All of lore.kernel.org
 help / color / mirror / Atom feed
* [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
@ 2015-02-26 10:08 Niels Wellens
  2015-02-26 10:20 ` Gilles Chanteperdrix
  0 siblings, 1 reply; 32+ messages in thread
From: Niels Wellens @ 2015-02-26 10:08 UTC (permalink / raw)
  To: xenomai

Hi,

Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with 
software configuration:
- Debian Jessie RC1
- kernel 3.16.0-rc7 (.config in attachment)
- Xenomai 3 RC3
The ipipe patch applied cleanly and there where no build errors.

After booting the ipipe kernel and installing the Xenomai userspace part 
(configure --with-core=cobalt --enable-smp --enable-pshared), I 
succesfully ran the latency test (under do_hell stress) for about one 
hour and a half.  On average, the maximum latencies where around 5us. 
There where two (single) major deviations from this number, 29us and 
even 192us, that determined finally the worst-case latency.

After 4 hours of stable operation I suddenly lost my ssh connections, at 
that moment I was not running any RT-tasks. On the gnome desktop the 
mouse started to move very slow and no other tty's where available 
anymore. After reboot I looked into the syslog (attached underneath, ... 
mark parts that are left out) and noticed there was a hard lockup on 1 
of the CPU's.

Yesterday evening I started a new latency test (without doing anything 
else) and after 1.5 hours the same hard lockup took place (syslog in 
attachment).

Any advice on how to proceed?

Thanks in advance,
Best regards,
Niels

P.S. I noticed the warning about SMI, but couldn't find the SMI 
workaround anymore in the kernel config?

Extract syslog:

Feb 25 12:42:48 dev-x10sae kernel: [    0.000000] Linux version 
3.16.0-rc7-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian 
4.9.1-19) ) #2 SMP Wed Feb 25 12:37:29 CET 2015
Feb 25 12:42:48 dev-x10sae kernel: [    0.000000] Command line: 
BOOT_IMAGE=/boot/vmlinuz-3.16.0-rc7-ipipe-v0+ 
root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
...
Feb 25 12:42:48 dev-x10sae kernel: [    2.045066] [Xenomai] scheduling 
class idle registered.
Feb 25 12:42:48 dev-x10sae kernel: [    2.045067] [Xenomai] scheduling 
class rt registered.
Feb 25 12:42:48 dev-x10sae kernel: [    2.045084] [Xenomai] disabling 
automatic C1E state promotion on Intel processor
Feb 25 12:42:48 dev-x10sae kernel: [    2.045095] [Xenomai] SMI-enabled 
chipset found, but SMI workaround disabled
Feb 25 12:42:48 dev-x10sae kernel: [    2.045095]           (see 
xenomai.smi parameter). You might encounter
Feb 25 12:42:48 dev-x10sae kernel: [    2.045095]           high latencies!
Feb 25 12:42:48 dev-x10sae kernel: [    2.045306] I-pipe: head domain 
Xenomai registered.
Feb 25 12:42:48 dev-x10sae kernel: [    2.046202] [Xenomai] Cobalt 
v3.0-rc3 (Exact Zero)
...
Feb 25 16:55:39 dev-x10sae kernel: [15164.717844] [Xenomai] 
autotune(uthread) started
Feb 25 16:55:41 dev-x10sae kernel: [15167.217621] [Xenomai] 
autotune(uthread) pmean=585 stddev=239 minlat=102 gravity=499 step=1
Feb 25 16:55:41 dev-x10sae kernel: [15167.217825] [Xenomai] autotune 
finished
Feb 25 17:03:59 dev-x10sae smbd[10559]: Starting SMB/CIFS daemon: smbd.
Feb 25 17:03:59 dev-x10sae nmbd[10603]: Starting NetBIOS name server: nmbd.
Feb 25 17:17:01 dev-x10sae CRON[11172]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)

Feb 25 17:19:33 dev-x10sae kernel: [16592.085468] Watchdog detected hard 
LOCKUP on cpu 1
Feb 25 17:19:33 dev-x10sae kernel: [16598.595178] INFO: rcu_sched 
self-detected stall on CPU { 2}  (t=5250 jiffies g=268162 c=268161 q=12068)
Feb 25 17:19:33 dev-x10sae kernel: [16598.595183] sending NMI to all CPUs:

Feb 25 17:20:01 dev-x10sae kernel: [16626.450803] BUG: soft lockup - 
CPU#2 stuck for 22s! [bash:23179]
Feb 25 17:20:01 dev-x10sae kernel: [16626.450805] Modules linked in: 
spi_altera_pcie(O) m25p80(O) mtd spi_bitbang binfmt_misc cfg80211 
hid_generic usbhid hid snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry 
nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp 
intel_rapl coretemp kvm_intel i915 kvm snd_hda_codec_realtek 
snd_hda_codec_generic snd_hda_intel drm_kms_helper snd_hda_controller 
snd_hda_codec crc32_pclmul drm ghash_clmulni_intel snd_hwdep snd_pcm 
aesni_intel aes_x86_64 lrw gf128mul glue_helper ablk_helper psmouse 
iTCO_wdt cryptd snd_timer evdev iTCO_vendor_support mei_me serio_raw 
pcspkr snd mei tpm_tis i2c_i801 lpc_ich tpm mfd_core shpchp soundcore 
battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod 
crc_t10dif crct10dif_generic ahci crct10dif_pclmul libahci 
crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci 
firewire_core i2c_algo_bit crc_itu_t i2c_core dca ehci_pci xhci_hcd 
ehci_hcd e1000e usbcore ptp fan pps_core usb_common thermal_sys [last 
unloaded: spi_bitbang]
Feb 25 17:20:01 dev-x10sae kernel: [16626.450852] CPU: 2 PID: 23179 
Comm: bash Tainted: G        W  O  3.16.0-rc7-ipipe-v0+ #2
Feb 25 17:20:01 dev-x10sae kernel: [16626.450853] Hardware name: 
Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 17:20:01 dev-x10sae kernel: [16626.450855] task: ffff880204df5650 
ti: ffff8801f72bc000 task.ti: ffff8801f72bc000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450856] RIP: 
0010:[<ffffffff81512460>]  [<ffffffff81512460>] _raw_spin_lock+0x30/0x40
Feb 25 17:20:01 dev-x10sae kernel: [16626.450859] RSP: 
0018:ffff8801f72bfde8  EFLAGS: 00000293
Feb 25 17:20:01 dev-x10sae kernel: [16626.450860] RAX: 0000000000000000 
RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450861] RDX: 0000000000000000 
RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450861] RBP: ffff8802032ee000 
R08: 0000000000000000 R09: 0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450862] R10: 0000000000000000 
R11: 0000000000000000 R12: 0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450863] R13: 0000000000000000 
R14: 0000000000000000 R15: 0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450864] FS: 
00007f2ce7691700(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450865] CS:  0010 DS: 0000 ES: 
0000 CR0: 000000008005003b
Feb 25 17:20:01 dev-x10sae kernel: [16626.450866] CR2: 00000000016f90a0 
CR3: 000000002e8b9000 CR4: 00000000001407e0
Feb 25 17:20:01 dev-x10sae kernel: [16626.450866] DR0: 0000000000000000 
DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 17:20:01 dev-x10sae kernel: [16626.450867] DR3: 0000000000000000 
DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 17:20:01 dev-x10sae kernel: [16626.450868] I-pipe domain Linux
Feb 25 17:20:01 dev-x10sae kernel: [16626.450869] Stack:
Feb 25 17:20:01 dev-x10sae kernel: [16626.450869]  ffffffff81049002 
ffff88002bcb7bc0 ffff8801fee47590 ffffffff81052206
Feb 25 17:20:01 dev-x10sae kernel: [16626.450871]  0000000000000000 
ffff8801f72bfee0 ffffffff81053f7d 00000000000000a9
Feb 25 17:20:01 dev-x10sae kernel: [16626.450873]  ffff8801f62f8820 
ffffffff810440d8 ffff880204df5650 0000000000000002
Feb 25 17:20:01 dev-x10sae kernel: [16626.450875] Call Trace:
Feb 25 17:20:01 dev-x10sae kernel: [16626.450878] [<ffffffff81049002>] ? 
pgd_alloc+0x32/0x100
Feb 25 17:20:01 dev-x10sae kernel: [16626.450880] [<ffffffff81052206>] ? 
mm_init+0x106/0x160
Feb 25 17:20:01 dev-x10sae kernel: [16626.450882] [<ffffffff81053f7d>] ? 
copy_process.part.31+0x13ed/0x1ae0
Feb 25 17:20:01 dev-x10sae kernel: [16626.450884] [<ffffffff810440d8>] ? 
__do_page_fault+0x238/0x520
Feb 25 17:20:01 dev-x10sae kernel: [16626.450887] [<ffffffff811b6f4e>] ? 
kmem_cache_alloc+0x25e/0x550
Feb 25 17:20:01 dev-x10sae kernel: [16626.450889] [<ffffffff8105482d>] ? 
do_fork+0xcd/0x370
Feb 25 17:20:01 dev-x10sae kernel: [16626.450890] [<ffffffff81512e49>] ? 
stub_clone+0x69/0x90
Feb 25 17:20:01 dev-x10sae kernel: [16626.450892] [<ffffffff81512a4c>] ? 
system_call_fastpath+0x1a/0x1f
Feb 25 17:20:01 dev-x10sae kernel: [16626.450893] Code: b8 00 00 01 00 
f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 
80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 <f3> 90 83 e8 01 74 e9 0f b7 
17 66 39 ca 75 f1 c3 0f 1f 44 00 00
...

-------------- next part --------------
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.16.0-rc7 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-ipipe-v0"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_ARCH_USES_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_NUMA_BALANCING=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_XENOMAI=y
CONFIG_XENO_ARCH_FPU=y
CONFIG_XENO_ARCH_SYS3264=y

#
# Core features
#
# CONFIG_XENO_OPT_SCHED_CLASSES is not set
CONFIG_XENO_OPT_STATS=y
# CONFIG_XENO_OPT_SHIRQ is not set
CONFIG_XENO_OPT_RR_QUANTUM=1000
CONFIG_XENO_OPT_AUTOTUNE=y
# CONFIG_XENO_OPT_SCALABLE_SCHED is not set
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
CONFIG_XENO_OPT_HOSTRT=y
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_MAP=y
CONFIG_XENO_OPT_VFILE=y

#
# Sizes and static limits
#
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=256
CONFIG_XENO_OPT_PRIVATE_HEAPSZ=32
CONFIG_XENO_OPT_SHARED_HEAPSZ=32
CONFIG_XENO_OPT_NRTIMERS=128

#
# Latency settings
#
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0
CONFIG_XENO_OPT_TIMING_KSCHEDLAT=0
CONFIG_XENO_OPT_TIMING_IRQLAT=0
# CONFIG_XENO_OPT_DEBUG is not set

#
# Drivers
#
CONFIG_XENO_OPT_RTDM_COMPAT_DEVNODE=y
CONFIG_XENO_DRIVERS_AUTOTUNE=y

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
CONFIG_XENO_DRIVERS_TIMERBENCH=y
CONFIG_XENO_DRIVERS_SWITCHTEST=y
# CONFIG_XENO_DRIVERS_RTDMTEST is not set

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# RTnet
#
# CONFIG_XENO_DRIVERS_NET is not set

#
# ANALOGY drivers
#
# CONFIG_XENO_DRIVERS_ANALOGY is not set

#
# Real-time IPC drivers
#
CONFIG_XENO_DRIVERS_RTIPC=m
CONFIG_XENO_DRIVERS_RTIPC_XDDP=y
CONFIG_XENO_DRIVERS_RTIPC_IDDP=y
CONFIG_XENO_OPT_IDDP_NRPORT=32
CONFIG_XENO_DRIVERS_RTIPC_BUFP=y
CONFIG_XENO_OPT_BUFP_NRPORT=32

#
# UDD support
#
# CONFIG_XENO_DRIVERS_UDD is not set
CONFIG_XENO_VERSION_MAJOR=2
CONFIG_XENO_VERSION_MINOR=99
CONFIG_XENO_REVISION_LEVEL=12
CONFIG_XENO_VERSION_STRING="3.0-rc3"
CONFIG_XENO_VERSION_NAME="Exact Zero"
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=512
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
# CONFIG_IPIPE_LEGACY is not set
CONFIG_IPIPE_CORE=y
CONFIG_IPIPE_CORE_APIREV=2
CONFIG_IPIPE_TARGET_APIREV=2
CONFIG_IPIPE_HAVE_HOSTRT=y
CONFIG_IPIPE_HAVE_SAFE_THREAD_INFO=y
CONFIG_IPIPE_HAVE_VM_NOTIFIER=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
# CONFIG_CLEANCACHE is not set
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_ZBUD=y
CONFIG_ZSWAP=y
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_ACPI_EXTLOG=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=m
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_QUEUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=m
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
CONFIG_NFT_CT=m
CONFIG_NFT_RBTREE=m
CONFIG_NFT_HASH=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_NAT=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_NF_TABLES_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NF_TABLES_ARP=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_NF_NAT_IPV6=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_MEDIA_IB=y
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
# CONFIG_X25 is not set
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_6LOWPAN_IPHC=m
# CONFIG_MAC802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=y
CONFIG_OPENVSWITCH_VXLAN=y
CONFIG_VSOCKETS=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_NETLINK_MMAP=y
CONFIG_NETLINK_DIAG=m
CONFIG_NET_MPLS_GSO=y
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=m
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
# CONFIG_MAC80211_RC_PID is not set
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=m
CONFIG_MTD_SWAP=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_M25P80=m
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_BCH=m
CONFIG_MTD_NAND_ECC_BCH=y
CONFIG_MTD_SM_COMMON=m
# CONFIG_MTD_NAND_DENALI is not set
# CONFIG_MTD_NAND_GPIO is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_PLATFORM is not set
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
# CONFIG_ZRAM_LZ4_COMPRESS is not set
# CONFIG_ZRAM_DEBUG is not set
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_NVME=m
CONFIG_BLK_DEV_SKD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=m

#
# Intel MIC Card Driver
#
# CONFIG_INTEL_MIC_CARD is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
# CONFIG_SCSI_MVSAS_TASKLET is not set
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_VMWARE_PVSCSI=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_PLATFORM is not set
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_MQ=m
CONFIG_DM_CACHE_CLEANER=m
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_SWITCH=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
# CONFIG_I2O_EXT_ADAPTEC is not set
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_VXLAN=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_SUNGEM_PHY=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# CAIF transport drivers
#
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
# CONFIG_DE4X5 is not set
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_VXLAN=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=m
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_VXLAN=y
CONFIG_I40E_DCB=y
CONFIG_I40EVF=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_IP1000=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_EN_VXLAN=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=m
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_VXLAN=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=m
CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MICREL_PHY=m
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
CONFIG_ATH_CARDS=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_AHB is not set
# CONFIG_ATH9K_DEBUGFS is not set
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
# CONFIG_ATH6KL_DEBUG is not set
# CONFIG_ATH6KL_TRACING is not set
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_DEBUG is not set
# CONFIG_ATH10K_DEBUGFS is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_WCN36XX is not set
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_SDIO=y
# CONFIG_BRCMFMAC_USB is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BRCMDBG is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
# CONFIG_IPW2100 is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
# CONFIG_LIBERTAS_SPI is not set
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
# CONFIG_RT2800USB_UNKNOWN is not set
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
# CONFIG_WL_TI is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
# CONFIG_CW1200 is not set
CONFIG_RSI_91X=m
CONFIG_RSI_DEBUGFS=y
# CONFIG_RSI_SDIO is not set
CONFIG_RSI_USB=m

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
# CONFIG_HDLC_X25 is not set
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_VMXNET3=m
CONFIG_HYPERV_NET=m
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
CONFIG_ISDN_CAPI=m
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
# CONFIG_MISDN_NETJET is not set
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_LKKBD=m
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_LM8333 is not set
CONFIG_KEYBOARD_MAX7359=m
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
# CONFIG_TOUCHSCREEN_PIXCIR is not set
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
# CONFIG_TOUCHSCREEN_TSC2005 is not set
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_ST1232 is not set
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_TPS6507X=m
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_HYPERV_KEYBOARD=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_MFD_HSU=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_ST33_I2C=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_PINMUX is not set
# CONFIG_PINCONF is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_BAYTRAIL is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
CONFIG_GPIO_KEMPLD=m

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_GPIO_VIPERBOARD=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2760 is not set
# CONFIG_W1_SLAVE_DS2780 is not set
# CONFIG_W1_SLAVE_DS2781 is not set
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_SBS=m
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SMM665=m
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_ACPI_INT3403_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_RTSX_USB=m
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_IR_IMG is not set
CONFIG_RC_LOOPBACK=m
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_TLG2300=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160_AC97=y
CONFIG_VIDEO_STK1160=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIVI=m
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88TS2022=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_USB=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_PTN3460 is not set
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_UMS is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_VMWGFX_FBCON is not set
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
# CONFIG_FB_INTEL is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
# CONFIG_FB_SAVAGE_I2C is not set
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_FIREWIRE_SPEAKERS=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_SCS1X=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_HUION=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LENOVO_TPKBD=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_SL811_CS=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_ZTE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HSIC_USB3503 is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=m
# CONFIG_USB_GOKU is not set
CONFIG_USB_EG20T=m
# CONFIG_USB_DUMMY_HCD is not set
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_GADGET_TARGET is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=256
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_DELL_NETBOOKS=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_OCRDMA=m
# CONFIG_INFINIBAND_USNIC is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_MCE_INJ is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_MOXART is not set
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_MF624=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
CONFIG_STAGING=y
CONFIG_ET131X=m
# CONFIG_SLICOSS is not set
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_HOST=m
# CONFIG_USBIP_DEBUG is not set
# CONFIG_W35UND is not set
CONFIG_PRISM2_USB=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_SERIAL2002=m
# CONFIG_COMEDI_SKEL is not set
# CONFIG_COMEDI_ISA_DRIVERS is not set
CONFIG_COMEDI_PCI_DRIVERS=y
CONFIG_COMEDI_8255_PCI=m
CONFIG_COMEDI_ADDI_WATCHDOG=m
CONFIG_COMEDI_ADDI_APCI_035=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7X3X=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI1724=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200_PCI=m
CONFIG_COMEDI_AMPLC_PC236_PCI=m
CONFIG_COMEDI_AMPLC_PC263_PCI=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DAS08_PCI=m
CONFIG_COMEDI_DT3000=m
CONFIG_COMEDI_DYNA_PCI10XX=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_MF6X4=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_LABPC_PCI=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIOCMD=m
CONFIG_COMEDI_PCMCIA_DRIVERS=y
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=y
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
CONFIG_COMEDI_USBDUXSIGMA=m
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_FC=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_TIO=m
# CONFIG_PANEL is not set
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
CONFIG_88EU_P2P=y
CONFIG_R8192EE=m
CONFIG_R8723AU=m
CONFIG_8723AU_AP_MODE=y
CONFIG_8723AU_BT_COEXIST=y
CONFIG_R8821AE=m
CONFIG_RTS5208=m
# CONFIG_RTS5208_DEBUG is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
CONFIG_LINE6_USB=m
# CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_VT6655 is not set
CONFIG_VT6656=m
# CONFIG_DX_SEP is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16204 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_ADIS16220 is not set
# CONFIG_ADIS16240 is not set
# CONFIG_LIS3L02DQ is not set
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7816 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#
# CONFIG_AD5930 is not set
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set
# CONFIG_AD9850 is not set
# CONFIG_AD9852 is not set
# CONFIG_AD9910 is not set
# CONFIG_AD9951 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=m
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=m
# CONFIG_TSL2x7x is not set

#
# Magnetometer sensors
#
# CONFIG_SENSORS_HMC5843 is not set

#
# Active energy metering IC
#
# CONFIG_ADE7753 is not set
# CONFIG_ADE7754 is not set
# CONFIG_ADE7758 is not set
# CONFIG_ADE7759 is not set
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set

#
# Triggers - standalone
#
# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
CONFIG_CRYSTALHD=m
# CONFIG_CXT1E1 is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
CONFIG_DVB_AS102=m
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
CONFIG_USB_MSI3101=m
CONFIG_MEDIA_TUNER_MSI001=m
# CONFIG_VIDEO_TCM825X is not set
# CONFIG_USB_SN9C102 is not set
CONFIG_SOLO6X10=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_LIRC_STAGING=y
CONFIG_LIRC_BT829=m
CONFIG_LIRC_IGORPLUGUSB=m
CONFIG_LIRC_IMON=m
# CONFIG_LIRC_PARALLEL is not set
CONFIG_LIRC_SASEM=m
CONFIG_LIRC_SERIAL=m
CONFIG_LIRC_SERIAL_TRANSMITTER=y
CONFIG_LIRC_SIR=m
CONFIG_LIRC_ZILOG=m

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_USB_WPAN_HCD is not set
CONFIG_WIMAX_GDM72XX=m
# CONFIG_WIMAX_GDM72XX_QOS is not set
# CONFIG_WIMAX_GDM72XX_K_MODE is not set
# CONFIG_WIMAX_GDM72XX_WIMAX2 is not set
CONFIG_WIMAX_GDM72XX_USB=y
# CONFIG_WIMAX_GDM72XX_SDIO is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_MTD_SPINAND_MT29F is not set
CONFIG_LUSTRE_FS=m
CONFIG_LUSTRE_OBD_MAX_IOCTL_BUFFER=8192
# CONFIG_LUSTRE_DEBUG_EXPENSIVE_CHECK is not set
CONFIG_LUSTRE_LLITE_LLOOP=m
CONFIG_LNET=m
CONFIG_LNET_MAX_PAYLOAD=1048576
# CONFIG_LNET_SELFTEST is not set
CONFIG_LNET_XPRT_IB=m
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_CRYPTO_THREEFISH is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_SMO8800=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_IPS=m
CONFIG_IBM_RTL=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_PVPANIC=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m

#
# SOC (System On Chip) specific Drivers
#
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_STATS is not set
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_IRQ_REMAP is not set

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
CONFIG_MEMORY=y
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_MMA8452 is not set

#
# Analog to digital converters
#
# CONFIG_AD7266 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD799X is not set
# CONFIG_MAX1363 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
CONFIG_VIPERBOARD_ADC=m

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
CONFIG_HID_SENSOR_GYRO_3D=m
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
# CONFIG_ADJD_S311 is not set
# CONFIG_APDS9300 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP020A00F is not set
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
# CONFIG_LTR501 is not set
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=m
# CONFIG_TSL4531 is not set
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
# CONFIG_IIO_ST_MAGN_3AXIS is not set

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
# CONFIG_MPL115 is not set
# CONFIG_MPL3115 is not set
# CONFIG_IIO_ST_PRESS is not set

