4 (rdunlap@ca-ostest293.us.oracle.com) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-44)) #1 SMP Wed Dec 2 02:15:06 PST 2009
Command line: ro root=/dev/cciss/c0d0p3 console=tty0 console=ttyS0,115200n8 netconsole=50000@139.185.50.77/eth0,50000@139.185.50.76/00:18:FE:34:1C:3D nmi_watchdog=2 selinux=0 debug ignore_loglevel initcall_debug print_fatal_signals=1 slub_debug=FPZ
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  Centaur CentaurHauls
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009f400 (usable)
 BIOS-e820: 000000000009f400 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000007fe50000 (usable)
 BIOS-e820: 000000007fe50000 - 000000007fe58000 (ACPI data)
 BIOS-e820: 000000007fe58000 - 0000000080000000 (reserved)
 BIOS-e820: 00000000fec00000 - 00000000fed00000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee10000 (reserved)
 BIOS-e820: 00000000ffc00000 - 0000000100000000 (reserved)
 BIOS-e820: 0000000100000000 - 000000027ffff000 (usable)
debug: ignoring loglevel setting.
DMI 2.3 present.
last_pfn = 0x27ffff max_arch_pfn = 0x400000000
MTRR default type: uncachable
MTRR fixed ranges enabled:
  00000-9FFFF write-back
  A0000-BFFFF uncachable
  C0000-FFFFF write-back
MTRR variable ranges enabled:
  0 base 0000000000 mask FF80000000 write-back
  1 disabled
  2 disabled
  3 disabled
  4 disabled
  5 disabled
  6 disabled
  7 disabled
TOM2: 0000000280000000 aka 10240M
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
e820 update range: 0000000080000000 - 0000000100000000 (usable) ==> (reserved)
last_pfn = 0x7fe50 max_arch_pfn = 0x400000000
initial memory mapped : 0 - 20000000
init_memory_mapping: 0000000000000000-000000007fe50000
 0000000000 - 007fe00000 page 2M
 007fe00000 - 007fe50000 page 4k
kernel direct mapping tables up to 7fe50000 @ 8000-c000
init_memory_mapping: 0000000100000000-000000027ffff000
 0100000000 - 027fe00000 page 2M
 027fe00000 - 027ffff000 page 4k
kernel direct mapping tables up to 27ffff000 @ a000-16000
RAMDISK: 37eac000 - 37fef133
ACPI: RSDP 00000000000f4f00 00024 (v02 HP    )
ACPI: XSDT 000000007fe50780 0005C (v01 HP     A08      00000002   Ò? 0000162E)
ACPI: FACP 000000007fe50800 000F4 (v03 HP     A08      00000002   Ò? 0000162E)
ACPI: DSDT 000000007fe50900 03F75 (v01 HP         DSDT 00000001 INTL 20030228)
ACPI: FACS 000000007fe50100 00040
ACPI: SPCR 000000007fe50140 00050 (v01 HP     SPCRRBSU 00000001   Ò? 0000162E)
ACPI: MCFG 000000007fe501c0 0003C (v01 HP     ProLiant 00000001      00000000)
ACPI: HPET 000000007fe50200 00038 (v01 HP     A08      00000002   Ò? 0000162E)
ACPI: SPMI 000000007fe50240 00040 (v05 HP     ProLiant 00000001   Ò? 0000162E)
ACPI: APIC 000000007fe50280 000DE (v01 HP     00000083 00000002      00000000)
ACPI: SRAT 000000007fe50380 00110 (v01 AMD    HAMMER   00000001 AMD  00000001)
ACPI: Local APIC address 0xfee00000
SRAT: PXM 0 -> APIC 0 -> Node 0
SRAT: PXM 0 -> APIC 1 -> Node 0
SRAT: PXM 1 -> APIC 2 -> Node 1
SRAT: PXM 1 -> APIC 3 -> Node 1
SRAT: Node 0 PXM 0 0-a0000
SRAT: Node 0 PXM 0 100000-80000000
SRAT: Node 0 PXM 0 100000000-180000000
SRAT: Node 1 PXM 1 180000000-280000000
NUMA: Allocated memnodemap from 11000 - 16040
NUMA: Using 20 for the hash shift.
Bootmem setup node 0 0000000000000000-0000000180000000
  NODE_DATA [0000000000016040 - 000000000002c03f]
  bootmap [000000000002d000 -  000000000005cfff] pages 30
(9 early reservations) ==> bootmem [0000000000 - 0180000000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
  #2 [0001000000 - 0001a58218]    TEXT DATA BSS ==> [0001000000 - 0001a58218]
  #3 [0037eac000 - 0037fef133]          RAMDISK ==> [0037eac000 - 0037fef133]
  #4 [000009f400 - 0000100000]    BIOS reserved ==> [000009f400 - 0000100000]
  #5 [0001a59000 - 0001a5910c]              BRK ==> [0001a59000 - 0001a5910c]
  #6 [0000008000 - 000000a000]          PGTABLE ==> [0000008000 - 000000a000]
  #7 [000000a000 - 0000011000]          PGTABLE ==> [000000a000 - 0000011000]
  #8 [0000011000 - 0000016040]       MEMNODEMAP ==> [0000011000 - 0000016040]
Bootmem setup node 1 0000000180000000-000000027ffff000
  NODE_DATA [0000000180000000 - 0000000180015fff]
  bootmap [0000000180016000 -  0000000180035fff] pages 20
(9 early reservations) ==> bootmem [0180000000 - 027ffff000]
  #0 [0000000000 - 0000001000]   BIOS data page
  #1 [0000006000 - 0000008000]       TRAMPOLINE
  #2 [0001000000 - 0001a58218]    TEXT DATA BSS
  #3 [0037eac000 - 0037fef133]          RAMDISK
  #4 [000009f400 - 0000100000]    BIOS reserved
  #5 [0001a59000 - 0001a5910c]              BRK
  #6 [0000008000 - 000000a000]          PGTABLE
  #7 [000000a000 - 0000011000]          PGTABLE
  #8 [0000011000 - 0000016040]       MEMNODEMAP
found SMP MP-table at [ffff8800000f4f80] f4f80
 [ffffea0000000000-ffffea00053fffff] PMD -> [ffff880001c00000-ffff8800053fffff] on node 0
 [ffffea0005400000-ffffea0008bfffff] PMD -> [ffff880180200000-ffff8801839fffff] on node 1
Zone PFN ranges:
  DMA      0x00000000 -> 0x00001000
  DMA32    0x00001000 -> 0x00100000
  Normal   0x00100000 -> 0x0027ffff
Movable zone start PFN for each node
early_node_map[4] active PFN ranges
    0: 0x00000000 -> 0x0000009f
    0: 0x00000100 -> 0x0007fe50
    0: 0x00100000 -> 0x00180000
    1: 0x00180000 -> 0x0027ffff
On node 0 totalpages: 1048047
  DMA zone: 56 pages used for memmap
  DMA zone: 113 pages reserved
  DMA zone: 3830 pages, LIFO batch:0
  DMA32 zone: 14280 pages used for memmap
  DMA32 zone: 505480 pages, LIFO batch:31
  Normal zone: 7168 pages used for memmap
  Normal zone: 517120 pages, LIFO batch:31
On node 1 totalpages: 1048575
  Normal zone: 14336 pages used for memmap
  Normal zone: 1034239 pages, LIFO batch:31
Detected use of extended apic ids on hypertransport bus
Detected use of extended apic ids on hypertransport bus
ACPI: PM-Timer IO Port: 0x908
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)
ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
ACPI: IOAPIC (id[0x08] address[0xf7df0000] gsi_base[0])
IOAPIC[0]: apic_id 8, version 17, address 0xf7df0000, GSI 0-23
ACPI: IOAPIC (id[0x09] address[0xfdef0000] gsi_base[38])
IOAPIC[1]: apic_id 9, version 17, address 0xfdef0000, GSI 38-61
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x10228201 base: 0xfed00000
SMP: Allowing 4 CPUs, 0 hotplug CPUs
nr_irqs_gsi: 62
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
PM: Registered nosave memory: 000000007fe50000 - 000000007fe58000
PM: Registered nosave memory: 000000007fe58000 - 0000000080000000
PM: Registered nosave memory: 0000000080000000 - 00000000fec00000
PM: Registered nosave memory: 00000000fec00000 - 00000000fed00000
PM: Registered nosave memory: 00000000fed00000 - 00000000fee00000
PM: Registered nosave memory: 00000000fee00000 - 00000000fee10000
PM: Registered nosave memory: 00000000fee10000 - 00000000ffc00000
PM: Registered nosave memory: 00000000ffc00000 - 0000000100000000
Allocating PCI resources starting at 80000000 (gap: 80000000:7ec00000)
Booting paravirtualized kernel on bare hardware
NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:2
PERCPU: Embedded 30 pages/cpu @ffff880005600000 s91224 r8192 d23464 u1048576
pcpu-alloc: s91224 r8192 d23464 u1048576 alloc=1*2097152
pcpu-alloc: [0] 0 2 [1] 1 3 
Built 2 zonelists in Zone order, mobility grouping on.  Total pages: 2060669
Policy zone: Normal
Kernel command line: ro root=/dev/cciss/c0d0p3 console=tty0 console=ttyS0,115200n8 netconsole=50000@139.185.50.77/eth0,50000@139.185.50.76/00:18:FE:34:1C:3D nmi_watchdog=2 selinux=0 debug ignore_loglevel initcall_debug print_fatal_signals=1 slub_debug=FPZ
PID hash table entries: 4096 (order: 3, 32768 bytes)
Initializing CPU#0
Checking aperture...
No AGP bridge found
Node 0: aperture @ 20000000 size 32 MB
Aperture pointing to e820 RAM. Ignoring.
Your BIOS doesn't leave a aperture memory hole
Please enable the IOMMU option in the BIOS setup
This costs you 64 MB of RAM
Mapping aperture over 65536 KB of RAM @ 20000000
PM: Registered nosave memory: 0000000020000000 - 0000000024000000
Memory: 8193160k/10485756k available (4277k kernel code, 2099268k absent, 193328k reserved, 3930k data, 940k init)
SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=2
Hierarchical RCU implementation.
NR_IRQS:4352 nr_irqs:1024
Extended CMOS year: 2000
spurious 8259A interrupt: IRQ7.
Console: colour VGA+ 80x25
console [tty0] enabled
console [ttyS0] enabled
allocated 83886080 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
hpet clockevent registered
HPET: 3 timers in total, 0 timers will be used for per-cpu timer
Fast TSC calibration using PIT
Detected 2611.642 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5223.28 BogoMIPS (lpj=2611642)
Security Framework initialized
SELinux:  Disabled at boot.
Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 0/0x0 -> Node 0
tseg: 0000000000
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
mce: CPU supports 5 MCE banks
using C1E aware idle routine
Performance Events: AMD PMU driver.
... version:                0
... bit width:              48
... generic registers:      4
... value mask:             0000ffffffffffff
... max period:             00007fffffffffff
... fixed-purpose events:   0
... event mask:             000000000000000f
ACPI: Core revision 20090903
ftrace: converting mcount calls to 0f 1f 44 00 00
ftrace: allocating 26440 entries in 104 pages
Setting APIC routing to flat
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
calling  migration_init+0x0/0x5a @ 1
initcall migration_init+0x0/0x5a returned 0 after 0 usecs
calling  spawn_ksoftirqd+0x0/0x59 @ 1
initcall spawn_ksoftirqd+0x0/0x59 returned 0 after 0 usecs
calling  init_call_single_data+0x0/0x87 @ 1
initcall init_call_single_data+0x0/0x87 returned 0 after 0 usecs
calling  spawn_softlockup_task+0x0/0x75 @ 1
initcall spawn_softlockup_task+0x0/0x75 returned 0 after 0 usecs
calling  relay_init+0x0/0x14 @ 1
initcall relay_init+0x0/0x14 returned 0 after 0 usecs
calling  tracer_alloc_buffers+0x0/0x1f6 @ 1
initcall tracer_alloc_buffers+0x0/0x1f6 returned 0 after 0 usecs
calling  init_trace_printk+0x0/0x12 @ 1
initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
calling  trace_workqueue_early_init+0x0/0x108 @ 1
initcall trace_workqueue_early_init+0x0/0x108 returned 0 after 0 usecs
calling  mce_amd_init+0x0/0x33 @ 1
initcall mce_amd_init+0x0/0x33 returned 0 after 0 usecs
Booting processor 1 APIC 0x2 ip 0x6000
Initializing CPU#1
Calibrating delay using timer specific routine.. 5223.81 BogoMIPS (lpj=2611907)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 1/0x2 -> Node 1
CPU: Physical Processor ID: 1
CPU: Processor Core ID: 0
CPU1: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Booting processor 2 APIC 0x1 ip 0x6000
Initializing CPU#2
Calibrating delay using timer specific routine.. 5223.81 BogoMIPS (lpj=2611906)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 2/0x1 -> Node 0
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 1
CPU2: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Booting processor 3 APIC 0x3 ip 0x6000
Initializing CPU#3
Calibrating delay using timer specific routine.. 5223.81 BogoMIPS (lpj=2611908)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU 3/0x3 -> Node 1
CPU: Physical Processor ID: 1
CPU: Processor Core ID: 1
CPU3: Dual-Core AMD Opteron(tm) Processor 8218 stepping 02
Brought up 4 CPUs
Total of 4 processors activated (20894.72 BogoMIPS).
Testing NMI watchdog ... OK.