#
# Lightning sensors
#
# CONFIG_AS3935 is not set

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
# CONFIG_TMP006 is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
# CONFIG_MCB is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=m
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_LOGFS=m
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=m
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_EFIVAR_FS=m
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_OBJLAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_V4_SECURITY_LABEL is not set
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m
CONFIG_SUNRPC_XPRT_RDMA_SERVER=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SMB2=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
# CONFIG_IPIPE_DEBUG is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_MODULE is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SELINUX_BOOTPARAM is not set
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_YAMA is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
# CONFIG_ASYMMETRIC_KEY_TYPE is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_OID_REGISTRY=m
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
-------------- next part --------------
rsyslogd: [origin software="rsyslogd" swVersion="8.4.2" x-pid="660" x-info="http://www.rsyslog.com"] start
Feb 25 17:27:00 dev-x10sae systemd-modules-load[196]: Inserted module 'fuse'
Feb 25 17:27:00 dev-x10sae systemd-fsck[195]: /dev/sda1: clean, 274518/5128192 files, 5251086/20507648 blocks
Feb 25 17:27:00 dev-x10sae hdparm[225]: Setting parameters of disc: (none).
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Initializing cgroup subsys cpuset
Feb 25 17:27:00 dev-x10sae systemd-udevd[223]: specified group 'xenomai' unknown
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Initializing cgroup subsys cpu
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Initializing cgroup subsys cpuacct
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Linux version 3.16.0-rc7-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian 4.9.1-19) ) #2 SMP Wed Feb 25 12:37:29 CET 2015
Feb 25 17:27:00 dev-x10sae keyboard-setup[226]: Setting preliminary keymap...done.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-rc7-ipipe-v0+ root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: BIOS-provided physical RAM map:
Feb 25 17:27:00 dev-x10sae kbd[300]: Setting console screen modes.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Feb 25 17:27:00 dev-x10sae networking[316]: Configuring network interfaces...warning: couldn't open interfaces file "/etc/network/interfaces.d/*"
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000c8488fff] usable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c8489000-0x00000000c848ffff] ACPI NVS
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c8490000-0x00000000c8d63fff] usable
Feb 25 17:27:00 dev-x10sae networking[316]: warning: couldn't open interfaces file "/etc/network/interfaces.d/*"
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c8d64000-0x00000000c9155fff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c9156000-0x00000000d9293fff] usable
Feb 25 17:27:00 dev-x10sae networking[316]: warning: couldn't open interfaces file "/etc/network/interfaces.d/*"
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9294000-0x00000000d9380fff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9381000-0x00000000d93e0fff] usable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d93e1000-0x00000000d9511fff] ACPI NVS
Feb 25 17:27:00 dev-x10sae mtp-probe: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-3"
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9512000-0x00000000d9ffefff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9fff000-0x00000000d9ffffff] usable
Feb 25 17:27:00 dev-x10sae mtp-probe: bus: 1, device: 2 was not an MTP device
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000dc000000-0x00000000de1fffff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fdfffff] usable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] NX (Execute Disable) protection: active
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] SMBIOS 2.7 present.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] AGP: No AGP bridge found
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: last_pfn = 0x21fe00 max_arch_pfn = 0x400000000
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] MTRR default type: uncachable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] MTRR fixed ranges enabled:
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   00000-9FFFF write-back
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   A0000-BFFFF uncachable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   C0000-D3FFF write-protect
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   D4000-E7FFF uncachable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   E8000-FFFFF write-protect
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] MTRR variable ranges enabled:
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   0 base 0000000000 mask 7E00000000 write-back
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   1 base 0200000000 mask 7FE0000000 write-back
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   2 base 00E0000000 mask 7FE0000000 uncachable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   3 base 00DC000000 mask 7FFC000000 uncachable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   4 base 021FE00000 mask 7FFFE00000 uncachable
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   5 disabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   6 disabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   7 disabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   8 disabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   9 disabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: update [mem 0xdc000000-0xffffffff] usable ==> reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: last_pfn = 0xda000 max_arch_pfn = 0x400000000
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] found SMP MP-table at [mem 0x000fd870-0x000fd87f] mapped at [ffff8800000fd870]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Using GB pages for direct mapping
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x00000000-0x000fffff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BRK [0x021df000, 0x021dffff] PGTABLE
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BRK [0x021e0000, 0x021e0fff] PGTABLE
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BRK [0x021e1000, 0x021e1fff] PGTABLE
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x21fc00000-0x21fdfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x21fc00000-0x21fdfffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BRK [0x021e2000, 0x021e2fff] PGTABLE
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x21c000000-0x21fbfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x21c000000-0x21fbfffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x200000000-0x21bffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x200000000-0x21bffffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x00100000-0xc8488fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x00100000-0x001fffff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x00200000-0x3fffffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x40000000-0xbfffffff] page 1G
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc0000000-0xc83fffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc8400000-0xc8488fff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xc8490000-0xc8d63fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc8490000-0xc85fffff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc8600000-0xc8bfffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc8c00000-0xc8d63fff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BRK [0x021e3000, 0x021e3fff] PGTABLE
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xc9156000-0xd9293fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc9156000-0xc91fffff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xc9200000-0xd91fffff] page 2M
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xd9200000-0xd9293fff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] BRK [0x021e4000, 0x021e4fff] PGTABLE
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xd9381000-0xd93e0fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xd9381000-0xd93e0fff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xd9fff000-0xd9ffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0xd9fff000-0xd9ffffff] page 4k
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [mem 0x100000000-0x1ffffffff] page 1G
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] RAMDISK: [mem 0x2654e000-0x2f29efff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: Early table checksum verification disabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 SUPERM)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: XSDT 0x00000000D94E9098 0000AC (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: FACP 0x00000000D94F61D0 00010C (v05 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: DSDT 0x00000000D94E91D8 00CFF7 (v02 SUPERM SMCI--MB 00000000 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: FACS 0x00000000D9510080 000040
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: APIC 0x00000000D94F62E0 000092 (v03 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: FPDT 0x00000000D94F6378 000044 (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LPIT 0x00000000D94F63C0 00005C (v01 SUPERM SMCI--MB 00000000 AMI. 00000005)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F6420 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F6EF8 0002DE (v01 PmRef  Cpu0Tst  00003000 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F71D8 000348 (v01 PmRef  ApTst    00003000 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: MCFG 0x00000000D94F7520 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: HPET 0x00000000D94F7560 000038 (v01 SUPERM SMCI--MB 01072009 AMI. 00000005)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F7598 000397 (v01 SataRe SataTabl 00001000 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F7930 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: ASF! 0x00000000D94FAE18 0000A5 (v32 INTEL   HCG     00000001 TFSM 000F4240)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: DMAR 0x00000000D94FAEC0 0000B8 (v01 INTEL  HSW      00000001 INTL 00000001)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: EINJ 0x00000000D94FAF78 000130 (v01 AMI    AMI EINJ 00000000      00000000)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: ERST 0x00000000D94FB0A8 000230 (v01 AMIER  AMI ERST 00000000      00000000)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: HEST 0x00000000D94FB2D8 0000A8 (v01 AMI    AMI HEST 00000000      00000000)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: BERT 0x00000000D94FB380 000030 (v01 AMI    AMI BERT 00000000      00000000)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] No NUMA configuration found
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000021fdfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Initmem setup node 0 [mem 0x00000000-0x21fdfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   NODE_DATA [mem 0x21fdf7000-0x21fdfbfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]  [ffffea0000000000-ffffea00077fffff] PMD -> [ffff880217400000-ffff88021e5fffff] on node 0
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Zone ranges:
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   Normal   [mem 0x100000000-0x21fdfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Movable zone start for each node
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Early memory node ranges
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0x00100000-0xc8488fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xc8490000-0xc8d63fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xc9156000-0xd9293fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xd9381000-0xd93e0fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xd9fff000-0xd9ffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   node   0: [mem 0x100000000-0x21fdfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] On node 0 totalpages: 2067608
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA zone: 56 pages used for memmap
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA zone: 21 pages reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA zone: 3996 pages, LIFO batch:0
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA32 zone: 12093 pages used for memmap
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   DMA32 zone: 884476 pages, LIFO batch:31
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   Normal zone: 16121 pages used for memmap
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000]   Normal zone: 1179136 pages, LIFO batch:31
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Reserving Intel graphics stolen memory at 0xdc200000-0xde1fffff
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x1808
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: IRQ0 used by override.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: IRQ2 used by override.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: IRQ9 used by override.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] nr_irqs_gsi: 40
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] e820: [mem 0xde200000-0xf7ffffff] available for PCI devices
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] PERCPU: Embedded 162 pages/cpu @ffff88021ec00000 s633920 r8192 d21440 u1048576
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] pcpu-alloc: s633920 r8192 d21440 u1048576 alloc=1*2097152
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] pcpu-alloc: [0] 0 1 [0] 2 3 [0] 4 5 [0] 6 7 
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2039317
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Policy zone: Normal
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-rc7-ipipe-v0+ root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] AGP: Checking aperture...
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] AGP: No AGP bridge found
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Memory: 7919056K/8270432K available (5217K kernel code, 991K rwdata, 1800K rodata, 1920K init, 7168K bss, 351376K reserved)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Hierarchical RCU implementation.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=8.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] NR_IRQS:33024 nr_irqs:744 16
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Interrupt pipeline (release #2)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] spurious 8259A interrupt: IRQ7.
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] Console: colour VGA+ 80x25
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] console [tty0] enabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] allocated 33554432 bytes of page_cgroup
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] hpet clockevent registered
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] tsc: Fast TSC calibration failed
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] tsc: PIT calibration matches HPET. 1 loops
Feb 25 17:27:00 dev-x10sae kernel: [    0.000000] tsc: Detected 3400.192 MHz processor
Feb 25 17:27:00 dev-x10sae kernel: [    0.000020] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.38 BogoMIPS (lpj=13600768)
Feb 25 17:27:00 dev-x10sae kernel: [    0.000022] pid_max: default: 32768 minimum: 301
Feb 25 17:27:00 dev-x10sae kernel: [    0.000029] ACPI: Core revision 20140424
Feb 25 17:27:00 dev-x10sae kernel: [    0.009925] ACPI: All ACPI Tables successfully acquired
Feb 25 17:27:00 dev-x10sae kernel: [    0.011468] Security Framework initialized
Feb 25 17:27:00 dev-x10sae kernel: [    0.011475] AppArmor: AppArmor disabled by boot time parameter
Feb 25 17:27:00 dev-x10sae kernel: [    0.011476] Yama: becoming mindful.
Feb 25 17:27:00 dev-x10sae kernel: [    0.011811] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.012879] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.013339] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.013346] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.013513] Initializing cgroup subsys memory
Feb 25 17:27:00 dev-x10sae kernel: [    0.013528] Initializing cgroup subsys devices
Feb 25 17:27:00 dev-x10sae kernel: [    0.013533] Initializing cgroup subsys freezer
Feb 25 17:27:00 dev-x10sae kernel: [    0.013534] Initializing cgroup subsys net_cls
Feb 25 17:27:00 dev-x10sae kernel: [    0.013538] Initializing cgroup subsys blkio
Feb 25 17:27:00 dev-x10sae kernel: [    0.013540] Initializing cgroup subsys perf_event
Feb 25 17:27:00 dev-x10sae kernel: [    0.013542] Initializing cgroup subsys net_prio
Feb 25 17:27:00 dev-x10sae kernel: [    0.013560] CPU: Physical Processor ID: 0
Feb 25 17:27:00 dev-x10sae kernel: [    0.013561] CPU: Processor Core ID: 0
Feb 25 17:27:00 dev-x10sae kernel: [    0.013563] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Feb 25 17:27:00 dev-x10sae kernel: [    0.013563] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
Feb 25 17:27:00 dev-x10sae kernel: [    0.014298] mce: CPU supports 9 MCE banks
Feb 25 17:27:00 dev-x10sae kernel: [    0.014308] CPU0: Thermal monitoring enabled (TM1)
Feb 25 17:27:00 dev-x10sae kernel: [    0.014317] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Feb 25 17:27:00 dev-x10sae kernel: [    0.014317] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Feb 25 17:27:00 dev-x10sae kernel: [    0.014317] tlb_flushall_shift: 6
Feb 25 17:27:00 dev-x10sae kernel: [    0.014399] Freeing SMP alternatives memory: 20K (ffffffff81ad9000 - ffffffff81ade000)
Feb 25 17:27:00 dev-x10sae kernel: [    0.014401] ftrace: allocating 20902 entries in 82 pages
Feb 25 17:27:00 dev-x10sae kernel: [    0.020335] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
Feb 25 17:27:00 dev-x10sae kernel: [    0.059997] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (fam: 06, model: 3c, stepping: 03)
Feb 25 17:27:00 dev-x10sae kernel: [    0.060003] TSC deadline timer enabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.060019] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
Feb 25 17:27:00 dev-x10sae kernel: [    0.060033] ... version:                3
Feb 25 17:27:00 dev-x10sae kernel: [    0.060034] ... bit width:              48
Feb 25 17:27:00 dev-x10sae kernel: [    0.060035] ... generic registers:      4
Feb 25 17:27:00 dev-x10sae kernel: [    0.060035] ... value mask:             0000ffffffffffff
Feb 25 17:27:00 dev-x10sae kernel: [    0.060036] ... max period:             0000ffffffffffff
Feb 25 17:27:00 dev-x10sae kernel: [    0.060037] ... fixed-purpose events:   3
Feb 25 17:27:00 dev-x10sae kernel: [    0.060037] ... event mask:             000000070000000f
Feb 25 17:27:00 dev-x10sae kernel: [    0.060981] x86: Booting SMP configuration:
Feb 25 17:27:00 dev-x10sae kernel: [    0.060982] .... node  #0, CPUs:      #1
Feb 25 17:27:00 dev-x10sae kernel: [    0.074846] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
Feb 25 17:27:00 dev-x10sae kernel: [    0.074918]  #2 #3 #4 #5 #6 #7
Feb 25 17:27:00 dev-x10sae kernel: [    0.158546] x86: Booted up 1 node, 8 CPUs
Feb 25 17:27:00 dev-x10sae kernel: [    0.158549] smpboot: Total of 8 processors activated (54403.07 BogoMIPS)
Feb 25 17:27:00 dev-x10sae kernel: [    0.164408] devtmpfs: initialized
Feb 25 17:27:00 dev-x10sae kernel: [    0.166343] pinctrl core: initialized pinctrl subsystem
Feb 25 17:27:00 dev-x10sae kernel: [    0.166400] NET: Registered protocol family 16
Feb 25 17:27:00 dev-x10sae kernel: [    0.166470] cpuidle: using governor ladder
Feb 25 17:27:00 dev-x10sae kernel: [    0.166472] cpuidle: using governor menu
Feb 25 17:27:00 dev-x10sae kernel: [    0.166499] ACPI: bus type PCI registered
Feb 25 17:27:00 dev-x10sae kernel: [    0.166501] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 25 17:27:00 dev-x10sae kernel: [    0.166557] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Feb 25 17:27:00 dev-x10sae kernel: [    0.166559] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Feb 25 17:27:00 dev-x10sae kernel: [    0.166595] PCI: Using configuration type 1 for base access
Feb 25 17:27:00 dev-x10sae kernel: [    0.176521] ACPI: Added _OSI(Module Device)
Feb 25 17:27:00 dev-x10sae kernel: [    0.176523] ACPI: Added _OSI(Processor Device)
Feb 25 17:27:00 dev-x10sae kernel: [    0.176524] ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 25 17:27:00 dev-x10sae kernel: [    0.176525] ACPI: Added _OSI(Processor Aggregator Device)
Feb 25 17:27:00 dev-x10sae kernel: [    0.179862] ACPI: Executed 1 blocks of module-level executable AML code
Feb 25 17:27:00 dev-x10sae kernel: [    0.182432] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
Feb 25 17:27:00 dev-x10sae kernel: [    0.182921] \_SB_:_OSC invalid UUID
Feb 25 17:27:00 dev-x10sae kernel: [    0.182922] _OSC request data:1 1c 
Feb 25 17:27:00 dev-x10sae kernel: [    0.183117] ACPI: Dynamic OEM Table Load:
Feb 25 17:27:00 dev-x10sae kernel: [    0.183122] ACPI: SSDT 0xFFFF880214281400 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.192437] ACPI: Dynamic OEM Table Load:
Feb 25 17:27:00 dev-x10sae kernel: [    0.192441] ACPI: SSDT 0xFFFF8802147EFE00 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
Feb 25 17:27:00 dev-x10sae kernel: [    0.209251] ACPI: Interpreter enabled
Feb 25 17:27:00 dev-x10sae kernel: [    0.209257] ACPI: (supports S0 S5)
Feb 25 17:27:00 dev-x10sae kernel: [    0.209257] ACPI: Using IOAPIC for interrupt routing
Feb 25 17:27:00 dev-x10sae kernel: [    0.209288] HEST: Table parsing has been initialized.
Feb 25 17:27:00 dev-x10sae kernel: [    0.209290] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 25 17:27:00 dev-x10sae kernel: [    0.215432] ACPI: Power Resource [FN00] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    0.215484] ACPI: Power Resource [FN01] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    0.215534] ACPI: Power Resource [FN02] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    0.215584] ACPI: Power Resource [FN03] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    0.215634] ACPI: Power Resource [FN04] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    0.216268] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Feb 25 17:27:00 dev-x10sae kernel: [    0.216272] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Feb 25 17:27:00 dev-x10sae kernel: [    0.216751] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217222] PCI host bridge to bus 0000:00
Feb 25 17:27:00 dev-x10sae kernel: [    0.217224] pci_bus 0000:00: root bus resource [bus 00-3e]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217225] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217226] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217227] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217228] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217229] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217230] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217231] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217232] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217233] pci_bus 0000:00: root bus resource [mem 0xde200000-0xfeafffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217238] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
Feb 25 17:27:00 dev-x10sae kernel: [    0.217301] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.217328] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.217372] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.217397] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.217445] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
Feb 25 17:27:00 dev-x10sae kernel: [    0.217453] pci 0000:00:02.0: reg 0x10: [mem 0xf7400000-0xf77fffff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217457] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217461] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217517] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
Feb 25 17:27:00 dev-x10sae kernel: [    0.217523] pci 0000:00:03.0: reg 0x10: [mem 0xf7e34000-0xf7e37fff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217602] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
Feb 25 17:27:00 dev-x10sae kernel: [    0.217618] pci 0000:00:14.0: reg 0x10: [mem 0xf7e20000-0xf7e2ffff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217672] pci 0000:00:14.0: PME# supported from D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.217721] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
Feb 25 17:27:00 dev-x10sae kernel: [    0.217739] pci 0000:00:16.0: reg 0x10: [mem 0xf7e40000-0xf7e4000f 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217795] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.217847] pci 0000:00:16.3: [8086:8c3d] type 00 class 0x070002
Feb 25 17:27:00 dev-x10sae kernel: [    0.217861] pci 0000:00:16.3: reg 0x10: [io  0xf0c0-0xf0c7]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217869] pci 0000:00:16.3: reg 0x14: [mem 0xf7e3e000-0xf7e3efff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217977] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
Feb 25 17:27:00 dev-x10sae kernel: [    0.217991] pci 0000:00:19.0: reg 0x10: [mem 0xf7e00000-0xf7e1ffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.217999] pci 0000:00:19.0: reg 0x14: [mem 0xf7e3d000-0xf7e3dfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.218006] pci 0000:00:19.0: reg 0x18: [io  0xf060-0xf07f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.218059] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218114] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
Feb 25 17:27:00 dev-x10sae kernel: [    0.218132] pci 0000:00:1a.0: reg 0x10: [mem 0xf7e3c000-0xf7e3c3ff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.218211] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218267] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
Feb 25 17:27:00 dev-x10sae kernel: [    0.218280] pci 0000:00:1b.0: reg 0x10: [mem 0xf7e30000-0xf7e33fff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.218342] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218393] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.218453] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218507] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.218567] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218620] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.218680] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218732] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.218792] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218844] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
Feb 25 17:27:00 dev-x10sae kernel: [    0.218904] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.218960] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
Feb 25 17:27:00 dev-x10sae kernel: [    0.218978] pci 0000:00:1d.0: reg 0x10: [mem 0xf7e3b000-0xf7e3b3ff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219057] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.219113] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
Feb 25 17:27:00 dev-x10sae kernel: [    0.219254] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
Feb 25 17:27:00 dev-x10sae kernel: [    0.219268] pci 0000:00:1f.2: reg 0x10: [io  0xf0b0-0xf0b7]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219274] pci 0000:00:1f.2: reg 0x14: [io  0xf0a0-0xf0a3]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219281] pci 0000:00:1f.2: reg 0x18: [io  0xf090-0xf097]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219287] pci 0000:00:1f.2: reg 0x1c: [io  0xf080-0xf083]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219294] pci 0000:00:1f.2: reg 0x20: [io  0xf040-0xf05f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219300] pci 0000:00:1f.2: reg 0x24: [mem 0xf7e3a000-0xf7e3a7ff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219333] pci 0000:00:1f.2: PME# supported from D3hot
Feb 25 17:27:00 dev-x10sae kernel: [    0.219381] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
Feb 25 17:27:00 dev-x10sae kernel: [    0.219394] pci 0000:00:1f.3: reg 0x10: [mem 0xf7e39000-0xf7e390ff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219412] pci 0000:00:1f.3: reg 0x20: [io  0x0580-0x059f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219475] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
Feb 25 17:27:00 dev-x10sae kernel: [    0.219492] pci 0000:00:1f.6: reg 0x10: [mem 0xf7e38000-0xf7e38fff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219612] pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219656] pci 0000:02:00.0: [8086:10d3] type 00 class 0x020000
Feb 25 17:27:00 dev-x10sae kernel: [    0.219677] pci 0000:02:00.0: reg 0x10: [mem 0xf7dc0000-0xf7ddffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219690] pci 0000:02:00.0: reg 0x14: [mem 0xf7d00000-0xf7d7ffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219703] pci 0000:02:00.0: reg 0x18: [io  0xe000-0xe01f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219715] pci 0000:02:00.0: reg 0x1c: [mem 0xf7de0000-0xf7de3fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219752] pci 0000:02:00.0: reg 0x30: [mem 0xf7d80000-0xf7dbffff pref]
Feb 25 17:27:00 dev-x10sae kernel: [    0.219829] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.334435] pci 0000:00:01.1: PCI bridge to [bus 02]
Feb 25 17:27:00 dev-x10sae kernel: [    0.334437] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.334439] pci 0000:00:01.1:   bridge window [mem 0xf7d00000-0xf7dfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.334521] pci 0000:03:00.0: [1172:0007] type 00 class 0x028000
Feb 25 17:27:00 dev-x10sae kernel: [    0.334560] pci 0000:03:00.0: reg 0x10: [mem 0xf0000000-0xf0000fff 64bit pref]
Feb 25 17:27:00 dev-x10sae kernel: [    0.334577] pci 0000:03:00.0: reg 0x18: [mem 0xf7c00000-0xf7c07fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.334595] pci 0000:03:00.0: reg 0x1c: [mem 0xf7c09000-0xf7c0901f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.334629] pci 0000:03:00.0: reg 0x24: [mem 0xf7c08000-0xf7c08fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346371] pci 0000:00:1c.0: PCI bridge to [bus 03]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346376] pci 0000:00:1c.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346381] pci 0000:00:1c.0:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346472] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000
Feb 25 17:27:00 dev-x10sae kernel: [    0.346501] pci 0000:04:00.0: reg 0x10: [mem 0xf7b00000-0xf7b7ffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346534] pci 0000:04:00.0: reg 0x18: [io  0xd000-0xd01f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346550] pci 0000:04:00.0: reg 0x1c: [mem 0xf7b80000-0xf7b83fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.346710] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.354376] pci 0000:00:1c.3: PCI bridge to [bus 04]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354380] pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354383] pci 0000:00:1c.3:   bridge window [mem 0xf7b00000-0xf7bfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354476] pci 0000:05:00.0: [10e3:8113] type 01 class 0x060401
Feb 25 17:27:00 dev-x10sae kernel: [    0.354603] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.354641] pci 0000:00:1c.5: PCI bridge to [bus 05-06]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354646] pci 0000:00:1c.5:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354741] pci 0000:06:03.0: [104c:8023] type 00 class 0x0c0010
Feb 25 17:27:00 dev-x10sae kernel: [    0.354773] pci 0000:06:03.0: reg 0x10: [mem 0xf7a04000-0xf7a047ff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354790] pci 0000:06:03.0: reg 0x14: [mem 0xf7a00000-0xf7a03fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.354923] pci 0000:06:03.0: supports D1 D2
Feb 25 17:27:00 dev-x10sae kernel: [    0.354924] pci 0000:06:03.0: PME# supported from D0 D1 D2 D3hot
Feb 25 17:27:00 dev-x10sae kernel: [    0.355019] pci 0000:05:00.0: PCI bridge to [bus 06] (subtractive decode)
Feb 25 17:27:00 dev-x10sae kernel: [    0.355028] pci 0000:05:00.0:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.355036] pci 0000:05:00.0:   bridge window [mem 0xf7a00000-0xf7afffff] (subtractive decode)
Feb 25 17:27:00 dev-x10sae kernel: [    0.355170] pci 0000:07:00.0: [1912:0015] type 00 class 0x0c0330
Feb 25 17:27:00 dev-x10sae kernel: [    0.355201] pci 0000:07:00.0: reg 0x10: [mem 0xf7900000-0xf7901fff 64bit]
Feb 25 17:27:00 dev-x10sae kernel: [    0.355354] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
Feb 25 17:27:00 dev-x10sae kernel: [    0.362415] pci 0000:00:1c.6: PCI bridge to [bus 07]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362420] pci 0000:00:1c.6:   bridge window [mem 0xf7900000-0xf79fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362491] pci 0000:08:00.0: [1b21:0612] type 00 class 0x010601
Feb 25 17:27:00 dev-x10sae kernel: [    0.362507] pci 0000:08:00.0: reg 0x10: [io  0xc050-0xc057]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362518] pci 0000:08:00.0: reg 0x14: [io  0xc040-0xc043]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362528] pci 0000:08:00.0: reg 0x18: [io  0xc030-0xc037]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362539] pci 0000:08:00.0: reg 0x1c: [io  0xc020-0xc023]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362549] pci 0000:08:00.0: reg 0x20: [io  0xc000-0xc01f]
Feb 25 17:27:00 dev-x10sae kernel: [    0.362560] pci 0000:08:00.0: reg 0x24: [mem 0xf7800000-0xf78001ff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.370362] pci 0000:00:1c.7: PCI bridge to [bus 08]
Feb 25 17:27:00 dev-x10sae kernel: [    0.370365] pci 0000:00:1c.7:   bridge window [io  0xc000-0xcfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.370368] pci 0000:00:1c.7:   bridge window [mem 0xf7800000-0xf78fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.371127] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371167] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371207] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371246] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 10 11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371285] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371323] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
Feb 25 17:27:00 dev-x10sae kernel: [    0.371362] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *10 11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371401] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
Feb 25 17:27:00 dev-x10sae kernel: [    0.371582] ACPI: Enabled 6 GPEs in block 00 to 3F
Feb 25 17:27:00 dev-x10sae kernel: [    0.371632] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
Feb 25 17:27:00 dev-x10sae kernel: [    0.371635] vgaarb: loaded
Feb 25 17:27:00 dev-x10sae kernel: [    0.371635] vgaarb: bridge control possible 0000:00:02.0
Feb 25 17:27:00 dev-x10sae kernel: [    0.371671] PCI: Using ACPI for IRQ routing
Feb 25 17:27:00 dev-x10sae kernel: [    0.372804] PCI: pci_cache_line_size set to 64 bytes
Feb 25 17:27:00 dev-x10sae kernel: [    0.372938] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.372939] e820: reserve RAM buffer [mem 0xc8489000-0xcbffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.372940] e820: reserve RAM buffer [mem 0xc8d64000-0xcbffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.372941] e820: reserve RAM buffer [mem 0xd9294000-0xdbffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.372942] e820: reserve RAM buffer [mem 0xd93e1000-0xdbffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.372943] e820: reserve RAM buffer [mem 0xda000000-0xdbffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.372944] e820: reserve RAM buffer [mem 0x21fe00000-0x21fffffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.373047] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Feb 25 17:27:00 dev-x10sae kernel: [    0.373051] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Feb 25 17:27:00 dev-x10sae kernel: [    0.375073] Switched to clocksource hpet
Feb 25 17:27:00 dev-x10sae kernel: [    0.378745] pnp: PnP ACPI init
Feb 25 17:27:00 dev-x10sae kernel: [    0.378749] ACPI: bus type PNP registered
Feb 25 17:27:00 dev-x10sae kernel: [    0.378791] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378792] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.378911] system 00:01: [io  0x0680-0x069f] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378913] system 00:01: [io  0xffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378914] system 00:01: [io  0xffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378915] system 00:01: [io  0xffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378916] system 00:01: [io  0x1c00-0x1cfe] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378917] system 00:01: [io  0x1d00-0x1dfe] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378918] system 00:01: [io  0x1e00-0x1efe] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378920] system 00:01: [io  0x1f00-0x1ffe] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378921] system 00:01: [io  0x0ca4-0x0ca7] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378922] system 00:01: [io  0x1800-0x18fe] could not be reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378923] system 00:01: [io  0x164e-0x164f] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378924] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.378941] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.378972] system 00:03: [io  0x1854-0x1857] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.378973] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379045] system 00:04: [io  0x0a00-0x0a1f] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379046] system 00:04: [io  0x0a30-0x0a3f] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379047] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379086] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379241] pnp 00:06: [dma 0 disabled]
Feb 25 17:27:00 dev-x10sae kernel: [    0.379267] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379407] pnp 00:07: [dma 0 disabled]
Feb 25 17:27:00 dev-x10sae kernel: [    0.379430] pnp 00:07: Plug and Play ACPI device, IDs PNP0501 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379463] system 00:08: [io  0x04d0-0x04d1] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379465] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379786] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379787] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379788] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379789] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379791] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379792] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379793] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379794] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379796] system 00:09: [mem 0xff000000-0xffffffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379797] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379798] system 00:09: [mem 0xf7fdf000-0xf7fdffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379799] system 00:09: [mem 0xf7fe0000-0xf7feffff] has been reserved
Feb 25 17:27:00 dev-x10sae kernel: [    0.379801] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 25 17:27:00 dev-x10sae kernel: [    0.379968] pnp: PnP ACPI: found 10 devices
Feb 25 17:27:00 dev-x10sae kernel: [    0.379968] ACPI: bus type PNP unregistered
Feb 25 17:27:00 dev-x10sae kernel: [    0.385607] pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385612] pci 0000:00:01.1: PCI bridge to [bus 02]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385613] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385615] pci 0000:00:01.1:   bridge window [mem 0xf7d00000-0xf7dfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385619] pci 0000:00:1c.0: PCI bridge to [bus 03]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385623] pci 0000:00:1c.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385626] pci 0000:00:1c.0:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385631] pci 0000:00:1c.3: PCI bridge to [bus 04]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385634] pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385638] pci 0000:00:1c.3:   bridge window [mem 0xf7b00000-0xf7bfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385644] pci 0000:05:00.0: PCI bridge to [bus 06]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385650] pci 0000:05:00.0:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385660] pci 0000:00:1c.5: PCI bridge to [bus 05-06]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385664] pci 0000:00:1c.5:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385670] pci 0000:00:1c.6: PCI bridge to [bus 07]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385674] pci 0000:00:1c.6:   bridge window [mem 0xf7900000-0xf79fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385681] pci 0000:00:1c.7: PCI bridge to [bus 08]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385683] pci 0000:00:1c.7:   bridge window [io  0xc000-0xcfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385687] pci 0000:00:1c.7:   bridge window [mem 0xf7800000-0xf78fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385694] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385695] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385696] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385697] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385698] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385699] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385700] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385701] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385702] pci_bus 0000:00: resource 12 [mem 0xde200000-0xfeafffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385703] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385704] pci_bus 0000:02: resource 1 [mem 0xf7d00000-0xf7dfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385705] pci_bus 0000:03: resource 1 [mem 0xf7c00000-0xf7cfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385706] pci_bus 0000:03: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385707] pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385708] pci_bus 0000:04: resource 1 [mem 0xf7b00000-0xf7bfffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385709] pci_bus 0000:05: resource 1 [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385710] pci_bus 0000:06: resource 1 [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385711] pci_bus 0000:06: resource 4 [mem 0xf7a00000-0xf7afffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385712] pci_bus 0000:07: resource 1 [mem 0xf7900000-0xf79fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385713] pci_bus 0000:08: resource 0 [io  0xc000-0xcfff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385714] pci_bus 0000:08: resource 1 [mem 0xf7800000-0xf78fffff]
Feb 25 17:27:00 dev-x10sae kernel: [    0.385784] NET: Registered protocol family 2
Feb 25 17:27:00 dev-x10sae kernel: [    0.385971] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.386065] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.386174] TCP: Hash tables configured (established 65536 bind 65536)
Feb 25 17:27:00 dev-x10sae kernel: [    0.386186] TCP: reno registered
Feb 25 17:27:00 dev-x10sae kernel: [    0.386193] UDP hash table entries: 4096 (order: 5, 131072 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.386214] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    0.386291] NET: Registered protocol family 1
Feb 25 17:27:00 dev-x10sae kernel: [    0.386301] pci 0000:00:02.0: Boot video device
Feb 25 17:27:00 dev-x10sae kernel: [    0.423373] PCI: CLS 64 bytes, default 64
Feb 25 17:27:00 dev-x10sae kernel: [    0.423400] Unpacking initramfs...
Feb 25 17:27:00 dev-x10sae kernel: [    2.027819] Freeing initrd memory: 144708K (ffff88002654e000 - ffff88002f29f000)
Feb 25 17:27:00 dev-x10sae kernel: [    2.027878] dmar: Host address width 39
Feb 25 17:27:00 dev-x10sae kernel: [    2.027879] dmar: DRHD base: 0x000000fed90000 flags: 0x0
Feb 25 17:27:00 dev-x10sae kernel: [    2.027894] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020660462 ecap f0101a
Feb 25 17:27:00 dev-x10sae kernel: [    2.027895] dmar: DRHD base: 0x000000fed91000 flags: 0x1
Feb 25 17:27:00 dev-x10sae kernel: [    2.027899] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap d2008020660462 ecap f010da
Feb 25 17:27:00 dev-x10sae kernel: [    2.027900] dmar: RMRR base: 0x000000d9ea6000 end: 0x000000d9eb4fff
Feb 25 17:27:00 dev-x10sae kernel: [    2.027901] dmar: RMRR base: 0x000000dc000000 end: 0x000000de1fffff
Feb 25 17:27:00 dev-x10sae kernel: [    2.027938] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Feb 25 17:27:00 dev-x10sae kernel: [    2.027940] software IO TLB [mem 0xd5294000-0xd9294000] (64MB) mapped at [ffff8800d5294000-ffff8800d9293fff]
Feb 25 17:27:00 dev-x10sae kernel: [    2.028229] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
Feb 25 17:27:00 dev-x10sae kernel: [    2.028265] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028268] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028274] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028281] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028287] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028293] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028299] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028305] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x17
Feb 25 17:27:00 dev-x10sae kernel: [    2.028339] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Feb 25 17:27:00 dev-x10sae kernel: [    2.028487] futex hash table entries: 2048 (order: 5, 131072 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    2.028527] audit: initializing netlink subsys (disabled)
Feb 25 17:27:00 dev-x10sae kernel: [    2.028541] audit: type=2000 audit(1424881617.956:1): initialized
Feb 25 17:27:00 dev-x10sae kernel: [    2.028664] [Xenomai] scheduling class idle registered.
Feb 25 17:27:00 dev-x10sae kernel: [    2.028665] [Xenomai] scheduling class rt registered.
Feb 25 17:27:00 dev-x10sae kernel: [    2.028680] [Xenomai] disabling automatic C1E state promotion on Intel processor
Feb 25 17:27:00 dev-x10sae kernel: [    2.028692] [Xenomai] SMI-enabled chipset found, but SMI workaround disabled
Feb 25 17:27:00 dev-x10sae kernel: [    2.028692]           (see xenomai.smi parameter). You might encounter
Feb 25 17:27:00 dev-x10sae kernel: [    2.028692]           high latencies!
Feb 25 17:27:00 dev-x10sae kernel: [    2.028909] I-pipe: head domain Xenomai registered.
Feb 25 17:27:00 dev-x10sae kernel: [    2.029740] [Xenomai] Cobalt v3.0-rc3 (Exact Zero) 
Feb 25 17:27:00 dev-x10sae kernel: [    2.029815] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Feb 25 17:27:00 dev-x10sae kernel: [    2.029829] zbud: loaded
Feb 25 17:27:00 dev-x10sae kernel: [    2.030001] VFS: Disk quotas dquot_6.5.2
Feb 25 17:27:00 dev-x10sae kernel: [    2.030019] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 25 17:27:00 dev-x10sae kernel: [    2.030061] msgmni has been set to 15749
Feb 25 17:27:00 dev-x10sae kernel: [    2.030316] alg: No test for stdrng (krng)
Feb 25 17:27:00 dev-x10sae kernel: [    2.030341] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Feb 25 17:27:00 dev-x10sae kernel: [    2.030394] io scheduler noop registered
Feb 25 17:27:00 dev-x10sae kernel: [    2.030397] io scheduler deadline registered
Feb 25 17:27:00 dev-x10sae kernel: [    2.030434] io scheduler cfq registered (default)
Feb 25 17:27:00 dev-x10sae kernel: [    2.030589] pcieport 0000:00:01.0: irq 40 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.030676] pcieport 0000:00:01.1: irq 41 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.030767] pcieport 0000:00:1c.0: irq 42 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.030868] pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.030969] pcieport 0000:00:1c.5: irq 44 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.031020] pcieport 0000:00:1c.6: irq 45 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.031122] pcieport 0000:00:1c.7: irq 46 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.031176] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Feb 25 17:27:00 dev-x10sae kernel: [    2.031188] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Feb 25 17:27:00 dev-x10sae kernel: [    2.031252] ERST: Error Record Serialization Table (ERST) support is initialized.
Feb 25 17:27:00 dev-x10sae kernel: [    2.031255] pstore: Registered erst as persistent store backend
Feb 25 17:27:00 dev-x10sae kernel: [    2.031321] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
Feb 25 17:27:00 dev-x10sae kernel: [    2.031352] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb 25 17:27:00 dev-x10sae kernel: [    2.051700] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Feb 25 17:27:00 dev-x10sae kernel: [    2.072061] 00:07: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
Feb 25 17:27:00 dev-x10sae kernel: [    2.092347] 0000:00:16.3: ttyS2 at I/O 0xf0c0 (irq = 19, base_baud = 115200) is a 16550A
Feb 25 17:27:00 dev-x10sae kernel: [    2.092474] Linux agpgart interface v0.103
Feb 25 17:27:00 dev-x10sae kernel: [    2.092572] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
Feb 25 17:27:00 dev-x10sae kernel: [    2.092573] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
Feb 25 17:27:00 dev-x10sae kernel: [    2.093053] serio: i8042 KBD port at 0x60,0x64 irq 1
Feb 25 17:27:00 dev-x10sae kernel: [    2.093105] mousedev: PS/2 mouse device common for all mice
Feb 25 17:27:00 dev-x10sae kernel: [    2.093128] rtc_cmos 00:02: RTC can wake from S4
Feb 25 17:27:00 dev-x10sae kernel: [    2.093231] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
Feb 25 17:27:00 dev-x10sae kernel: [    2.093257] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
Feb 25 17:27:00 dev-x10sae kernel: [    2.093268] ledtrig-cpu: registered to indicate activity on CPUs
Feb 25 17:27:00 dev-x10sae kernel: [    2.093573] AMD IOMMUv2 driver by Joerg Roedel <joerg.roedel@amd.com>
Feb 25 17:27:00 dev-x10sae kernel: [    2.093574] AMD IOMMUv2 functionality not available on this system
Feb 25 17:27:00 dev-x10sae kernel: [    2.093695] TCP: cubic registered
Feb 25 17:27:00 dev-x10sae kernel: [    2.093769] NET: Registered protocol family 10
Feb 25 17:27:00 dev-x10sae kernel: [    2.093934] mip6: Mobile IPv6
Feb 25 17:27:00 dev-x10sae kernel: [    2.093936] NET: Registered protocol family 17
Feb 25 17:27:00 dev-x10sae kernel: [    2.093939] mpls_gso: MPLS GSO support
Feb 25 17:27:00 dev-x10sae kernel: [    2.094167] registered taskstats version 1
Feb 25 17:27:00 dev-x10sae kernel: [    2.094975] rtc_cmos 00:02: setting system clock to 2015-02-25 16:26:58 UTC (1424881618)
Feb 25 17:27:00 dev-x10sae kernel: [    2.095773] Freeing unused kernel memory: 1920K (ffffffff818f9000 - ffffffff81ad9000)
Feb 25 17:27:00 dev-x10sae kernel: [    2.095774] Write protecting the kernel read-only data: 8192k
Feb 25 17:27:00 dev-x10sae kernel: [    2.096966] Freeing unused kernel memory: 916K (ffff88000151b000 - ffff880001600000)
Feb 25 17:27:00 dev-x10sae kernel: [    2.097280] Freeing unused kernel memory: 248K (ffff8800017c2000 - ffff880001800000)
Feb 25 17:27:00 dev-x10sae kernel: [    2.102583] random: systemd-udevd urandom read with 5 bits of entropy available
Feb 25 17:27:00 dev-x10sae kernel: [    2.113843] ACPI: Fan [FAN0] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    2.113881] ACPI: Fan [FAN1] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    2.113905] ACPI: Fan [FAN2] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    2.113923] ACPI: Fan [FAN3] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    2.113928] pps_core: LinuxPPS API ver. 1 registered
Feb 25 17:27:00 dev-x10sae kernel: [    2.113929] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 25 17:27:00 dev-x10sae kernel: [    2.113951] ACPI: Fan [FAN4] (off)
Feb 25 17:27:00 dev-x10sae kernel: [    2.114364] PTP clock support registered
Feb 25 17:27:00 dev-x10sae kernel: [    2.114703] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Feb 25 17:27:00 dev-x10sae kernel: [    2.116073] ACPI: bus type USB registered
Feb 25 17:27:00 dev-x10sae kernel: [    2.116094] usbcore: registered new interface driver usbfs
Feb 25 17:27:00 dev-x10sae kernel: [    2.116103] usbcore: registered new interface driver hub
Feb 25 17:27:00 dev-x10sae kernel: [    2.116183] usbcore: registered new device driver usb
Feb 25 17:27:00 dev-x10sae kernel: [    2.116382] dca service started, version 1.12.1
Feb 25 17:27:00 dev-x10sae kernel: [    2.116416] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
Feb 25 17:27:00 dev-x10sae kernel: [    2.116418] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
Feb 25 17:27:00 dev-x10sae kernel: [    2.116666] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Feb 25 17:27:00 dev-x10sae kernel: [    2.116685] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.117078] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Feb 25 17:27:00 dev-x10sae kernel: [    2.117526] ehci-pci: EHCI PCI platform driver
Feb 25 17:27:00 dev-x10sae kernel: [    2.118814] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
Feb 25 17:27:00 dev-x10sae kernel: [    2.118816] igb: Copyright (c) 2007-2014 Intel Corporation.
Feb 25 17:27:00 dev-x10sae kernel: [    2.119381] igb 0000:04:00.0: irq 48 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.119388] igb 0000:04:00.0: irq 49 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.119392] igb 0000:04:00.0: irq 50 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.119396] igb 0000:04:00.0: irq 51 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.119399] igb 0000:04:00.0: irq 52 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.119757] SCSI subsystem initialized
Feb 25 17:27:00 dev-x10sae kernel: [    2.121237] libata version 3.00 loaded.
Feb 25 17:27:00 dev-x10sae kernel: [    2.150207] igb 0000:04:00.0: added PHC on eth0
Feb 25 17:27:00 dev-x10sae kernel: [    2.150209] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
Feb 25 17:27:00 dev-x10sae kernel: [    2.150211] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:25:90:f2:73:fb
Feb 25 17:27:00 dev-x10sae kernel: [    2.150275] igb 0000:04:00.0: eth0: PBA No: 011000-000
Feb 25 17:27:00 dev-x10sae kernel: [    2.150276] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
Feb 25 17:27:00 dev-x10sae kernel: [    2.174092] firewire_ohci 0000:06:03.0: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
Feb 25 17:27:00 dev-x10sae kernel: [    2.283885] e1000e 0000:00:19.0 eth1: registered PHC clock
Feb 25 17:27:00 dev-x10sae kernel: [    2.283887] e1000e 0000:00:19.0 eth1: (PCI Express:2.5GT/s:Width x1) 00:25:90:f2:73:fa
Feb 25 17:27:00 dev-x10sae kernel: [    2.283888] e1000e 0000:00:19.0 eth1: Intel(R) PRO/1000 Network Connection
Feb 25 17:27:00 dev-x10sae kernel: [    2.283919] e1000e 0000:00:19.0 eth1: MAC: 11, PHY: 12, PBA No: 0100FF-0FF
Feb 25 17:27:00 dev-x10sae kernel: [    2.284001] e1000e 0000:02:00.0: Disabling ASPM L0s L1
Feb 25 17:27:00 dev-x10sae kernel: [    2.284104] xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.284108] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Feb 25 17:27:00 dev-x10sae kernel: [    2.284212] e1000e 0000:02:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Feb 25 17:27:00 dev-x10sae kernel: [    2.284232] e1000e 0000:02:00.0: irq 53 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.284234] e1000e 0000:02:00.0: irq 54 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.284237] e1000e 0000:02:00.0: irq 55 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.284269] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
Feb 25 17:27:00 dev-x10sae kernel: [    2.284289] xhci_hcd 0000:00:14.0: irq 56 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.284339] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Feb 25 17:27:00 dev-x10sae kernel: [    2.284340] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 17:27:00 dev-x10sae kernel: [    2.284341] usb usb1: Product: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.284342] usb usb1: Manufacturer: Linux 3.16.0-rc7-ipipe-v0+ xhci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.284343] usb usb1: SerialNumber: 0000:00:14.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.284413] hub 1-0:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.284432] hub 1-0:1.0: 15 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    2.287467] xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.287469] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Feb 25 17:27:00 dev-x10sae kernel: [    2.287499] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
Feb 25 17:27:00 dev-x10sae kernel: [    2.287500] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 17:27:00 dev-x10sae kernel: [    2.287501] usb usb2: Product: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.287502] usb usb2: Manufacturer: Linux 3.16.0-rc7-ipipe-v0+ xhci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.287503] usb usb2: SerialNumber: 0000:00:14.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.287565] hub 2-0:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.287577] hub 2-0:1.0: 6 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    2.288509] xhci_hcd 0000:07:00.0: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.288513] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 3
Feb 25 17:27:00 dev-x10sae kernel: [    2.293829] xhci_hcd 0000:07:00.0: irq 57 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293831] xhci_hcd 0000:07:00.0: irq 58 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293834] xhci_hcd 0000:07:00.0: irq 59 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293836] xhci_hcd 0000:07:00.0: irq 60 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293838] xhci_hcd 0000:07:00.0: irq 61 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293840] xhci_hcd 0000:07:00.0: irq 62 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293842] xhci_hcd 0000:07:00.0: irq 63 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293845] xhci_hcd 0000:07:00.0: irq 64 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.293983] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Feb 25 17:27:00 dev-x10sae kernel: [    2.293984] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 17:27:00 dev-x10sae kernel: [    2.293985] usb usb3: Product: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.293985] usb usb3: Manufacturer: Linux 3.16.0-rc7-ipipe-v0+ xhci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.293986] usb usb3: SerialNumber: 0000:07:00.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.294046] hub 3-0:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.294053] hub 3-0:1.0: 2 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    2.294101] xhci_hcd 0000:07:00.0: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.294103] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 4
Feb 25 17:27:00 dev-x10sae kernel: [    2.294107] ehci-pci 0000:00:1a.0: EHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.294111] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 5
Feb 25 17:27:00 dev-x10sae kernel: [    2.294127] ehci-pci 0000:00:1a.0: debug port 2
Feb 25 17:27:00 dev-x10sae kernel: [    2.297225] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Feb 25 17:27:00 dev-x10sae kernel: [    2.297226] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 17:27:00 dev-x10sae kernel: [    2.297227] usb usb4: Product: xHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.297228] usb usb4: Manufacturer: Linux 3.16.0-rc7-ipipe-v0+ xhci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.297229] usb usb4: SerialNumber: 0000:07:00.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.297283] hub 4-0:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.297292] hub 4-0:1.0: 2 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    2.298029] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
Feb 25 17:27:00 dev-x10sae kernel: [    2.298033] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf7e3c000
Feb 25 17:27:00 dev-x10sae kernel: [    2.309944] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Feb 25 17:27:00 dev-x10sae kernel: [    2.309967] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002
Feb 25 17:27:00 dev-x10sae kernel: [    2.309968] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 17:27:00 dev-x10sae kernel: [    2.309969] usb usb5: Product: EHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.309970] usb usb5: Manufacturer: Linux 3.16.0-rc7-ipipe-v0+ ehci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.309970] usb usb5: SerialNumber: 0000:00:1a.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.310036] hub 5-0:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.310039] hub 5-0:1.0: 3 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    2.310174] ehci-pci 0000:00:1d.0: EHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.310177] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 6
Feb 25 17:27:00 dev-x10sae kernel: [    2.310186] ehci-pci 0000:00:1d.0: debug port 2
Feb 25 17:27:00 dev-x10sae kernel: [    2.314073] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
Feb 25 17:27:00 dev-x10sae kernel: [    2.314084] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7e3b000
Feb 25 17:27:00 dev-x10sae kernel: [    2.325940] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Feb 25 17:27:00 dev-x10sae kernel: [    2.325959] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002
Feb 25 17:27:00 dev-x10sae kernel: [    2.325960] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 25 17:27:00 dev-x10sae kernel: [    2.325961] usb usb6: Product: EHCI Host Controller
Feb 25 17:27:00 dev-x10sae kernel: [    2.325962] usb usb6: Manufacturer: Linux 3.16.0-rc7-ipipe-v0+ ehci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.325963] usb usb6: SerialNumber: 0000:00:1d.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.326022] hub 6-0:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.326026] hub 6-0:1.0: 3 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    2.326097] ahci 0000:00:1f.2: version 3.0
Feb 25 17:27:00 dev-x10sae kernel: [    2.326197] ahci 0000:00:1f.2: irq 65 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.326238] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
Feb 25 17:27:00 dev-x10sae kernel: [    2.326240] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
Feb 25 17:27:00 dev-x10sae kernel: [    2.366210] scsi0 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366297] scsi1 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366359] scsi2 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366417] scsi3 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366476] scsi4 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366535] scsi5 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366558] ata1: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a100 irq 65
Feb 25 17:27:00 dev-x10sae kernel: [    2.366561] ata2: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a180 irq 65
Feb 25 17:27:00 dev-x10sae kernel: [    2.366562] ata3: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a200 irq 65
Feb 25 17:27:00 dev-x10sae kernel: [    2.366563] ata4: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a280 irq 65
Feb 25 17:27:00 dev-x10sae kernel: [    2.366565] ata5: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a300 irq 65
Feb 25 17:27:00 dev-x10sae kernel: [    2.366567] ata6: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a380 irq 65
Feb 25 17:27:00 dev-x10sae kernel: [    2.366656] ahci 0000:08:00.0: irq 66 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    2.366670] ahci 0000:08:00.0: SSS flag set, parallel bus scan disabled
Feb 25 17:27:00 dev-x10sae kernel: [    2.366707] ahci 0000:08:00.0: AHCI 0001.0200 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
Feb 25 17:27:00 dev-x10sae kernel: [    2.366708] ahci 0000:08:00.0: flags: 64bit ncq sntf stag led clo pmp pio slum part ccc sxs 
Feb 25 17:27:00 dev-x10sae kernel: [    2.366871] scsi6 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366933] scsi7 : ahci
Feb 25 17:27:00 dev-x10sae kernel: [    2.366956] ata7: SATA max UDMA/133 abar m512@0xf7800000 port 0xf7800100 irq 66
Feb 25 17:27:00 dev-x10sae kernel: [    2.366959] ata8: SATA max UDMA/133 abar m512@0xf7800000 port 0xf7800180 irq 66
Feb 25 17:27:00 dev-x10sae kernel: [    2.396662] e1000e 0000:02:00.0 eth2: registered PHC clock
Feb 25 17:27:00 dev-x10sae kernel: [    2.396664] e1000e 0000:02:00.0 eth2: (PCI Express:2.5GT/s:Width x1) 68:05:ca:1d:53:02
Feb 25 17:27:00 dev-x10sae kernel: [    2.396665] e1000e 0000:02:00.0 eth2: Intel(R) PRO/1000 Network Connection
Feb 25 17:27:00 dev-x10sae kernel: [    2.396676] e1000e 0000:02:00.0 eth2: MAC: 3, PHY: 8, PBA No: E46981-008
Feb 25 17:27:00 dev-x10sae kernel: [    2.597786] usb 1-3: new low-speed USB device number 2 using xhci_hcd
Feb 25 17:27:00 dev-x10sae kernel: [    2.673806] firewire_core 0000:06:03.0: created device fw0: GUID 003048000010b421, S400
Feb 25 17:27:00 dev-x10sae kernel: [    2.685755] ata4: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.685770] ata7: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.685782] ata6: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.685800] ata5: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.685817] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.685830] ata2: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.685847] ata3: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    2.687674] ata1.00: supports DRM functions and may not be fully accessible
Feb 25 17:27:00 dev-x10sae kernel: [    2.687705] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
Feb 25 17:27:00 dev-x10sae kernel: [    2.687707] ata1.00: ATA-9: Samsung SSD 840 EVO 120GB, EXT0BB6Q, max UDMA/133
Feb 25 17:27:00 dev-x10sae kernel: [    2.687708] ata1.00: 234441648 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
Feb 25 17:27:00 dev-x10sae kernel: [    2.687873] ata1.00: supports DRM functions and may not be fully accessible
Feb 25 17:27:00 dev-x10sae kernel: [    2.687902] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
Feb 25 17:27:00 dev-x10sae kernel: [    2.687904] ata1.00: configured for UDMA/133
Feb 25 17:27:00 dev-x10sae kernel: [    2.687978] scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 840  BB6Q PQ: 0 ANSI: 5
Feb 25 17:27:00 dev-x10sae kernel: [    2.728932] usb 1-3: New USB device found, idVendor=046d, idProduct=c05b
Feb 25 17:27:00 dev-x10sae kernel: [    2.728933] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 25 17:27:00 dev-x10sae kernel: [    2.728934] usb 1-3: Product: USB Optical Mouse
Feb 25 17:27:00 dev-x10sae kernel: [    2.728935] usb 1-3: Manufacturer: Logitech
Feb 25 17:27:00 dev-x10sae kernel: [    2.728979] usb 1-3: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
Feb 25 17:27:00 dev-x10sae kernel: [    2.730017] hidraw: raw HID events driver (C) Jiri Kosina
Feb 25 17:27:00 dev-x10sae kernel: [    2.731994] usbcore: registered new interface driver usbhid
Feb 25 17:27:00 dev-x10sae kernel: [    2.731995] usbhid: USB HID core driver
Feb 25 17:27:00 dev-x10sae kernel: [    2.732360] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.0/0003:046D:C05B.0001/input/input1
Feb 25 17:27:00 dev-x10sae kernel: [    2.732404] hid-generic 0003:046D:C05B.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-3/input0
Feb 25 17:27:00 dev-x10sae kernel: [    2.837648] usb 5-1: new high-speed USB device number 2 using ehci-pci
Feb 25 17:27:00 dev-x10sae kernel: [    2.969933] usb 5-1: New USB device found, idVendor=8087, idProduct=8008
Feb 25 17:27:00 dev-x10sae kernel: [    2.969935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 25 17:27:00 dev-x10sae kernel: [    2.970080] hub 5-1:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    2.970183] hub 5-1:1.0: 6 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    3.005555] ata8: SATA link down (SStatus 0 SControl 300)
Feb 25 17:27:00 dev-x10sae kernel: [    3.007095] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
Feb 25 17:27:00 dev-x10sae kernel: [    3.007115] sd 0:0:0:0: [sda] Write Protect is off
Feb 25 17:27:00 dev-x10sae kernel: [    3.007117] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Feb 25 17:27:00 dev-x10sae kernel: [    3.007123] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Feb 25 17:27:00 dev-x10sae kernel: [    3.009176]  sda: sda1 sda2 sda3 < sda5 >
Feb 25 17:27:00 dev-x10sae kernel: [    3.009369] sd 0:0:0:0: [sda] Attached SCSI disk
Feb 25 17:27:00 dev-x10sae kernel: [    3.009731] sd 0:0:0:0: Attached scsi generic sg0 type 0
Feb 25 17:27:00 dev-x10sae kernel: [    3.025531] tsc: Refined TSC clocksource calibration: 3399.995 MHz
Feb 25 17:27:00 dev-x10sae kernel: [    3.067662] EXT4-fs (sda1): INFO: recovery required on readonly filesystem
Feb 25 17:27:00 dev-x10sae kernel: [    3.067664] EXT4-fs (sda1): write access will be enabled during recovery
Feb 25 17:27:00 dev-x10sae kernel: [    3.081509] usb 6-1: new high-speed USB device number 2 using ehci-pci
Feb 25 17:27:00 dev-x10sae kernel: [    3.170864] EXT4-fs (sda1): orphan cleanup on readonly fs
Feb 25 17:27:00 dev-x10sae kernel: [    3.173939] EXT4-fs (sda1): 8 orphan inodes deleted
Feb 25 17:27:00 dev-x10sae kernel: [    3.173940] EXT4-fs (sda1): recovery complete
Feb 25 17:27:00 dev-x10sae kernel: [    3.184649] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Feb 25 17:27:00 dev-x10sae kernel: [    3.213791] usb 6-1: New USB device found, idVendor=8087, idProduct=8000
Feb 25 17:27:00 dev-x10sae kernel: [    3.213793] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 25 17:27:00 dev-x10sae kernel: [    3.213925] hub 6-1:1.0: USB hub found
Feb 25 17:27:00 dev-x10sae kernel: [    3.214037] hub 6-1:1.0: 8 ports detected
Feb 25 17:27:00 dev-x10sae kernel: [    3.282295] random: nonblocking pool is initialized
Feb 25 17:27:00 dev-x10sae kernel: [    3.312154] fuse init (API version 7.23)
Feb 25 17:27:00 dev-x10sae kernel: [    3.371280] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2
Feb 25 17:27:00 dev-x10sae kernel: [    3.371284] ACPI: Power Button [PWRB]
Feb 25 17:27:00 dev-x10sae kernel: [    3.371344] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Feb 25 17:27:00 dev-x10sae kernel: [    3.371346] ACPI: Power Button [PWRF]
Feb 25 17:27:00 dev-x10sae kernel: [    3.380250] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
Feb 25 17:27:00 dev-x10sae kernel: [    3.389930] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 25 17:27:00 dev-x10sae kernel: [    3.393622] input: PC Speaker as /devices/platform/pcspkr/input/input4
Feb 25 17:27:00 dev-x10sae kernel: [    3.395005] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
Feb 25 17:27:00 dev-x10sae kernel: [    3.404435] mei_me 0000:00:16.0: irq 67 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    3.409856] iTCO_vendor_support: vendor-support=0
Feb 25 17:27:00 dev-x10sae kernel: [    3.414744] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Feb 25 17:27:00 dev-x10sae kernel: [    3.414778] iTCO_wdt: Found a Lynx Point TCO device (Version=2, TCOBASE=0x1860)
Feb 25 17:27:00 dev-x10sae kernel: [    3.414825] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Feb 25 17:27:00 dev-x10sae kernel: [    3.447203] AVX2 version of gcm_enc/dec engaged.
Feb 25 17:27:00 dev-x10sae kernel: [    3.447271] [drm] Initialized drm 1.1.0 20060810
Feb 25 17:27:00 dev-x10sae kernel: [    3.448449] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
Feb 25 17:27:00 dev-x10sae kernel: [    3.485823] alg: No test for crc32 (crc32-pclmul)
Feb 25 17:27:00 dev-x10sae kernel: [    3.492300] Error: Driver 'pcspkr' is already registered, aborting...
Feb 25 17:27:00 dev-x10sae kernel: [    3.506674] [drm] Memory usable by graphics device = 2048M
Feb 25 17:27:00 dev-x10sae kernel: [    3.506679] [drm] Replacing VGA console driver
Feb 25 17:27:00 dev-x10sae kernel: [    3.507854] Console: switching to colour dummy device 80x25
Feb 25 17:27:00 dev-x10sae kernel: [    3.529319] i915 0000:00:02.0: irq 68 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    3.529336] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Feb 25 17:27:00 dev-x10sae kernel: [    3.529337] [drm] Driver supports precise vblank timestamp query.
Feb 25 17:27:00 dev-x10sae kernel: [    3.529371] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
Feb 25 17:27:00 dev-x10sae kernel: [    3.538336] Adding 15627260k swap on /dev/sda5.  Priority:-1 extents:1 across:15627260k SSFS
Feb 25 17:27:00 dev-x10sae kernel: [    3.567111] fbcon: inteldrmfb (fb0) is primary device
Feb 25 17:27:00 dev-x10sae kernel: [    3.576496] RPC: Registered named UNIX socket transport module.
Feb 25 17:27:00 dev-x10sae kernel: [    3.576496] RPC: Registered udp transport module.
Feb 25 17:27:00 dev-x10sae kernel: [    3.576496] RPC: Registered tcp transport module.
Feb 25 17:27:00 dev-x10sae kernel: [    3.576497] RPC: Registered tcp NFSv4.1 backchannel transport module.
Feb 25 17:27:00 dev-x10sae kernel: [    3.581803] FS-Cache: Loaded
Feb 25 17:27:00 dev-x10sae kernel: [    3.590313] Console: switching to colour frame buffer device 170x48
Feb 25 17:27:00 dev-x10sae kernel: [    3.591951] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
Feb 25 17:27:00 dev-x10sae kernel: [    3.591952] i915 0000:00:02.0: registered panic notifier
Feb 25 17:27:00 dev-x10sae kernel: [    3.607087] FS-Cache: Netfs 'nfs' registered for caching
Feb 25 17:27:00 dev-x10sae kernel: [    3.618122] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Feb 25 17:27:00 dev-x10sae kernel: [    3.618429] acpi device:64: registered as cooling_device6
Feb 25 17:27:00 dev-x10sae kernel: [    3.618479] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
Feb 25 17:27:00 dev-x10sae kernel: [    3.618528] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Feb 25 17:27:00 dev-x10sae kernel: [    3.619060] snd_hda_intel 0000:00:03.0: irq 69 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    3.619111] snd_hda_intel 0000:00:1b.0: irq 70 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    3.627115] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
Feb 25 17:27:00 dev-x10sae kernel: [    3.632616] sound hdaudioC1D0: ALC1150: SKU not ready 0x00000000
Feb 25 17:27:00 dev-x10sae kernel: [    3.633028] sound hdaudioC1D0: autoconfig: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Feb 25 17:27:00 dev-x10sae kernel: [    3.633029] sound hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 25 17:27:00 dev-x10sae kernel: [    3.633031] sound hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Feb 25 17:27:00 dev-x10sae kernel: [    3.633032] sound hdaudioC1D0:    mono: mono_out=0x0
Feb 25 17:27:00 dev-x10sae kernel: [    3.633032] sound hdaudioC1D0:    dig-out=0x11/0x1e
Feb 25 17:27:00 dev-x10sae kernel: [    3.633033] sound hdaudioC1D0:    inputs:
Feb 25 17:27:00 dev-x10sae kernel: [    3.633035] sound hdaudioC1D0:      Front Mic=0x19
Feb 25 17:27:00 dev-x10sae kernel: [    3.633036] sound hdaudioC1D0:      Rear Mic=0x18
Feb 25 17:27:00 dev-x10sae kernel: [    3.633037] sound hdaudioC1D0:      Line=0x1a
Feb 25 17:27:00 dev-x10sae kernel: [    3.638247] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input7
Feb 25 17:27:00 dev-x10sae kernel: [    3.638291] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input8
Feb 25 17:27:00 dev-x10sae kernel: [    3.638352] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input9
Feb 25 17:27:00 dev-x10sae kernel: [    3.644099] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/hdaudioC1D0/input6
Feb 25 17:27:00 dev-x10sae kernel: [    3.644840] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input10
Feb 25 17:27:00 dev-x10sae kernel: [    3.644912] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
Feb 25 17:27:00 dev-x10sae kernel: [    3.644996] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
Feb 25 17:27:00 dev-x10sae kernel: [    3.645046] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
Feb 25 17:27:00 dev-x10sae kernel: [    3.645096] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
Feb 25 17:27:00 dev-x10sae kernel: [    3.645145] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
Feb 25 17:27:00 dev-x10sae kernel: [    3.645661] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
Feb 25 17:27:00 dev-x10sae saned[659]: saned disabled; edit /etc/default/saned.
Feb 25 17:27:00 dev-x10sae xrdp[598]: Starting Remote Desktop Protocol server : xrdp sesman.
Feb 25 17:27:00 dev-x10sae rsyslogd-2007: action 'action 17' suspended, next retry is Wed Feb 25 17:27:30 2015 [try http://www.rsyslog.com/e/2007 ]
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> NetworkManager (version 0.9.10.0) is starting...
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Read config: /etc/NetworkManager/NetworkManager.conf
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> WEXT support is enabled
Feb 25 17:27:00 dev-x10sae polkitd[686]: started daemon version 0.105 using authority implementation `local' version `0.105'
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Feb 25 17:27:00 dev-x10sae accounts-daemon[582]: started daemon version 0.6.37
Feb 25 17:27:00 dev-x10sae kernel: [    3.770172] cfg80211: Calling CRDA to update world regulatory domain
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> init!
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> update_system_hostname
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info>       interface-parser: parsing file /etc/network/interfaces
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info>       interface-parser: source line includes interfaces file(s) /etc/network/interfaces.d/*
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <warn> interfaces file /etc/network/interfaces.d/* doesn't exist
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info>       interface-parser: finished parsing file /etc/network/interfaces
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> management mode: unmanaged
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> devices added (path: /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/net/eth2, iface: eth2)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> device added (path: /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/net/eth2, iface: eth2): no ifupdown configuration found.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> devices added (path: /sys/devices/pci0000:00/0000:00:19.0/net/eth1, iface: eth1)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> device added (path: /sys/devices/pci0000:00/0000:00:19.0/net/eth1, iface: eth1): no ifupdown configuration found.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> devices added (path: /sys/devices/pci0000:00/0000:00:1c.3/0000:04:00.0/net/eth0, iface: eth0)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> device added (path: /sys/devices/pci0000:00/0000:00:1c.3/0000:04:00.0/net/eth0, iface: eth0): no ifupdown configuration found.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> devices added (path: /sys/devices/virtual/net/lo, iface: lo)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> end _init.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Loaded plugin ifupdown: (C) 2008 Canonical Ltd.  To report bugs please use the NetworkManager mailing list.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Loaded plugin keyfile: (c) 2007 - 2013 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (40534368) ... get_connections.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (40534368) ... get_connections (managed=false): return empty list.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: X.Org X Server 1.16.4
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Release Date: 2014-12-20
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: X Protocol Version 11, Revision 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Build Operating System: Linux 3.16.0-4-amd64 x86_64 Debian
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Current Operating System: Linux dev-x10sae 3.16.0-rc7-ipipe-v0+ #2 SMP Wed Feb 25 12:37:29 CET 2015 x86_64
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-rc7-ipipe-v0+ root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Build Date: 11 February 2015  12:32:02AM
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: xorg-server 2:1.16.4-1 (http://www.debian.org/support)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Current version of pixman: 0.32.6
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Before reporting problems, check http://wiki.x.org
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: to make sure that you have the latest version.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Markers: (--) probed, (**) from config file, (==) default setting,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (++) from command line, (!!) notice, (II) informational,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (WW) warning, (EE) error, (NI) not implemented, (??) unknown.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Log file: "/var/log/Xorg.0.log", Time: Wed Feb 25 17:27:00 2015
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Using system config directory "/usr/share/X11/xorg.conf.d"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) No Layout section.  Using the first Screen section.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) No screen section available. Using defaults.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) |-->Screen "Default Screen Section" (0)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) |   |-->Monitor "<default monitor>"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) No monitor specified for screen "Default Screen Section".
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Using a default monitor configuration.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Automatically adding devices
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Automatically enabling devices
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Automatically adding GPU devices
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> new connection /etc/NetworkManager/system-connections/Wired connection 1
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> get unmanaged devices count: 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (WW) The directory "/usr/share/fonts/X11/cyrillic" does not exist.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Entry deleted from font path.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> monitoring kernel firmware directory '/lib/firmware'.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> monitoring ifupdown state file '/run/network/ifstate'.
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> WiFi hardware radio set enabled
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> WWAN hardware radio set enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) FontPath set to:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: /usr/share/fonts/X11/misc,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: /usr/share/fonts/X11/100dpi/:unscaled,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: /usr/share/fonts/X11/75dpi/:unscaled,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: /usr/share/fonts/X11/Type1,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: /usr/share/fonts/X11/100dpi,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: /usr/share/fonts/X11/75dpi,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: built-ins
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) ModulePath set to "/usr/lib/xorg/modules"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) The server relies on udev to provide the list of input devices.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: If no devices become available, reconfigure udev or disable AutoAddDevices.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loader magic: 0x7f7a3e664d80
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module ABI versions:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: X.Org ANSI C Emulation: 0.4
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: X.Org Video Driver: 18.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: X.Org XInput driver : 21.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: X.Org Server Extension : 8.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) xfree86: Adding drm device (/dev/dri/card0)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) PCI:*(0:0:2:0) 8086:0412:15d9:0805 rev 6, Mem @ 0xf7400000/4194304, 0xe0000000/268435456, I/O @ 0x0000f000/64
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wwan.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "glx"
Feb 25 17:27:00 dev-x10sae acpid: starting up with netlink and the input layer
Feb 25 17:27:00 dev-x10sae acpid: 1 rule loaded
Feb 25 17:27:00 dev-x10sae acpid: waiting for events: event logging is off
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-adsl.so
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-bluetooth.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/extensions/libglx.so
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wifi.so
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> WiFi enabled by radio killswitch; enabled by state file
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> WWAN enabled by radio killswitch; enabled by state file
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> WiMAX enabled by radio killswitch; enabled by state file
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> Networking is enabled by state file
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (lo): link connected
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (lo): carrier is ON
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (lo): new Generic device (driver: 'unknown' ifindex: 1)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (lo): exported as /org/freedesktop/NetworkManager/Devices/0
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth0): carrier is OFF
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth0): new Ethernet device (driver: 'igb' ifindex: 2)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth0): exported as /org/freedesktop/NetworkManager/Devices/1
Feb 25 17:27:00 dev-x10sae kernel: [    3.797264] cfg80211: World regulatory domain updated:
Feb 25 17:27:00 dev-x10sae kernel: [    3.797267] cfg80211:  DFS Master region: unset
Feb 25 17:27:00 dev-x10sae kernel: [    3.797268] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797270] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797271] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797272] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797273] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797274] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797275] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797276] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
Feb 25 17:27:00 dev-x10sae kernel: [    3.797277] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth0): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module glx: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.16.4, module version = 1.0.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org Server Extension, version 8.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) AIGLX enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Matched intel as autoconfigured driver 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Matched intel as autoconfigured driver 1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Matched modesetting as autoconfigured driver 2
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Matched fbdev as autoconfigured driver 3
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Matched vesa as autoconfigured driver 4
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Assigned the driver to the xf86ConfigLayout
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "intel"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/drivers/intel_drv.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module intel: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.15.99.904, module version = 2.21.15
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Module class: X.Org Video Driver
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org Video Driver, version 18.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "modesetting"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/drivers/modesetting_drv.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module modesetting: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.15.99.904, module version = 0.9.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Module class: X.Org Video Driver
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org Video Driver, version 18.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "fbdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/drivers/fbdev_drv.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module fbdev: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.15.99.904, module version = 0.4.4
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Module class: X.Org Video Driver
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org Video Driver, version 18.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "vesa"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/drivers/vesa_drv.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module vesa: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.15.99.904, module version = 2.3.3
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Module class: X.Org Video Driver
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org Video Driver, version 18.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel: Driver for Intel(R) Integrated Graphics Chipsets:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: i810, i810-dc100, i810e, i815, i830M, 845G, 854, 852GM/855GM, 865G,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: 915G, E7221 (i915), 915GM, 945G, 945GM, 945GME, Pineview GM,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Pineview G, 965G, G35, 965Q, 946GZ, 965GM, 965GME/GLE, G33, Q35, Q33,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: GM45, 4 Series, G45/G43, Q45/Q43, G41, B43, HD Graphics,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: HD Graphics 2000, HD Graphics 3000, HD Graphics 2500,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: HD Graphics 4000, HD Graphics P4000, HD Graphics 4600,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: HD Graphics 5000, HD Graphics P4600/P4700, Iris(TM) Graphics 5100,
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: HD Graphics 4400, HD Graphics 4200, Iris(TM) Pro Graphics 5200
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) modesetting: Driver for Modesetting Kernel Drivers: kms
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) FBDEV: driver for framebuffer: fbdev
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) VESA: driver for VESA chipsets: vesa
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (++) using VT number 7
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (WW) Falling back to old probe method for modesetting
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (WW) Falling back to old probe method for fbdev
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading sub module "fbdevhw"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "fbdevhw"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module fbdevhw: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.16.4, module version = 0.0.2
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org Video Driver, version 18.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (WW) Falling back to old probe method for vesa
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Creating default Display subsection in Screen section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: "Default Screen Section" for depth/fbbpp 24/32
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output VGA1 has no monitor section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output DP1 has no monitor section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output HDMI1 has no monitor section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output HDMI2 has no monitor section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output DP2 has no monitor section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output HDMI3 has no monitor section
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID for output VGA1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Manufacturer: ACR  Model: 21c  Serial#: 271630538
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Year: 2011  Week: 3
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID Version: 1.3
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Analog Display Input,  Input Voltage Level: 0.700/0.700 V
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Sync:  Separate
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Max Image Size [cm]: horiz.: 41  vert.: 23
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Gamma: 2.20
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): DPMS capabilities: StandBy Suspend; RGB/Color Display
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): First detailed timing is preferred mode
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): redX: 0.644 redY: 0.335   greenX: 0.304 greenY: 0.613
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): blueX: 0.146 blueY: 0.071   whiteX: 0.313 whiteY: 0.329
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Supported established timings:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 720x400@70Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 640x480@60Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 640x480@67Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 640x480@72Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 640x480@75Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 800x600@56Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 800x600@60Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 800x600@72Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 800x600@75Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 832x624@75Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 1024x768@60Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 1024x768@70Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 1024x768@75Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 1280x1024@75Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): 1152x864@75Hz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Manufacturer's mask: 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Supported standard timings:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #0: hsize: 1152  vsize 864  refresh: 75  vid: 20337
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #1: hsize: 1280  vsize 960  refresh: 60  vid: 16513
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #2: hsize: 1280  vsize 1024  refresh: 60  vid: 32897
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #3: hsize: 1280  vsize 720  refresh: 60  vid: 49281
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #4: hsize: 1280  vsize 800  refresh: 60  vid: 129
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Supported detailed timing:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): clock: 85.5 MHz   Image Size:  410 x 230 mm
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): h_active: 1366  h_sync: 1436  h_sync_end 1579 h_blank_end 1792 h_border: 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): v_active: 768  v_sync: 771  v_sync_end 774 v_blanking: 798 v_border: 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Ranges: V min: 55 V max: 76 Hz, H min: 31 H max: 80 kHz, PixClock max 145 MHz
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Monitor name: S191HQL
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Serial No: LRE0D0048516
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID (in hex):
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #01100ffffffffffff0004721c02cac03010
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #0110315010368291778cafc95a4554d9d25
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #011125054bfef80714f8140818081c08100
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #011010101010101662156aa51001e30468f
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #01133009ae61000001e000000fd00374c1f
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #011500e000a202020202020000000fc0053
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #01131393148514c0a2020202020000000ff
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): #011004c52453044303034383531360a00f7