CPU0 attaching sched-domain:
 domain 0: span 0,2 level MC
  groups: 0 2
  domain 1: span 0-3 level NODE
   groups: 0,2 (cpu_power = 2048) 1,3 (cpu_power = 2048)
CPU1 attaching sched-domain:
 domain 0: span 1,3 level MC
  groups: 1 3
  domain 1: span 0-3 level NODE
   groups: 1,3 (cpu_power = 2048) 0,2 (cpu_power = 2048)
CPU2 attaching sched-domain:
 domain 0: span 0,2 level MC
  groups: 2 0
  domain 1: span 0-3 level NODE
   groups: 0,2 (cpu_power = 2048) 1,3 (cpu_power = 2048)
CPU3 attaching sched-domain:
 domain 0: span 1,3 level MC
  groups: 3 1
  domain 1: span 0-3 level NODE
   groups: 1,3 (cpu_power = 2048) 0,2 (cpu_power = 2048)
calling  init_mmap_min_addr+0x0/0x26 @ 1
initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
calling  net_ns_init+0x0/0xc8 @ 1
initcall net_ns_init+0x0/0xc8 returned 0 after 976 usecs
calling  e820_mark_nvs_memory+0x0/0x41 @ 1
initcall e820_mark_nvs_memory+0x0/0x41 returned 0 after 0 usecs
calling  cpufreq_tsc+0x0/0x28 @ 1
initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
calling  pci_reboot_init+0x0/0x14 @ 1
initcall pci_reboot_init+0x0/0x14 returned 0 after 0 usecs
calling  init_lapic_sysfs+0x0/0x2d @ 1
initcall init_lapic_sysfs+0x0/0x2d returned 0 after 0 usecs
calling  init_smp_flush+0x0/0x26 @ 1
initcall init_smp_flush+0x0/0x26 returned 0 after 0 usecs
calling  alloc_frozen_cpus+0x0/0xd @ 1
initcall alloc_frozen_cpus+0x0/0xd returned 0 after 0 usecs
calling  sysctl_init+0x0/0x16 @ 1
initcall sysctl_init+0x0/0x16 returned 0 after 0 usecs
calling  ksysfs_init+0x0/0xbb @ 1
initcall ksysfs_init+0x0/0xbb returned 0 after 0 usecs
calling  async_init+0x0/0x61 @ 1
initcall async_init+0x0/0x61 returned 0 after 0 usecs
calling  init_jiffies_clocksource+0x0/0x12 @ 1
initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
calling  pm_init+0x0/0x34 @ 1
initcall pm_init+0x0/0x34 returned 0 after 0 usecs
calling  pm_disk_init+0x0/0x19 @ 1
initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
calling  swsusp_header_init+0x0/0x31 @ 1
initcall swsusp_header_init+0x0/0x31 returned 0 after 0 usecs
calling  init_zero_pfn+0x0/0x35 @ 1
initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
calling  filelock_init+0x0/0x2e @ 1
initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
calling  init_misc_binfmt+0x0/0x41 @ 1
initcall init_misc_binfmt+0x0/0x41 returned 0 after 0 usecs
calling  init_script_binfmt+0x0/0x14 @ 1
initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  init_elf_binfmt+0x0/0x14 @ 1
initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  init_compat_elf_binfmt+0x0/0x14 @ 1
initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
calling  debugfs_init+0x0/0x5a @ 1
initcall debugfs_init+0x0/0x5a returned 0 after 0 usecs
calling  securityfs_init+0x0/0x51 @ 1
initcall securityfs_init+0x0/0x51 returned 0 after 0 usecs
calling  random32_init+0x0/0xd1 @ 1
initcall random32_init+0x0/0xd1 returned 0 after 0 usecs
calling  gnttab_init+0x0/0x16e @ 1
initcall gnttab_init+0x0/0x16e returned -19 after 0 usecs
calling  regulator_init+0x0/0x2e @ 1
regulator: core version 0.5
initcall regulator_init+0x0/0x2e returned 0 after 976 usecs
calling  early_resume_init+0x0/0x1a0 @ 1
Time: 10:56:16  Date: 12/02/09
initcall early_resume_init+0x0/0x1a0 returned 0 after 976 usecs
calling  cpufreq_core_init+0x0/0x8c @ 1
initcall cpufreq_core_init+0x0/0x8c returned 0 after 0 usecs
calling  cpuidle_init+0x0/0x40 @ 1
initcall cpuidle_init+0x0/0x40 returned 0 after 0 usecs
calling  sock_init+0x0/0x5e @ 1
initcall sock_init+0x0/0x5e returned 0 after 0 usecs
calling  net_inuse_init+0x0/0x26 @ 1
initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
calling  netpoll_init+0x0/0x31 @ 1
initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
calling  netlink_proto_init+0x0/0x14c @ 1
NET: Registered protocol family 16
initcall netlink_proto_init+0x0/0x14c returned 0 after 976 usecs
calling  bdi_class_init+0x0/0x41 @ 1
initcall bdi_class_init+0x0/0x41 returned 0 after 0 usecs
calling  kobject_uevent_init+0x0/0x54 @ 1
initcall kobject_uevent_init+0x0/0x54 returned 0 after 0 usecs
calling  pcibus_class_init+0x0/0x19 @ 1
initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
calling  pci_driver_init+0x0/0x12 @ 1
initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
calling  backlight_class_init+0x0/0x5d @ 1
initcall backlight_class_init+0x0/0x5d returned 0 after 0 usecs
calling  xenbus_probe_init+0x0/0x10a @ 1
initcall xenbus_probe_init+0x0/0x10a returned -19 after 0 usecs
calling  tty_class_init+0x0/0x38 @ 1
initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
calling  vtconsole_class_init+0x0/0xc3 @ 1
initcall vtconsole_class_init+0x0/0xc3 returned 0 after 0 usecs
calling  register_node_type+0x0/0x6b @ 1
initcall register_node_type+0x0/0x6b returned 0 after 0 usecs
calling  amd_postcore_init+0x0/0x885 @ 1
node 0 link 1: io port [1000, 3fff]
node 1 link 2: io port [4000, ffff]
TOM: 0000000080000000 aka 2048M
node 0 link 1: mmio [e8000000, fddfffff]
node 1 link 2: mmio [fde00000, fdffffff]
node 0 link 1: mmio [80000000, 83ffffff]
node 1 link 2: mmio [84000000, 8fffffff]
node 0 link 1: mmio [a0000, bffff]
TOM2: 0000000280000000 aka 10240M
bus: [00,3f] on node 0 link 1
bus: 00 index 0 io port: [0, 3fff]
bus: 00 index 1 mmio: [90000000, fddfffff]
bus: 00 index 2 mmio: [80000000, 83ffffff]
bus: 00 index 3 mmio: [a0000, bffff]
bus: 00 index 4 mmio: [fe000000, ffffffff]
bus: 00 index 5 mmio: [280000000, fcffffffff]
bus: [40,ff] on node 1 link 2
bus: 40 index 0 io port: [4000, ffff]
bus: 40 index 1 mmio: [fde00000, fdffffff]
bus: 40 index 2 mmio: [84000000, 8fffffff]
initcall amd_postcore_init+0x0/0x885 returned 0 after 23437 usecs
calling  arch_kdebugfs_init+0x0/0x242 @ 1
initcall arch_kdebugfs_init+0x0/0x242 returned 0 after 0 usecs
calling  mtrr_if_init+0x0/0x63 @ 1
initcall mtrr_if_init+0x0/0x63 returned 0 after 0 usecs
calling  ffh_cstate_init+0x0/0x2a @ 1
initcall ffh_cstate_init+0x0/0x2a returned -1 after 0 usecs
initcall ffh_cstate_init+0x0/0x2a returned with error code -1 
calling  arch_init_ftrace_syscalls+0x0/0xfd @ 1
initcall arch_init_ftrace_syscalls+0x0/0xfd returned 0 after 976 usecs
calling  acpi_pci_init+0x0/0x5c @ 1
ACPI: bus type pci registered
initcall acpi_pci_init+0x0/0x5c returned 0 after 976 usecs
calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
initcall setup_vcpu_hotplug_event+0x0/0x22 returned -19 after 0 usecs
calling  dmi_id_init+0x0/0x31a @ 1
initcall dmi_id_init+0x0/0x31a returned 0 after 0 usecs
calling  dma_bus_init+0x0/0x3f @ 1
initcall dma_bus_init+0x0/0x3f returned 0 after 0 usecs
calling  dma_channel_table_init+0x0/0xbf @ 1
initcall dma_channel_table_init+0x0/0xbf returned 0 after 0 usecs
calling  pci_arch_init+0x0/0x57 @ 1
PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255
PCI: Not using MMCONFIG.
PCI: Using configuration type 1 for base access
PCI: HP ProLiant BL685c G1 detected, enabling pci=bfsort.
initcall pci_arch_init+0x0/0x57 returned 0 after 3906 usecs
calling  topology_init+0x0/0x86 @ 1
initcall topology_init+0x0/0x86 returned 0 after 976 usecs
calling  mtrr_init_finialize+0x0/0x3d @ 1
initcall mtrr_init_finialize+0x0/0x3d returned 0 after 0 usecs
calling  param_sysfs_init+0x0/0x216 @ 1
initcall param_sysfs_init+0x0/0x216 returned 0 after 4882 usecs
calling  pm_sysrq_init+0x0/0x1e @ 1
initcall pm_sysrq_init+0x0/0x1e returned 0 after 0 usecs
calling  audit_watch_init+0x0/0x2f @ 1
initcall audit_watch_init+0x0/0x2f returned 0 after 0 usecs
calling  init_slow_work+0x0/0x37 @ 1
initcall init_slow_work+0x0/0x37 returned 0 after 0 usecs
calling  default_bdi_init+0x0/0xb6 @ 1
initcall default_bdi_init+0x0/0xb6 returned 0 after 976 usecs
calling  init_bio+0x0/0xd3 @ 1
bio: create slab <bio-0> at 0
initcall init_bio+0x0/0xd3 returned 0 after 976 usecs
calling  fsnotify_init+0x0/0x12 @ 1
initcall fsnotify_init+0x0/0x12 returned 0 after 0 usecs
calling  fsnotify_notification_init+0x0/0x68 @ 1
initcall fsnotify_notification_init+0x0/0x68 returned 0 after 976 usecs
calling  cryptomgr_init+0x0/0x12 @ 1
initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
calling  blk_settings_init+0x0/0x2a @ 1
initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
calling  blk_ioc_init+0x0/0x2a @ 1
initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
calling  blk_softirq_init+0x0/0x6e @ 1
initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
calling  blk_iopoll_setup+0x0/0x6e @ 1
initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
calling  genhd_device_init+0x0/0x66 @ 1
initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
calling  blk_dev_integrity_init+0x0/0x2a @ 1
initcall blk_dev_integrity_init+0x0/0x2a returned 0 after 0 usecs
calling  pci_slot_init+0x0/0x4a @ 1
initcall pci_slot_init+0x0/0x4a returned 0 after 0 usecs
calling  fbmem_init+0x0/0x98 @ 1
initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
calling  acpi_init+0x0/0x262 @ 1
ACPI: EC: Look up EC in DSDT
ACPI: SSDT 000000007fe58000 004F0 (v02 HP     PNOWSSDT 00000002 HP   00000001)
ACPI: Interpreter enabled
ACPI: (supports S0 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: MCFG configuration 0: base 80000000 segment 0 buses 0 - 255
PCI: MCFG area at 80000000 reserved in ACPI motherboard resources
PCI: Using MMCONFIG at 80000000 - 8fffffff
initcall acpi_init+0x0/0x262 returned 0 after 190429 usecs
calling  dock_init+0x0/0x8d @ 1
ACPI: No dock devices found.
initcall dock_init+0x0/0x8d returned 0 after 13671 usecs
calling  acpi_pci_root_init+0x0/0x28 @ 1
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:02.0: reg 10 32bit mmio: [0xf7de0000-0xf7de0fff]
pci 0000:00:02.0: supports D1 D2
pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.0: PME# disabled
pci 0000:00:02.1: reg 10 32bit mmio: [0xf7dd0000-0xf7dd00ff]
pci 0000:00:02.1: supports D1 D2
pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.1: PME# disabled
pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0b.0: PME# disabled
pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0c.0: PME# disabled
pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0d.0: PME# disabled
pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0e.0: PME# disabled
PCI: peer root bus 00 res updated from pci conf
pci 0000:01:03.0: reg 10 32bit mmio pref: [0xe8000000-0xefffffff]
pci 0000:01:03.0: reg 14 io port: [0x1000-0x10ff]
pci 0000:01:03.0: reg 18 32bit mmio: [0xf7ff0000-0xf7ffffff]
pci 0000:01:03.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:01:03.0: supports D1 D2
pci 0000:01:04.0: reg 10 io port: [0x2800-0x28ff]
pci 0000:01:04.0: reg 14 32bit mmio: [0xf7fe0000-0xf7fe01ff]
pci 0000:01:04.0: PME# supported from D0 D3hot D3cold
pci 0000:01:04.0: PME# disabled
pci 0000:01:04.2: reg 10 io port: [0x1400-0x14ff]
pci 0000:01:04.2: reg 14 32bit mmio: [0xf7fd0000-0xf7fd07ff]
pci 0000:01:04.2: reg 18 32bit mmio: [0xf7fc0000-0xf7fc3fff]
pci 0000:01:04.2: reg 1c 32bit mmio: [0xf7f00000-0xf7f7ffff]
pci 0000:01:04.2: reg 30 32bit mmio pref: [0x000000-0x00ffff]
pci 0000:01:04.2: PME# supported from D0 D3hot D3cold
pci 0000:01:04.2: PME# disabled
pci 0000:01:04.4: reg 20 io port: [0x1800-0x181f]
pci 0000:01:04.4: PME# supported from D0 D3hot D3cold
pci 0000:01:04.4: PME# disabled
pci 0000:01:04.6: reg 10 32bit mmio: [0xf7ef0000-0xf7ef00ff]
pci 0000:01:04.6: PME# supported from D0 D3hot D3cold
pci 0000:01:04.6: PME# disabled
pci 0000:00:09.0: transparent bridge
pci 0000:00:09.0: bridge io port: [0x1000-0x2fff]
pci 0000:00:09.0: bridge 32bit mmio: [0xf7e00000-0xf7ffffff]
pci 0000:00:09.0: bridge 32bit mmio pref: [0xe8000000-0xefffffff]
pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0b.0: bridge 32bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:03:00.0: reg 10 64bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:03:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:03:00.0: PME# supported from D3hot D3cold
pci 0000:03:00.0: PME# disabled
pci 0000:02:00.0: bridge 32bit mmio: [0xf8000000-0xf9ffffff]
pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
pci 0000:04:00.0: PME# disabled
pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0c.0: bridge 32bit mmio: [0xfa000000-0xfbffffff]
pci 0000:05:00.0: reg 10 64bit mmio: [0xfa000000-0xfbffffff]
pci 0000:05:00.0: reg 30 32bit mmio pref: [0x000000-0x01ffff]
pci 0000:05:00.0: PME# supported from D3hot D3cold
pci 0000:05:00.0: PME# disabled
pci 0000:04:00.0: bridge 32bit mmio: [0xfa000000-0xfbffffff]
pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
pci 0000:06:00.0: PME# disabled
pci 0000:06:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0d.0: bridge 32bit mmio: [0xfdc00000-0xfdcfffff]
pci 0000:07:04.0: reg 10 64bit mmio: [0xfdcf0000-0xfdcfffff]
pci 0000:07:04.0: reg 18 64bit mmio: [0xfdce0000-0xfdceffff]
pci 0000:07:04.0: PME# supported from D3hot D3cold
pci 0000:07:04.0: PME# disabled
pci 0000:07:04.1: reg 10 64bit mmio: [0xfdcd0000-0xfdcdffff]
pci 0000:07:04.1: reg 18 64bit mmio: [0xfdcc0000-0xfdccffff]
pci 0000:07:04.1: PME# supported from D3hot D3cold
pci 0000:07:04.1: PME# disabled
pci 0000:06:00.0: bridge 32bit mmio: [0xfdc00000-0xfdcfffff]
pci 0000:08:00.0: reg 10 64bit mmio: [0xfddf0000-0xfddf0fff]
pci 0000:08:00.0: reg 18 64bit mmio: [0xfdde0000-0xfdde00ff]
pci 0000:08:00.0: reg 20 io port: [0x3000-0x30ff]
pci 0000:08:00.0: reg 30 32bit mmio pref: [0x000000-0x03ffff]
pci 0000:08:00.1: reg 10 64bit mmio: [0xfddd0000-0xfddd0fff]
pci 0000:08:00.1: reg 18 64bit mmio: [0xfddc0000-0xfddc00ff]
pci 0000:08:00.1: reg 20 io port: [0x3400-0x34ff]
pci 0000:08:00.1: reg 30 32bit mmio pref: [0x000000-0x03ffff]
pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:0e.0: bridge io port: [0x3000-0x3fff]
pci 0000:00:0e.0: bridge 32bit mmio: [0xfdd00000-0xfddfffff]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.IP2P._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE1.NB01._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE2.NC1B._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.CPE3.NC2B._PRT]
ACPI: PCI Root Bridge [PCI1] (0000:40)
pci 0000:40:01.0: reg 14 32bit mmio: [0xfdef0000-0xfdef0fff]
pci 0000:40:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0c.0: PME# disabled
pci 0000:40:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0d.0: PME# disabled
pci 0000:40:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:40:0e.0: PME# disabled
PCI: peer root bus 40 res updated from pci conf
pci 0000:41:00.0: PME# supported from D0 D3hot D3cold
pci 0000:41:00.0: PME# disabled
pci 0000:41:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:40:0c.0: bridge io port: [0x4000-0x4fff]
pci 0000:40:0c.0: bridge 32bit mmio: [0xfdf00000-0xfdffffff]
pci 0000:42:08.0: reg 10 64bit mmio: [0xfdf80000-0xfdffffff]
pci 0000:42:08.0: reg 18 io port: [0x4000-0x40ff]
pci 0000:42:08.0: reg 1c 32bit mmio: [0xfdf70000-0xfdf77fff]
pci 0000:42:08.0: reg 30 32bit mmio pref: [0x000000-0x003fff]
pci 0000:42:08.0: supports D1
pci 0000:41:00.0: bridge io port: [0x4000-0x4fff]
pci 0000:41:00.0: bridge 32bit mmio: [0xfdf00000-0xfdffffff]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI1.IPE2.SASB._PRT]
initcall acpi_pci_root_init+0x0/0x28 returned 0 after 2912111 usecs
calling  acpi_pci_link_init+0x0/0x43 @ 1
ACPI: PCI Interrupt Link [LNKW] (IRQs 16) *0, disabled.
ACPI: PCI Interrupt Link [LNKX] (IRQs 17) *0, disabled.
ACPI: PCI Interrupt Link [LNKY] (IRQs 18) *0, disabled.
ACPI: PCI Interrupt Link [LNKZ] (IRQs 19) *0, disabled.
ACPI: PCI Interrupt Link [LNU0] (IRQs 22) *5
ACPI: PCI Interrupt Link [LNU2] (IRQs 23) *7
ACPI: PCI Interrupt Link [LNKA] (IRQs 54) *0, disabled.
ACPI: PCI Interrupt Link [LNKB] (IRQs 55) *0, disabled.
ACPI: PCI Interrupt Link [LNKC] (IRQs 56) *0, disabled.