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Printing probed modes for output VGA1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1366x768"x59.8   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x75.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x60.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x960"x60.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x800"x59.8   83.50  1280 1352 1480 1680  800 803 809 831 +hsync -vsync (49.7 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1152x864"x75.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x720"x60.0   74.44  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.7 kHz)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x75.1   78.80  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.1 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x70.1   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x60.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "832x624"x74.6   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x72.2   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x75.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x60.3   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x56.2   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x75.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x72.8   31.50  640 664 704 832  480 489 491 520 -hsync -vsync (37.9 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x66.7   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x60.0   25.20  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "720x400"x70.1   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID for output DP1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID for output HDMI1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID for output HDMI2
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID for output DP2
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID for output HDMI3
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output VGA1 connected
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output DP1 disconnected
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output HDMI1 disconnected
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output HDMI2 disconnected
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output DP2 disconnected
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output HDMI3 disconnected
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using exact sizes for initial modes
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Output VGA1 using initial mode 1366x768
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using default gamma of (1.0, 1.0, 1.0) unless otherwise stated.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Kernel page flipping support detected, enabling
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) intel(0): DPI set to (96, 96)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading sub module "fb"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "fb"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/libfb.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module fb: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.16.4, module version = 1.0.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org ANSI C Emulation, version 0.4
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading sub module "dri2"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "dri2"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module "dri2" already built-in
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) UnloadModule: "modesetting"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Unloading modesetting
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) UnloadModule: "fbdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Unloading fbdev
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) UnloadSubModule: "fbdevhw"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Unloading fbdevhw
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) UnloadModule: "vesa"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Unloading vesa
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) Depth 24 pixmap format is 32 bpp
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): [DRI2] Setup complete
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): [DRI2]   DRI driver: i965
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Allocated new frame buffer 1408x768 stride 5632, tiled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) UXA(0): Driver registered support for the following operations:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II)         solid
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II)         copy
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II)         composite (RENDER acceleration)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II)         put_image
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II)         get_image
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) intel(0): Backing store enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) intel(0): Silken mouse enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Initializing HW Cursor
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): RandR 1.2 enabled, ignore the following RandR disabled message.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) intel(0): DPMS enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) intel(0): Intel XvMC decoder enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Set up textured video
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): [XvMC] xvmc_vld driver initialized.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): direct rendering: DRI2 Enabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (==) intel(0): hotplug detection: "enabled"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) RandR disabled
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) SELinux: Disabled on system
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_MESA_copy_sub_buffer
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_ARB_create_context
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_ARB_create_context_profile
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_EXT_create_context_es2_profile
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_INTEL_swap_event
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_SGI_swap_control and GLX_MESA_swap_control
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_EXT_framebuffer_sRGB
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_ARB_fbconfig_float
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: GLX_EXT_texture_from_pixmap backed by buffer objects
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: enabled GLX_ARB_create_context_robustness
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) AIGLX: Loaded and initialized i965
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) GLX: Initialized DRI2 GL provider for screen 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Setting screen physical size to 361 x 203
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device Power Button (/dev/input/event3)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Power Button: Applying InputClass "evdev keyboard catchall"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) LoadModule: "evdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Module evdev: vendor="X.Org Foundation"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: compiled for 1.16.0, module version = 2.9.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: Module class: X.Org XInput Driver
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: ABI class: X.Org XInput driver, version 21.0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Using input driver 'evdev' for 'Power Button'
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Power Button: always reports core events
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: Power Button: Device: "/dev/input/event3"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Power Button: Vendor 0 Product 0x1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Power Button: Found keys
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: Power Button: Configuring as keyboard
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input3/event3"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 6)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_rules" "evdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_model" "pc105"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_layout" "us"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device Video Bus (/dev/input/event5)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Video Bus: Applying InputClass "evdev keyboard catchall"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Using input driver 'evdev' for 'Video Bus'
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Video Bus: always reports core events
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: Video Bus: Device: "/dev/input/event5"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Video Bus: Vendor 0 Product 0x6
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Video Bus: Found keys
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: Video Bus: Configuring as keyboard
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5/event5"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) XINPUT: Adding extended input device "Video Bus" (type: KEYBOARD, id 7)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_rules" "evdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_model" "pc105"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_layout" "us"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device Power Button (/dev/input/event2)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Power Button: Applying InputClass "evdev keyboard catchall"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Using input driver 'evdev' for 'Power Button'
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Power Button: always reports core events
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: Power Button: Device: "/dev/input/event2"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Power Button: Vendor 0 Product 0x1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Power Button: Found keys
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: Power Button: Configuring as keyboard
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2/event2"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 8)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_rules" "evdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_model" "pc105"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_layout" "us"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel HDMI HDMI/DP,pcm=3 (/dev/input/event6)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel HDMI HDMI/DP,pcm=7 (/dev/input/event7)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel HDMI HDMI/DP,pcm=8 (/dev/input/event8)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device Logitech USB Optical Mouse (/dev/input/event1)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Logitech USB Optical Mouse: Applying InputClass "evdev pointer catchall"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Using input driver 'evdev' for 'Logitech USB Optical Mouse'
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Logitech USB Optical Mouse: always reports core events
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: Logitech USB Optical Mouse: Device: "/dev/input/event1"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Logitech USB Optical Mouse: Vendor 0x46d Product 0xc05b
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Logitech USB Optical Mouse: Found 12 mouse buttons
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Logitech USB Optical Mouse: Found scroll wheel(s)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Logitech USB Optical Mouse: Found relative axes
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: Logitech USB Optical Mouse: Found x and y relative axes
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: Logitech USB Optical Mouse: Configuring as mouse
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: Logitech USB Optical Mouse: Adding scrollwheel support
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: Logitech USB Optical Mouse: YAxisMapping: buttons 4 and 5
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: Logitech USB Optical Mouse: EmulateWheelButton: 4, EmulateWheelInertia: 10, EmulateWheelTimeout: 200
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.0/0003:046D:C05B.0001/input/input1/event1"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) XINPUT: Adding extended input device "Logitech USB Optical Mouse" (type: MOUSE, id 9)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: Logitech USB Optical Mouse: initialized for relative axes.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Logitech USB Optical Mouse: (accel) keeping acceleration scheme 1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Logitech USB Optical Mouse: (accel) acceleration profile 0
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Logitech USB Optical Mouse: (accel) acceleration factor: 2.000
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Logitech USB Optical Mouse: (accel) acceleration threshold: 4
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device Logitech USB Optical Mouse (/dev/input/mouse0)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Digital PCBeep (/dev/input/event9)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Front Mic (/dev/input/event10)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Rear Mic (/dev/input/event11)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Line (/dev/input/event12)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Line Out Front (/dev/input/event13)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Line Out Surround (/dev/input/event14)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Line Out CLFE (/dev/input/event15)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device HDA Intel PCH Front Headphone (/dev/input/event16)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device AT Translated Set 2 keyboard (/dev/input/event0)
Feb 25 17:27:00 dev-x10sae gdm3[822]: Failed to give slave programs access to the display. Trying to proceed.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) AT Translated Set 2 keyboard: Applying InputClass "evdev keyboard catchall"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) Using input driver 'evdev' for 'AT Translated Set 2 keyboard'
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) AT Translated Set 2 keyboard: always reports core events
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) evdev: AT Translated Set 2 keyboard: Device: "/dev/input/event0"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: AT Translated Set 2 keyboard: Vendor 0x1 Product 0x1
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (--) evdev: AT Translated Set 2 keyboard: Found keys
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) evdev: AT Translated Set 2 keyboard: Configuring as keyboard
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "config_info" "udev:/sys/devices/platform/i8042/serio0/input/input0/event0"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) XINPUT: Adding extended input device "AT Translated Set 2 keyboard" (type: KEYBOARD, id 10)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_rules" "evdev"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_model" "pc105"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (**) Option "xkb_layout" "us"
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) config/udev: Adding input device PC Speaker (/dev/input/event4)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) No input driver specified, ignoring this device.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) This device may have been added with another device file.
Feb 25 17:27:00 dev-x10sae systemd[953]: Starting Paths.
Feb 25 17:27:00 dev-x10sae systemd[953]: Reached target Paths.
Feb 25 17:27:00 dev-x10sae systemd[953]: Starting Timers.
Feb 25 17:27:00 dev-x10sae systemd[953]: Reached target Timers.
Feb 25 17:27:00 dev-x10sae systemd[953]: Starting Sockets.
Feb 25 17:27:00 dev-x10sae systemd[953]: Reached target Sockets.
Feb 25 17:27:00 dev-x10sae systemd[953]: Starting Basic System.
Feb 25 17:27:00 dev-x10sae systemd[953]: Reached target Basic System.
Feb 25 17:27:00 dev-x10sae systemd[953]: Starting Default.
Feb 25 17:27:00 dev-x10sae systemd[953]: Reached target Default.
Feb 25 17:27:00 dev-x10sae systemd[953]: Startup finished in 3ms.
Feb 25 17:27:00 dev-x10sae nmbd[602]: Starting NetBIOS name server: nmbd.
Feb 25 17:27:00 dev-x10sae kernel: [    4.040801] Switched to clocksource tsc
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth0): preparing device
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth1): carrier is OFF
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth1): new Ethernet device (driver: 'e1000e' ifindex: 3)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth1): exported as /org/freedesktop/NetworkManager/Devices/2
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Feb 25 17:27:00 dev-x10sae exim4[600]: Starting MTA: exim4.
Feb 25 17:27:00 dev-x10sae kernel: [    4.041150] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
Feb 25 17:27:00 dev-x10sae org.a11y.Bus[968]: Activating service name='org.a11y.atspi.Registry'
Feb 25 17:27:00 dev-x10sae org.a11y.Bus[968]: Successfully activated service 'org.a11y.atspi.Registry'
Feb 25 17:27:00 dev-x10sae org.a11y.atspi.Registry[981]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Feb 25 17:27:00 dev-x10sae gnome-session[958]: gnome-session[958]: WARNING: Could not parse desktop file caribou-autostart.desktop or it references a not found TryExec binary
Feb 25 17:27:00 dev-x10sae gnome-session[958]: WARNING: Could not parse desktop file caribou-autostart.desktop or it references a not found TryExec binary
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.UPower'
Feb 25 17:27:00 dev-x10sae kernel: [    4.141004] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Feb 25 17:27:00 dev-x10sae gnome-session[958]: Entering running state
Feb 25 17:27:00 dev-x10sae gnome-session[958]: openConnection: connect: No such file or directory
Feb 25 17:27:00 dev-x10sae gnome-session[958]: cannot connect to brltty at :0
Feb 25 17:27:00 dev-x10sae colord: Using mapping database file /var/lib/colord/mapping.db
Feb 25 17:27:00 dev-x10sae colord: Using device database file /var/lib/colord/storage.db
Feb 25 17:27:00 dev-x10sae colord: Using profile database file /var/lib/colord/storage.db
Feb 25 17:27:00 dev-x10sae colord: loaded plugin libcd_plugin_camera.so
Feb 25 17:27:00 dev-x10sae colord: loaded plugin libcd_plugin_sane.so
Feb 25 17:27:00 dev-x10sae colord: loaded plugin libcd_plugin_scanner.so
Feb 25 17:27:00 dev-x10sae colord: Daemon ready for requests
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth1): preparing device
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth2): carrier is OFF
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth2): new Ethernet device (driver: 'e1000e' ifindex: 4)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth2): exported as /org/freedesktop/NetworkManager/Devices/3
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth2): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Feb 25 17:27:00 dev-x10sae smbd[963]: Starting SMB/CIFS daemon: smbd.
Feb 25 17:27:00 dev-x10sae kernel: [    4.244854] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
Feb 25 17:27:00 dev-x10sae kernel: [    4.244951] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully called chroot.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully dropped privileges.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully limited resources.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Running.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Canary thread running.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Watchdog thread running.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using EDID range info for horizontal sync
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using EDID range info for vertical refresh
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Printing DDC gathered Modelines:
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1031 of process 1031 (/usr/bin/pulseaudio) owned by '117' high priority at nice level -11.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Supervising 1 threads of 1 processes of 1 users.
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 25 17:27:00 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> (eth2): preparing device
Feb 25 17:27:00 dev-x10sae kernel: [    4.323479] IPv6: ADDRCONF(NETDEV_UP): eth2: link is not ready
Feb 25 17:27:00 dev-x10sae NetworkManager[588]: <info> ModemManager available in the bus
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Supervising 1 threads of 1 processes of 1 users.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1052 of process 1031 (/usr/bin/pulseaudio) owned by '117' RT at priority 5.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Supervising 2 threads of 1 processes of 1 users.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Supervising 2 threads of 1 processes of 1 users.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1053 of process 1031 (/usr/bin/pulseaudio) owned by '117' RT at priority 5.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Supervising 3 threads of 1 processes of 1 users.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1055 of process 1055 (/usr/bin/pulseaudio) owned by '117' high priority at nice level -11.
Feb 25 17:27:00 dev-x10sae rtkit-daemon[1032]: Supervising 4 threads of 2 processes of 1 users.
Feb 25 17:27:00 dev-x10sae pulseaudio[1055]: [pulseaudio] pid.c: Daemon already running.
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Feb 25 17:27:00 dev-x10sae colord: Profile added: icc-c8fd8bbd17a563988aedb98264a01f91
Feb 25 17:27:00 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.locale1'
Feb 25 17:27:01 dev-x10sae rtkit-daemon[1032]: Supervising 3 threads of 1 processes of 1 users.
Feb 25 17:27:01 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1065 of process 1031 (/usr/bin/pulseaudio) owned by '117' RT at priority 5.
Feb 25 17:27:01 dev-x10sae rtkit-daemon[1032]: Supervising 4 threads of 1 processes of 1 users.
Feb 25 17:27:01 dev-x10sae gnome-session[958]: Gjs-Message: JS LOG: Failed to launch ibus-daemon: Failed to execute child process "ibus-daemon" (No such file or directory)
Feb 25 17:27:01 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service'
Feb 25 17:27:01 dev-x10sae dbus[605]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service'
Feb 25 17:27:01 dev-x10sae dbus[605]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Feb 25 17:27:01 dev-x10sae NetworkManager[588]: <info> wpa_supplicant started
Feb 25 17:27:01 dev-x10sae wpa_supplicant[1072]: Successfully initialized wpa_supplicant
Feb 25 17:27:01 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Feb 25 17:27:01 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service'
Feb 25 17:27:01 dev-x10sae PackageKit: daemon start
Feb 25 17:27:01 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Feb 25 17:27:01 dev-x10sae kernel: [    4.880548] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using hsync ranges from config file
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using vrefresh ranges from config file
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Printing DDC gathered Modelines:
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 25 17:27:01 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 25 17:27:01 dev-x10sae colord: Automatic metadata add icc-c8fd8bbd17a563988aedb98264a01f91 to xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 25 17:27:01 dev-x10sae colord: Device added: xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 25 17:27:02 dev-x10sae gnome-session[958]: Gjs-Message: JS LOG: GNOME Shell started at Wed Feb 25 2015 17:27:01 GMT+0100 (CET)
Feb 25 17:27:02 dev-x10sae ModemManager[590]: <warn>  Couldn't find support for device at '/sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0': not supported by any plugin
Feb 25 17:27:02 dev-x10sae ModemManager[590]: <warn>  Couldn't find support for device at '/sys/devices/pci0000:00/0000:00:19.0': not supported by any plugin
Feb 25 17:27:02 dev-x10sae ModemManager[590]: <warn>  Couldn't find support for device at '/sys/devices/pci0000:00/0000:00:1c.3/0000:04:00.0': not supported by any plugin
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> (eth1): link connected
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Auto-activating connection 'Wired connection 1'.
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) starting connection 'Wired connection 1'
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 1 of 5 (Device Prepare) scheduled...
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 1 of 5 (Device Prepare) started...
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> NetworkManager state is now CONNECTING
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) scheduled...
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 1 of 5 (Device Prepare) complete.
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) starting...
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: prepare -> config (reason 'none') [40 50 0]
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) successful.
Feb 25 17:27:03 dev-x10sae kernel: [    7.016751] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
Feb 25 17:27:03 dev-x10sae kernel: [    7.016780] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 3 of 5 (IP Configure Start) scheduled.
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) complete.
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 3 of 5 (IP Configure Start) started...
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: config -> ip-config (reason 'none') [50 70 0]
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> dhclient started with pid 1085
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 3 of 5 (IP Configure Start) complete.
Feb 25 17:27:03 dev-x10sae NetworkManager[588]: <info> (eth1): DHCPv4 state changed nbi -> preinit
Feb 25 17:27:03 dev-x10sae dhclient: DHCPREQUEST on eth1 to 255.255.255.255 port 67
Feb 25 17:27:04 dev-x10sae avahi-daemon[604]: Joining mDNS multicast group on interface eth1.IPv6 with address fe80::225:90ff:fef2:73fa.
Feb 25 17:27:04 dev-x10sae avahi-daemon[604]: New relevant interface eth1.IPv6 for mDNS.
Feb 25 17:27:04 dev-x10sae avahi-daemon[604]: Registering new address record for fe80::225:90ff:fef2:73fa on eth1.*.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Starting Paths.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Reached target Paths.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Starting Timers.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Reached target Timers.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Starting Sockets.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Reached target Sockets.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Starting Basic System.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Reached target Basic System.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Starting Default.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Reached target Default.
Feb 25 17:27:08 dev-x10sae systemd[1097]: Startup finished in 2ms.
Feb 25 17:27:08 dev-x10sae org.a11y.Bus[968]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 25 17:27:08 dev-x10sae org.a11y.atspi.Registry[981]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 25 17:27:08 dev-x10sae gnome-session[958]: (gnome-settings-daemon:991): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon: The connection is closed
Feb 25 17:27:08 dev-x10sae gnome-session[958]: (gnome-settings-daemon:991): GLib-GIO-WARNING **: Invalid id 5 passed to g_bus_unown_name()
Feb 25 17:27:08 dev-x10sae ca.desrt.dconf[968]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 25 17:27:08 dev-x10sae colord: Automatic remove of icc-c8fd8bbd17a563988aedb98264a01f91 from xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 25 17:27:08 dev-x10sae colord: Profile removed: icc-c8fd8bbd17a563988aedb98264a01f91
Feb 25 17:27:08 dev-x10sae colord: device removed: xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 25 17:27:08 dev-x10sae /etc/gdm3/Xsession[1105]: /etc/gdm3/Xsession: Beginning session setup...
Feb 25 17:27:08 dev-x10sae /etc/gdm3/Xsession[1105]: localuser:triphase being added to access control list
Feb 25 17:27:08 dev-x10sae /etc/gdm3/Xsession[1105]: openConnection: connect: No such file or directory
Feb 25 17:27:08 dev-x10sae /etc/gdm3/Xsession[1105]: cannot connect to brltty at :0
Feb 25 17:27:08 dev-x10sae org.a11y.Bus[1148]: Activating service name='org.a11y.atspi.Registry'
Feb 25 17:27:08 dev-x10sae org.a11y.Bus[1148]: Successfully activated service 'org.a11y.atspi.Registry'
Feb 25 17:27:08 dev-x10sae org.a11y.atspi.Registry[1155]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: GPG_AGENT_INFO=/run/user/1000/keyring/gpg:0:1
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: GPG_AGENT_INFO=/run/user/1000/keyring/gpg:0:1
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 25 17:27:08 dev-x10sae gnome-session[1105]: GPG_AGENT_INFO=/run/user/1000/keyring/gpg:0:1
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1184 of process 1184 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 5 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 5 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1203 of process 1184 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 6 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae udisksd[1204]: udisks daemon version 2.1.3 starting
Feb 25 17:27:08 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Feb 25 17:27:08 dev-x10sae udisksd[1204]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Feb 25 17:27:08 dev-x10sae udisksd[1204]: Cleaning up mount point /media/triphase/0be01f81-5333-4e13-a483-2e89c3f23e23 (device 8:2 is not mounted)
Feb 25 17:27:08 dev-x10sae org.gtk.Private.AfcVolumeMonitor[1148]: Volume monitor alive
Feb 25 17:27:08 dev-x10sae org.gnome.OnlineAccounts[1148]: goa-daemon-Message: goa-daemon version 3.14.2 starting
Feb 25 17:27:08 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service'
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 6 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1238 of process 1184 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 7 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 7 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Successfully made thread 1242 of process 1184 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 25 17:27:08 dev-x10sae rtkit-daemon[1032]: Supervising 8 threads of 2 processes of 2 users.
Feb 25 17:27:08 dev-x10sae colord: Profile added: icc-aaa7d87459f9b34eac58f958a4623c6c
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using hsync ranges from config file
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using vrefresh ranges from config file
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Printing DDC gathered Modelines:
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 25 17:27:08 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 25 17:27:08 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.hostname1'
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: Gjs-Message: JS LOG: Failed to launch ibus-daemon: Failed to execute child process "ibus-daemon" (No such file or directory)
Feb 25 17:27:09 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service'
Feb 25 17:27:09 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Feb 25 17:27:09 dev-x10sae x-session-manager[1105]: Entering running state
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: (uint32 1,)
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: ** (zeitgeist-datahub:1283): WARNING **: zeitgeist-datahub.vala:226: Unable to get name "org.gnome.zeitgeist.datahub" on the bus!
Feb 25 17:27:09 dev-x10sae org.gnome.zeitgeist.Engine[1148]: (zeitgeist-datahub:1318): GLib-GObject-WARNING **: invalid (NULL) pointer instance
Feb 25 17:27:09 dev-x10sae org.gnome.zeitgeist.Engine[1148]: (zeitgeist-datahub:1318): GLib-GObject-CRITICAL **: g_signal_connect_data: assertion 'G_TYPE_CHECK_INSTANCE (instance)' failed
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using hsync ranges from config file
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Using vrefresh ranges from config file
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Printing DDC gathered Modelines:
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 25 17:27:09 dev-x10sae gdm-Xorg-:0[898]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 25 17:27:09 dev-x10sae colord: Automatic metadata add icc-aaa7d87459f9b34eac58f958a4623c6c to xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 25 17:27:09 dev-x10sae colord: Device added: xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: (gnome-shell:1253): Gjs-WARNING **: JS ERROR: Exception in callback for signal: startup-complete: Error: Requiring GSystem, version none: Typelib file for namespace 'GSystem' (any version) not found
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _initializeUI/<@resource:///org/gnome/shell/ui/main.js:216
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _emit@resource:///org/gnome/gjs/modules/signals.js:124
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: LayoutManager<._startupAnimationComplete@resource:///org/gnome/shell/ui/layout.js:691
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: wrapper@resource:///org/gnome/gjs/modules/lang.js:169
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _addHandler/params[name]@resource:///org/gnome/shell/ui/tweener.js:91
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _callOnFunction@resource:///org/gnome/gjs/modules/tweener/tweener.js:203
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _updateTweenByIndex@resource:///org/gnome/gjs/modules/tweener/tweener.js:333
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _updateTweens@resource:///org/gnome/gjs/modules/tweener/tweener.js:345
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _onEnterFrame@resource:///org/gnome/gjs/modules/tweener/tweener.js:360
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: _emit@resource:///org/gnome/gjs/modules/signals.js:124
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: ClutterFrameTicker<._onNewFrame@resource:///org/gnome/shell/ui/tweener.js:208
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: wrapper@resource:///org/gnome/gjs/modules/lang.js:169
Feb 25 17:27:09 dev-x10sae gnome-session[1105]: ClutterFrameTicker<._init/<@resource:///org/gnome/shell/ui/tweener.js:183
Feb 25 17:27:11 dev-x10sae dhclient: DHCPREQUEST on eth1 to 255.255.255.255 port 67
Feb 25 17:27:11 dev-x10sae dhclient: DHCPACK from 192.168.0.98
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> (eth1): DHCPv4 state changed preinit -> reboot
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   address 192.168.0.41
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   plen 24 (255.255.255.0)
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   gateway 192.168.0.254
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   server identifier 192.168.0.98
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   lease time 691200
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   nameserver '192.168.0.98'
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   domain name 'triphase.local'
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info>   wins '192.168.0.98'
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 5 of 5 (IPv4 Configure Commit) scheduled...
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 5 of 5 (IPv4 Commit) started...
Feb 25 17:27:11 dev-x10sae avahi-daemon[604]: Joining mDNS multicast group on interface eth1.IPv4 with address 192.168.0.41.
Feb 25 17:27:11 dev-x10sae avahi-daemon[604]: New relevant interface eth1.IPv4 for mDNS.
Feb 25 17:27:11 dev-x10sae avahi-daemon[604]: Registering new address record for 192.168.0.41 on eth1.IPv4.
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: ip-config -> ip-check (reason 'none') [70 80 0]
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> Activation (eth1) Stage 5 of 5 (IPv4 Commit) complete.
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: ip-check -> secondaries (reason 'none') [80 90 0]
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> (eth1): device state change: secondaries -> activated (reason 'none') [90 100 0]
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> NetworkManager state is now CONNECTED_LOCAL
Feb 25 17:27:11 dev-x10sae dhclient: bound to 192.168.0.41 -- renewal in 262725 seconds.
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> NetworkManager state is now CONNECTED_GLOBAL
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> Policy set 'Wired connection 1' (eth1) as default for IPv4 routing and DNS.
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> Activation (eth1) successful, device activated.
Feb 25 17:27:11 dev-x10sae NetworkManager[588]: <info> startup complete
Feb 25 17:27:11 dev-x10sae dbus[605]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service'
Feb 25 17:27:11 dev-x10sae dbus[605]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Feb 25 17:27:11 dev-x10sae nm-dispatcher: Dispatching action 'up' for eth1
Feb 25 17:27:15 dev-x10sae ModemManager[590]: <info>  Creating modem with plugin 'Generic' and '1' ports
Feb 25 17:27:15 dev-x10sae ModemManager[590]: <warn>  Could not grab port (tty/ttyS2): 'Cannot add port 'tty/ttyS2', unhandled serial type'
Feb 25 17:27:15 dev-x10sae ModemManager[590]: <warn>  Couldn't create modem for device at '/sys/devices/pci0000:00/0000:00:16.3': Failed to find primary AT port
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopping Default.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopped target Default.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopping Basic System.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopped target Basic System.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopping Paths.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopped target Paths.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopping Timers.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopped target Timers.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopping Sockets.
Feb 25 17:27:28 dev-x10sae systemd[953]: Stopped target Sockets.
Feb 25 17:27:28 dev-x10sae systemd[953]: Starting Shutdown.
Feb 25 17:27:28 dev-x10sae systemd[953]: Reached target Shutdown.
Feb 25 17:27:28 dev-x10sae systemd[953]: Starting Exit the Session...
Feb 25 17:27:28 dev-x10sae systemd[953]: Received SIGRTMIN+24 from PID 1576 (kill).
Feb 25 18:17:01 dev-x10sae CRON[1843]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Feb 25 18:27:08 dev-x10sae gnome-session[1105]: (gnome-settings-daemon:1169): GLib-CRITICAL **: Source ID 531 was not found when attempting to remove it
Feb 25 18:27:09 dev-x10sae org.gnome.evolution.dataserver.Sources3[1148]: ** (evolution-source-registry:1268): WARNING **: secret_service_search_sync: must specify at least one attribute to match
Feb 25 19:07:03 dev-x10sae kernel: [ 5987.886037] Watchdog detected hard LOCKUP on cpu 0
Feb 25 19:07:03 dev-x10sae kernel: [ 6003.190360] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 1, t=5252 jiffies, g=3978, c=3977, q=7)
Feb 25 19:07:03 dev-x10sae kernel: [ 6003.190366] sending NMI to all CPUs:
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617061] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617063] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617105] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617107] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617108] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617109] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617112] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617112] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617113] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617114] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617117] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617117] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617118] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617119] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617120] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617121] I-pipe domain Linux
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617121] Stack:
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617122]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617124]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617126]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617127] Call Trace:
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617130]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617132]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617134]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617136]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617138]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617140]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617141]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:07:32 dev-x10sae kernel: [ 6032.617142] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600610] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600611] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600649] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600650] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600651] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600651] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600654] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600654] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600656] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600657] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600657] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600658] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600659] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600660] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600661] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600662] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600662] I-pipe domain Linux
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600663] Stack:
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600664]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600665]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600667]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600669] Call Trace:
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600671]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600673]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600675]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600677]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600679]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600681]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600682]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:08:00 dev-x10sae kernel: [ 6060.600683] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:08:06 dev-x10sae kernel: [ 6066.177331] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 2, t=21008 jiffies, g=3978, c=3977, q=103)
Feb 25 19:08:06 dev-x10sae kernel: [ 6066.177335] sending NMI to all CPUs:
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581810] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581811] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581848] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581849] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581849] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581850] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581852] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581853] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581854] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581855] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581855] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581856] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581857] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581858] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581859] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581859] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581860] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581861] I-pipe domain Linux
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581861] Stack:
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581862]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581864]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581866]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581867] Call Trace:
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581869]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581871]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581872]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581874]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581876]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581877]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581879]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:08:32 dev-x10sae kernel: [ 6092.581880] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565360] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565361] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565396] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565397] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565398] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565399] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565401] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565401] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565402] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565403] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565404] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565405] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565406] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565407] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565409] I-pipe domain Linux
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565410] Stack:
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565410]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565412]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565414]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565415] Call Trace:
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565417]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565419]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565420]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565422]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565424]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565425]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565427]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:09:00 dev-x10sae kernel: [ 6120.565427] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:09:09 dev-x10sae kernel: [ 6129.164306] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 7, t=36764 jiffies, g=3978, c=3977, q=143)
Feb 25 19:09:09 dev-x10sae kernel: [ 6129.164311] sending NMI to all CPUs:
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544210] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544211] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544246] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544247] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544248] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544248] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544250] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544252] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544252] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544253] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544254] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544255] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544256] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544257] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544257] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544258] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544259] I-pipe domain Linux