ACPI: PCI Interrupt Link [LNKD] (IRQs 57) *0, disabled.
initcall acpi_pci_link_init+0x0/0x43 returned 0 after 215820 usecs
calling  pnp_init+0x0/0x12 @ 1
initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
calling  setup_shutdown_event+0x0/0x14 @ 1
initcall setup_shutdown_event+0x0/0x14 returned 0 after 0 usecs
calling  balloon_init+0x0/0x1c3 @ 1
initcall balloon_init+0x0/0x1c3 returned -19 after 0 usecs
calling  misc_init+0x0/0xb8 @ 1
initcall misc_init+0x0/0xb8 returned 0 after 0 usecs
calling  vga_arb_device_init+0x0/0x78 @ 1
vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
vgaarb: loaded
initcall vga_arb_device_init+0x0/0x78 returned 0 after 44921 usecs
calling  cn_init+0x0/0xf3 @ 1
initcall cn_init+0x0/0xf3 returned 0 after 0 usecs
calling  init_scsi+0x0/0x91 @ 1
SCSI subsystem initialized
initcall init_scsi+0x0/0x91 returned 0 after 13671 usecs
calling  ata_init+0x0/0x33f @ 1
libata version 3.00 loaded.
initcall ata_init+0x0/0x33f returned 0 after 13671 usecs
calling  phy_init+0x0/0x31 @ 1
initcall phy_init+0x0/0x31 returned 0 after 0 usecs
calling  init_pcmcia_cs+0x0/0x25 @ 1
initcall init_pcmcia_cs+0x0/0x25 returned 0 after 0 usecs
calling  usb_init+0x0/0x1a8 @ 1
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
initcall usb_init+0x0/0x1a8 returned 0 after 56640 usecs
calling  serio_init+0x0/0x89 @ 1
initcall serio_init+0x0/0x89 returned 0 after 0 usecs
calling  input_init+0x0/0x133 @ 1
initcall input_init+0x0/0x133 returned 0 after 0 usecs
calling  rtc_init+0x0/0x71 @ 1
initcall rtc_init+0x0/0x71 returned 0 after 0 usecs
calling  power_supply_class_init+0x0/0x38 @ 1
initcall power_supply_class_init+0x0/0x38 returned 0 after 0 usecs
calling  hwmon_init+0x0/0x10d @ 1
initcall hwmon_init+0x0/0x10d returned 0 after 0 usecs
calling  thermal_init+0x0/0x40 @ 1
initcall thermal_init+0x0/0x40 returned 0 after 0 usecs
calling  md_init+0x0/0xd0 @ 1
initcall md_init+0x0/0xd0 returned 0 after 0 usecs
calling  leds_init+0x0/0x40 @ 1
initcall leds_init+0x0/0x40 returned 0 after 0 usecs
calling  pci_subsys_init+0x0/0x125 @ 1
PCI: Using ACPI for IRQ routing
initcall pci_subsys_init+0x0/0x125 returned 0 after 16601 usecs
calling  proto_init+0x0/0x12 @ 1
initcall proto_init+0x0/0x12 returned 0 after 0 usecs
calling  net_dev_init+0x0/0x177 @ 1
initcall net_dev_init+0x0/0x177 returned 0 after 0 usecs
calling  neigh_init+0x0/0x71 @ 1
initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
calling  fib_rules_init+0x0/0xa6 @ 1
initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
calling  pktsched_init+0x0/0xd0 @ 1
initcall pktsched_init+0x0/0xd0 returned 0 after 0 usecs
calling  tc_filter_init+0x0/0x4c @ 1
initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
calling  tc_action_init+0x0/0x4c @ 1
initcall tc_action_init+0x0/0x4c returned 0 after 0 usecs
calling  genl_init+0x0/0x8f @ 1
initcall genl_init+0x0/0x8f returned 0 after 0 usecs
calling  cipso_v4_init+0x0/0x67 @ 1
initcall cipso_v4_init+0x0/0x67 returned 0 after 0 usecs
calling  wireless_nlevent_init+0x0/0x12 @ 1
initcall wireless_nlevent_init+0x0/0x12 returned 0 after 0 usecs
calling  netlbl_init+0x0/0x83 @ 1
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
initcall netlbl_init+0x0/0x83 returned 0 after 72265 usecs
calling  sysctl_init+0x0/0x49 @ 1
initcall sysctl_init+0x0/0x49 returned 0 after 0 usecs
calling  xen_mc_debugfs+0x0/0x118 @ 1
initcall xen_mc_debugfs+0x0/0x118 returned 0 after 0 usecs
calling  xen_mmu_debugfs+0x0/0x2be @ 1
initcall xen_mmu_debugfs+0x0/0x2be returned 0 after 0 usecs
calling  print_all_ICs+0x0/0x500 @ 1
initcall print_all_ICs+0x0/0x500 returned 0 after 0 usecs
calling  hpet_late_init+0x0/0x1bc @ 1
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31
hpet0: 3 comparators, 32-bit 25.000000 MHz counter
initcall hpet_late_init+0x0/0x1bc returned 0 after 43945 usecs
calling  clocksource_done_booting+0x0/0x36 @ 1
Switching to clocksource hpet
initcall clocksource_done_booting+0x0/0x36 returned 0 after 15813 usecs
calling  ftrace_init_debugfs+0x0/0x214 @ 1
initcall ftrace_init_debugfs+0x0/0x214 returned 0 after 101 usecs
calling  rb_init_debugfs+0x0/0x2f @ 1
initcall rb_init_debugfs+0x0/0x2f returned 0 after 4 usecs
calling  tracer_init_debugfs+0x0/0x33e @ 1
initcall tracer_init_debugfs+0x0/0x33e returned 0 after 191 usecs
calling  init_trace_printk_function_export+0x0/0x2f @ 1
initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 4 usecs
calling  stat_workqueue_init+0x0/0x2d @ 1
initcall stat_workqueue_init+0x0/0x2d returned 0 after 5 usecs
calling  event_trace_init+0x0/0x1e2 @ 1
initcall event_trace_init+0x0/0x1e2 returned 0 after 21469 usecs
calling  init_pipe_fs+0x0/0x4c @ 1
initcall init_pipe_fs+0x0/0x4c returned 0 after 59 usecs
calling  eventpoll_init+0x0/0xc3 @ 1
initcall eventpoll_init+0x0/0xc3 returned 0 after 85 usecs
calling  anon_inode_init+0x0/0x123 @ 1
initcall anon_inode_init+0x0/0x123 returned 0 after 17 usecs
calling  blk_scsi_ioctl_init+0x0/0x289 @ 1
initcall blk_scsi_ioctl_init+0x0/0x289 returned 0 after 1 usecs
calling  acpi_event_init+0x0/0x80 @ 1
initcall acpi_event_init+0x0/0x80 returned 0 after 85 usecs
calling  pnpacpi_init+0x0/0x8c @ 1
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 11 devices
ACPI: ACPI bus type pnp unregistered
initcall pnpacpi_init+0x0/0x8c returned 0 after 76194 usecs
calling  pnp_system_init+0x0/0x12 @ 1
system 00:01: ioport range 0x408-0x40f has been reserved
system 00:01: ioport range 0x4d0-0x4d1 has been reserved
system 00:01: ioport range 0x700-0x73f has been reserved
system 00:01: ioport range 0x800-0x8fe has been reserved
system 00:01: ioport range 0x900-0x9fe has been reserved
system 00:01: ioport range 0x9ff-0x9ff has been reserved
system 00:01: ioport range 0xa00-0xafe has been reserved
system 00:01: ioport range 0xaff-0xaff has been reserved
system 00:01: ioport range 0xb00-0xbfe has been reserved
system 00:01: ioport range 0xbff-0xbff has been reserved
system 00:01: ioport range 0xc80-0xc83 has been reserved
system 00:01: ioport range 0xcd4-0xcd7 has been reserved
system 00:01: ioport range 0xf50-0xf58 has been reserved
system 00:01: ioport range 0xca0-0xca1 has been reserved
system 00:01: ioport range 0xca4-0xca5 has been reserved
system 00:01: ioport range 0xcf9-0xcf9 could not be reserved
system 00:01: ioport range 0x3f8-0x3ff has been reserved
system 00:01: iomem range 0x80000000-0x8fffffff could not be reserved
system 00:01: iomem range 0xf7df0000-0xf7df0fff could not be reserved
system 00:01: iomem range 0xfdef0000-0xfdef0fff could not be reserved
initcall pnp_system_init+0x0/0x12 returned 0 after 544999 usecs
calling  chr_dev_init+0x0/0xc7 @ 1
initcall chr_dev_init+0x0/0xc7 returned 0 after 434 usecs
calling  firmware_class_init+0x0/0x79 @ 1
initcall firmware_class_init+0x0/0x79 returned 0 after 32 usecs
calling  init_pcmcia_bus+0x0/0x74 @ 1
initcall init_pcmcia_bus+0x0/0x74 returned 0 after 67 usecs
calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
initcall cpufreq_gov_performance_init+0x0/0x12 returned 0 after 1 usecs
calling  cpufreq_gov_userspace_init+0x0/0x12 @ 1
initcall cpufreq_gov_userspace_init+0x0/0x12 returned 0 after 0 usecs
calling  init_acpi_pm_clocksource+0x0/0xef @ 1
initcall init_acpi_pm_clocksource+0x0/0xef returned 0 after 4426 usecs
calling  pcibios_assign_resources+0x0/0x76 @ 1
pci 0000:00:09.0: PCI bridge, secondary bus 0000:01
pci 0000:00:09.0:   IO window: 0x1000-0x2fff
pci 0000:00:09.0:   MEM window: 0xf7e00000-0xf7ffffff
pci 0000:00:09.0:   PREFETCH window: 0xe8000000-0xefffffff
pci 0000:02:00.0: PCI bridge, secondary bus 0000:03
pci 0000:02:00.0:   IO window: disabled
pci 0000:02:00.0:   MEM window: 0xf8000000-0xf9ffffff
pci 0000:02:00.0:   PREFETCH window: 0x90000000-0x900fffff
pci 0000:00:0b.0: PCI bridge, secondary bus 0000:02
pci 0000:00:0b.0:   IO window: disabled
pci 0000:00:0b.0:   MEM window: 0xf8000000-0xf9ffffff
pci 0000:00:0b.0:   PREFETCH window: 0x90000000-0x900fffff
pci 0000:04:00.0: PCI bridge, secondary bus 0000:05
pci 0000:04:00.0:   IO window: disabled
pci 0000:04:00.0:   MEM window: 0xfa000000-0xfbffffff
pci 0000:04:00.0:   PREFETCH window: 0x90100000-0x901fffff
pci 0000:00:0c.0: PCI bridge, secondary bus 0000:04
pci 0000:00:0c.0:   IO window: disabled
pci 0000:00:0c.0:   MEM window: 0xfa000000-0xfbffffff
pci 0000:00:0c.0:   PREFETCH window: 0x90100000-0x901fffff
pci 0000:06:00.0: PCI bridge, secondary bus 0000:07
pci 0000:06:00.0:   IO window: disabled
pci 0000:06:00.0:   MEM window: 0xfdc00000-0xfdcfffff
pci 0000:06:00.0:   PREFETCH window: disabled
pci 0000:00:0d.0: PCI bridge, secondary bus 0000:06
pci 0000:00:0d.0:   IO window: disabled
pci 0000:00:0d.0:   MEM window: 0xfdc00000-0xfdcfffff
pci 0000:00:0d.0:   PREFETCH window: disabled
pci 0000:00:0e.0: PCI bridge, secondary bus 0000:08
pci 0000:00:0e.0:   IO window: 0x3000-0x3fff
pci 0000:00:0e.0:   MEM window: 0xfdd00000-0xfddfffff
pci 0000:00:0e.0:   PREFETCH window: 0x90200000-0x902fffff
pci 0000:00:09.0: setting latency timer to 64
pci 0000:00:0b.0: setting latency timer to 64
pci 0000:02:00.0: setting latency timer to 64
pci 0000:00:0c.0: setting latency timer to 64
pci 0000:04:00.0: setting latency timer to 64
pci 0000:00:0d.0: setting latency timer to 64
pci 0000:06:00.0: setting latency timer to 64
pci 0000:00:0e.0: setting latency timer to 64
pci 0000:42:04.0: PCI bridge, secondary bus 0000:43
pci 0000:42:04.0:   IO window: disabled
pci 0000:42:04.0:   MEM window: disabled
pci 0000:42:04.0:   PREFETCH window: disabled
pci 0000:41:00.0: PCI bridge, secondary bus 0000:42
pci 0000:41:00.0:   IO window: 0x4000-0x4fff
pci 0000:41:00.0:   MEM window: 0xfdf00000-0xfdffffff
pci 0000:41:00.0:   PREFETCH window: 0x84000000-0x840fffff
pci 0000:40:0c.0: PCI bridge, secondary bus 0000:41
pci 0000:40:0c.0:   IO window: 0x4000-0x4fff
pci 0000:40:0c.0:   MEM window: 0xfdf00000-0xfdffffff
pci 0000:40:0c.0:   PREFETCH window: 0x84000000-0x840fffff
pci 0000:40:0d.0: PCI bridge, secondary bus 0000:44
pci 0000:40:0d.0:   IO window: disabled
pci 0000:40:0d.0:   MEM window: disabled
pci 0000:40:0d.0:   PREFETCH window: disabled
pci 0000:40:0e.0: PCI bridge, secondary bus 0000:47
pci 0000:40:0e.0:   IO window: disabled
pci 0000:40:0e.0:   MEM window: disabled
pci 0000:40:0e.0:   PREFETCH window: disabled
pci 0000:40:0c.0: setting latency timer to 64
pci 0000:41:00.0: setting latency timer to 64
pci 0000:40:0d.0: setting latency timer to 64
pci 0000:40:0e.0: setting latency timer to 64
pci_bus 0000:00: resource 0 io:  [0x00-0x3fff]
pci_bus 0000:00: resource 1 mem: [0x90000000-0xfddfffff]
pci_bus 0000:00: resource 2 mem: [0x80000000-0x83ffffff]
pci_bus 0000:00: resource 3 mem: [0x0a0000-0x0bffff]
pci_bus 0000:00: resource 4 mem: [0xfe000000-0xffffffff]
pci_bus 0000:00: resource 5 mem: [0x280000000-0xfcffffffff]
pci_bus 0000:01: resource 0 io:  [0x1000-0x2fff]
pci_bus 0000:01: resource 1 mem: [0xf7e00000-0xf7ffffff]
pci_bus 0000:01: resource 2 pref mem [0xe8000000-0xefffffff]
pci_bus 0000:01: resource 3 io:  [0x00-0x3fff]
pci_bus 0000:01: resource 4 mem: [0x90000000-0xfddfffff]
pci_bus 0000:01: resource 5 mem: [0x80000000-0x83ffffff]
pci_bus 0000:01: resource 6 mem: [0x0a0000-0x0bffff]
pci_bus 0000:01: resource 7 mem: [0xfe000000-0xffffffff]
pci_bus 0000:01: resource 8 mem: [0x280000000-0xfcffffffff]
pci_bus 0000:02: resource 1 mem: [0xf8000000-0xf9ffffff]
pci_bus 0000:02: resource 2 pref mem [0x90000000-0x900fffff]
pci_bus 0000:03: resource 1 mem: [0xf8000000-0xf9ffffff]
pci_bus 0000:03: resource 2 pref mem [0x90000000-0x900fffff]
pci_bus 0000:04: resource 1 mem: [0xfa000000-0xfbffffff]
pci_bus 0000:04: resource 2 pref mem [0x90100000-0x901fffff]
pci_bus 0000:05: resource 1 mem: [0xfa000000-0xfbffffff]
pci_bus 0000:05: resource 2 pref mem [0x90100000-0x901fffff]
pci_bus 0000:06: resource 1 mem: [0xfdc00000-0xfdcfffff]
pci_bus 0000:07: resource 1 mem: [0xfdc00000-0xfdcfffff]
pci_bus 0000:08: resource 0 io:  [0x3000-0x3fff]
pci_bus 0000:08: resource 1 mem: [0xfdd00000-0xfddfffff]
pci_bus 0000:08: resource 2 pref mem [0x90200000-0x902fffff]
pci_bus 0000:40: resource 0 io:  [0x4000-0xffff]
pci_bus 0000:40: resource 1 mem: [0xfde00000-0xfdffffff]
pci_bus 0000:40: resource 2 mem: [0x84000000-0x8fffffff]
pci_bus 0000:41: resource 0 io:  [0x4000-0x4fff]
pci_bus 0000:41: resource 1 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:41: resource 2 pref mem [0x84000000-0x840fffff]
pci_bus 0000:42: resource 0 io:  [0x4000-0x4fff]
pci_bus 0000:42: resource 1 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:42: resource 2 pref mem [0x84000000-0x840fffff]
initcall pcibios_assign_resources+0x0/0x76 returned 0 after 2365274 usecs
calling  sysctl_core_init+0x0/0x38 @ 1
initcall sysctl_core_init+0x0/0x38 returned 0 after 15 usecs
calling  inet_init+0x0/0x204 @ 1
NET: Registered protocol family 2
IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 524288 bind 65536)
TCP reno registered
initcall inet_init+0x0/0x204 returned 0 after 163315 usecs
calling  af_unix_init+0x0/0x55 @ 1
NET: Registered protocol family 1
initcall af_unix_init+0x0/0x55 returned 0 after 17549 usecs
calling  pci_apply_final_quirks+0x0/0x35 @ 1
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0b.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0c.0: Found enabled HT MSI Mapping
pci 0000:00:0d.0: Found enabled HT MSI Mapping
pci 0000:00:0e.0: Found enabled HT MSI Mapping
pci 0000:01:03.0: Boot video device
pci 0000:01:04.4: HCRESET not completed yet!
pci 0000:40:0c.0: Found enabled HT MSI Mapping
pci 0000:40:0d.0: Found enabled HT MSI Mapping
pci 0000:40:0e.0: Found enabled HT MSI Mapping
initcall pci_apply_final_quirks+0x0/0x35 returned 0 after 249604 usecs
calling  populate_rootfs+0x0/0x23a @ 1
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 1292k freed
initcall populate_rootfs+0x0/0x23a returned 0 after 67185 usecs
calling  pci_iommu_init+0x0/0x21 @ 1
PCI-DMA: Disabling AGP.
PCI-DMA: aperture base @ 20000000 size 65536 KB
PCI-DMA: using GART IOMMU.
PCI-DMA: Reserving 64MB of IOMMU area in the AGP aperture
initcall pci_iommu_init+0x0/0x21 returned 0 after 79028 usecs
calling  calgary_fixup_tce_spaces+0x0/0xee @ 1
initcall calgary_fixup_tce_spaces+0x0/0xee returned -19 after 0 usecs
calling  i8259A_init_sysfs+0x0/0x22 @ 1
initcall i8259A_init_sysfs+0x0/0x22 returned 0 after 86 usecs
calling  vsyscall_init+0x0/0x6c @ 1
initcall vsyscall_init+0x0/0x6c returned 0 after 17 usecs
calling  sbf_init+0x0/0xd7 @ 1
initcall sbf_init+0x0/0xd7 returned 0 after 0 usecs
calling  i8237A_init_sysfs+0x0/0x22 @ 1
initcall i8237A_init_sysfs+0x0/0x22 returned 0 after 57 usecs
calling  add_rtc_cmos+0x0/0xa4 @ 1
platform rtc_cmos: registered platform RTC device (no PNP device found)
initcall add_rtc_cmos+0x0/0xa4 returned 0 after 36104 usecs
calling  cache_sysfs_init+0x0/0x5e @ 1
initcall cache_sysfs_init+0x0/0x5e returned 0 after 697 usecs
calling  mce_init_device+0x0/0xf8 @ 1
initcall mce_init_device+0x0/0xf8 returned 0 after 255 usecs
calling  threshold_init_device+0x0/0x44 @ 1
initcall threshold_init_device+0x0/0x44 returned 0 after 1 usecs
calling  thermal_throttle_init_device+0x0/0x89 @ 1
initcall thermal_throttle_init_device+0x0/0x89 returned 0 after 0 usecs
calling  msr_init+0x0/0x104 @ 1
initcall msr_init+0x0/0x104 returned 0 after 215 usecs
calling  cpuid_init+0x0/0x104 @ 1
initcall cpuid_init+0x0/0x104 returned 0 after 217 usecs
calling  ioapic_init_sysfs+0x0/0x99 @ 1
initcall ioapic_init_sysfs+0x0/0x99 returned 0 after 97 usecs
calling  add_pcspkr+0x0/0x28 @ 1
initcall add_pcspkr+0x0/0x28 returned 0 after 44 usecs
calling  audit_classes_init+0x0/0xaf @ 1
initcall audit_classes_init+0x0/0xaf returned 0 after 12 usecs
calling  init_vdso_vars+0x0/0x19d @ 1
initcall init_vdso_vars+0x0/0x19d returned 0 after 15 usecs
calling  ia32_binfmt_init+0x0/0x14 @ 1
initcall ia32_binfmt_init+0x0/0x14 returned 0 after 2 usecs
calling  sysenter_setup+0x0/0x2cc @ 1
initcall sysenter_setup+0x0/0x2cc returned 0 after 4 usecs
calling  init_sched_debug_procfs+0x0/0x29 @ 1
initcall init_sched_debug_procfs+0x0/0x29 returned 0 after 10 usecs
calling  proc_schedstat_init+0x0/0x1f @ 1
initcall proc_schedstat_init+0x0/0x1f returned 0 after 6 usecs
calling  proc_execdomains_init+0x0/0x22 @ 1
initcall proc_execdomains_init+0x0/0x22 returned 0 after 6 usecs
calling  ioresources_init+0x0/0x36 @ 1
initcall ioresources_init+0x0/0x36 returned 0 after 11 usecs
calling  uid_cache_init+0x0/0x70 @ 1
initcall uid_cache_init+0x0/0x70 returned 0 after 37 usecs
calling  init_posix_timers+0x0/0x1b5 @ 1
initcall init_posix_timers+0x0/0x1b5 returned 0 after 25 usecs
calling  init_posix_cpu_timers+0x0/0x101 @ 1
initcall init_posix_cpu_timers+0x0/0x101 returned 0 after 1 usecs
calling  nsproxy_cache_init+0x0/0x2d @ 1
initcall nsproxy_cache_init+0x0/0x2d returned 0 after 24 usecs
calling  create_proc_profile+0x0/0x23b @ 1
initcall create_proc_profile+0x0/0x23b returned 0 after 0 usecs
calling  timekeeping_init_device+0x0/0x22 @ 1
initcall timekeeping_init_device+0x0/0x22 returned 0 after 62 usecs
calling  init_clocksource_sysfs+0x0/0x50 @ 1
initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 59 usecs
calling  init_timer_list_procfs+0x0/0x2c @ 1
initcall init_timer_list_procfs+0x0/0x2c returned 0 after 6 usecs
calling  init_tstats_procfs+0x0/0x2c @ 1
initcall init_tstats_procfs+0x0/0x2c returned 0 after 6 usecs
calling  futex_init+0x0/0x63 @ 1
initcall futex_init+0x0/0x63 returned 0 after 9 usecs
calling  proc_dma_init+0x0/0x22 @ 1
initcall proc_dma_init+0x0/0x22 returned 0 after 6 usecs
calling  proc_modules_init+0x0/0x22 @ 1
initcall proc_modules_init+0x0/0x22 returned 0 after 6 usecs
calling  kallsyms_init+0x0/0x25 @ 1
initcall kallsyms_init+0x0/0x25 returned 0 after 9 usecs
calling  snapshot_device_init+0x0/0x12 @ 1
initcall snapshot_device_init+0x0/0x12 returned 0 after 44 usecs
calling  crash_save_vmcoreinfo_init+0x0/0x46d @ 1
initcall crash_save_vmcoreinfo_init+0x0/0x46d returned 0 after 22 usecs
calling  crash_notes_memory_init+0x0/0x36 @ 1
initcall crash_notes_memory_init+0x0/0x36 returned 0 after 6 usecs
calling  pid_namespaces_init+0x0/0x2d @ 1
initcall pid_namespaces_init+0x0/0x2d returned 0 after 38 usecs
calling  audit_init+0x0/0x133 @ 1
audit: initializing netlink socket (disabled)
type=2000 audit(1259751385.989:1): initialized
initcall audit_init+0x0/0x133 returned 0 after 34178 usecs
calling  audit_tree_init+0x0/0x49 @ 1
initcall audit_tree_init+0x0/0x49 returned 0 after 2 usecs
calling  init_kprobes+0x0/0x167 @ 1
initcall init_kprobes+0x0/0x167 returned 0 after 7162 usecs
calling  hung_task_init+0x0/0x53 @ 1
initcall hung_task_init+0x0/0x53 returned 0 after 58 usecs
calling  utsname_sysctl_init+0x0/0x14 @ 1
initcall utsname_sysctl_init+0x0/0x14 returned 0 after 3 usecs
calling  init_tracepoints+0x0/0x17 @ 1
initcall init_tracepoints+0x0/0x17 returned 0 after 0 usecs
calling  init_lstats_procfs+0x0/0x25 @ 1
initcall init_lstats_procfs+0x0/0x25 returned 0 after 8 usecs
calling  ftrace_mod_cmd_init+0x0/0x12 @ 1
initcall ftrace_mod_cmd_init+0x0/0x12 returned 0 after 1 usecs
calling  init_events+0x0/0x62 @ 1
initcall init_events+0x0/0x62 returned 0 after 6 usecs
calling  init_sched_switch_trace+0x0/0x12 @ 1
initcall init_sched_switch_trace+0x0/0x12 returned 0 after 1 usecs
calling  init_stack_trace+0x0/0x12 @ 1
initcall init_stack_trace+0x0/0x12 returned 0 after 1 usecs
calling  init_function_trace+0x0/0x3e @ 1
initcall init_function_trace+0x0/0x3e returned 0 after 1 usecs
calling  init_wakeup_tracer+0x0/0x22 @ 1
initcall init_wakeup_tracer+0x0/0x22 returned 0 after 1 usecs
calling  stack_trace_init+0x0/0x6b @ 1
initcall stack_trace_init+0x0/0x6b returned 0 after 18 usecs
calling  init_graph_trace+0x0/0x32 @ 1
initcall init_graph_trace+0x0/0x32 returned 0 after 1 usecs
calling  init_kmem_tracer+0x0/0x56 @ 1
initcall init_kmem_tracer+0x0/0x56 returned 0 after 2 usecs
calling  init_blk_tracer+0x0/0x57 @ 1
initcall init_blk_tracer+0x0/0x57 returned 0 after 2 usecs
calling  perf_event_sysfs_init+0x0/0x19 @ 1
initcall perf_event_sysfs_init+0x0/0x19 returned 0 after 7 usecs
calling  init_per_zone_wmark_min+0x0/0x70 @ 1
initcall init_per_zone_wmark_min+0x0/0x70 returned 0 after 502 usecs
calling  kswapd_init+0x0/0x4d @ 1
initcall kswapd_init+0x0/0x4d returned 0 after 98 usecs
calling  setup_vmstat+0x0/0xae @ 1
initcall setup_vmstat+0x0/0xae returned 0 after 30 usecs
calling  mm_sysfs_init+0x0/0x29 @ 1
initcall mm_sysfs_init+0x0/0x29 returned 0 after 7 usecs
calling  proc_vmalloc_init+0x0/0x25 @ 1
initcall proc_vmalloc_init+0x0/0x25 returned 0 after 6 usecs
calling  procswaps_init+0x0/0x22 @ 1
initcall procswaps_init+0x0/0x22 returned 0 after 6 usecs
calling  hugetlb_init+0x0/0x31a @ 1
HugeTLB registered 2 MB page size, pre-allocated 0 pages
initcall hugetlb_init+0x0/0x31a returned 0 after 27370 usecs
calling  ksm_init+0x0/0x16f @ 1
initcall ksm_init+0x0/0x16f returned 0 after 167 usecs
calling  slab_proc_init+0x0/0x25 @ 1
initcall slab_proc_init+0x0/0x25 returned 0 after 7 usecs
calling  slab_sysfs_init+0x0/0xf0 @ 1
initcall slab_sysfs_init+0x0/0xf0 returned 0 after 6445 usecs
calling  fasync_init+0x0/0x2a @ 1
initcall fasync_init+0x0/0x2a returned 0 after 99 usecs
calling  proc_filesystems_init+0x0/0x22 @ 1
initcall proc_filesystems_init+0x0/0x22 returned 0 after 7 usecs
calling  dnotify_init+0x0/0x80 @ 1
initcall dnotify_init+0x0/0x80 returned 0 after 205 usecs
calling  inotify_setup+0x0/0x12 @ 1
initcall inotify_setup+0x0/0x12 returned 0 after 0 usecs
calling  inotify_user_setup+0x0/0xbe @ 1
initcall inotify_user_setup+0x0/0xbe returned 0 after 221 usecs
calling  aio_setup+0x0/0x9f @ 1
initcall aio_setup+0x0/0x9f returned 0 after 388 usecs
calling  proc_locks_init+0x0/0x22 @ 1
initcall proc_locks_init+0x0/0x22 returned 0 after 40 usecs
calling  init_sys32_ioctl+0x0/0x7c @ 1
initcall init_sys32_ioctl+0x0/0x7c returned 0 after 14 usecs
calling  init_mbcache+0x0/0x14 @ 1
initcall init_mbcache+0x0/0x14 returned 0 after 1 usecs
calling  dquot_init+0x0/0xfe @ 1
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
initcall dquot_init+0x0/0xfe returned 0 after 34791 usecs
calling  init_v2_quota_format+0x0/0x12 @ 1
initcall init_v2_quota_format+0x0/0x12 returned 0 after 0 usecs
calling  proc_cmdline_init+0x0/0x22 @ 1
initcall proc_cmdline_init+0x0/0x22 returned 0 after 14 usecs
calling  proc_cpuinfo_init+0x0/0x22 @ 1
initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_devices_init+0x0/0x22 @ 1
initcall proc_devices_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_interrupts_init+0x0/0x22 @ 1
initcall proc_interrupts_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_loadavg_init+0x0/0x22 @ 1
initcall proc_loadavg_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_meminfo_init+0x0/0x22 @ 1
initcall proc_meminfo_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_stat_init+0x0/0x22 @ 1
initcall proc_stat_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_uptime_init+0x0/0x22 @ 1
initcall proc_uptime_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_version_init+0x0/0x22 @ 1
initcall proc_version_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_softirqs_init+0x0/0x22 @ 1
initcall proc_softirqs_init+0x0/0x22 returned 0 after 5 usecs
calling  proc_kcore_init+0x0/0xb5 @ 1
initcall proc_kcore_init+0x0/0xb5 returned 0 after 14 usecs
calling  vmcore_init+0x0/0x8e2 @ 1
initcall vmcore_init+0x0/0x8e2 returned 0 after 1 usecs
calling  proc_kmsg_init+0x0/0x25 @ 1
initcall proc_kmsg_init+0x0/0x25 returned 0 after 5 usecs
calling  proc_page_init+0x0/0x3c @ 1
initcall proc_page_init+0x0/0x3c returned 0 after 10 usecs
calling  configfs_init+0x0/0xb3 @ 1
initcall configfs_init+0x0/0xb3 returned 0 after 124 usecs
calling  init_devpts_fs+0x0/0x4d @ 1
initcall init_devpts_fs+0x0/0x4d returned 0 after 42 usecs
calling  init_ext3_fs+0x0/0x6b @ 1
initcall init_ext3_fs+0x0/0x6b returned 0 after 221 usecs
calling  journal_init+0x0/0x99 @ 1
initcall journal_init+0x0/0x99 returned 0 after 410 usecs
calling  init_ramfs_fs+0x0/0x12 @ 1
initcall init_ramfs_fs+0x0/0x12 returned 0 after 1 usecs
calling  init_hugetlbfs_fs+0x0/0x98 @ 1
initcall init_hugetlbfs_fs+0x0/0x98 returned 0 after 122 usecs
calling  init_iso9660_fs+0x0/0x6c @ 1
initcall init_iso9660_fs+0x0/0x6c returned 0 after 126 usecs
calling  init_nls_cp437+0x0/0x12 @ 1
initcall init_nls_cp437+0x0/0x12 returned 0 after 0 usecs
calling  init_nls_ascii+0x0/0x12 @ 1
initcall init_nls_ascii+0x0/0x12 returned 0 after 0 usecs
calling  ipc_init+0x0/0x2f @ 1
msgmni has been set to 16004
initcall ipc_init+0x0/0x2f returned 0 after 14631 usecs
calling  ipc_sysctl_init+0x0/0x14 @ 1
initcall ipc_sysctl_init+0x0/0x14 returned 0 after 2 usecs
calling  init_mqueue_fs+0x0/0xb4 @ 1
initcall init_mqueue_fs+0x0/0xb4 returned 0 after 126 usecs
calling  key_proc_init+0x0/0x53 @ 1
initcall key_proc_init+0x0/0x53 returned 0 after 13 usecs
calling  selinux_nf_ip_init+0x0/0x60 @ 1
initcall selinux_nf_ip_init+0x0/0x60 returned 0 after 0 usecs
calling  init_sel_fs+0x0/0x69 @ 1
initcall init_sel_fs+0x0/0x69 returned 0 after 0 usecs
calling  selnl_init+0x0/0x4d @ 1
initcall selnl_init+0x0/0x4d returned 0 after 18 usecs
calling  sel_netif_init+0x0/0x66 @ 1
initcall sel_netif_init+0x0/0x66 returned 0 after 0 usecs
calling  sel_netnode_init+0x0/0x72 @ 1
initcall sel_netnode_init+0x0/0x72 returned 0 after 0 usecs
calling  sel_netport_init+0x0/0x72 @ 1
initcall sel_netport_init+0x0/0x72 returned 0 after 0 usecs
calling  aurule_init+0x0/0x37 @ 1
initcall aurule_init+0x0/0x37 returned 0 after 1 usecs
calling  crypto_wq_init+0x0/0x2e @ 1
initcall crypto_wq_init+0x0/0x2e returned 0 after 211 usecs
calling  crypto_algapi_init+0x0/0xd @ 1
initcall crypto_algapi_init+0x0/0xd returned 0 after 8 usecs
calling  skcipher_module_init+0x0/0x35 @ 1
initcall skcipher_module_init+0x0/0x35 returned 0 after 0 usecs
calling  chainiv_module_init+0x0/0x12 @ 1
initcall chainiv_module_init+0x0/0x12 returned 0 after 2 usecs
calling  eseqiv_module_init+0x0/0x12 @ 1
initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
calling  hmac_module_init+0x0/0x12 @ 1
initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
calling  md5_mod_init+0x0/0x12 @ 1
initcall md5_mod_init+0x0/0x12 returned 0 after 106 usecs
calling  sha1_generic_mod_init+0x0/0x12 @ 1
initcall sha1_generic_mod_init+0x0/0x12 returned 0 after 82 usecs
calling  crc32c_mod_init+0x0/0x12 @ 1
initcall crc32c_mod_init+0x0/0x12 returned 0 after 154 usecs
calling  krng_mod_init+0x0/0x12 @ 1
alg: No test for stdrng (krng)
initcall krng_mod_init+0x0/0x12 returned 0 after 14468 usecs
calling  proc_genhd_init+0x0/0x36 @ 1
initcall proc_genhd_init+0x0/0x36 returned 0 after 12 usecs
calling  bsg_init+0x0/0x12e @ 1
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