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544259] Stack:
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544260]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544262]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544263]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544265] Call Trace:
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544267]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544268]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544270]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544271]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544273]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544275]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544276]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:09:36 dev-x10sae kernel: [ 6156.544277] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527760] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527761] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527795] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527795] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527796] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527797] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527799] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527800] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527801] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527802] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527803] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527803] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527804] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527805] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527806] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527807] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527807] I-pipe domain Linux
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527808] Stack:
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527808]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527810]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527812]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527814] Call Trace:
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527815]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527817]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527818]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527820]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527821]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527823]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527824]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:10:04 dev-x10sae kernel: [ 6184.527825] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:10:12 dev-x10sae kernel: [ 6192.151280] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 4, t=52520 jiffies, g=3978, c=3977, q=184)
Feb 25 19:10:12 dev-x10sae kernel: [ 6192.151286] sending NMI to all CPUs:
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508960] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508961] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508994] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508995] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508996] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508997] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508999] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.508999] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509000] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509001] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509002] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509002] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509003] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509004] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509005] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509006] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509006] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509007] I-pipe domain Linux
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509008] Stack:
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509008]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509010]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509012]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509014] Call Trace:
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509015]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509017]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509018]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509020]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509021]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509023]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509024]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:10:36 dev-x10sae kernel: [ 6216.509025] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492510] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492511] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492544] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492545] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492546] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492547] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492549] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492549] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492550] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492551] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492551] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492552] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492553] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492554] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492555] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492555] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492556] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492557] I-pipe domain Linux
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492557] Stack:
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492558]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492560]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492561]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492563] Call Trace:
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492565]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492566]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492567]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492569]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492571]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492572]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492574]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:11:04 dev-x10sae kernel: [ 6244.492575] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:11:15 dev-x10sae kernel: [ 6255.134371] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 6, t=68275 jiffies, g=3978, c=3977, q=226)
Feb 25 19:11:15 dev-x10sae kernel: [ 6255.134376] sending NMI to all CPUs:
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471361] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471362] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471396] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471397] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471398] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471399] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471401] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000216
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471402] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471403] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471403] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471404] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471405] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471406] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471407] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471408] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471409] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471410] I-pipe domain Linux
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471410] Stack:
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471411]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471413]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471415]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471417] Call Trace:
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471418]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471420]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471421]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471423]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471424]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471426]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471428]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.471428] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483354] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1038]
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483356] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483394] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483395] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483396] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483397] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483400] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483402] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483403] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483405] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483405] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483406] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483407] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483409] I-pipe domain Linux
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483409] Stack:
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483410]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483412]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483414]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483415] Call Trace:
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483417]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483419]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483420]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483422]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483424]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483425]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483427]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483429]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:11:40 dev-x10sae kernel: [ 6280.483430] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454911] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454912] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454948] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454949] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454950] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454950] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454953] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454954] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454954] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454955] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454956] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454957] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454958] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454959] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454960] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454961] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454962] I-pipe domain Linux
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454963] Stack:
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454963]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454965]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454967]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454969] Call Trace:
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454971]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454972]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454974]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454975]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454977]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454979]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454980]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.454981] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466904] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1038]
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466905] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466940] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466941] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466942] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466943] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466945] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466947] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466948] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466948] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466950] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466951] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466952] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466953] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466954] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466954] I-pipe domain Linux
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466955] Stack:
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466956]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466957]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466959]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466961] Call Trace:
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466963]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466964]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466966]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466968]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466969]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466971]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466973]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466974]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:12:08 dev-x10sae kernel: [ 6308.466975] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:12:18 dev-x10sae kernel: [ 6318.125227] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 6, t=84032 jiffies, g=3978, c=3977, q=294)
Feb 25 19:12:18 dev-x10sae kernel: [ 6318.125233] sending NMI to all CPUs:
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433761] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433762] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433797] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433798] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433799] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433799] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433802] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433802] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433803] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433804] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433805] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433805] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433806] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433807] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433808] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433809] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433810] I-pipe domain Linux
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433811] Stack:
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433812]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433814]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433815]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433817] Call Trace:
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433819]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433821]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433822]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433824]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433825]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433827]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433829]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.433829] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445754] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1038]
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445755] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445790] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445791] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445792] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445792] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445795] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445795] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445797] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445798] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445798] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445799] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445800] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445801] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445802] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445803] I-pipe domain Linux
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445804] Stack:
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445805]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445807]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445808]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445810] Call Trace:
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445812]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445814]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445815]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445817]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445818]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445820]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445822]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445823]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:12:44 dev-x10sae kernel: [ 6344.445824] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417311] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417312] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417346] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417347] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417348] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417349] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417352] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000202
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417352] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417354] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417355] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417355] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417357] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417357] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417358] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417359] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417360] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417361] I-pipe domain Linux
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417361] Stack:
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417362]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417364]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417366]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417367] Call Trace:
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417369]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417371]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417372]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417374]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417376]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417377]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417379]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.417380] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429304] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1038]
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429305] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429339] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429340] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429341] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429342] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429344] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429345] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429346] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429347] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429347] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429348] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429349] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429350] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429351] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429352] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429353] I-pipe domain Linux
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429354] Stack:
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429354]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429356]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429358]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429360] Call Trace:
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429361]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429363]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429364]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429366]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429368]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429369]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429371]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429373]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:13:12 dev-x10sae kernel: [ 6372.429373] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:13:21 dev-x10sae kernel: [ 6381.112201] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 6, t=99788 jiffies, g=3978, c=3977, q=364)
Feb 25 19:13:21 dev-x10sae kernel: [ 6381.112206] sending NMI to all CPUs:
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396161] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396162] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396196] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396197] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396198] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396199] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396201] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396202] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396203] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396204] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396205] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396206] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396207] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396208] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396209] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396209] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396210] I-pipe domain Linux
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396211] Stack:
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396211]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396213]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396215]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396217] Call Trace:
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396219]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396220]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396222]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396223]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396225]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396227]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396228]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.396229] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408154] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1038]
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408155] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408189] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408190] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408191] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408192] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408194] RSP: 0018:ffff88002b067de8  EFLAGS: 00000202
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408196] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408196] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408197] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408198] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408199] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408200] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408201] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408202] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408203] I-pipe domain Linux
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408203] Stack:
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408204]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408206]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408208]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408210] Call Trace:
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408211]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408213]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408214]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408216]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408218]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408219]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408221]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408223]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:13:48 dev-x10sae kernel: [ 6408.408223] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379711] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379712] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379746] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379747] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379748] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379749] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379752] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379753] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379753] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379754] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379755] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379756] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379757] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379758] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379759] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379759] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379760] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379761] I-pipe domain Linux
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379762] Stack:
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379762]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379764]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379766]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379768] Call Trace:
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379770]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379772]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379773]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379775]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379776]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379778]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379780]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.379781] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391704] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1038]
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391706] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391739] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391740] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391741] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391742] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391744] RSP: 0018:ffff88002b067de8  EFLAGS: 00000293
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391745] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391746] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391747] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391748] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391748] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391749] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391750] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391751] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391752] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391753] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391753] I-pipe domain Linux
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391754] Stack:
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391755]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391757]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391758]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391760] Call Trace:
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391762]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391763]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391765]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391767]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391768]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391770]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391772]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391773]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:14:16 dev-x10sae kernel: [ 6436.391774] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:14:24 dev-x10sae kernel: [ 6444.099174] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 4, t=115544 jiffies, g=3978, c=3977, q=430)
Feb 25 19:14:24 dev-x10sae kernel: [ 6444.099179] sending NMI to all CPUs:
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360911] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360913] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360946] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360947] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360948] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360949] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360951] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360952] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360953] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360954] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360954] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360955] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360956] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360957] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360958] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360959] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360960] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360960] I-pipe domain Linux
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360961] Stack:
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360962]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360964]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360965]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360967] Call Trace:
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360969]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360971]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360972]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360974]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360975]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360977]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360979]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.360979] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372904] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1038]
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372906] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372940] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372940] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372941] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372942] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372944] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372947] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372947] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372948] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372949] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372950] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372951] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372952] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372953] I-pipe domain Linux
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372954] Stack:
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372955]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372956]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372958]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372960] Call Trace:
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372962]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372963]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372965]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372967]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372968]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372970]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372971]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372973]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:14:48 dev-x10sae kernel: [ 6468.372974] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344461] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1034]
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344463] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344496] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344497] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344499] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344499] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344502] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000293
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344504] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344504] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344505] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344507] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344508] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344509] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344510] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344511] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344511] I-pipe domain Linux
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344512] Stack:
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344513]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344515]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344516]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344518] Call Trace:
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344520]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344522]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344523]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344525]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344527]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344528]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344530]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.344531] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356454] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1038]
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356456] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356489] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356490] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356491] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356492] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356494] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356496] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356497] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356497] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356498] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356499] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356500] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356501] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356502] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356502] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356503] I-pipe domain Linux
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356504] Stack:
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356504]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356506]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356508]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356510] Call Trace:
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356512]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356513]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356515]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356517]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356518]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356520]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356521]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356523]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:15:16 dev-x10sae kernel: [ 6496.356524] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:15:27 dev-x10sae kernel: [ 6507.086148] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 6, t=131300 jiffies, g=3978, c=3977, q=500)
Feb 25 19:15:27 dev-x10sae kernel: [ 6507.086153] sending NMI to all CPUs:
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323312] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323313] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323347] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323348] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323349] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323350] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323352] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000202
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323355] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323355] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323356] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323357] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323358] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323359] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323360] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323361] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323361] I-pipe domain Linux
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323362] Stack:
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323363]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323364]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323366]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323368] Call Trace:
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323370]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323372]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323373]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323375]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323376]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323378]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323380]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.323380] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335304] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1038]
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335306] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335339] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335340] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335341] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335342] RIP: 0010:[<ffffffff81512462>]  [<ffffffff81512462>] _raw_spin_lock+0x32/0x40
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335344] RSP: 0018:ffff88002b067de8  EFLAGS: 00000293
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335345] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335346] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335347] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335347] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335348] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335349] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335350] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335351] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335352] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335352] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335353] I-pipe domain Linux
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335354] Stack:
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335354]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335356]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335358]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335360] Call Trace:
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335361]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335363]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335364]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335366]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335368]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335369]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335371]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335373]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:15:52 dev-x10sae kernel: [ 6532.335373] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306861] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1034]
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306862] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306896] CPU: 2 PID: 1034 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306897] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306898] task: ffff880208e08190 ti: ffff8801f6390000 task.ti: ffff8801f6390000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306899] RIP: 0010:[<ffffffff8151246a>]  [<ffffffff8151246a>] _raw_spin_lock+0x3a/0x40
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306901] RSP: 0018:ffff8801f6393de8  EFLAGS: 00000206
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306902] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306903] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306903] RBP: ffff8802135c9000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306904] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306905] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306906] FS:  00007f39469f1740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306907] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306908] CR2: 00007fc8e9582000 CR3: 0000000212ba1000 CR4: 00000000001407e0
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306909] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306909] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306910] I-pipe domain Linux
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306911] Stack:
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306911]  ffffffff81049002 ffff88002ec3e840 ffff880214652190 ffffffff81052206
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306913]  0000000000000000 ffff8801f6393ee0 ffffffff81053f7d ffff880208e08190
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306915]  ffff88002e011e00 ffff88002a793668 ffff88021508c780 00000000000080d0
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306917] Call Trace:
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306919]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306921]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306922]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306924]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306925]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306927]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306929]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.306929] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318854] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1038]
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318855] Modules linked in: cfg80211 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep i915 snd_pcm crc32_pclmul ghash_clmulni_intel drm_kms_helper aesni_intel drm snd_timer aes_x86_64 snd lrw gf128mul glue_helper ablk_helper iTCO_wdt evdev cryptd iTCO_vendor_support mei_me mei serio_raw tpm_tis i2c_i801 pcspkr shpchp lpc_ich tpm mfd_core battery soundcore video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata scsi_mod igb firewire_ohci firewire_core ehci_pci i2c_algo_bit xhci_hcd crc_itu_t ehci_hcd i2c_core dca e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318889] CPU: 3 PID: 1038 Comm: smbd Tainted: G        W     3.16.0-rc7-ipipe-v0+ #2
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318890] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318891] task: ffff8801f61c0150 ti: ffff88002b064000 task.ti: ffff88002b064000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318892] RIP: 0010:[<ffffffff81512467>]  [<ffffffff81512467>] _raw_spin_lock+0x37/0x40
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318894] RSP: 0018:ffff88002b067de8  EFLAGS: 00000206
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318895] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318896] RBP: ffff880211c89000 R08: 0000000000000000 R09: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318897] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318897] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318898] FS:  00007f39469f1740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318899] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318900] CR2: 00007fcab0cf5020 CR3: 000000002b2a6000 CR4: 00000000001407e0
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318901] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318902] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318902] I-pipe domain Linux
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318903] Stack:
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318904]  ffffffff81049002 ffff88002e63fbc0 ffff88002e4d3510 ffffffff81052206
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318905]  0000000000000000 ffff88002b067ee0 ffffffff81053f7d 0000000000050988
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318907]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318909] Call Trace:
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318911]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318912]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318914]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318915]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318917]  [<ffffffff811b6f4e>] ? kmem_cache_alloc+0x25e/0x550
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318919]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318920]  [<ffffffff81512e49>] ? stub_clone+0x69/0x90
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318922]  [<ffffffff81512a4c>] ? system_call_fastpath+0x1a/0x1f
Feb 25 19:16:20 dev-x10sae kernel: [ 6560.318923] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 25 19:16:30 dev-x10sae kernel: [ 6570.073120] INFO: rcu_sched detected stalls on CPUs/tasks: { 0} (detected by 3, t=147056 jiffies, g=3978, c=3977, q=565)
Feb 25 19:16:30 dev-x10sae kernel: [ 6570.073124] sending NMI to all CPUs:


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-02-26 10:08 [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP Niels Wellens
@ 2015-02-26 10:20 ` Gilles Chanteperdrix
       [not found]   ` <54EF0790.3040607@triphase.com>
  0 siblings, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-02-26 10:20 UTC (permalink / raw)
  To: Niels Wellens; +Cc: xenomai

On Thu, Feb 26, 2015 at 11:08:11AM +0100, Niels Wellens wrote:
> Hi,
> 
> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
> software configuration:
> - Debian Jessie RC1
> - kernel 3.16.0-rc7 (.config in attachment)

Well, please try again with a kernel which is a real release and not
a release candidate, to rule out any mainline kernel issue.

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
       [not found]   ` <54EF0790.3040607@triphase.com>
@ 2015-02-27 14:10     ` Niels Wellens
  2015-02-27 20:32       ` Jan Kiszka
  0 siblings, 1 reply; 32+ messages in thread
From: Niels Wellens @ 2015-02-27 14:10 UTC (permalink / raw)
  To: xenomai


>
>>> Hi,
>>>
>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
>>> software configuration:
>>> - Debian Jessie RC1
>>> - kernel 3.16.0-rc7 (.config in attachment)
>> Well, please try again with a kernel which is a real release and not
>> a release candidate, to rule out any mainline kernel issue.
>> -- 
>>                         Gilles.
>
> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The 
> system is now up and running with an ipipe patched 3.16.0 kernel, I 
> will let you know if I experience the same issues with this kernel.
> -- 
> Niels

Hi,

I experience the same kind of lockup with the ipipe patched 3.16.0 
kernel (used repo: 
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
I first thought the problem was solved but after more than 20 hours of 
operation (latency test + dohell load) it occurred again. This afternoon 
it occurred again after 1 hour of operation (syslog + config file used 
during kernel build in attachement).

Any advice on what to test/change next?

Thanks,
Niels

Extract of syslog:

Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Linux version 
3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian 
4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Command line: 
BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+ 
root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
..
Feb 27 11:53:45 dev-x10sae kernel: [    1.984511] [Xenomai] scheduling 
class idle registered.
Feb 27 11:53:45 dev-x10sae kernel: [    1.984512] [Xenomai] scheduling 
class rt registered.
Feb 27 11:53:45 dev-x10sae kernel: [    1.984527] [Xenomai] disabling 
automatic C1E state promotion on Intel processor
Feb 27 11:53:45 dev-x10sae kernel: [    1.984539] [Xenomai] SMI-enabled 
chipset found, but SMI workaround disabled
Feb 27 11:53:45 dev-x10sae kernel: [    1.984539]           (see 
xenomai.smi parameter). You might encounter
Feb 27 11:53:45 dev-x10sae kernel: [    1.984539]           high latencies!
Feb 27 11:53:45 dev-x10sae kernel: [    1.984749] I-pipe: head domain 
Xenomai registered.
Feb 27 11:53:45 dev-x10sae kernel: [    1.985581] [Xenomai] Cobalt 
v3.0-rc3 (Exact Zero)
...
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline 
"1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync 
+vsync (67.5 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline 
"1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync 
+vsync (60.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline 
"1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync 
+vsync (64.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline 
"1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync 
+vsync (44.8 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline 
"1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync 
+vsync (49.7 kHz e)
Feb 27 12:53:52 dev-x10sae gnome-session[1265]: 
(gnome-settings-daemon:1329): GLib-CRITICAL **: Source ID 218 was not 
found when attempting to remove it
Feb 27 12:53:53 dev-x10sae 
org.gnome.evolution.dataserver.Sources3[1308]: ** 
(evolution-source-registry:1431): WARNING **: 
secret_service_search_sync: must specify at least one attribute to match
Feb 27 12:54:02 dev-x10sae PackageKit: get-updates transaction 
/47_cedbedac from uid 1000 finished with success after 191ms
Feb 27 12:59:11 dev-x10sae kernel: [ 3921.998399] Watchdog detected hard 
LOCKUP on cpu 0
Feb 27 12:59:11 dev-x10sae kernel: [ 3927.561685] INFO: rcu_sched 
self-detected stall on CPU { 2}  (t=5250 jiffies g=10524 c=10523 q=30)
Feb 27 12:59:11 dev-x10sae kernel: [ 3927.561689] sending NMI to all CPUs:
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838249] BUG: soft lockup - 
CPU#2 stuck for 23s! [smbd:1045]
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838250] Modules linked in: 
cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs 
lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl 
coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic 
snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec 
ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm 
aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper 
snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw 
pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button 
fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif 
crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci 
crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci 
i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd 
e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838286] CPU: 2 PID: 1045 Comm: 
smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838287] Hardware name: 
Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838288] task: ffff88002e941390 
ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838288] RIP: 
0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838291] RSP: 
0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838292] RAX: 0000000000000000 
RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838292] RDX: 0000000000000000 
RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838293] RBP: ffff8802130f2000 
R08: 0000000000000000 R09: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838294] R10: 0000000000000000 
R11: 0000000000000000 R12: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838295] R13: 0000000000000000 
R14: 0000000000000000 R15: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838296] FS: 
00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838297] CS:  0010 DS: 0000 ES: 
0000 CR0: 000000008005003b
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838297] CR2: 00007fd4a7a67000 
CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838298] DR0: 0000000000000000 
DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838299] DR3: 0000000000000000 
DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838300] I-pipe domain Linux
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838300] Stack:
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838301]  ffffffff81049002 
ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838303]  0000000000000000 
ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838305]  0000000000000001 
0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838306] Call Trace:
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838308] [<ffffffff81049002>] ? 
pgd_alloc+0x32/0x100
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838310] [<ffffffff81052206>] ? 
mm_init+0x106/0x160
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838311] [<ffffffff81053f7d>] ? 
copy_process.part.31+0x13ed/0x1ae0
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838313] [<ffffffff811381f6>] ? 
xnthread_switch_fpu+0x26/0x30
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838315] [<ffffffff811b6f5e>] ? 
kmem_cache_alloc+0x25e/0x550
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838316] [<ffffffff8105482d>] ? 
do_fork+0xcd/0x370
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838318] [<ffffffff81512f49>] ? 
stub_clone+0x69/0x90
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838320] [<ffffffff81512b4c>] ? 
system_call_fastpath+0x1a/0x1f
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838321] Code: c1 07 89 c2 c1 
ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 
1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 
0f 1f 44 00 00 65 81 04 25 a0 b8 00
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821811] BUG: soft lockup - 
CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821813] Modules linked in: 
cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs 
lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl 
coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic 
snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec 
ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm 
aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper 
snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw 
pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button 
fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif 
crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci 
crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci 
i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd 
e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821851] CPU: 2 PID: 1045 Comm: 
smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821852] Hardware name: 
Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821853] task: ffff88002e941390 
ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821854] RIP: 
0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821857] RSP: 
0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821858] RAX: 0000000000000000 
RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821859] RDX: 0000000000000000 
RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821859] RBP: ffff8802130f2000 
R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821860] R10: 0000000000000000 
R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821861] R13: 0000000000000000 
R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821862] FS: 
00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821863] CS:  0010 DS: 0000 ES: 
0000 CR0: 000000008005003b
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821864] CR2: 00007fd4a7a67000 
CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821865] DR0: 0000000000000000 
DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821865] DR3: 0000000000000000 
DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821866] I-pipe domain Linux
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821867] Stack:
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821868]  ffffffff81049002 
ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821869]  0000000000000000 
ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821871]  0000000000000001 
0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821873] Call Trace:
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821876] [<ffffffff81049002>] ? 
pgd_alloc+0x32/0x100
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821877] [<ffffffff81052206>] ? 
mm_init+0x106/0x160
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821879] [<ffffffff81053f7d>] ? 
copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821881] [<ffffffff811381f6>] ? 
xnthread_switch_fpu+0x26/0x30
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821883] [<ffffffff811b6f5e>] ? 
kmem_cache_alloc+0x25e/0x550
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821884] [<ffffffff8105482d>] ? 
do_fork+0xcd/0x370
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821886] [<ffffffff81512f49>] ? 
stub_clone+0x69/0x90
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821888] [<ffffffff81512b4c>] ? 
system_call_fastpath+0x1a/0x1f
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821889] Code: 00 01 00 f0 0f 
c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 
00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 
39 ca 75 f1 c3 0f 1f 44 00 00 65 81
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829106] BUG: soft lockup - 
CPU#3 stuck for 22s! [smbd:1039]
-------------- next part --------------
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Initializing cgroup subsys cpuset
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Initializing cgroup subsys cpu
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Initializing cgroup subsys cpuacct
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Linux version 3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian 4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+ root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: BIOS-provided physical RAM map:
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000c8488fff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c8489000-0x00000000c848ffff] ACPI NVS
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c8490000-0x00000000c8d63fff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c8d64000-0x00000000c9155fff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000c9156000-0x00000000d9293fff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9294000-0x00000000d9380fff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9381000-0x00000000d93e0fff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d93e1000-0x00000000d9511fff] ACPI NVS
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9512000-0x00000000d9ffefff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000d9fff000-0x00000000d9ffffff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000dc000000-0x00000000de1fffff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fdfffff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] NX (Execute Disable) protection: active
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] SMBIOS 2.7 present.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] DMI: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] AGP: No AGP bridge found
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: last_pfn = 0x21fe00 max_arch_pfn = 0x400000000
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] MTRR default type: uncachable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] MTRR fixed ranges enabled:
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   00000-9FFFF write-back
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   A0000-BFFFF uncachable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   C0000-D3FFF write-protect
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   D4000-E7FFF uncachable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   E8000-FFFFF write-protect
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] MTRR variable ranges enabled:
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   0 base 0000000000 mask 7E00000000 write-back
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   1 base 0200000000 mask 7FE0000000 write-back
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   2 base 00E0000000 mask 7FE0000000 uncachable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   3 base 00DC000000 mask 7FFC000000 uncachable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   4 base 021FE00000 mask 7FFFE00000 uncachable
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   5 disabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   6 disabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   7 disabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   8 disabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   9 disabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: update [mem 0xdc000000-0xffffffff] usable ==> reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: last_pfn = 0xda000 max_arch_pfn = 0x400000000
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] found SMP MP-table at [mem 0x000fd870-0x000fd87f] mapped at [ffff8800000fd870]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Using GB pages for direct mapping
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x00000000-0x000fffff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BRK [0x021df000, 0x021dffff] PGTABLE
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BRK [0x021e0000, 0x021e0fff] PGTABLE
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BRK [0x021e1000, 0x021e1fff] PGTABLE
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x21fc00000-0x21fdfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x21fc00000-0x21fdfffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BRK [0x021e2000, 0x021e2fff] PGTABLE
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x21c000000-0x21fbfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x21c000000-0x21fbfffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x200000000-0x21bffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x200000000-0x21bffffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x00100000-0xc8488fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x00100000-0x001fffff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x00200000-0x3fffffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x40000000-0xbfffffff] page 1G
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc0000000-0xc83fffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc8400000-0xc8488fff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xc8490000-0xc8d63fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc8490000-0xc85fffff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc8600000-0xc8bfffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc8c00000-0xc8d63fff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BRK [0x021e3000, 0x021e3fff] PGTABLE
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xc9156000-0xd9293fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc9156000-0xc91fffff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xc9200000-0xd91fffff] page 2M
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xd9200000-0xd9293fff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] BRK [0x021e4000, 0x021e4fff] PGTABLE
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xd9381000-0xd93e0fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xd9381000-0xd93e0fff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0xd9fff000-0xd9ffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0xd9fff000-0xd9ffffff] page 4k
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [mem 0x100000000-0x1ffffffff] page 1G
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] RAMDISK: [mem 0x26558000-0x2f2a3fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: Early table checksum verification disabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 SUPERM)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: XSDT 0x00000000D94E9098 0000AC (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: FACP 0x00000000D94F61D0 00010C (v05 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: DSDT 0x00000000D94E91D8 00CFF7 (v02 SUPERM SMCI--MB 00000000 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: FACS 0x00000000D9510080 000040
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: APIC 0x00000000D94F62E0 000092 (v03 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: FPDT 0x00000000D94F6378 000044 (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LPIT 0x00000000D94F63C0 00005C (v01 SUPERM SMCI--MB 00000000 AMI. 00000005)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F6420 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F6EF8 0002DE (v01 PmRef  Cpu0Tst  00003000 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F71D8 000348 (v01 PmRef  ApTst    00003000 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: MCFG 0x00000000D94F7520 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: HPET 0x00000000D94F7560 000038 (v01 SUPERM SMCI--MB 01072009 AMI. 00000005)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F7598 000397 (v01 SataRe SataTabl 00001000 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: SSDT 0x00000000D94F7930 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: ASF! 0x00000000D94FAE18 0000A5 (v32 INTEL   HCG     00000001 TFSM 000F4240)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: DMAR 0x00000000D94FAEC0 0000B8 (v01 INTEL  HSW      00000001 INTL 00000001)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: EINJ 0x00000000D94FAF78 000130 (v01 AMI    AMI EINJ 00000000      00000000)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: ERST 0x00000000D94FB0A8 000230 (v01 AMIER  AMI ERST 00000000      00000000)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: HEST 0x00000000D94FB2D8 0000A8 (v01 AMI    AMI HEST 00000000      00000000)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: BERT 0x00000000D94FB380 000030 (v01 AMI    AMI BERT 00000000      00000000)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] No NUMA configuration found
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000021fdfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Initmem setup node 0 [mem 0x00000000-0x21fdfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   NODE_DATA [mem 0x21fdf7000-0x21fdfbfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]  [ffffea0000000000-ffffea00077fffff] PMD -> [ffff880217400000-ffff88021e5fffff] on node 0
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Zone ranges:
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   Normal   [mem 0x100000000-0x21fdfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Movable zone start for each node
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Early memory node ranges
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0x00100000-0xc8488fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xc8490000-0xc8d63fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xc9156000-0xd9293fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xd9381000-0xd93e0fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0xd9fff000-0xd9ffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   node   0: [mem 0x100000000-0x21fdfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] On node 0 totalpages: 2067608
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA zone: 56 pages used for memmap
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA zone: 21 pages reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA zone: 3996 pages, LIFO batch:0
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA32 zone: 12093 pages used for memmap
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   DMA32 zone: 884476 pages, LIFO batch:31
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   Normal zone: 16121 pages used for memmap
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000]   Normal zone: 1179136 pages, LIFO batch:31
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Reserving Intel graphics stolen memory at 0xdc200000-0xde1fffff
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x1808
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: IRQ0 used by override.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: IRQ2 used by override.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: IRQ9 used by override.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] nr_irqs_gsi: 40
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] e820: [mem 0xde200000-0xf7ffffff] available for PCI devices
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 nr_node_ids:1
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] PERCPU: Embedded 162 pages/cpu @ffff88021ec00000 s633920 r8192 d21440 u1048576
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] pcpu-alloc: s633920 r8192 d21440 u1048576 alloc=1*2097152
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] pcpu-alloc: [0] 0 1 [0] 2 3 [0] 4 5 [0] 6 7 
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2039317
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Policy zone: Normal
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+ root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] AGP: Checking aperture...
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] AGP: No AGP bridge found
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Memory: 7919076K/8270432K available (5218K kernel code, 991K rwdata, 1800K rodata, 1920K init, 7168K bss, 351356K reserved)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Hierarchical RCU implementation.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=8.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] NR_IRQS:33024 nr_irqs:744 16
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Interrupt pipeline (release #2)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] spurious 8259A interrupt: IRQ7.
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] Console: colour VGA+ 80x25
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] console [tty0] enabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] allocated 33554432 bytes of page_cgroup
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] hpet clockevent registered
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] tsc: Fast TSC calibration failed
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] tsc: PIT calibration matches HPET. 1 loops
Feb 27 11:53:45 dev-x10sae kernel: [    0.000000] tsc: Detected 3400.164 MHz processor
Feb 27 11:53:45 dev-x10sae kernel: [    0.000020] Calibrating delay loop (skipped), value calculated using timer frequency.. 6800.32 BogoMIPS (lpj=13600656)
Feb 27 11:53:45 dev-x10sae kernel: [    0.000022] pid_max: default: 32768 minimum: 301
Feb 27 11:53:45 dev-x10sae kernel: [    0.000028] ACPI: Core revision 20140424
Feb 27 11:53:45 dev-x10sae kernel: [    0.010069] ACPI: All ACPI Tables successfully acquired
Feb 27 11:53:45 dev-x10sae kernel: [    0.011603] Security Framework initialized
Feb 27 11:53:45 dev-x10sae kernel: [    0.011609] AppArmor: AppArmor disabled by boot time parameter
Feb 27 11:53:45 dev-x10sae kernel: [    0.011610] Yama: becoming mindful.
Feb 27 11:53:45 dev-x10sae kernel: [    0.011944] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.013010] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.013468] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.013474] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.013642] Initializing cgroup subsys memory
Feb 27 11:53:45 dev-x10sae kernel: [    0.013658] Initializing cgroup subsys devices
Feb 27 11:53:45 dev-x10sae kernel: [    0.013662] Initializing cgroup subsys freezer
Feb 27 11:53:45 dev-x10sae kernel: [    0.013664] Initializing cgroup subsys net_cls
Feb 27 11:53:45 dev-x10sae kernel: [    0.013667] Initializing cgroup subsys blkio
Feb 27 11:53:45 dev-x10sae kernel: [    0.013670] Initializing cgroup subsys perf_event
Feb 27 11:53:45 dev-x10sae kernel: [    0.013672] Initializing cgroup subsys net_prio
Feb 27 11:53:45 dev-x10sae kernel: [    0.013690] CPU: Physical Processor ID: 0
Feb 27 11:53:45 dev-x10sae kernel: [    0.013690] CPU: Processor Core ID: 0
Feb 27 11:53:45 dev-x10sae kernel: [    0.013693] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
Feb 27 11:53:45 dev-x10sae kernel: [    0.013693] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
Feb 27 11:53:45 dev-x10sae kernel: [    0.014428] mce: CPU supports 9 MCE banks
Feb 27 11:53:45 dev-x10sae kernel: [    0.014438] CPU0: Thermal monitoring enabled (TM1)
Feb 27 11:53:45 dev-x10sae kernel: [    0.014447] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Feb 27 11:53:45 dev-x10sae kernel: [    0.014447] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Feb 27 11:53:45 dev-x10sae kernel: [    0.014447] tlb_flushall_shift: 6
Feb 27 11:53:45 dev-x10sae kernel: [    0.014530] Freeing SMP alternatives memory: 20K (ffffffff81ad9000 - ffffffff81ade000)
Feb 27 11:53:45 dev-x10sae kernel: [    0.014532] ftrace: allocating 20903 entries in 82 pages
Feb 27 11:53:45 dev-x10sae kernel: [    0.020468] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
Feb 27 11:53:45 dev-x10sae kernel: [    0.060131] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (fam: 06, model: 3c, stepping: 03)
Feb 27 11:53:45 dev-x10sae kernel: [    0.060136] TSC deadline timer enabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.060152] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
Feb 27 11:53:45 dev-x10sae kernel: [    0.060166] ... version:                3
Feb 27 11:53:45 dev-x10sae kernel: [    0.060167] ... bit width:              48
Feb 27 11:53:45 dev-x10sae kernel: [    0.060168] ... generic registers:      4
Feb 27 11:53:45 dev-x10sae kernel: [    0.060168] ... value mask:             0000ffffffffffff
Feb 27 11:53:45 dev-x10sae kernel: [    0.060169] ... max period:             0000ffffffffffff
Feb 27 11:53:45 dev-x10sae kernel: [    0.060170] ... fixed-purpose events:   3
Feb 27 11:53:45 dev-x10sae kernel: [    0.060170] ... event mask:             000000070000000f
Feb 27 11:53:45 dev-x10sae kernel: [    0.061041] x86: Booting SMP configuration:
Feb 27 11:53:45 dev-x10sae kernel: [    0.061042] .... node  #0, CPUs:      #1
Feb 27 11:53:45 dev-x10sae kernel: [    0.074905] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
Feb 27 11:53:45 dev-x10sae kernel: [    0.074979]  #2 #3 #4 #5 #6 #7
Feb 27 11:53:45 dev-x10sae kernel: [    0.158600] x86: Booted up 1 node, 8 CPUs
Feb 27 11:53:45 dev-x10sae kernel: [    0.158602] smpboot: Total of 8 processors activated (54402.62 BogoMIPS)
Feb 27 11:53:45 dev-x10sae kernel: [    0.164476] devtmpfs: initialized
Feb 27 11:53:45 dev-x10sae kernel: [    0.166426] pinctrl core: initialized pinctrl subsystem
Feb 27 11:53:45 dev-x10sae kernel: [    0.166482] NET: Registered protocol family 16
Feb 27 11:53:45 dev-x10sae kernel: [    0.166552] cpuidle: using governor ladder
Feb 27 11:53:45 dev-x10sae kernel: [    0.166553] cpuidle: using governor menu
Feb 27 11:53:45 dev-x10sae kernel: [    0.166580] ACPI: bus type PCI registered
Feb 27 11:53:45 dev-x10sae kernel: [    0.166581] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 27 11:53:45 dev-x10sae kernel: [    0.166638] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Feb 27 11:53:45 dev-x10sae kernel: [    0.166640] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Feb 27 11:53:45 dev-x10sae kernel: [    0.166677] PCI: Using configuration type 1 for base access
Feb 27 11:53:45 dev-x10sae kernel: [    0.176589] ACPI: Added _OSI(Module Device)
Feb 27 11:53:45 dev-x10sae kernel: [    0.176591] ACPI: Added _OSI(Processor Device)
Feb 27 11:53:45 dev-x10sae kernel: [    0.176592] ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 27 11:53:45 dev-x10sae kernel: [    0.176593] ACPI: Added _OSI(Processor Aggregator Device)
Feb 27 11:53:45 dev-x10sae kernel: [    0.179944] ACPI: Executed 1 blocks of module-level executable AML code
Feb 27 11:53:45 dev-x10sae kernel: [    0.182536] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
Feb 27 11:53:45 dev-x10sae kernel: [    0.183030] \_SB_:_OSC invalid UUID
Feb 27 11:53:45 dev-x10sae kernel: [    0.183031] _OSC request data:1 1c 
Feb 27 11:53:45 dev-x10sae kernel: [    0.183224] ACPI: Dynamic OEM Table Load:
Feb 27 11:53:45 dev-x10sae kernel: [    0.183229] ACPI: SSDT 0xFFFF880214280400 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.192505] ACPI: Dynamic OEM Table Load:
Feb 27 11:53:45 dev-x10sae kernel: [    0.192509] ACPI: SSDT 0xFFFF8802147EFE00 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
Feb 27 11:53:45 dev-x10sae kernel: [    0.209323] ACPI: Interpreter enabled
Feb 27 11:53:45 dev-x10sae kernel: [    0.209328] ACPI: (supports S0 S5)
Feb 27 11:53:45 dev-x10sae kernel: [    0.209329] ACPI: Using IOAPIC for interrupt routing
Feb 27 11:53:45 dev-x10sae kernel: [    0.209360] HEST: Table parsing has been initialized.
Feb 27 11:53:45 dev-x10sae kernel: [    0.209362] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 27 11:53:45 dev-x10sae kernel: [    0.215520] ACPI: Power Resource [FN00] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    0.215573] ACPI: Power Resource [FN01] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    0.215623] ACPI: Power Resource [FN02] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    0.215673] ACPI: Power Resource [FN03] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    0.215724] ACPI: Power Resource [FN04] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    0.216359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Feb 27 11:53:45 dev-x10sae kernel: [    0.216363] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Feb 27 11:53:45 dev-x10sae kernel: [    0.216846] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217320] PCI host bridge to bus 0000:00
Feb 27 11:53:45 dev-x10sae kernel: [    0.217322] pci_bus 0000:00: root bus resource [bus 00-3e]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217323] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217324] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217325] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217326] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217327] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217328] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217329] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217330] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217331] pci_bus 0000:00: root bus resource [mem 0xde200000-0xfeafffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217337] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
Feb 27 11:53:45 dev-x10sae kernel: [    0.217399] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.217426] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.217470] pci 0000:00:01.1: [8086:0c05] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.217496] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.217543] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
Feb 27 11:53:45 dev-x10sae kernel: [    0.217552] pci 0000:00:02.0: reg 0x10: [mem 0xf7400000-0xf77fffff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217556] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217560] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217616] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
Feb 27 11:53:45 dev-x10sae kernel: [    0.217622] pci 0000:00:03.0: reg 0x10: [mem 0xf7e34000-0xf7e37fff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217701] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
Feb 27 11:53:45 dev-x10sae kernel: [    0.217718] pci 0000:00:14.0: reg 0x10: [mem 0xf7e20000-0xf7e2ffff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217771] pci 0000:00:14.0: PME# supported from D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.217821] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
Feb 27 11:53:45 dev-x10sae kernel: [    0.217838] pci 0000:00:16.0: reg 0x10: [mem 0xf7e40000-0xf7e4000f 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217895] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.217946] pci 0000:00:16.3: [8086:8c3d] type 00 class 0x070002
Feb 27 11:53:45 dev-x10sae kernel: [    0.217960] pci 0000:00:16.3: reg 0x10: [io  0xf0c0-0xf0c7]
Feb 27 11:53:45 dev-x10sae kernel: [    0.217968] pci 0000:00:16.3: reg 0x14: [mem 0xf7e3e000-0xf7e3efff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.218076] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
Feb 27 11:53:45 dev-x10sae kernel: [    0.218091] pci 0000:00:19.0: reg 0x10: [mem 0xf7e00000-0xf7e1ffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.218098] pci 0000:00:19.0: reg 0x14: [mem 0xf7e3d000-0xf7e3dfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.218105] pci 0000:00:19.0: reg 0x18: [io  0xf060-0xf07f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.218158] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218213] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
Feb 27 11:53:45 dev-x10sae kernel: [    0.218231] pci 0000:00:1a.0: reg 0x10: [mem 0xf7e3c000-0xf7e3c3ff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.218310] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218365] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
Feb 27 11:53:45 dev-x10sae kernel: [    0.218379] pci 0000:00:1b.0: reg 0x10: [mem 0xf7e30000-0xf7e33fff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.218440] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218491] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.218551] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218605] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.218665] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218718] pci 0000:00:1c.5: [8086:8c1a] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.218777] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218829] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.218889] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.218942] pci 0000:00:1c.7: [8086:8c1e] type 01 class 0x060400
Feb 27 11:53:45 dev-x10sae kernel: [    0.219002] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.219058] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
Feb 27 11:53:45 dev-x10sae kernel: [    0.219076] pci 0000:00:1d.0: reg 0x10: [mem 0xf7e3b000-0xf7e3b3ff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219155] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.219210] pci 0000:00:1f.0: [8086:8c56] type 00 class 0x060100
Feb 27 11:53:45 dev-x10sae kernel: [    0.219351] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
Feb 27 11:53:45 dev-x10sae kernel: [    0.219364] pci 0000:00:1f.2: reg 0x10: [io  0xf0b0-0xf0b7]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219371] pci 0000:00:1f.2: reg 0x14: [io  0xf0a0-0xf0a3]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219378] pci 0000:00:1f.2: reg 0x18: [io  0xf090-0xf097]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219384] pci 0000:00:1f.2: reg 0x1c: [io  0xf080-0xf083]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219391] pci 0000:00:1f.2: reg 0x20: [io  0xf040-0xf05f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219398] pci 0000:00:1f.2: reg 0x24: [mem 0xf7e3a000-0xf7e3a7ff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219430] pci 0000:00:1f.2: PME# supported from D3hot
Feb 27 11:53:45 dev-x10sae kernel: [    0.219478] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
Feb 27 11:53:45 dev-x10sae kernel: [    0.219491] pci 0000:00:1f.3: reg 0x10: [mem 0xf7e39000-0xf7e390ff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219509] pci 0000:00:1f.3: reg 0x20: [io  0x0580-0x059f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219573] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000
Feb 27 11:53:45 dev-x10sae kernel: [    0.219590] pci 0000:00:1f.6: reg 0x10: [mem 0xf7e38000-0xf7e38fff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219710] pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219755] pci 0000:02:00.0: [8086:10d3] type 00 class 0x020000
Feb 27 11:53:45 dev-x10sae kernel: [    0.219776] pci 0000:02:00.0: reg 0x10: [mem 0xf7dc0000-0xf7ddffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219788] pci 0000:02:00.0: reg 0x14: [mem 0xf7d00000-0xf7d7ffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219801] pci 0000:02:00.0: reg 0x18: [io  0xe000-0xe01f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219814] pci 0000:02:00.0: reg 0x1c: [mem 0xf7de0000-0xf7de3fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219851] pci 0000:02:00.0: reg 0x30: [mem 0xf7d80000-0xf7dbffff pref]
Feb 27 11:53:45 dev-x10sae kernel: [    0.219931] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.284050] pci 0000:00:01.1: PCI bridge to [bus 02]
Feb 27 11:53:45 dev-x10sae kernel: [    0.284052] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.284053] pci 0000:00:01.1:   bridge window [mem 0xf7d00000-0xf7dfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.284135] pci 0000:03:00.0: [1172:0007] type 00 class 0x028000
Feb 27 11:53:45 dev-x10sae kernel: [    0.284174] pci 0000:03:00.0: reg 0x10: [mem 0xf0000000-0xf0000fff 64bit pref]
Feb 27 11:53:45 dev-x10sae kernel: [    0.284191] pci 0000:03:00.0: reg 0x18: [mem 0xf7c00000-0xf7c07fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.284208] pci 0000:03:00.0: reg 0x1c: [mem 0xf7c09000-0xf7c0901f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.284242] pci 0000:03:00.0: reg 0x24: [mem 0xf7c08000-0xf7c08fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.291986] pci 0000:00:1c.0: PCI bridge to [bus 03]
Feb 27 11:53:45 dev-x10sae kernel: [    0.291991] pci 0000:00:1c.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.291996] pci 0000:00:1c.0:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 27 11:53:45 dev-x10sae kernel: [    0.292087] pci 0000:04:00.0: [8086:1533] type 00 class 0x020000
Feb 27 11:53:45 dev-x10sae kernel: [    0.292113] pci 0000:04:00.0: reg 0x10: [mem 0xf7b00000-0xf7b7ffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.292146] pci 0000:04:00.0: reg 0x18: [io  0xd000-0xd01f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.292162] pci 0000:04:00.0: reg 0x1c: [mem 0xf7b80000-0xf7b83fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.292322] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.299992] pci 0000:00:1c.3: PCI bridge to [bus 04]
Feb 27 11:53:45 dev-x10sae kernel: [    0.299996] pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.299998] pci 0000:00:1c.3:   bridge window [mem 0xf7b00000-0xf7bfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300092] pci 0000:05:00.0: [10e3:8113] type 01 class 0x060401
Feb 27 11:53:45 dev-x10sae kernel: [    0.300222] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.300260] pci 0000:00:1c.5: PCI bridge to [bus 05-06]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300265] pci 0000:00:1c.5:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300377] pci 0000:06:03.0: [104c:8023] type 00 class 0x0c0010
Feb 27 11:53:45 dev-x10sae kernel: [    0.300408] pci 0000:06:03.0: reg 0x10: [mem 0xf7a04000-0xf7a047ff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300426] pci 0000:06:03.0: reg 0x14: [mem 0xf7a00000-0xf7a03fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300560] pci 0000:06:03.0: supports D1 D2
Feb 27 11:53:45 dev-x10sae kernel: [    0.300561] pci 0000:06:03.0: PME# supported from D0 D1 D2 D3hot
Feb 27 11:53:45 dev-x10sae kernel: [    0.300656] pci 0000:05:00.0: PCI bridge to [bus 06] (subtractive decode)
Feb 27 11:53:45 dev-x10sae kernel: [    0.300666] pci 0000:05:00.0:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300673] pci 0000:05:00.0:   bridge window [mem 0xf7a00000-0xf7afffff] (subtractive decode)
Feb 27 11:53:45 dev-x10sae kernel: [    0.300807] pci 0000:07:00.0: [1912:0015] type 00 class 0x0c0330
Feb 27 11:53:45 dev-x10sae kernel: [    0.300838] pci 0000:07:00.0: reg 0x10: [mem 0xf7900000-0xf7901fff 64bit]
Feb 27 11:53:45 dev-x10sae kernel: [    0.300991] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
Feb 27 11:53:45 dev-x10sae kernel: [    0.308030] pci 0000:00:1c.6: PCI bridge to [bus 07]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308035] pci 0000:00:1c.6:   bridge window [mem 0xf7900000-0xf79fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308106] pci 0000:08:00.0: [1b21:0612] type 00 class 0x010601
Feb 27 11:53:45 dev-x10sae kernel: [    0.308123] pci 0000:08:00.0: reg 0x10: [io  0xc050-0xc057]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308133] pci 0000:08:00.0: reg 0x14: [io  0xc040-0xc043]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308144] pci 0000:08:00.0: reg 0x18: [io  0xc030-0xc037]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308154] pci 0000:08:00.0: reg 0x1c: [io  0xc020-0xc023]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308164] pci 0000:08:00.0: reg 0x20: [io  0xc000-0xc01f]
Feb 27 11:53:45 dev-x10sae kernel: [    0.308175] pci 0000:08:00.0: reg 0x24: [mem 0xf7800000-0xf78001ff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.315977] pci 0000:00:1c.7: PCI bridge to [bus 08]
Feb 27 11:53:45 dev-x10sae kernel: [    0.315980] pci 0000:00:1c.7:   bridge window [io  0xc000-0xcfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.315983] pci 0000:00:1c.7:   bridge window [mem 0xf7800000-0xf78fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.316745] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.316786] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.316826] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 10 11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.316866] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 10 11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.316904] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 *11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.316943] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
Feb 27 11:53:45 dev-x10sae kernel: [    0.316982] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 *10 11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.317021] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
Feb 27 11:53:45 dev-x10sae kernel: [    0.317203] ACPI: Enabled 6 GPEs in block 00 to 3F
Feb 27 11:53:45 dev-x10sae kernel: [    0.317252] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
Feb 27 11:53:45 dev-x10sae kernel: [    0.317255] vgaarb: loaded
Feb 27 11:53:45 dev-x10sae kernel: [    0.317256] vgaarb: bridge control possible 0000:00:02.0
Feb 27 11:53:45 dev-x10sae kernel: [    0.317292] PCI: Using ACPI for IRQ routing
Feb 27 11:53:45 dev-x10sae kernel: [    0.318423] PCI: pci_cache_line_size set to 64 bytes
Feb 27 11:53:45 dev-x10sae kernel: [    0.318559] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318560] e820: reserve RAM buffer [mem 0xc8489000-0xcbffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318561] e820: reserve RAM buffer [mem 0xc8d64000-0xcbffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318562] e820: reserve RAM buffer [mem 0xd9294000-0xdbffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318563] e820: reserve RAM buffer [mem 0xd93e1000-0xdbffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318564] e820: reserve RAM buffer [mem 0xda000000-0xdbffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318565] e820: reserve RAM buffer [mem 0x21fe00000-0x21fffffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.318669] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
Feb 27 11:53:45 dev-x10sae kernel: [    0.318674] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
Feb 27 11:53:45 dev-x10sae kernel: [    0.320695] Switched to clocksource hpet
Feb 27 11:53:45 dev-x10sae kernel: [    0.324374] pnp: PnP ACPI init
Feb 27 11:53:45 dev-x10sae kernel: [    0.324378] ACPI: bus type PNP registered
Feb 27 11:53:45 dev-x10sae kernel: [    0.324419] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324421] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.324541] system 00:01: [io  0x0680-0x069f] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324542] system 00:01: [io  0xffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324543] system 00:01: [io  0xffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324545] system 00:01: [io  0xffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324546] system 00:01: [io  0x1c00-0x1cfe] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324547] system 00:01: [io  0x1d00-0x1dfe] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324548] system 00:01: [io  0x1e00-0x1efe] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324550] system 00:01: [io  0x1f00-0x1ffe] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324551] system 00:01: [io  0x0ca4-0x0ca7] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324552] system 00:01: [io  0x1800-0x18fe] could not be reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324553] system 00:01: [io  0x164e-0x164f] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324555] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.324571] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.324602] system 00:03: [io  0x1854-0x1857] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324603] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.324676] system 00:04: [io  0x0a00-0x0a1f] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324685] system 00:04: [io  0x0a30-0x0a3f] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.324686] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.324716] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.324871] pnp 00:06: [dma 0 disabled]
Feb 27 11:53:45 dev-x10sae kernel: [    0.324896] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.325036] pnp 00:07: [dma 0 disabled]