initcall bsg_init+0x0/0x12e returned 0 after 33205 usecs
calling  noop_init+0x0/0x14 @ 1
io scheduler noop registered
initcall noop_init+0x0/0x14 returned 0 after 13699 usecs
calling  as_init+0x0/0x14 @ 1
io scheduler anticipatory registered
initcall as_init+0x0/0x14 returned 0 after 17331 usecs
calling  deadline_init+0x0/0x14 @ 1
io scheduler deadline registered
initcall deadline_init+0x0/0x14 returned 0 after 15610 usecs
calling  cfq_init+0x0/0x94 @ 1
io scheduler cfq registered (default)
initcall cfq_init+0x0/0x94 returned 0 after 19533 usecs
calling  percpu_counter_startup+0x0/0x19 @ 1
initcall percpu_counter_startup+0x0/0x19 returned 0 after 2 usecs
calling  dynamic_debug_init+0x0/0x12b @ 1
initcall dynamic_debug_init+0x0/0x12b returned 0 after 143 usecs
calling  pci_proc_init+0x0/0x6a @ 1
initcall pci_proc_init+0x0/0x6a returned 0 after 424 usecs
calling  pcie_portdrv_init+0x0/0x4c @ 1
  alloc irq_desc for 62 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0b.0: irq 62 for MSI/MSI-X
pcieport 0000:00:0b.0: setting latency timer to 64
  alloc irq_desc for 63 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0c.0: irq 63 for MSI/MSI-X
pcieport 0000:00:0c.0: setting latency timer to 64
  alloc irq_desc for 64 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0d.0: irq 64 for MSI/MSI-X
pcieport 0000:00:0d.0: setting latency timer to 64
  alloc irq_desc for 65 on node 0
  alloc kstat_irqs on node 0
pcieport 0000:00:0e.0: irq 65 for MSI/MSI-X
pcieport 0000:00:0e.0: setting latency timer to 64
  alloc irq_desc for 66 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0c.0: irq 66 for MSI/MSI-X
pcieport 0000:40:0c.0: setting latency timer to 64
  alloc irq_desc for 67 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0d.0: irq 67 for MSI/MSI-X
pcieport 0000:40:0d.0: setting latency timer to 64
  alloc irq_desc for 68 on node 1
  alloc kstat_irqs on node 1
pcieport 0000:40:0e.0: irq 68 for MSI/MSI-X
pcieport 0000:40:0e.0: setting latency timer to 64
initcall pcie_portdrv_init+0x0/0x4c returned 0 after 522816 usecs
calling  aer_service_init+0x0/0x2b @ 1
aer 0000:00:0b.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0c.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0d.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:00:0e.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0c.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0d.0:pcie02: AER service couldn't init device: no _OSC support
aer 0000:40:0e.0:pcie02: AER service couldn't init device: no _OSC support
initcall aer_service_init+0x0/0x2b returned 0 after 259858 usecs
calling  pci_hotplug_init+0x0/0x1d @ 1
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
initcall pci_hotplug_init+0x0/0x1d returned 0 after 24451 usecs
calling  pcied_init+0x0/0x7a @ 1
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
initcall pcied_init+0x0/0x7a returned 0 after 30345 usecs
calling  acpiphp_init+0x0/0x5f @ 1
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
initcall acpiphp_init+0x0/0x5f returned -19 after 28726 usecs
calling  pci_stub_init+0x0/0x12a @ 1
pci-stub: invalid id string ""
initcall pci_stub_init+0x0/0x12a returned 0 after 14273 usecs
calling  fb_console_init+0x0/0x12a @ 1
initcall fb_console_init+0x0/0x12a returned 0 after 50 usecs
calling  xenfb_init+0x0/0x44 @ 1
initcall xenfb_init+0x0/0x44 returned -19 after 0 usecs
calling  vesafb_init+0x0/0x235 @ 1
initcall vesafb_init+0x0/0x235 returned 0 after 92 usecs
calling  efifb_init+0x0/0x1f2 @ 1
initcall efifb_init+0x0/0x1f2 returned -19 after 4 usecs
calling  acpi_reserve_resources+0x0/0xeb @ 1
initcall acpi_reserve_resources+0x0/0xeb returned 0 after 6 usecs
calling  irqrouter_init_sysfs+0x0/0x38 @ 1
initcall irqrouter_init_sysfs+0x0/0x38 returned 0 after 58 usecs
calling  acpi_ac_init+0x0/0x45 @ 1
initcall acpi_ac_init+0x0/0x45 returned 0 after 71 usecs
calling  acpi_button_init+0x0/0x56 @ 1
input: Power Button as /class/input/input0
ACPI: Power Button [PWRF]
initcall acpi_button_init+0x0/0x56 returned 0 after 34923 usecs
calling  acpi_fan_init+0x0/0x56 @ 1
initcall acpi_fan_init+0x0/0x56 returned 0 after 44 usecs
calling  acpi_pci_slot_init+0x0/0x20 @ 1
initcall acpi_pci_slot_init+0x0/0x20 returned 0 after 1306 usecs
calling  acpi_processor_init+0x0/0x10e @ 1
processor LNXCPU:00: registered as cooling_device0
processor LNXCPU:01: registered as cooling_device1
processor LNXCPU:02: registered as cooling_device2
processor LNXCPU:03: registered as cooling_device3
initcall acpi_processor_init+0x0/0x10e returned 0 after 101232 usecs
calling  acpi_container_init+0x0/0x42 @ 1
initcall acpi_container_init+0x0/0x42 returned 0 after 3767 usecs
calling  acpi_thermal_init+0x0/0x7b @ 1
initcall acpi_thermal_init+0x0/0x7b returned 0 after 119 usecs
calling  acpi_battery_init+0x0/0x16 @ 1
initcall acpi_battery_init+0x0/0x16 returned 0 after 5 usecs
calling  1_acpi_battery_init_async+0x0/0x3c @ 76
initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 70 usecs
calling  hypervisor_subsys_init+0x0/0x25 @ 1
initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 0 usecs
calling  hyper_sysfs_init+0x0/0xb3 @ 1
initcall hyper_sysfs_init+0x0/0xb3 returned -19 after 0 usecs
calling  rand_initialize+0x0/0x31 @ 1
initcall rand_initialize+0x0/0x31 returned 0 after 16 usecs
calling  tty_init+0x0/0xf5 @ 1
initcall tty_init+0x0/0xf5 returned 0 after 3142 usecs
calling  pty_init+0x0/0x284 @ 1
initcall pty_init+0x0/0x284 returned 0 after 63 usecs
calling  sysrq_init+0x0/0x25 @ 1
initcall sysrq_init+0x0/0x25 returned 0 after 12 usecs
calling  xen_init+0x0/0x78 @ 1
initcall xen_init+0x0/0x78 returned -19 after 0 usecs
calling  raw_init+0x0/0xe5 @ 1
initcall raw_init+0x0/0xe5 returned 0 after 81 usecs
calling  hpet_init+0x0/0x6a @ 1
initcall hpet_init+0x0/0x6a returned 0 after 218 usecs
calling  nvram_init+0x0/0x82 @ 1
Non-volatile memory driver v1.3
initcall nvram_init+0x0/0x82 returned 0 after 16632 usecs
calling  agp_init+0x0/0x26 @ 1
Linux agpgart interface v0.103
initcall agp_init+0x0/0x26 returned 0 after 15534 usecs
calling  agp_intel_init+0x0/0x29 @ 1
initcall agp_intel_init+0x0/0x29 returned 0 after 64 usecs
calling  agp_sis_init+0x0/0x29 @ 1
initcall agp_sis_init+0x0/0x29 returned 0 after 45 usecs
calling  agp_via_init+0x0/0x29 @ 1
initcall agp_via_init+0x0/0x29 returned 0 after 47 usecs
calling  init_tis+0x0/0x91 @ 1
initcall init_tis+0x0/0x91 returned 0 after 50 usecs
calling  cn_proc_init+0x0/0x3d @ 1
initcall cn_proc_init+0x0/0x3d returned 0 after 4 usecs
calling  serial8250_init+0x0/0x14c @ 1
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
async_waiting @ 1
async_continuing @ 1 after 0 usec
async_waiting @ 1
async_continuing @ 1 after 0 usec
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
async_waiting @ 1
async_continuing @ 1 after 0 usec
async_waiting @ 1
async_continuing @ 1 after 0 usec
serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
initcall serial8250_init+0x0/0x14c returned 0 after 636950 usecs
calling  serial8250_pnp_init+0x0/0x12 @ 1
00:09: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
initcall serial8250_pnp_init+0x0/0x12 returned 0 after 23544 usecs
calling  serial8250_pci_init+0x0/0x1b @ 1
initcall serial8250_pci_init+0x0/0x1b returned 0 after 100 usecs
calling  init_kgdboc+0x0/0x16 @ 1
initcall init_kgdboc+0x0/0x16 returned 0 after 1 usecs
calling  topology_sysfs_init+0x0/0x53 @ 1
initcall topology_sysfs_init+0x0/0x53 returned 0 after 87 usecs
calling  brd_init+0x0/0x160 @ 1
brd: module loaded
initcall brd_init+0x0/0x160 returned 0 after 9873 usecs
calling  loop_init+0x0/0x189 @ 1
loop: module loaded
initcall loop_init+0x0/0x189 returned 0 after 10711 usecs
calling  init_kgdbts+0x0/0x16 @ 1
initcall init_kgdbts+0x0/0x16 returned 0 after 0 usecs
calling  mac_hid_init+0x0/0x8e @ 1
input: Macintosh mouse button emulation as /class/input/input1
initcall mac_hid_init+0x0/0x8e returned 0 after 31259 usecs
calling  scsi_dh_init+0x0/0x3f @ 1
initcall scsi_dh_init+0x0/0x3f returned 0 after 1 usecs
calling  init_sd+0x0/0x181 @ 1
initcall init_sd+0x0/0x181 returned 0 after 240 usecs
calling  init_sr+0x0/0x49 @ 1
initcall init_sr+0x0/0x49 returned 0 after 35 usecs
calling  init_sg+0x0/0x122 @ 1
initcall init_sg+0x0/0x122 returned 0 after 89 usecs
calling  piix_init+0x0/0x29 @ 1
initcall piix_init+0x0/0x29 returned 0 after 61 usecs
calling  fixed_mdio_bus_init+0x0/0xf4 @ 1
Fixed MDIO Bus: probed
initcall fixed_mdio_bus_init+0x0/0xf4 returned 0 after 11175 usecs
calling  bnx2_init+0x0/0x1b @ 1
Broadcom NetXtreme II Gigabit Ethernet Driver bnx2 v2.0.2 (Aug 21, 2009)
ACPI: PCI Interrupt Link [LNKX] enabled at IRQ 17
  alloc irq_desc for 17 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:03:00.0: PCI INT A -> Link[LNKX] -> GSI 17 (level, high) -> IRQ 17
bnx2 0000:03:00.0: firmware: using built-in firmware bnx2/bnx2-mips-06-5.0.0.j3.fw
bnx2 0000:03:00.0: firmware: using built-in firmware bnx2/bnx2-rv2p-06-5.0.0.j3.fw
eth0: Broadcom NetXtreme II BCM5708 1000Base-SX (B2) PCI-X 64-bit 133MHz found at mem f8000000, IRQ 17, node addr 00:18:fe:35:26:f6
ACPI: PCI Interrupt Link [LNKW] enabled at IRQ 16
  alloc irq_desc for 16 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:05:00.0: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
bnx2 0000:05:00.0: firmware: using built-in firmware bnx2/bnx2-mips-06-5.0.0.j3.fw
bnx2 0000:05:00.0: firmware: using built-in firmware bnx2/bnx2-rv2p-06-5.0.0.j3.fw
eth1: Broadcom NetXtreme II BCM5708 1000Base-SX (B2) PCI-X 64-bit 133MHz found at mem fa000000, IRQ 16, node addr 00:18:fe:35:26:f4
initcall bnx2_init+0x0/0x1b returned 0 after 407371 usecs
calling  net_olddevs_init+0x0/0xa0 @ 1
initcall net_olddevs_init+0x0/0xa0 returned 0 after 5 usecs
calling  init_netconsole+0x0/0x206 @ 1
netconsole: local port 50000
netconsole: local IP 139.185.50.77
netconsole: interface eth0
netconsole: remote port 50000
netconsole: remote IP 139.185.50.76
netconsole: remote ethernet address 00:18:fe:34:1c:3d
netconsole: device eth0 not up yet, forcing it
  alloc irq_desc for 69 on node 0
  alloc kstat_irqs on node 0
bnx2 0000:03:00.0: irq 69 for MSI/MSI-X
bnx2: eth0: using MSI
bnx2: eth0 NIC SerDes Link is Up, 
netconsole: carrier detect appears untrustworthy, waiting 4 seconds
1000 Mbps full duplex, receive & transmit flow control ON
bnx2: eth0 NIC SerDes Link is Down
bnx2: eth0 NIC SerDes Link is Up, 1000 Mbps full duplex, receive & transmit flow control ON
Clocksource tsc unstable (delta = 4398045351495 ns)
console [netcon0] enabled
netconsole: network logging started
initcall init_netconsole+0x0/0x206 returned 0 after 34267379 usecs
calling  cdrom_init+0x0/0xd @ 1
initcall cdrom_init+0x0/0xd returned 0 after 21 usecs
calling  mon_init+0x0/0x103 @ 1
initcall mon_init+0x0/0x103 returned 0 after 167 usecs
calling  ehci_hcd_init+0x0/0xc0 @ 1
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ACPI: PCI Interrupt Link [LNU2] enabled at IRQ 23
  alloc irq_desc for 23 on node 0
  alloc kstat_irqs on node 0
ehci_hcd 0000:00:02.1: PCI INT B -> Link[LNU2] -> GSI 23 (level, high) -> IRQ 23
ehci_hcd 0000:00:02.1: setting latency timer to 64
ehci_hcd 0000:00:02.1: EHCI Host Controller
ehci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:02.1: debug port 1
ehci_hcd 0000:00:02.1: cache line size of 64 is not supported
ehci_hcd 0000:00:02.1: irq 23, io mem 0xf7dd0000
ehci_hcd 0000:00:02.1: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.32-rc8-git4 ehci_hcd
usb usb1: SerialNumber: 0000:00:02.1
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 10 ports detected
initcall ehci_hcd_init+0x0/0xc0 returned 0 after 443576 usecs
calling  ohci_hcd_mod_init+0x0/0x92 @ 1
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
ACPI: PCI Interrupt Link [LNU0] enabled at IRQ 22
  alloc irq_desc for 22 on node 0
  alloc kstat_irqs on node 0
ohci_hcd 0000:00:02.0: PCI INT A -> Link[LNU0] -> GSI 22 (level, high) -> IRQ 22
ohci_hcd 0000:00:02.0: setting latency timer to 64
ohci_hcd 0000:00:02.0: OHCI Host Controller
ohci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
ohci_hcd 0000:00:02.0: irq 22, io mem 0xf7de0000
usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: OHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.32-rc8-git4 ohci_hcd
usb usb2: SerialNumber: 0000:00:02.0
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 10 ports detected
initcall ohci_hcd_mod_init+0x0/0x92 returned 0 after 431801 usecs
calling  uhci_hcd_init+0x0/0xc1 @ 1
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:01:04.4: PCI INT B -> Link[LNKX] -> GSI 17 (level, high) -> IRQ 17
uhci_hcd 0000:01:04.4: UHCI Host Controller
uhci_hcd 0000:01:04.4: new USB bus registered, assigned bus number 3
uhci_hcd 0000:01:04.4: port count misdetected? forcing to 2 ports
uhci_hcd 0000:01:04.4: HCRESET not completed yet!
uhci_hcd 0000:01:04.4: irq 17, io base 0x00001800
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.32-rc8-git4 uhci_hcd
usb usb3: SerialNumber: 0000:01:04.4
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
initcall uhci_hcd_init+0x0/0xc1 returned 0 after 286548 usecs
calling  i8042_init+0x0/0x3f9 @ 1
PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
initcall i8042_init+0x0/0x3f9 returned 0 after 69045 usecs
calling  serport_init+0x0/0x34 @ 1
initcall serport_init+0x0/0x34 returned 0 after 0 usecs
calling  mousedev_init+0x0/0x62 @ 1
mice: PS/2 mouse device common for all mice
initcall mousedev_init+0x0/0x62 returned 0 after 21133 usecs
calling  evdev_init+0x0/0x12 @ 1
initcall evdev_init+0x0/0x12 returned 0 after 109 usecs
usb 3-1: new full speed USB device using uhci_hcd and address 2
calling  atkbd_init+0x0/0x27 @ 1
initcall atkbd_init+0x0/0x27 returned 0 after 46 usecs
calling  psmouse_init+0x0/0x70 @ 1
initcall psmouse_init+0x0/0x70 returned 0 after 102 usecs
calling  xenkbd_init+0x0/0x44 @ 1
initcall xenkbd_init+0x0/0x44 returned -19 after 0 usecs
usb 3-1: New USB device found, idVendor=03f0, idProduct=1027
usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-1: Product: Virtual Keyboard
usb 3-1: Manufacturer: HP
usb 3-1: configuration #1 chosen from 1 choice
usb 3-2: new full speed USB device using uhci_hcd and address 3
calling  cmos_init+0x0/0x6d @ 1
Driver 'rtc_cmos' needs updating - please use bus_type methods
rtc_cmos rtc_cmos: RTC can wake from S4
rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
initcall cmos_init+0x0/0x6d returned 0 after 88493 usecs
usb 3-2: New USB device found, idVendor=03f0, idProduct=1327
usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-2: Product: Virtual Hub
usb 3-2: Manufacturer: HP
usb 3-2: configuration #1 chosen from 1 choice
hub 3-2:1.0: USB hub found
hub 3-2:1.0: 7 ports detected
calling  dm_init+0x0/0x49 @ 1
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
initcall dm_init+0x0/0x49 returned 0 after 51762 usecs
calling  dm_snapshot_init+0x0/0x238 @ 1
initcall dm_snapshot_init+0x0/0x238 returned 0 after 403 usecs
calling  dm_mirror_init+0x0/0x79 @ 1
initcall dm_mirror_init+0x0/0x79 returned 0 after 106 usecs
calling  dm_dirty_log_init+0x0/0x59 @ 1
initcall dm_dirty_log_init+0x0/0x59 returned 0 after 1 usecs
calling  dm_zero_init+0x0/0x31 @ 1
initcall dm_zero_init+0x0/0x31 returned 0 after 0 usecs
calling  init_ladder+0x0/0x12 @ 1
cpuidle: using governor ladder
initcall init_ladder+0x0/0x12 returned 0 after 14649 usecs
calling  init_menu+0x0/0x12 @ 1
cpuidle: using governor menu
initcall init_menu+0x0/0x12 returned 0 after 13681 usecs
calling  efivars_init+0x0/0x1f9 @ 1
initcall efivars_init+0x0/0x1f9 returned -19 after 0 usecs
calling  hid_init+0x0/0x66 @ 1
initcall hid_init+0x0/0x66 returned 0 after 103 usecs
calling  a4_init+0x0/0x1b @ 1
initcall a4_init+0x0/0x1b returned 0 after 48 usecs
calling  apple_init+0x0/0x38 @ 1
initcall apple_init+0x0/0x38 returned 0 after 52 usecs
calling  belkin_init+0x0/0x1b @ 1
initcall belkin_init+0x0/0x1b returned 0 after 37 usecs
calling  ch_init+0x0/0x1b @ 1
initcall ch_init+0x0/0x1b returned 0 after 36 usecs
calling  ch_init+0x0/0x1b @ 1
initcall ch_init+0x0/0x1b returned 0 after 37 usecs
calling  cp_init+0x0/0x1b @ 1
initcall cp_init+0x0/0x1b returned 0 after 41 usecs
calling  dr_init+0x0/0x1b @ 1
initcall dr_init+0x0/0x1b returned 0 after 37 usecs
calling  ez_init+0x0/0x1b @ 1
initcall ez_init+0x0/0x1b returned 0 after 36 usecs
calling  gyration_init+0x0/0x1b @ 1
initcall gyration_init+0x0/0x1b returned 0 after 40 usecs
calling  ks_init+0x0/0x1b @ 1
initcall ks_init+0x0/0x1b returned 0 after 36 usecs
calling  kye_init+0x0/0x1b @ 1
initcall kye_init+0x0/0x1b returned 0 after 36 usecs
calling  lg_init+0x0/0x1b @ 1
initcall lg_init+0x0/0x1b returned 0 after 36 usecs
calling  ms_init+0x0/0x1b @ 1
initcall ms_init+0x0/0x1b returned 0 after 36 usecs
calling  mr_init+0x0/0x1b @ 1
initcall mr_init+0x0/0x1b returned 0 after 41 usecs
calling  ntrig_init+0x0/0x1b @ 1
initcall ntrig_init+0x0/0x1b returned 0 after 36 usecs
calling  pl_init+0x0/0x1b @ 1
initcall pl_init+0x0/0x1b returned 0 after 37 usecs
calling  pl_init+0x0/0x1b @ 1
initcall pl_init+0x0/0x1b returned 0 after 37 usecs
calling  samsung_init+0x0/0x1b @ 1
initcall samsung_init+0x0/0x1b returned 0 after 36 usecs
calling  sjoy_init+0x0/0x1b @ 1
initcall sjoy_init+0x0/0x1b returned 0 after 37 usecs
calling  sony_init+0x0/0x1b @ 1
initcall sony_init+0x0/0x1b returned 0 after 36 usecs
calling  sp_init+0x0/0x1b @ 1
initcall sp_init+0x0/0x1b returned 0 after 37 usecs
calling  ga_init+0x0/0x1b @ 1
initcall ga_init+0x0/0x1b returned 0 after 41 usecs
calling  tm_init+0x0/0x1b @ 1
initcall tm_init+0x0/0x1b returned 0 after 37 usecs
calling  ts_init+0x0/0x1b @ 1
initcall ts_init+0x0/0x1b returned 0 after 36 usecs
calling  twinhan_init+0x0/0x1b @ 1
initcall twinhan_init+0x0/0x1b returned 0 after 37 usecs
calling  zp_init+0x0/0x1b @ 1
initcall zp_init+0x0/0x1b returned 0 after 37 usecs
calling  hid_init+0x0/0xc7 @ 1
usbcore: registered new interface driver hiddev
input: HP Virtual Keyboard as /class/input/input2
generic-usb 0003:03F0:1027.0001: input,hidraw0: USB HID v1.01 Keyboard [HP Virtual Keyboard] on usb-0000:01:04.4-1/input0
input: HP Virtual Keyboard as /class/input/input3
generic-usb 0003:03F0:1027.0002: input,hidraw1: USB HID v1.01 Mouse [HP Virtual Keyboard] on usb-0000:01:04.4-1/input1
usbcore: registered new interface driver usbhid
usbhid: v2.6:USB HID core driver
initcall hid_init+0x0/0xc7 returned 0 after 151333 usecs
calling  staging_init+0x0/0x8 @ 1
initcall staging_init+0x0/0x8 returned 0 after 0 usecs
calling  flow_cache_init+0x0/0x187 @ 1
initcall flow_cache_init+0x0/0x187 returned 0 after 162 usecs
calling  blackhole_module_init+0x0/0x12 @ 1
initcall blackhole_module_init+0x0/0x12 returned 0 after 1 usecs
calling  init_cgroup_cls+0x0/0x12 @ 1
initcall init_cgroup_cls+0x0/0x12 returned 0 after 1 usecs
calling  nf_conntrack_standalone_init+0x0/0x12 @ 1
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
initcall nf_conntrack_standalone_init+0x0/0x12 returned 0 after 125023 usecs
calling  xt_init+0x0/0x129 @ 1
initcall xt_init+0x0/0x129 returned 0 after 7 usecs
calling  tcpudp_mt_init+0x0/0x17 @ 1
initcall tcpudp_mt_init+0x0/0x17 returned 0 after 1 usecs
calling  conntrack_mt_init+0x0/0x17 @ 1
initcall conntrack_mt_init+0x0/0x17 returned 0 after 0 usecs
calling  state_mt_init+0x0/0x17 @ 1
initcall state_mt_init+0x0/0x17 returned 0 after 0 usecs
calling  sysctl_ipv4_init+0x0/0x4e @ 1
initcall sysctl_ipv4_init+0x0/0x4e returned 0 after 10 usecs
calling  init_syncookies+0x0/0x19 @ 1
initcall init_syncookies+0x0/0x19 returned 0 after 26 usecs
calling  ipv4_netfilter_init+0x0/0x17 @ 1
initcall ipv4_netfilter_init+0x0/0x17 returned 0 after 1 usecs
calling  nf_conntrack_l3proto_ipv4_init+0x0/0x12d @ 1
initcall nf_conntrack_l3proto_ipv4_init+0x0/0x12d returned 0 after 19 usecs
calling  nf_defrag_init+0x0/0x17 @ 1
initcall nf_defrag_init+0x0/0x17 returned 0 after 0 usecs
calling  ip_tables_init+0x0/0xaf @ 1
ip_tables: (C) 2000-2006 Netfilter Core Team
initcall ip_tables_init+0x0/0xaf returned 0 after 21189 usecs
calling  iptable_filter_init+0x0/0x6c @ 1
initcall iptable_filter_init+0x0/0x6c returned 0 after 35 usecs
calling  reject_tg_init+0x0/0x12 @ 1
initcall reject_tg_init+0x0/0x12 returned 0 after 7 usecs
calling  cubictcp_register+0x0/0x6e @ 1
TCP cubic registered
initcall cubictcp_register+0x0/0x6e returned 0 after 9736 usecs
calling  xfrm_user_init+0x0/0x4d @ 1
Initializing XFRM netlink socket
initcall xfrm_user_init+0x0/0x4d returned 0 after 7770 usecs
calling  packet_init+0x0/0x47 @ 1
NET: Registered protocol family 17
initcall packet_init+0x0/0x47 returned 0 after 16553 usecs
calling  dsa_init_module+0x0/0x14 @ 1
initcall dsa_init_module+0x0/0x14 returned 0 after 1 usecs
calling  edsa_init_module+0x0/0x14 @ 1
initcall edsa_init_module+0x0/0x14 returned 0 after 0 usecs
calling  trailer_init_module+0x0/0x14 @ 1
initcall trailer_init_module+0x0/0x14 returned 0 after 1 usecs
calling  mv88e6060_init+0x0/0x14 @ 1
initcall mv88e6060_init+0x0/0x14 returned 0 after 0 usecs
calling  mv88e6123_61_65_init+0x0/0x14 @ 1
initcall mv88e6123_61_65_init+0x0/0x14 returned 0 after 0 usecs
calling  mv88e6131_init+0x0/0x14 @ 1
initcall mv88e6131_init+0x0/0x14 returned 0 after 0 usecs
calling  dsa_init_module+0x0/0x12 @ 1
initcall dsa_init_module+0x0/0x12 returned 0 after 43 usecs
calling  dcbnl_init+0x0/0x32 @ 1
initcall dcbnl_init+0x0/0x32 returned 0 after 1 usecs
calling  mce_debugfs_init+0x0/0x3b @ 1
initcall mce_debugfs_init+0x0/0x3b returned 0 after 9 usecs
calling  severities_debugfs_init+0x0/0x3b @ 1
initcall severities_debugfs_init+0x0/0x3b returned 0 after 5 usecs
calling  hpet_insert_resource+0x0/0x23 @ 1
initcall hpet_insert_resource+0x0/0x23 returned 0 after 2 usecs
calling  update_mp_table+0x0/0x470 @ 1
initcall update_mp_table+0x0/0x470 returned 0 after 0 usecs
calling  lapic_insert_resource+0x0/0x40 @ 1
initcall lapic_insert_resource+0x0/0x40 returned 0 after 1 usecs
calling  init_lapic_nmi_sysfs+0x0/0x39 @ 1
initcall init_lapic_nmi_sysfs+0x0/0x39 returned 0 after 63 usecs
calling  io_apic_bug_finalize+0x0/0x1b @ 1
initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
calling  check_early_ioremap_leak+0x0/0x65 @ 1
initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
calling  pat_memtype_list_init+0x0/0x29 @ 1
initcall pat_memtype_list_init+0x0/0x29 returned 0 after 13 usecs
calling  sched_init_debug+0x0/0x24 @ 1
initcall sched_init_debug+0x0/0x24 returned 0 after 4 usecs
calling  init_oops_id+0x0/0x36 @ 1
initcall init_oops_id+0x0/0x36 returned 0 after 3 usecs
calling  disable_boot_consoles+0x0/0x45 @ 1
initcall disable_boot_consoles+0x0/0x45 returned 0 after 0 usecs
calling  pm_qos_power_init+0x0/0x61 @ 1
initcall pm_qos_power_init+0x0/0x61 returned 0 after 159 usecs
calling  software_resume+0x0/0x1f1 @ 1
PM: Resume from disk failed.
initcall software_resume+0x0/0x1f1 returned -2 after 14678 usecs
initcall software_resume+0x0/0x1f1 returned with error code -2 
calling  debugfs_kprobe_init+0x0/0x8e @ 1
initcall debugfs_kprobe_init+0x0/0x8e returned 0 after 11 usecs
calling  taskstats_init+0x0/0x95 @ 1
registered taskstats version 1
initcall taskstats_init+0x0/0x95 returned 0 after 11210 usecs
calling  clear_boot_tracer+0x0/0x2d @ 1
initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
calling  max_swapfiles_check+0x0/0x8 @ 1
initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
calling  init_ima+0x0/0x1a @ 1
No TPM chip found, activating TPM-bypass!
initcall init_ima+0x0/0x1a returned 0 after 20750 usecs
calling  random32_reseed+0x0/0x92 @ 1
initcall random32_reseed+0x0/0x92 returned 0 after 15 usecs
calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 4 usecs
calling  pci_sysfs_init+0x0/0x4c @ 1
initcall pci_sysfs_init+0x0/0x4c returned 0 after 743 usecs
calling  boot_wait_for_devices+0x0/0x19 @ 1
initcall boot_wait_for_devices+0x0/0x19 returned 0 after 0 usecs
calling  regulator_init_complete+0x0/0x136 @ 1
initcall regulator_init_complete+0x0/0x136 returned 0 after 1 usecs
calling  seqgen_init+0x0/0xf @ 1
initcall seqgen_init+0x0/0xf returned 0 after 9 usecs
calling  late_resume_init+0x0/0xf9 @ 1
  Magic number: 5:137:931
initcall late_resume_init+0x0/0xf9 returned 0 after 14010 usecs
calling  scsi_complete_async_scans+0x0/0xfe @ 1
initcall scsi_complete_async_scans+0x0/0xfe returned 0 after 0 usecs
calling  rtc_hctosys+0x0/0x167 @ 1
rtc_cmos rtc_cmos: setting system clock to 2009-12-02 10:57:22 UTC (1259751442)
initcall rtc_hctosys+0x0/0x167 returned 0 after 30428 usecs
calling  memmap_init+0x0/0xa3 @ 1
initcall memmap_init+0x0/0xa3 returned 0 after 101 usecs
calling  pci_mmcfg_late_insert_resources+0x0/0x171 @ 1
initcall pci_mmcfg_late_insert_resources+0x0/0x171 returned 0 after 8 usecs
calling  init_net_drop_monitor+0x0/0x147 @ 1
Initalizing network drop monitor service
initcall init_net_drop_monitor+0x0/0x147 returned 0 after 20567 usecs
calling  tcp_congestion_default+0x0/0x12 @ 1
initcall tcp_congestion_default+0x0/0x12 returned 0 after 1 usecs
calling  initialize_hashrnd+0x0/0x19 @ 1
initcall initialize_hashrnd+0x0/0x19 returned 0 after 3 usecs
async_waiting @ 1
async_continuing @ 1 after 0 usec
Freeing unused kernel memory: 940k freed
Write protecting the kernel read-only data: 6600k
calling  cciss_init+0x0/0xa3 [cciss] @ 88
HP CISS Driver (v 3.6.20)
ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 54
  alloc irq_desc for 54 on node 1
  alloc kstat_irqs on node 1
cciss 0000:42:08.0: PCI INT A -> Link[LNKA] -> GSI 54 (level, high) -> IRQ 54
  alloc irq_desc for 70 on node 1
  alloc kstat_irqs on node 1
cciss 0000:42:08.0: irq 70 for MSI/MSI-X
IRQ 70/cciss0: IRQF_DISABLED is not guaranteed on shared IRQs
cciss0: <0x3238> at PCI 0000:42:08.0 IRQ 70 using DAC
 cciss/c0d0: p1 p2 p3 p4
 cciss/c0d1: p1 p2
initcall cciss_init+0x0/0xa3 [cciss] returned 0 after 257303 usecs
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
calling  edac_init+0x0/0xcf [edac_core] @ 328
EDAC MC: Ver: 2.1.0 Dec  2 2009
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
calling  snd_mem_init+0x0/0x2c [snd_page_alloc] @ 278
initcall snd_mem_init+0x0/0x2c [snd_page_alloc] returned 0 after 15 usecs
calling  init_soundcore+0x0/0x8b [soundcore] @ 278
initcall init_soundcore+0x0/0x8b [soundcore] returned 0 after 44 usecs
calling  shpcd_init+0x0/0x68 [shpchp] @ 360
calling  ipmi_init_msghandler_mod+0x0/0xd [ipmi_msghandler] @ 504
ipmi message handler version 39.2
initcall ipmi_init_msghandler_mod+0x0/0xd [ipmi_msghandler] returned 0 after 63 usecs
calling  init_ipmi_si+0x0/0x78c [ipmi_si] @ 504
IPMI System Interface driver.
ipmi_si: Trying SMBIOS-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0
calling  k8temp_init+0x0/0x20 [k8temp] @ 357
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_pci_sysfs.c, line at 537: edac_pci_dev_parity_clear()
EDAC DEBUG: in drivers/edac/edac_mc_sysfs.c, line at 905: edac_sysfs_setup_mc_kset()
EDAC DEBUG: in drivers/edac/edac_mc_sysfs.c, line at 922: edac_sysfs_setup_mc_kset() Registered '.../edac/mc' kobject
initcall edac_init+0x0/0xcf [edac_core] returned 0 after 360400 usecs
calling  alsa_sound_init+0x0/0x8f [snd] @ 278
initcall alsa_sound_init+0x0/0x8f [snd] returned 0 after 75 usecs
calling  hpwdt_init+0x0/0x20 [hpwdt] @ 493
calling  amd64_edac_init+0x0/0x155c [amd64_edac_mod] @ 328
EDAC amd64_edac:  Ver: 3.2.0 Dec  2 2009
calling  alsa_timer_init+0x0/0x187 [snd_timer] @ 278
initcall alsa_timer_init+0x0/0x187 [snd_timer] returned 0 after 98 usecs
ipmi: Found new BMC (man_id: 0x00000b,  prod_id: 0x0000, dev_id: 0x11)
IPMI kcs interface initialized
ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
ipmi_si: duplicate interface
calling  alsa_pcm_init+0x0/0x71 [snd_pcm] @ 651
initcall alsa_pcm_init+0x0/0x71 [snd_pcm] returned 0 after 16 usecs
calling  i2c_init+0x0/0x70 [i2c_core] @ 488
initcall i2c_init+0x0/0x70 [i2c_core] returned 0 after 117 usecs
calling  serio_raw_init+0x0/0x20 [serio_raw] @ 453
initcall serio_raw_init+0x0/0x20 [serio_raw] returned 0 after 60 usecs
calling  floppy_module_init+0x0/0xd73 [floppy] @ 723
Floppy drive(s): fd0 is 1.44M
k8temp 0000:00:18.3: Temperature readouts might be wrong - check erratum #141
hpwdt 0000:01:04.0: NMI sourcing is disabled. To enable this functionality you must reboot with nmi_watchdog=0 and load the hpwdt driver with priority=1.
hpwdt 0000:01:04.0: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3085: (MC node=0,mc_type='RevF')
calling  alsa_mixer_oss_init+0x0/0x3a [snd_mixer_oss] @ 694
initcall alsa_mixer_oss_init+0x0/0x3a [snd_mixer_oss] returned 0 after 1 usecs
calling  alsa_pcm_oss_init+0x0/0xa5 [snd_pcm_oss] @ 694
initcall alsa_pcm_oss_init+0x0/0xa5 [snd_pcm_oss] returned 0 after 2 usecs
hpwdt: New timer passed in is 30 seconds.
hp Watchdog Timer Driver: 1.1.1, timer margin: 30 seconds (nowayout=0), allow kernel dump: OFF (default = 0/OFF), priority: LAST (default = 0/LAST).
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2365:     Addr Map device PCI Bus ID:	0000:00:18.1
initcall hpwdt_init+0x0/0x20 [hpwdt] returned 0 after 2437870 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:18.2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:18.3
EDAC amd64: ECC is enabled by BIOS.
ipmi_si 0000:01:04.6: PCI INT A -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
ipmi_si: Trying PCI-specified kcs state machine at mem address 0xf7ef0000, slave address 0x0, irq 16
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2814: core: 0, MCG_CTL: 0x1f, NB MSR is enabled
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2814: core: 2, MCG_CTL: 0x0, NB MSR is disabled
EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 0 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3094: ret=-22
amd64_edac: probe of 0000:00:18.2 failed with error -22
k8temp 0000:00:19.3: Temperature readouts might be wrong - check erratum #141
IRQ 16/ipmi_si: IRQF_DISABLED is not guaranteed on shared IRQs
  Using irq 16
calling  init_ipmi_devintf+0x0/0x106 [ipmi_devintf] @ 1115
ipmi device interface
initcall k8temp_init+0x0/0x20 [k8temp] returned 0 after 3119253 usecs
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3085: (MC node=1,mc_type='RevF')
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2365:     Addr Map device PCI Bus ID:	0000:00:19.1
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2367:     DRAM MEM-CTL PCI Bus ID:	0000:00:19.2
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2369:     Misc device PCI Bus ID:	0000:00:19.3
EDAC amd64: ECC is enabled by BIOS.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2814: core: 1, MCG_CTL: 0x1f, NB MSR is enabled
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 2814: core: 3, MCG_CTL: 0x0, NB MSR is disabled
EDAC amd64: NB MCE bank disabled, set MSR 0x0000017b[4] on node 1 to enable.
EDAC amd64: WARNING: ECC is disabled by BIOS. Module will NOT be loaded.
 Either Enable ECC in the BIOS, or set 'ecc_enable_override'.
 Also, use of the override can cause unknown side effects.
EDAC DEBUG: in drivers/edac/amd64_edac.c, line at 3094: ret=-22
amd64_edac: probe of 0000:00:19.2 failed with error -22
initcall amd64_edac_init+0x0/0x155c [amd64_edac_mod] returned 0 after 3052050 usecs
floppy0: no floppy controllers found
initcall floppy_module_init+0x0/0xd73 [floppy] returned -19 after 2940311 usecs
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
initcall shpcd_init+0x0/0x68 [shpchp] returned 0 after 1593727 usecs
calling  drm_core_init+0x0/0x129 [drm] @ 488
[drm] Initialized drm 1.1.0 20060810
initcall drm_core_init+0x0/0x129 [drm] returned 0 after 77 usecs
calling  alsa_seq_device_init+0x0/0x60 [snd_seq_device] @ 1433
initcall alsa_seq_device_init+0x0/0x60 [snd_seq_device] returned 0 after 9 usecs
calling  ttm_init+0x0/0x6f [ttm] @ 488
initcall ttm_init+0x0/0x6f [ttm] returned 0 after 48 usecs
ipmi: interfacing existing BMC (man_id: 0x00000b, prod_id: 0x0000, dev_id: 0x11)
IPMI kcs interface initialized
initcall init_ipmi_si+0x0/0x78c [ipmi_si] returned 0 after 3899575 usecs
initcall init_ipmi_devintf+0x0/0x106 [ipmi_devintf] returned 0 after 881875 usecs
calling  alsa_seq_init+0x0/0x57 [snd_seq] @ 1497
initcall alsa_seq_init+0x0/0x57 [snd_seq] returned 0 after 114 usecs
calling  alsa_seq_midi_event_init+0x0/0x8 [snd_seq_midi_event] @ 1497
initcall alsa_seq_midi_event_init+0x0/0x8 [snd_seq_midi_event] returned 0 after 0 usecs
calling  alsa_seq_oss_init+0x0/0x19e [snd_seq_oss] @ 1497
calling  scsi_tgt_init+0x0/0x82 [scsi_tgt] @ 1449
initcall scsi_tgt_init+0x0/0x82 [scsi_tgt] returned 0 after 1439 usecs
calling  radeon_init+0x0/0xc5 [radeon] @ 488
[drm] radeon defaulting to kernel modesetting.
[drm] radeon kernel modesetting enabled.
calling  alsa_seq_dummy_init+0x0/0xcd [snd_seq_dummy] @ 1515
initcall alsa_seq_dummy_init+0x0/0xcd [snd_seq_dummy] returned 0 after 16 usecs
ACPI: PCI Interrupt Link [LNKY] enabled at IRQ 18
  alloc irq_desc for 18 on node 0
  alloc kstat_irqs on node 0
radeon 0000:01:03.0: PCI INT A -> Link[LNKY] -> GSI 18 (level, high) -> IRQ 18
[drm] radeon: Initializing kernel modesetting.
initcall alsa_seq_oss_init+0x0/0x19e [snd_seq_oss] returned 0 after 286043 usecs
calling  pcsp_init+0x0/0x20 [snd_pcsp] @ 278
input: PC Speaker as /class/input/input4
initcall pcsp_init+0x0/0x20 [snd_pcsp] returned 0 after 862 usecs
calling  fc_transport_init+0x0/0x4c [scsi_transport_fc] @ 1449
initcall fc_transport_init+0x0/0x4c [scsi_transport_fc] returned 0 after 133 usecs
calling  pcspkr_init+0x0/0x12 [pcspkr] @ 278
Error: Driver 'pcspkr' is already registered, aborting...
initcall pcspkr_init+0x0/0x12 [pcspkr] returned -16 after 4 usecs
initcall pcspkr_init+0x0/0x12 [pcspkr] returned with error code -16 
calling  lpfc_init+0x0/0xd3 [lpfc] @ 1449
Emulex LightPulse Fibre Channel SCSI driver 8.3.4
Copyright(c) 2004-2009 Emulex.  All rights reserved.
[drm] register mmio base: 0xF7FF0000
initcall shpcd_init+0x0/0x68 [shpchp] returned with error code -16 
[drm] register mmio size: 65536
lpfc 0000:08:00.0: PCI INT A -> Link[LNKY] -> GSI 18 (level, high) -> IRQ 18
lpfc 0000:08:00.0: setting latency timer to 64
[drm] GPU reset succeed (RBBM_STATUS=0x00000140)
calling  shpcd_init+0x0/0x68 [shpchp] @ 755
Error: Driver 'shpchp' is already registered, aborting...
shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
initcall shpcd_init+0x0/0x68 [shpchp] returned -16 after 6 usecs
initcall shpcd_init+0x0/0x68 [shpchp] returned with error code -16 
[drm] radeon: VRAM 64M
[drm] radeon: VRAM from 0x00000000 to 0x03FFFFFF
[drm] radeon: GTT 512M
[drm] radeon: GTT from 0x20000000 to 0x3FFFFFFF
scsi0 :  on PCI bus 08 device 00 irq 18
[drm] radeon: irq initialized.
[drm] Detected VRAM RAM=64M, BAR=128M
[drm] RAM width 16bits DDR
calling  shpcd_init+0x0/0x68 [shpchp] @ 1629
general protection fault: 0000 [#1] SMP 
last sysfs file: /sys/class/sound/dsp/dev
CPU 2 
Modules linked in: shpchp(+) lpfc(+)calling  tg3_init+0x0/0x20 [tg3] @ 1610
[TTM] Zone  kernel: Available graphics memory: 4097698 kiB.
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB.
[drm] radeon: 32M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
tg3.c:v3.102 (September 1, 2009)
ACPI: PCI Interrupt Link [LNKZ] enabled at IRQ 19
  alloc irq_desc for 19 on node 0
  alloc kstat_irqs on node 0
tg3 0000:07:04.0: PCI INT A -> Link[LNKZ] -> GSI 19 (level, high) -> IRQ 19
[drm] radeon: cp idle (0x00008080)
 scsi_transport_fc snd_pcsp snd_seq_dummy radeon(+) scsi_tgt snd_seq_oss snd_seq_midi_event snd_seq ttm drm_kms_helper snd_seq_device drm ipmi_devintf snd_pcm_oss snd_mixer_oss i2c_algo_bit serio_raw i2c_core snd_pcm snd_timer amd64_edac_mod hpwdt snd ipmi_si ipmi_msghandler soundcore snd_page_alloc edac_core cciss
Pid: 1629, comm: modprobe Not tainted 2.6.32-rc8-git4 #1 ProLiant BL685c G1
RIP: 0010:[<ffffffff811f18e8>]  [<ffffffff811f18e8>] kobject_put+0x11/0x4c
RSP: 0018:ffff88017a27be68  EFLAGS: 00010202
RAX: ffffffffa004ccc0 RBX: 6b6b6b6b6b6b6b6b RCX: 0000000000000016
RDX: ffffffffa004ccc0 RSI: 0000003000000018 RDI: 6b6b6b6b6b6b6b6b
RBP: ffff88017a27be78 R08: ffff88017a27bf38 R09: ffff88017fc20000
R10: ffff88017a27bcc8 R11: 0000000000000000 R12: ffffffffa00f7cc0
R13: ffffffffa00f7cc0 R14: 00007fd8a32fe010 R15: 00007fd8a32fe010
FS:  00007fd8a34e26f0(0000) GS:ffff880005700000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 00007f7af107c110 CR3: 000000017a13e000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process modprobe (pid: 1629, threadinfo ffff88017a27a000, task ffff88017a1f2ec0)
Stack:
 00007fd8a32fe010 ffffffffa00f7c60 ffff88017a27be88 ffffffff812a5a95
<0> ffff88017a27bec8 ffffffff812a5b18 0000000000000286 ffffffffa00f7c60
<0> ffffffffa003b000 ffffffffa00f7cc0 00007fd8a32fe010 00007fd8a32fe010
Call Trace:
 [<ffffffff812a5a95>] put_driver+0x12/0x14
 [<ffffffff812a5b18>] driver_register+0x81/0x11a
 [<ffffffffa003b000>] ? shpcd_init+0x0/0x68 [shpchp]
 [<ffffffff812078d5>] __pci_register_driver+0x55/0xb2
 [<ffffffffa003b000>] ? shpcd_init+0x0/0x68 [shpchp]
 [<ffffffffa003b023>] shpcd_init+0x23/0x68 [shpchp]
 [<ffffffff8100a06a>] do_one_initcall+0x5f/0x15a
 [<ffffffff8108f801>] sys_init_module+0xd0/0x22b
 [<ffffffff81011d72>] system_call_fastpath+0x16/0x1b
Code: 12 48 c7 c6 50 35 6f 81 48 89 c7 48 89 c3 e8 65 ff ff ff 5f 48 89 d8 5b c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 36 <f6> 47 3c 01 75 20 48 8b 0f 49 89 f8 48 c7 c2 8c ca 5f 81 be 53 
RIP  [<ffffffff811f18e8>] kobject_put+0x11/0x4c
 RSP <ffff88017a27be68>
---[ end trace 31abc5284a8461b5 ]---
[drm] Loading R100 Microcode
platform radeon_cp.0: firmware: requesting radeon/R100_cp.bin
eth2: Tigon3 [partno(011276-001) rev 9003] (PCIX:133MHz:64-bit) MAC address 00:18:fe:34:1c:2f
eth2: attached PHY is 5714 (1000Base-SX Ethernet) (WireSpeed[0])
eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
eth2: dma_rwctrl[76148000] dma_mask[40-bit]
tg3 0000:07:04.1: PCI INT B -> Link[LNKW] -> GSI 16 (level, high) -> IRQ 16
eth3: Tigon3 [partno(011276-001) rev 9003] (PCIX:133MHz:64-bit) MAC address 00:18:fe:34:1c:30
eth3: attached PHY is 5714 (1000Base-SX Ethernet) (WireSpeed[0])
eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
eth3: dma_rwctrl[76148000] dma_mask[40-bit]
initcall tg3_init+0x0/0x20 [tg3] returned 0 after 1547119 usecs
[drm] radeon: ring at 0x0000000020000000
[drm] ring test succeeded in 1 usecs
[drm] radeon: ib pool ready.
[drm] ib test succeeded in 0 usecs
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   VGA
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
[drm]     CRT1: INTERNAL_DAC1
[drm] Connector 1:
[drm]   VGA
[drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
lpfc 0000:08:00.1: PCI INT B -> Link[LNKZ] -> GSI 19 (level, high) -> IRQ 19
lpfc 0000:08:00.1: setting latency timer to 64
[drm] fb mappable at 0xE8040000
[drm] vram apper at 0xE8000000
[drm] size 1920000
[drm] fb depth is 24
[drm]    pitch is 3200
scsi1 :  on PCI bus 08 device 01 irq 19
lpfc 0000:08:00.0: 0:1303 Link Up Event x1 received Data: x1 xf7 x10 x2 x0 x0 0
[drm] DAC-8: set mode 800x600 19
Console: switching to colour frame buffer device 100x37
fb0: radeondrmfb frame buffer device
registered panic notifier
[drm] Initialized radeon 2.0.0 20080528 for 0000:01:03.0 on minor 0
initcall radeon_init+0x0/0xc5 [radeon] returned 0 after 3730385 usecs
scsi 0:0:0:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 0:0:0:0: Attached scsi generic sg0 type 12
scsi 0:0:0:8: Direct-Access     COMPAQ   MSA1000 VOLUME   5.20 PQ: 0 ANSI: 4
sd 0:0:0:8: Attached scsi generic sg1 type 0
scsi 0:0:1:0: Enclosure         HP       MSA2212fc        J200 PQ: 0 ANSI: 5
sd 0:0:0:8: [sda] 2187605616 512-byte logical blocks: (1.12 TB/1.01 TiB)
sd 0:0:0:8: [sda] Write Protect is off
sd 0:0:0:8: [sda] Mode Sense: 83 00 00 08
sd 0:0:0:8: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1
scsi 0:0:1:0: Attached scsi generic sg2 type 13
sd 0:0:0:8: [sda] Attached SCSI disk
scsi 0:0:2:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 0:0:2:0: Attached scsi generic sg3 type 12
initcall lpfc_init+0x0/0xd3 [lpfc] returned 0 after 4881202 usecs
lpfc 0000:08:00.1: 1:1303 Link Up Event x1 received Data: x1 xf7 x10 x2 x0 x0 0
calling  enclosure_init+0x0/0x19 [enclosure] @ 1955
initcall enclosure_init+0x0/0x19 [enclosure] returned 0 after 2899 usecs
calling  ses_init+0x0/0x40 [ses] @ 1955
ses 0:0:1:0: Attached Enclosure device
initcall ses_init+0x0/0x40 [ses] returned 0 after 10118 usecs
scsi 1:0:0:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 1:0:0:0: Attached scsi generic sg4 type 12
scsi 1:0:1:0: RAID              COMPAQ   MSA1000          5.20 PQ: 0 ANSI: 4
scsi 1:0:1:0: Attached scsi generic sg5 type 12
scsi 1:0:1:8: Direct-Access     COMPAQ   MSA1000 VOLUME   5.20 PQ: 0 ANSI: 4
sd 1:0:1:8: Attached scsi generic sg6 type 0
sd 1:0:1:8: [sdb] 2187605616 512-byte logical blocks: (1.12 TB/1.01 TiB)
sd 1:0:1:8: [sdb] Write Protect is off
sd 1:0:1:8: [sdb] Mode Sense: 83 00 00 08
sd 1:0:1:8: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1
scsi 1:0:2:0: Enclosure         HP       MSA2212fc        J200 PQ: 0 ANSI: 5
sd 1:0:1:8: [sdb] Attached SCSI disk
ses 1:0:2:0: Attached Enclosure device
ses 1:0:2:0: Attached scsi generic sg7 type 13
 rport-0:0-19: blocked FC remote port time out: removing rport
 rport-1:0-20: blocked FC remote port time out: removing rport
calling  floppy_module_init+0x0/0xd73 [floppy] @ 2405
Floppy drive(s): fd0 is 1.44M
floppy0: no floppy controllers found
initcall floppy_module_init+0x0/0xd73 [floppy] returned -19 after 2988902 usecs
calling  parport_default_proc_register+0x0/0x1b [parport] @ 2434
initcall parport_default_proc_register+0x0/0x1b [parport] returned 0 after 196 usecs
calling  lp_init_module+0x0/0x274 [lp] @ 2436
calling  parport_pc_init+0x0/0x357 [parport_pc] @ 2439
initcall parport_pc_init+0x0/0x357 [parport_pc] returned 0 after 758 usecs
lp: driver loaded but no devices found
initcall lp_init_module+0x0/0x274 [lp] returned 0 after 91445 usecs
calling  acpi_memory_device_init+0x0/0x7a [acpi_memhotplug] @ 2470
initcall acpi_memory_device_init+0x0/0x7a [acpi_memhotplug] returned 0 after 5613 usecs
calling  acpi_smb_hc_init+0x0/0x18 [sbshc] @ 2478
initcall acpi_smb_hc_init+0x0/0x18 [sbshc] returned 0 after 74 usecs
calling  acpi_sbs_init+0x0/0x4f [sbs] @ 2485
initcall acpi_sbs_init+0x0/0x4f [sbs] returned 0 after 68 usecs
calling  video_output_class_init+0x0/0x19 [output] @ 2489
initcall video_output_class_init+0x0/0x19 [output] returned 0 after 45 usecs
calling  acpi_video_init+0x0/0x70 [video] @ 2489
initcall acpi_video_init+0x0/0x70 [video] returned 0 after 171 usecs
md: Autodetecting RAID arrays.
md: Scanned 0 and added 0 devices.
md: autorun ...
md: ... autorun DONE.
EXT3 FS on cciss/c0d0p3, internal journal
kjournald starting.  Commit interval 5 seconds
EXT3 FS on cciss/c0d0p1, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Can't find ext3 filesystem on dev cciss/c0d0p4.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on cciss/c0d1p1, internal journal
EXT3-fs: mounted filesystem with writeback data mode.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on cciss/c0d1p2, internal journal
EXT3-fs: mounted filesystem with writeback data mode.
kjournald starting.  Commit interval 5 seconds
EXT3-fs warning: maximal mount count reached, running e2fsck is recommended
EXT3 FS on sda1, internal journal
EXT3-fs: mounted filesystem with writeback data mode.
Adding 8385920k swap on /dev/cciss/c0d0p2.  Priority:-1 extents:1 across:8385920k 
warning: process `kudzu' used the deprecated sysctl system call with 1.23.
calling  inet6_init+0x0/0x2b2 [ipv6] @ 2706
NET: Registered protocol family 10
lo: Disabled Privacy Extensions
initcall inet6_init+0x0/0x2b2 [ipv6] returned 0 after 55473 usecs
process `sysctl' is using deprecated sysctl (syscall) net.ipv6.neigh.default.retrans_time; Use net.ipv6.neigh.default.retrans_time_ms instead.
calling  init_sunrpc+0x0/0x5d [sunrpc] @ 3118
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
RPC: Registered tcp NFSv4.1 backchannel transport module.
initcall init_sunrpc+0x0/0x5d [sunrpc] returned 0 after 77868 usecs
warning: `dbus-daemon' uses 32-bit capabilities (legacy support in use)
calling  rfkill_init+0x0/0x79 [rfkill] @ 3178
initcall rfkill_init+0x0/0x79 [rfkill] returned 0 after 298 usecs
calling  bt_init+0x0/0x5d [bluetooth] @ 3178
Bluetooth: Core ver 2.15
NET: Registered protocol family 31
Bluetooth: HCI device and connection manager initialized
Bluetooth: HCI socket layer initialized
initcall bt_init+0x0/0x5d [bluetooth] returned 0 after 93454 usecs
calling  l2cap_init+0x0/0xe5 [l2cap] @ 3203
Bluetooth: L2CAP ver 2.14
Bluetooth: L2CAP socket layer initialized
initcall l2cap_init+0x0/0xe5 [l2cap] returned 0 after 47677 usecs
calling  rfcomm_init+0x0/0xd4 [rfcomm] @ 3203
Bluetooth: RFCOMM TTY layer initialized
Bluetooth: RFCOMM socket layer initialized
Bluetooth: RFCOMM ver 1.11
initcall rfcomm_init+0x0/0xd4 [rfcomm] returned 0 after 81877 usecs
calling  init_rpcsec_gss+0x0/0x4d [auth_rpcgss] @ 3228
initcall init_rpcsec_gss+0x0/0x4d [auth_rpcgss] returned 0 after 39 usecs
calling  fscache_init+0x0/0xb9 [fscache] @ 3228
Slow work thread pool: Starting up
Slow work thread pool: Ready
FS-Cache: Loaded
initcall fscache_init+0x0/0xb9 [fscache] returned 0 after 54980 usecs
calling  init_nlm+0x0/0x22 [lockd] @ 3228
initcall init_nlm+0x0/0x22 [lockd] returned 0 after 11 usecs
calling  init_nfs_fs+0x0/0x139 [nfs] @ 3228
FS-Cache: Netfs 'nfs' registered for caching
initcall init_nfs_fs+0x0/0x139 [nfs] returned 0 after 85729 usecs
svc: failed to register lockdv1 RPC service (errno 97).
VFS: Can't find ext3 filesystem on dev cciss/c0d0p4.
SysRq : HELP : loglevel(0-9) reBoot Crash terminate-all-tasks(E) memory-full-oom-kill(F) kill-all-tasks(I) thaw-filesystems(J) saK show-backtrace-all-active-cpus(L) show-memory-usage(M) nice-all-RT-tasks(N) powerOff show-registers(P) show-all-timers(Q) unRaw Sync show-task-states(T) Unmount force-fb(V) show-blocked-tasks(W) dump-ftrace-buffer(Z) 
calling  hidp_init+0x0/0x60 [hidp] @ 3307
Bluetooth: HIDP (Human Interface Emulation) ver 1.2
initcall hidp_init+0x0/0x60 [hidp] returned 0 after 34203 usecs
calling  init_autofs4_fs+0x0/0x26 [autofs4] @ 3321
initcall init_autofs4_fs+0x0/0x26 [autofs4] returned 0 after 102 usecs
eth0: no IPv6 routers present

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: 2.6.32-rc8: amd64_edac slub error
  2009-12-02 18:11           ` Randy Dunlap
@ 2009-12-02 22:12             ` Doug Thompson
  0 siblings, 0 replies; 9+ messages in thread
From: Doug Thompson @ 2009-12-02 22:12 UTC (permalink / raw)
  To: Borislav Petkov, Randy Dunlap; +Cc: Borislav Petkov, LKML, Doug Thompson



--- On Wed, 12/2/09, Randy Dunlap <randy.dunlap@oracle.com> wrote:

> From: Randy Dunlap <randy.dunlap@oracle.com>
> Subject: Re: 2.6.32-rc8: amd64_edac slub error
> To: "Borislav Petkov" <borislav.petkov@amd.com>
> Cc: "Borislav Petkov" <petkovbb@googlemail.com>, "LKML" <linux-kernel@vger.kernel.org>, "Doug Thompson" <dougthompson@xmission.com>
> Date: Wednesday, December 2, 2009, 11:11 AM
> On Wed, 2 Dec 2009 11:58:38 +0100
> Borislav Petkov wrote:
> 
> > On Tue, Dec 01, 2009 at 09:19:31AM -0800, Randy Dunlap
> wrote:
> > > Here's the new log file (attached).
> > 
> > Thanks for testing. Meanwhile, I noticed that the
> other places where
> > rdmsr_on_cpus() gets called with non-contigious
> cpumasks need fixing
> > too. Here's a version that takes care of that, I'd be
> nice if you could
> > give it a run too (patch against today's upstream).
> You could also
> > enforce the module loading by setting
> 'ecc_enable_override=1' to verify
> > the other rdmsr_on_cpus calls.
> > 
> > Thanks.
> 
> This patch also works for me.  Thanks.
> 
> Acked-by: Randy Dunlap <randy.dunlap@oracle.com>

Acked-by: Doug Thompson <dougthompson@xmission.com>

> 
> 
> boot log attached.
> 
> > ---
> > diff --git a/drivers/edac/amd64_edac.c
> b/drivers/edac/amd64_edac.c
> > index a38831c..da2428b 100644
> > --- a/drivers/edac/amd64_edac.c
> > +++ b/drivers/edac/amd64_edac.c
> > @@ -2618,6 +2618,9 @@ static int
> amd64_init_csrows(struct mem_ctl_info *mci)
> >      return empty;
> >  }
> >  
> > +static struct msr *alloc_msrs(const cpumask_t
> *mask);
> > +static void free_msrs(struct msr *msrs);
> > +
> >  /*
> >   * Only if 'ecc_enable_override' is
> set AND BIOS had ECC disabled, do "we"
> >   * enable it.
> > @@ -2627,14 +2630,16 @@ static void
> amd64_enable_ecc_error_reporting(struct mem_ctl_info *mci)
> >      struct amd64_pvt *pvt =
> mci->pvt_info;
> >      const cpumask_t *cpumask =
> cpumask_of_node(pvt->mc_node_id);
> >      int cpu, idx = 0, err = 0;
> > -    struct msr
> msrs[cpumask_weight(cpumask)];
> > +    struct msr *msrs;
> >      u32 value;
> >      u32 mask = K8_NBCTL_CECCEn |
> K8_NBCTL_UECCEn;
> >  
> >      if (!ecc_enable_override)
> >          return;
> >  
> > -    memset(msrs, 0, sizeof(msrs));
> > +    msrs = alloc_msrs(cpumask);
> > +    if (!msrs)
> > +        return;
> >  
> >      amd64_printk(KERN_WARNING,
> >         
> "'ecc_enable_override' parameter is active, "
> > @@ -2697,20 +2702,24 @@ static void
> amd64_enable_ecc_error_reporting(struct mem_ctl_info *mci)
> >          (value
> & K8_NBCFG_ECC_ENABLE) ? "Enabled" : "Disabled");
> >  
> >      pvt->ctl_error_info.nbcfg
> = value;
> > +
> > +    free_msrs(msrs);
> >  }
> >  
> >  static void
> amd64_restore_ecc_error_reporting(struct amd64_pvt *pvt)
> >  {
> >      const cpumask_t *cpumask =
> cpumask_of_node(pvt->mc_node_id);
> >      int cpu, idx = 0, err = 0;
> > -    struct msr
> msrs[cpumask_weight(cpumask)];
> > +    struct msr *msrs;
> >      u32 value;
> >      u32 mask = K8_NBCTL_CECCEn |
> K8_NBCTL_UECCEn;
> >  
> >      if
> (!pvt->nbctl_mcgctl_saved)
> >          return;
> >  
> > -    memset(msrs, 0, sizeof(msrs));
> > +    msrs = alloc_msrs(cpumask);
> > +    if (!msrs)
> > +        return;
> >  
> >      err =
> pci_read_config_dword(pvt->misc_f3_ctl, K8_NBCTL,
> &value);
> >      if (err)
> > @@ -2731,6 +2740,8 @@ static void
> amd64_restore_ecc_error_reporting(struct amd64_pvt *pvt)
> >      }
> >  
> >      wrmsr_on_cpus(cpumask,
> K8_MSR_MCGCTL, msrs);
> > +
> > +    free_msrs(msrs);
> >  }
> >  
> >  /* get all cores on this DCT */
> > @@ -2743,6 +2754,40 @@ static void
> get_cpus_on_this_dct_cpumask(cpumask_t *mask, int nid)
> >         
>     cpumask_set_cpu(cpu, mask);
> >  }
> >  
> > +/*
> > + * Allocate enough msr structs for the supplied
> cpumask. Also, take care of
> > + * non-contigious bitmasks.
> > + */
> > +static struct msr *alloc_msrs(const cpumask_t *mask)
> > +{
> > +    struct msr *msrs;
> > +    int i, first_cpu, last_cpu = 0;
> > +
> > +    if (cpumask_empty(mask)) {
> > +       
> amd64_printk(KERN_WARNING, "%s: Empty cpumask!\n",
> __func__);
> > +        return NULL;
> > +    }
> > +
> > +    first_cpu = cpumask_first(mask);
> > +    for (i = first_cpu; i <
> nr_cpu_ids; i++)
> > +        if
> (cpumask_test_cpu(i, mask))
> > +       
>     last_cpu = i;
> > +
> > +    msrs = kzalloc(sizeof(*msrs) *
> (last_cpu - first_cpu + 1), GFP_KERNEL);
> > +    if (!msrs) {
> > +       
> amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
> > +       
>           __func__);
> > +   
>      return NULL;
> > +    }
> > +
> > +    return msrs;
> > +}
> > +
> > +static void free_msrs(struct msr *msrs)
> > +{
> > +     kfree(msrs);
> > +}
> > +
> >  /* check MCG_CTL on all the cpus on this node
> */
> >  static bool
> amd64_nb_mce_bank_enabled_on_node(int nid)
> >  {
> > @@ -2755,12 +2800,9 @@ static bool
> amd64_nb_mce_bank_enabled_on_node(int nid)
> >  
> >     
> get_cpus_on_this_dct_cpumask(&mask, nid);
> >  
> > -    msrs = kzalloc(sizeof(struct msr)
> * cpumask_weight(&mask), GFP_KERNEL);
> > -    if (!msrs) {
> > -       
> amd64_printk(KERN_WARNING, "%s: error allocating msrs\n",
> > -       
>           __func__);
> > -   
>      return false;
> > -    }
> > +    msrs = alloc_msrs(&mask);
> > +    if (!msrs)
> > +        goto out_err;
> >  
> >      rdmsr_on_cpus(&mask,
> MSR_IA32_MCG_CTL, msrs);
> >  
> > @@ -2779,7 +2821,9 @@ static bool
> amd64_nb_mce_bank_enabled_on_node(int nid)
> >      ret = true;
> >  
> >  out:
> > -    kfree(msrs);
> > +    free_msrs(msrs);
> > +
> > +out_err:
> >      return ret;
> >  }
> >  
> > 
> > -- 
> > Regards/Gruss,
> > Boris.
> > 
> > Operating | Advanced Micro Devices GmbH
> >   System  |
> Karl-Hammerschmidt-Str. 34, 85609 Dornach b. München,
> Germany
> >  Research | Geschäftsführer: Andrew Bowd,
> Thomas M. McCoy, Giuliano Meroni
> >   Center  | Sitz: Dornach,
> Gemeinde Aschheim, Landkreis München
> >   (OSRC)  | Registergericht
> München, HRB Nr. 43632
> > 
> 
> 
> ---
> ~Randy
> 

^ permalink raw reply	[flat|nested] 9+ messages in thread

end of thread, other threads:[~2009-12-02 22:12 UTC | newest]

Thread overview: 9+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-11-30 17:28 2.6.32-rc8: amd64_edac slub error Randy Dunlap
2009-11-30 20:35 ` Borislav Petkov
2009-11-30 21:29   ` Randy Dunlap
2009-11-30 22:16   ` Randy Dunlap
2009-12-01 15:16     ` Borislav Petkov
2009-12-01 17:19       ` Randy Dunlap
2009-12-02 10:58         ` Borislav Petkov
2009-12-02 18:11           ` Randy Dunlap
2009-12-02 22:12             ` Doug Thompson

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.