Feb 27 11:53:45 dev-x10sae kernel: [    0.325058] pnp 00:07: Plug and Play ACPI device, IDs PNP0501 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.325091] system 00:08: [io  0x04d0-0x04d1] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325093] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.325416] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325417] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325419] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325420] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325421] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325423] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325424] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325425] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325427] system 00:09: [mem 0xff000000-0xffffffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325428] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325429] system 00:09: [mem 0xf7fdf000-0xf7fdffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325431] system 00:09: [mem 0xf7fe0000-0xf7feffff] has been reserved
Feb 27 11:53:45 dev-x10sae kernel: [    0.325432] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
Feb 27 11:53:45 dev-x10sae kernel: [    0.325601] pnp: PnP ACPI: found 10 devices
Feb 27 11:53:45 dev-x10sae kernel: [    0.325602] ACPI: bus type PNP unregistered
Feb 27 11:53:45 dev-x10sae kernel: [    0.331235] pci 0000:00:01.0: PCI bridge to [bus 01]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331240] pci 0000:00:01.1: PCI bridge to [bus 02]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331242] pci 0000:00:01.1:   bridge window [io  0xe000-0xefff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331244] pci 0000:00:01.1:   bridge window [mem 0xf7d00000-0xf7dfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331247] pci 0000:00:1c.0: PCI bridge to [bus 03]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331252] pci 0000:00:1c.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331255] pci 0000:00:1c.0:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331260] pci 0000:00:1c.3: PCI bridge to [bus 04]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331262] pci 0000:00:1c.3:   bridge window [io  0xd000-0xdfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331266] pci 0000:00:1c.3:   bridge window [mem 0xf7b00000-0xf7bfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331272] pci 0000:05:00.0: PCI bridge to [bus 06]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331278] pci 0000:05:00.0:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331289] pci 0000:00:1c.5: PCI bridge to [bus 05-06]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331293] pci 0000:00:1c.5:   bridge window [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331299] pci 0000:00:1c.6: PCI bridge to [bus 07]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331303] pci 0000:00:1c.6:   bridge window [mem 0xf7900000-0xf79fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331310] pci 0000:00:1c.7: PCI bridge to [bus 08]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331312] pci 0000:00:1c.7:   bridge window [io  0xc000-0xcfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331316] pci 0000:00:1c.7:   bridge window [mem 0xf7800000-0xf78fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331323] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331324] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331325] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331326] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331327] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331328] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331329] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331330] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331331] pci_bus 0000:00: resource 12 [mem 0xde200000-0xfeafffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331332] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331333] pci_bus 0000:02: resource 1 [mem 0xf7d00000-0xf7dfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331334] pci_bus 0000:03: resource 1 [mem 0xf7c00000-0xf7cfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331335] pci_bus 0000:03: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331336] pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331337] pci_bus 0000:04: resource 1 [mem 0xf7b00000-0xf7bfffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331338] pci_bus 0000:05: resource 1 [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331339] pci_bus 0000:06: resource 1 [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331340] pci_bus 0000:06: resource 4 [mem 0xf7a00000-0xf7afffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331341] pci_bus 0000:07: resource 1 [mem 0xf7900000-0xf79fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331342] pci_bus 0000:08: resource 0 [io  0xc000-0xcfff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331343] pci_bus 0000:08: resource 1 [mem 0xf7800000-0xf78fffff]
Feb 27 11:53:45 dev-x10sae kernel: [    0.331414] NET: Registered protocol family 2
Feb 27 11:53:45 dev-x10sae kernel: [    0.331612] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.331705] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.331813] TCP: Hash tables configured (established 65536 bind 65536)
Feb 27 11:53:45 dev-x10sae kernel: [    0.331824] TCP: reno registered
Feb 27 11:53:45 dev-x10sae kernel: [    0.331831] UDP hash table entries: 4096 (order: 5, 131072 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.331852] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    0.331929] NET: Registered protocol family 1
Feb 27 11:53:45 dev-x10sae kernel: [    0.331940] pci 0000:00:02.0: Boot video device
Feb 27 11:53:45 dev-x10sae kernel: [    0.368995] PCI: CLS 64 bytes, default 64
Feb 27 11:53:45 dev-x10sae kernel: [    0.369022] Unpacking initramfs...
Feb 27 11:53:45 dev-x10sae kernel: [    1.983647] Freeing initrd memory: 144688K (ffff880026558000 - ffff88002f2a4000)
Feb 27 11:53:45 dev-x10sae kernel: [    1.983709] dmar: Host address width 39
Feb 27 11:53:45 dev-x10sae kernel: [    1.983710] dmar: DRHD base: 0x000000fed90000 flags: 0x0
Feb 27 11:53:45 dev-x10sae kernel: [    1.983733] dmar: IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c0000020660462 ecap f0101a
Feb 27 11:53:45 dev-x10sae kernel: [    1.983734] dmar: DRHD base: 0x000000fed91000 flags: 0x1
Feb 27 11:53:45 dev-x10sae kernel: [    1.983738] dmar: IOMMU 1: reg_base_addr fed91000 ver 1:0 cap d2008020660462 ecap f010da
Feb 27 11:53:45 dev-x10sae kernel: [    1.983739] dmar: RMRR base: 0x000000d9ea6000 end: 0x000000d9eb4fff
Feb 27 11:53:45 dev-x10sae kernel: [    1.983740] dmar: RMRR base: 0x000000dc000000 end: 0x000000de1fffff
Feb 27 11:53:45 dev-x10sae kernel: [    1.983777] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Feb 27 11:53:45 dev-x10sae kernel: [    1.983778] software IO TLB [mem 0xd5294000-0xd9294000] (64MB) mapped at [ffff8800d5294000-ffff8800d9293fff]
Feb 27 11:53:45 dev-x10sae kernel: [    1.984071] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
Feb 27 11:53:45 dev-x10sae kernel: [    1.984105] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984110] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984115] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984122] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984128] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984134] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984140] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984146] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x17
Feb 27 11:53:45 dev-x10sae kernel: [    1.984182] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Feb 27 11:53:45 dev-x10sae kernel: [    1.984331] futex hash table entries: 2048 (order: 5, 131072 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    1.984373] audit: initializing netlink subsys (disabled)
Feb 27 11:53:45 dev-x10sae kernel: [    1.984386] audit: type=2000 audit(1425034422.916:1): initialized
Feb 27 11:53:45 dev-x10sae kernel: [    1.984511] [Xenomai] scheduling class idle registered.
Feb 27 11:53:45 dev-x10sae kernel: [    1.984512] [Xenomai] scheduling class rt registered.
Feb 27 11:53:45 dev-x10sae kernel: [    1.984527] [Xenomai] disabling automatic C1E state promotion on Intel processor
Feb 27 11:53:45 dev-x10sae kernel: [    1.984539] [Xenomai] SMI-enabled chipset found, but SMI workaround disabled
Feb 27 11:53:45 dev-x10sae kernel: [    1.984539]           (see xenomai.smi parameter). You might encounter
Feb 27 11:53:45 dev-x10sae kernel: [    1.984539]           high latencies!
Feb 27 11:53:45 dev-x10sae kernel: [    1.984749] I-pipe: head domain Xenomai registered.
Feb 27 11:53:45 dev-x10sae kernel: [    1.985581] [Xenomai] Cobalt v3.0-rc3 (Exact Zero) 
Feb 27 11:53:45 dev-x10sae kernel: [    1.985655] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Feb 27 11:53:45 dev-x10sae kernel: [    1.985670] zbud: loaded
Feb 27 11:53:45 dev-x10sae kernel: [    1.985845] VFS: Disk quotas dquot_6.5.2
Feb 27 11:53:45 dev-x10sae kernel: [    1.985863] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 27 11:53:45 dev-x10sae kernel: [    1.985904] msgmni has been set to 15749
Feb 27 11:53:45 dev-x10sae kernel: [    1.986131] alg: No test for stdrng (krng)
Feb 27 11:53:45 dev-x10sae kernel: [    1.986155] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Feb 27 11:53:45 dev-x10sae kernel: [    1.986208] io scheduler noop registered
Feb 27 11:53:45 dev-x10sae kernel: [    1.986211] io scheduler deadline registered
Feb 27 11:53:45 dev-x10sae kernel: [    1.986249] io scheduler cfq registered (default)
Feb 27 11:53:45 dev-x10sae kernel: [    1.986401] pcieport 0000:00:01.0: irq 40 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986489] pcieport 0000:00:01.1: irq 41 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986579] pcieport 0000:00:1c.0: irq 42 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986679] pcieport 0000:00:1c.3: irq 43 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986778] pcieport 0000:00:1c.5: irq 44 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986829] pcieport 0000:00:1c.6: irq 45 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986929] pcieport 0000:00:1c.7: irq 46 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    1.986983] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Feb 27 11:53:45 dev-x10sae kernel: [    1.986995] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Feb 27 11:53:45 dev-x10sae kernel: [    1.987056] ERST: Error Record Serialization Table (ERST) support is initialized.
Feb 27 11:53:45 dev-x10sae kernel: [    1.987060] pstore: Registered erst as persistent store backend
Feb 27 11:53:45 dev-x10sae kernel: [    1.987126] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
Feb 27 11:53:45 dev-x10sae kernel: [    1.987155] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb 27 11:53:45 dev-x10sae kernel: [    2.007503] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Feb 27 11:53:45 dev-x10sae kernel: [    2.027863] 00:07: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
Feb 27 11:53:45 dev-x10sae kernel: [    2.048150] 0000:00:16.3: ttyS2 at I/O 0xf0c0 (irq = 19, base_baud = 115200) is a 16550A
Feb 27 11:53:45 dev-x10sae kernel: [    2.048275] Linux agpgart interface v0.103
Feb 27 11:53:45 dev-x10sae kernel: [    2.048372] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
Feb 27 11:53:45 dev-x10sae kernel: [    2.048373] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
Feb 27 11:53:45 dev-x10sae kernel: [    2.048852] serio: i8042 KBD port at 0x60,0x64 irq 1
Feb 27 11:53:45 dev-x10sae kernel: [    2.048902] mousedev: PS/2 mouse device common for all mice
Feb 27 11:53:45 dev-x10sae kernel: [    2.048936] rtc_cmos 00:02: RTC can wake from S4
Feb 27 11:53:45 dev-x10sae kernel: [    2.049028] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
Feb 27 11:53:45 dev-x10sae kernel: [    2.049053] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
Feb 27 11:53:45 dev-x10sae kernel: [    2.049061] ledtrig-cpu: registered to indicate activity on CPUs
Feb 27 11:53:45 dev-x10sae kernel: [    2.049365] AMD IOMMUv2 driver by Joerg Roedel <joerg.roedel@amd.com>
Feb 27 11:53:45 dev-x10sae kernel: [    2.049366] AMD IOMMUv2 functionality not available on this system
Feb 27 11:53:45 dev-x10sae kernel: [    2.049481] TCP: cubic registered
Feb 27 11:53:45 dev-x10sae kernel: [    2.049548] NET: Registered protocol family 10
Feb 27 11:53:45 dev-x10sae kernel: [    2.049706] mip6: Mobile IPv6
Feb 27 11:53:45 dev-x10sae kernel: [    2.049708] NET: Registered protocol family 17
Feb 27 11:53:45 dev-x10sae kernel: [    2.049711] mpls_gso: MPLS GSO support
Feb 27 11:53:45 dev-x10sae kernel: [    2.049918] registered taskstats version 1
Feb 27 11:53:45 dev-x10sae kernel: [    2.050734] rtc_cmos 00:02: setting system clock to 2015-02-27 10:53:43 UTC (1425034423)
Feb 27 11:53:45 dev-x10sae kernel: [    2.051537] Freeing unused kernel memory: 1920K (ffffffff818f9000 - ffffffff81ad9000)
Feb 27 11:53:45 dev-x10sae kernel: [    2.051538] Write protecting the kernel read-only data: 8192k
Feb 27 11:53:45 dev-x10sae kernel: [    2.052715] Freeing unused kernel memory: 916K (ffff88000151b000 - ffff880001600000)
Feb 27 11:53:45 dev-x10sae kernel: [    2.053030] Freeing unused kernel memory: 248K (ffff8800017c2000 - ffff880001800000)
Feb 27 11:53:45 dev-x10sae kernel: [    2.058298] random: systemd-udevd urandom read with 4 bits of entropy available
Feb 27 11:53:45 dev-x10sae kernel: [    2.068708] ACPI: Fan [FAN0] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    2.068730] ACPI: Fan [FAN1] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    2.068747] ACPI: Fan [FAN2] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    2.068777] ACPI: Fan [FAN3] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    2.068799] ACPI: Fan [FAN4] (off)
Feb 27 11:53:45 dev-x10sae kernel: [    2.068829] pps_core: LinuxPPS API ver. 1 registered
Feb 27 11:53:45 dev-x10sae kernel: [    2.068831] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 27 11:53:45 dev-x10sae kernel: [    2.069244] PTP clock support registered
Feb 27 11:53:45 dev-x10sae kernel: [    2.071188] ACPI: bus type USB registered
Feb 27 11:53:45 dev-x10sae kernel: [    2.071207] usbcore: registered new interface driver usbfs
Feb 27 11:53:45 dev-x10sae kernel: [    2.071214] usbcore: registered new interface driver hub
Feb 27 11:53:45 dev-x10sae kernel: [    2.071305] usbcore: registered new device driver usb
Feb 27 11:53:45 dev-x10sae kernel: [    2.071501] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
Feb 27 11:53:45 dev-x10sae kernel: [    2.071502] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
Feb 27 11:53:45 dev-x10sae kernel: [    2.071699] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Feb 27 11:53:45 dev-x10sae kernel: [    2.071713] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.072057] dca service started, version 1.12.1
Feb 27 11:53:45 dev-x10sae kernel: [    2.073111] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Feb 27 11:53:45 dev-x10sae kernel: [    2.073538] ehci-pci: EHCI PCI platform driver
Feb 27 11:53:45 dev-x10sae kernel: [    2.074716] SCSI subsystem initialized
Feb 27 11:53:45 dev-x10sae kernel: [    2.075094] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
Feb 27 11:53:45 dev-x10sae kernel: [    2.075096] igb: Copyright (c) 2007-2014 Intel Corporation.
Feb 27 11:53:45 dev-x10sae kernel: [    2.075758] igb 0000:04:00.0: irq 48 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.075762] igb 0000:04:00.0: irq 49 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.075766] igb 0000:04:00.0: irq 50 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.075770] igb 0000:04:00.0: irq 51 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.075773] igb 0000:04:00.0: irq 52 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.076185] libata version 3.00 loaded.
Feb 27 11:53:45 dev-x10sae kernel: [    2.083515] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Feb 27 11:53:45 dev-x10sae kernel: [    2.106595] igb 0000:04:00.0: added PHC on eth0
Feb 27 11:53:45 dev-x10sae kernel: [    2.106598] igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
Feb 27 11:53:45 dev-x10sae kernel: [    2.106600] igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:25:90:f2:73:fb
Feb 27 11:53:45 dev-x10sae kernel: [    2.106666] igb 0000:04:00.0: eth0: PBA No: 011000-000
Feb 27 11:53:45 dev-x10sae kernel: [    2.106667] igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
Feb 27 11:53:45 dev-x10sae kernel: [    2.127715] firewire_ohci 0000:06:03.0: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
Feb 27 11:53:45 dev-x10sae kernel: [    2.241486] e1000e 0000:00:19.0 eth1: registered PHC clock
Feb 27 11:53:45 dev-x10sae kernel: [    2.241488] e1000e 0000:00:19.0 eth1: (PCI Express:2.5GT/s:Width x1) 00:25:90:f2:73:fa
Feb 27 11:53:45 dev-x10sae kernel: [    2.241490] e1000e 0000:00:19.0 eth1: Intel(R) PRO/1000 Network Connection
Feb 27 11:53:45 dev-x10sae kernel: [    2.241520] e1000e 0000:00:19.0 eth1: MAC: 11, PHY: 12, PBA No: 0100FF-0FF
Feb 27 11:53:45 dev-x10sae kernel: [    2.241604] e1000e 0000:02:00.0: Disabling ASPM L0s L1
Feb 27 11:53:45 dev-x10sae kernel: [    2.241709] xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.241714] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
Feb 27 11:53:45 dev-x10sae kernel: [    2.241815] e1000e 0000:02:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Feb 27 11:53:45 dev-x10sae kernel: [    2.241836] e1000e 0000:02:00.0: irq 53 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.241838] e1000e 0000:02:00.0: irq 54 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.241840] e1000e 0000:02:00.0: irq 55 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.241877] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
Feb 27 11:53:45 dev-x10sae kernel: [    2.241893] xhci_hcd 0000:00:14.0: irq 56 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.241943] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Feb 27 11:53:45 dev-x10sae kernel: [    2.241944] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 27 11:53:45 dev-x10sae kernel: [    2.241945] usb usb1: Product: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.241946] usb usb1: Manufacturer: Linux 3.16.0-ipipe-v0+ xhci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.241947] usb usb1: SerialNumber: 0000:00:14.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.242020] hub 1-0:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.242042] hub 1-0:1.0: 15 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.245080] xhci_hcd 0000:00:14.0: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.245082] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Feb 27 11:53:45 dev-x10sae kernel: [    2.245112] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
Feb 27 11:53:45 dev-x10sae kernel: [    2.245113] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 27 11:53:45 dev-x10sae kernel: [    2.245114] usb usb2: Product: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.245115] usb usb2: Manufacturer: Linux 3.16.0-ipipe-v0+ xhci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.245116] usb usb2: SerialNumber: 0000:00:14.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.245177] hub 2-0:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.245188] hub 2-0:1.0: 6 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.246127] xhci_hcd 0000:07:00.0: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.246130] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 3
Feb 27 11:53:45 dev-x10sae kernel: [    2.251431] xhci_hcd 0000:07:00.0: irq 57 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251433] xhci_hcd 0000:07:00.0: irq 58 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251436] xhci_hcd 0000:07:00.0: irq 59 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251438] xhci_hcd 0000:07:00.0: irq 60 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251440] xhci_hcd 0000:07:00.0: irq 61 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251442] xhci_hcd 0000:07:00.0: irq 62 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251444] xhci_hcd 0000:07:00.0: irq 63 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251447] xhci_hcd 0000:07:00.0: irq 64 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.251586] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Feb 27 11:53:45 dev-x10sae kernel: [    2.251587] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 27 11:53:45 dev-x10sae kernel: [    2.251588] usb usb3: Product: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.251589] usb usb3: Manufacturer: Linux 3.16.0-ipipe-v0+ xhci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.251590] usb usb3: SerialNumber: 0000:07:00.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.251649] hub 3-0:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.251657] hub 3-0:1.0: 2 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.251699] xhci_hcd 0000:07:00.0: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.251700] xhci_hcd 0000:07:00.0: new USB bus registered, assigned bus number 4
Feb 27 11:53:45 dev-x10sae kernel: [    2.251706] ehci-pci 0000:00:1a.0: EHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.251711] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 5
Feb 27 11:53:45 dev-x10sae kernel: [    2.251730] ehci-pci 0000:00:1a.0: debug port 2
Feb 27 11:53:45 dev-x10sae kernel: [    2.254828] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Feb 27 11:53:45 dev-x10sae kernel: [    2.254829] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 27 11:53:45 dev-x10sae kernel: [    2.254830] usb usb4: Product: xHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.254831] usb usb4: Manufacturer: Linux 3.16.0-ipipe-v0+ xhci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.254832] usb usb4: SerialNumber: 0000:07:00.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.254887] hub 4-0:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.254896] hub 4-0:1.0: 2 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.255642] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
Feb 27 11:53:45 dev-x10sae kernel: [    2.255646] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf7e3c000
Feb 27 11:53:45 dev-x10sae kernel: [    2.267565] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Feb 27 11:53:45 dev-x10sae kernel: [    2.267588] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002
Feb 27 11:53:45 dev-x10sae kernel: [    2.267590] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 27 11:53:45 dev-x10sae kernel: [    2.267591] usb usb5: Product: EHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.267592] usb usb5: Manufacturer: Linux 3.16.0-ipipe-v0+ ehci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.267592] usb usb5: SerialNumber: 0000:00:1a.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.267666] hub 5-0:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.267672] hub 5-0:1.0: 3 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.267821] ehci-pci 0000:00:1d.0: EHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.267824] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 6
Feb 27 11:53:45 dev-x10sae kernel: [    2.267833] ehci-pci 0000:00:1d.0: debug port 2
Feb 27 11:53:45 dev-x10sae kernel: [    2.271713] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
Feb 27 11:53:45 dev-x10sae kernel: [    2.271724] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7e3b000
Feb 27 11:53:45 dev-x10sae kernel: [    2.283554] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Feb 27 11:53:45 dev-x10sae kernel: [    2.283574] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002
Feb 27 11:53:45 dev-x10sae kernel: [    2.283575] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 27 11:53:45 dev-x10sae kernel: [    2.283576] usb usb6: Product: EHCI Host Controller
Feb 27 11:53:45 dev-x10sae kernel: [    2.283577] usb usb6: Manufacturer: Linux 3.16.0-ipipe-v0+ ehci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.283578] usb usb6: SerialNumber: 0000:00:1d.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.283653] hub 6-0:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.283658] hub 6-0:1.0: 3 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.283746] ahci 0000:00:1f.2: version 3.0
Feb 27 11:53:45 dev-x10sae kernel: [    2.283849] ahci 0000:00:1f.2: irq 65 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.283893] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
Feb 27 11:53:45 dev-x10sae kernel: [    2.283895] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
Feb 27 11:53:45 dev-x10sae kernel: [    2.323832] scsi0 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.323919] scsi1 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.323981] scsi2 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.324043] scsi3 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.324105] scsi4 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.324164] scsi5 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.324189] ata1: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a100 irq 65
Feb 27 11:53:45 dev-x10sae kernel: [    2.324191] ata2: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a180 irq 65
Feb 27 11:53:45 dev-x10sae kernel: [    2.324193] ata3: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a200 irq 65
Feb 27 11:53:45 dev-x10sae kernel: [    2.324195] ata4: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a280 irq 65
Feb 27 11:53:45 dev-x10sae kernel: [    2.324196] ata5: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a300 irq 65
Feb 27 11:53:45 dev-x10sae kernel: [    2.324198] ata6: SATA max UDMA/133 abar m2048@0xf7e3a000 port 0xf7e3a380 irq 65
Feb 27 11:53:45 dev-x10sae kernel: [    2.324287] ahci 0000:08:00.0: irq 66 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    2.324300] ahci 0000:08:00.0: SSS flag set, parallel bus scan disabled
Feb 27 11:53:45 dev-x10sae kernel: [    2.324338] ahci 0000:08:00.0: AHCI 0001.0200 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
Feb 27 11:53:45 dev-x10sae kernel: [    2.324339] ahci 0000:08:00.0: flags: 64bit ncq sntf stag led clo pmp pio slum part ccc sxs 
Feb 27 11:53:45 dev-x10sae kernel: [    2.324501] scsi6 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.324574] scsi7 : ahci
Feb 27 11:53:45 dev-x10sae kernel: [    2.324607] ata7: SATA max UDMA/133 abar m512@0xf7800000 port 0xf7800100 irq 66
Feb 27 11:53:45 dev-x10sae kernel: [    2.324611] ata8: SATA max UDMA/133 abar m512@0xf7800000 port 0xf7800180 irq 66
Feb 27 11:53:45 dev-x10sae kernel: [    2.354287] e1000e 0000:02:00.0 eth2: registered PHC clock
Feb 27 11:53:45 dev-x10sae kernel: [    2.354289] e1000e 0000:02:00.0 eth2: (PCI Express:2.5GT/s:Width x1) 68:05:ca:1d:53:02
Feb 27 11:53:45 dev-x10sae kernel: [    2.354290] e1000e 0000:02:00.0 eth2: Intel(R) PRO/1000 Network Connection
Feb 27 11:53:45 dev-x10sae kernel: [    2.354301] e1000e 0000:02:00.0 eth2: MAC: 3, PHY: 8, PBA No: E46981-008
Feb 27 11:53:45 dev-x10sae kernel: [    2.555401] usb 1-4: new low-speed USB device number 2 using xhci_hcd
Feb 27 11:53:45 dev-x10sae kernel: [    2.627388] firewire_core 0000:06:03.0: created device fw0: GUID 003048000010b421, S400
Feb 27 11:53:45 dev-x10sae kernel: [    2.643368] ata3: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.643383] ata7: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.643393] ata2: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.643409] ata4: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.643425] ata6: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.643441] ata5: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.643460] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.645337] ata1.00: supports DRM functions and may not be fully accessible
Feb 27 11:53:45 dev-x10sae kernel: [    2.645372] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
Feb 27 11:53:45 dev-x10sae kernel: [    2.645373] ata1.00: ATA-9: Samsung SSD 840 EVO 120GB, EXT0BB6Q, max UDMA/133
Feb 27 11:53:45 dev-x10sae kernel: [    2.645375] ata1.00: 234441648 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
Feb 27 11:53:45 dev-x10sae kernel: [    2.645543] ata1.00: supports DRM functions and may not be fully accessible
Feb 27 11:53:45 dev-x10sae kernel: [    2.645577] ata1.00: failed to get NCQ Send/Recv Log Emask 0x1
Feb 27 11:53:45 dev-x10sae kernel: [    2.645579] ata1.00: configured for UDMA/133
Feb 27 11:53:45 dev-x10sae kernel: [    2.645657] scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 840  BB6Q PQ: 0 ANSI: 5
Feb 27 11:53:45 dev-x10sae kernel: [    2.686502] usb 1-4: New USB device found, idVendor=046d, idProduct=c05b
Feb 27 11:53:45 dev-x10sae kernel: [    2.686503] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 27 11:53:45 dev-x10sae kernel: [    2.686504] usb 1-4: Product: USB Optical Mouse
Feb 27 11:53:45 dev-x10sae kernel: [    2.686505] usb 1-4: Manufacturer: Logitech
Feb 27 11:53:45 dev-x10sae kernel: [    2.686550] usb 1-4: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
Feb 27 11:53:45 dev-x10sae kernel: [    2.687562] hidraw: raw HID events driver (C) Jiri Kosina
Feb 27 11:53:45 dev-x10sae kernel: [    2.689566] usbcore: registered new interface driver usbhid
Feb 27 11:53:45 dev-x10sae kernel: [    2.689567] usbhid: USB HID core driver
Feb 27 11:53:45 dev-x10sae kernel: [    2.689941] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/0003:046D:C05B.0001/input/input1
Feb 27 11:53:45 dev-x10sae kernel: [    2.689991] hid-generic 0003:046D:C05B.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-4/input0
Feb 27 11:53:45 dev-x10sae kernel: [    2.795263] usb 5-1: new high-speed USB device number 2 using ehci-pci
Feb 27 11:53:45 dev-x10sae kernel: [    2.927547] usb 5-1: New USB device found, idVendor=8087, idProduct=8008
Feb 27 11:53:45 dev-x10sae kernel: [    2.927549] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 27 11:53:45 dev-x10sae kernel: [    2.927694] hub 5-1:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    2.927797] hub 5-1:1.0: 6 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    2.963171] ata8: SATA link down (SStatus 0 SControl 300)
Feb 27 11:53:45 dev-x10sae kernel: [    2.964675] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/111 GiB)
Feb 27 11:53:45 dev-x10sae kernel: [    2.964696] sd 0:0:0:0: [sda] Write Protect is off
Feb 27 11:53:45 dev-x10sae kernel: [    2.964697] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Feb 27 11:53:45 dev-x10sae kernel: [    2.964703] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Feb 27 11:53:45 dev-x10sae kernel: [    2.966773]  sda: sda1 sda2 sda3 < sda5 >
Feb 27 11:53:45 dev-x10sae kernel: [    2.966967] sd 0:0:0:0: [sda] Attached SCSI disk
Feb 27 11:53:45 dev-x10sae kernel: [    2.967355] sd 0:0:0:0: Attached scsi generic sg0 type 0
Feb 27 11:53:45 dev-x10sae kernel: [    2.987140] tsc: Refined TSC clocksource calibration: 3399.996 MHz
Feb 27 11:53:45 dev-x10sae kernel: [    3.027006] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
Feb 27 11:53:45 dev-x10sae kernel: [    3.039128] usb 6-1: new high-speed USB device number 2 using ehci-pci
Feb 27 11:53:45 dev-x10sae kernel: [    3.152917] fuse init (API version 7.23)
Feb 27 11:53:45 dev-x10sae kernel: [    3.171408] usb 6-1: New USB device found, idVendor=8087, idProduct=8000
Feb 27 11:53:45 dev-x10sae kernel: [    3.171412] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 27 11:53:45 dev-x10sae kernel: [    3.171540] hub 6-1:1.0: USB hub found
Feb 27 11:53:45 dev-x10sae kernel: [    3.171653] hub 6-1:1.0: 8 ports detected
Feb 27 11:53:45 dev-x10sae kernel: [    3.212815] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2
Feb 27 11:53:45 dev-x10sae kernel: [    3.212821] ACPI: Power Button [PWRB]
Feb 27 11:53:45 dev-x10sae kernel: [    3.212871] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Feb 27 11:53:45 dev-x10sae kernel: [    3.212874] ACPI: Power Button [PWRF]
Feb 27 11:53:45 dev-x10sae kernel: [    3.216739] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
Feb 27 11:53:45 dev-x10sae kernel: [    3.237405] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 27 11:53:45 dev-x10sae kernel: [    3.239052] input: PC Speaker as /devices/platform/pcspkr/input/input4
Feb 27 11:53:45 dev-x10sae kernel: [    3.242107] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
Feb 27 11:53:45 dev-x10sae kernel: [    3.243920] mei_me 0000:00:16.0: irq 67 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    3.260288] iTCO_vendor_support: vendor-support=0
Feb 27 11:53:45 dev-x10sae kernel: [    3.262660] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Feb 27 11:53:45 dev-x10sae kernel: [    3.262695] iTCO_wdt: Found a Lynx Point TCO device (Version=2, TCOBASE=0x1860)
Feb 27 11:53:45 dev-x10sae kernel: [    3.262751] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Feb 27 11:53:45 dev-x10sae kernel: [    3.276253] Error: Driver 'pcspkr' is already registered, aborting...
Feb 27 11:53:45 dev-x10sae kernel: [    3.282547] [drm] Initialized drm 1.1.0 20060810
Feb 27 11:53:45 dev-x10sae kernel: [    3.282681] AVX2 version of gcm_enc/dec engaged.
Feb 27 11:53:45 dev-x10sae kernel: [    3.283969] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
Feb 27 11:53:45 dev-x10sae kernel: [    3.300613] alg: No test for crc32 (crc32-pclmul)
Feb 27 11:53:45 dev-x10sae kernel: [    3.319815] snd_hda_intel 0000:00:1b.0: irq 68 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    3.339910] sound hdaudioC1D0: ALC1150: SKU not ready 0x00000000
Feb 27 11:53:45 dev-x10sae kernel: [    3.340328] sound hdaudioC1D0: autoconfig: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Feb 27 11:53:45 dev-x10sae kernel: [    3.340329] sound hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 27 11:53:45 dev-x10sae kernel: [    3.340330] sound hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Feb 27 11:53:45 dev-x10sae kernel: [    3.340331] sound hdaudioC1D0:    mono: mono_out=0x0
Feb 27 11:53:45 dev-x10sae kernel: [    3.340332] sound hdaudioC1D0:    dig-out=0x11/0x1e
Feb 27 11:53:45 dev-x10sae kernel: [    3.340333] sound hdaudioC1D0:    inputs:
Feb 27 11:53:45 dev-x10sae kernel: [    3.340335] sound hdaudioC1D0:      Front Mic=0x19
Feb 27 11:53:45 dev-x10sae kernel: [    3.340336] sound hdaudioC1D0:      Rear Mic=0x18
Feb 27 11:53:45 dev-x10sae kernel: [    3.340337] sound hdaudioC1D0:      Line=0x1a
Feb 27 11:53:45 dev-x10sae kernel: [    3.350058] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/hdaudioC1D0/input5
Feb 27 11:53:45 dev-x10sae kernel: [    3.350249] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input6
Feb 27 11:53:45 dev-x10sae kernel: [    3.350302] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input7
Feb 27 11:53:45 dev-x10sae kernel: [    3.350304] Adding 15627260k swap on /dev/sda5.  Priority:-1 extents:1 across:15627260k SSFS
Feb 27 11:53:45 dev-x10sae kernel: [    3.350358] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input8
Feb 27 11:53:45 dev-x10sae kernel: [    3.350423] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input9
Feb 27 11:53:45 dev-x10sae kernel: [    3.350489] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input10
Feb 27 11:53:45 dev-x10sae kernel: [    3.350550] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
Feb 27 11:53:45 dev-x10sae kernel: [    3.350609] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
Feb 27 11:53:45 dev-x10sae kernel: [    3.383438] [drm] Memory usable by graphics device = 2048M
Feb 27 11:53:45 dev-x10sae kernel: [    3.383440] [drm] Replacing VGA console driver
Feb 27 11:53:45 dev-x10sae kernel: [    3.384532] Console: switching to colour dummy device 80x25
Feb 27 11:53:45 dev-x10sae kernel: [    3.406953] i915 0000:00:02.0: irq 69 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    3.406961] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Feb 27 11:53:45 dev-x10sae kernel: [    3.406962] [drm] Driver supports precise vblank timestamp query.
Feb 27 11:53:45 dev-x10sae kernel: [    3.406985] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
Feb 27 11:53:45 dev-x10sae kernel: [    3.437724] RPC: Registered named UNIX socket transport module.
Feb 27 11:53:45 dev-x10sae kernel: [    3.437726] RPC: Registered udp transport module.
Feb 27 11:53:45 dev-x10sae kernel: [    3.437727] RPC: Registered tcp transport module.
Feb 27 11:53:45 dev-x10sae kernel: [    3.437727] RPC: Registered tcp NFSv4.1 backchannel transport module.
Feb 27 11:53:45 dev-x10sae kernel: [    3.443030] FS-Cache: Loaded
Feb 27 11:53:45 dev-x10sae kernel: [    3.444764] fbcon: inteldrmfb (fb0) is primary device
Feb 27 11:53:45 dev-x10sae kernel: [    3.467998] Console: switching to colour frame buffer device 170x48
Feb 27 11:53:45 dev-x10sae kernel: [    3.468639] FS-Cache: Netfs 'nfs' registered for caching
Feb 27 11:53:45 dev-x10sae kernel: [    3.469653] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
Feb 27 11:53:45 dev-x10sae kernel: [    3.469654] i915 0000:00:02.0: registered panic notifier
Feb 27 11:53:45 dev-x10sae kernel: [    3.488586] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
Feb 27 11:53:45 dev-x10sae kernel: [    3.525057] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Feb 27 11:53:45 dev-x10sae kernel: [    3.525371] acpi device:64: registered as cooling_device6
Feb 27 11:53:45 dev-x10sae kernel: [    3.525426] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input13
Feb 27 11:53:45 dev-x10sae kernel: [    3.525482] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
Feb 27 11:53:45 dev-x10sae kernel: [    3.526400] snd_hda_intel 0000:00:03.0: irq 70 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    3.541345] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input14
Feb 27 11:53:45 dev-x10sae kernel: [    3.541397] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
Feb 27 11:53:45 dev-x10sae kernel: [    3.541439] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input16
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> NetworkManager (version 0.9.10.0) is starting...
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Read config: /etc/NetworkManager/NetworkManager.conf
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> WEXT support is enabled
Feb 27 11:53:45 dev-x10sae xrdp[593]: Starting Remote Desktop Protocol server : xrdp sesman.
Feb 27 11:53:45 dev-x10sae rsyslogd-2007: action 'action 17' suspended, next retry is Fri Feb 27 11:54:15 2015 [try http://www.rsyslog.com/e/2007 ]
Feb 27 11:53:45 dev-x10sae polkitd[699]: started daemon version 0.105 using authority implementation `local' version `0.105'
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Feb 27 11:53:45 dev-x10sae accounts-daemon[579]: started daemon version 0.6.37
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: X.Org X Server 1.16.4
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Release Date: 2014-12-20
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: X Protocol Version 11, Revision 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Build Operating System: Linux 3.16.0-4-amd64 x86_64 Debian
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Current Operating System: Linux dev-x10sae 3.16.0-ipipe-v0+ #1 SMP Thu Feb 26 12:15:32 CET 2015 x86_64
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+ root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Build Date: 11 February 2015  12:32:02AM
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: xorg-server 2:1.16.4-1 (http://www.debian.org/support)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Current version of pixman: 0.32.6
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Before reporting problems, check http://wiki.x.org
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: to make sure that you have the latest version.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Markers: (--) probed, (**) from config file, (==) default setting,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (++) from command line, (!!) notice, (II) informational,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (WW) warning, (EE) error, (NI) not implemented, (??) unknown.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Log file: "/var/log/Xorg.0.log", Time: Fri Feb 27 11:53:45 2015
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Using system config directory "/usr/share/X11/xorg.conf.d"
Feb 27 11:53:45 dev-x10sae acpid: starting up with netlink and the input layer
Feb 27 11:53:45 dev-x10sae acpid: 1 rule loaded
Feb 27 11:53:45 dev-x10sae acpid: waiting for events: event logging is off
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) No Layout section.  Using the first Screen section.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) No screen section available. Using defaults.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) |-->Screen "Default Screen Section" (0)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) |   |-->Monitor "<default monitor>"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) No monitor specified for screen "Default Screen Section".
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Using a default monitor configuration.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Automatically adding devices
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Automatically enabling devices
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Automatically adding GPU devices
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (WW) The directory "/usr/share/fonts/X11/cyrillic" does not exist.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Entry deleted from font path.
Feb 27 11:53:45 dev-x10sae kernel: [    3.644294] cfg80211: Calling CRDA to update world regulatory domain
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) FontPath set to:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: /usr/share/fonts/X11/misc,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: /usr/share/fonts/X11/100dpi/:unscaled,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: /usr/share/fonts/X11/75dpi/:unscaled,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: /usr/share/fonts/X11/Type1,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: /usr/share/fonts/X11/100dpi,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: /usr/share/fonts/X11/75dpi,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: built-ins
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) ModulePath set to "/usr/lib/xorg/modules"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) The server relies on udev to provide the list of input devices.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: If no devices become available, reconfigure udev or disable AutoAddDevices.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loader magic: 0x7fe70d159d80
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module ABI versions:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: X.Org ANSI C Emulation: 0.4
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: X.Org Video Driver: 18.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: X.Org XInput driver : 21.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: X.Org Server Extension : 8.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) xfree86: Adding drm device (/dev/dri/card0)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) PCI:*(0:0:2:0) 8086:0412:15d9:0805 rev 6, Mem @ 0xf7400000/4194304, 0xe0000000/268435456, I/O @ 0x0000f000/64
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "glx"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/extensions/libglx.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> init!
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> update_system_hostname
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info>       interface-parser: parsing file /etc/network/interfaces
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info>       interface-parser: source line includes interfaces file(s) /etc/network/interfaces.d/*
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <warn> interfaces file /etc/network/interfaces.d/* doesn't exist
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info>       interface-parser: finished parsing file /etc/network/interfaces
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> management mode: unmanaged
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> devices added (path: /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/net/eth2, iface: eth2)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> device added (path: /sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0/net/eth2, iface: eth2): no ifupdown configuration found.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> devices added (path: /sys/devices/pci0000:00/0000:00:19.0/net/eth1, iface: eth1)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> devices added (path: /sys/devices/virtual/net/lo, iface: lo)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> end _init.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Loaded plugin ifupdown: (C) 2008 Canonical Ltd.  To report bugs please use the NetworkManager mailing list.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Loaded plugin keyfile: (c) 2007 - 2013 Red Hat, Inc.  To report bugs please use the NetworkManager mailing list.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (32203104) ... get_connections.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (32203104) ... get_connections (managed=false): return empty list.
Feb 27 11:53:45 dev-x10sae exim4[595]: Starting MTA: exim4.
Feb 27 11:53:45 dev-x10sae kernel: [    3.652261] cfg80211: World regulatory domain updated:
Feb 27 11:53:45 dev-x10sae kernel: [    3.652264] cfg80211:  DFS Master region: unset
Feb 27 11:53:45 dev-x10sae kernel: [    3.652265] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652267] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652268] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652268] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652270] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652271] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652272] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652273] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
Feb 27 11:53:45 dev-x10sae kernel: [    3.652274] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module glx: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.16.4, module version = 1.0.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org Server Extension, version 8.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) AIGLX enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Matched intel as autoconfigured driver 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Matched intel as autoconfigured driver 1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Matched modesetting as autoconfigured driver 2
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Matched fbdev as autoconfigured driver 3
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Matched vesa as autoconfigured driver 4
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Assigned the driver to the xf86ConfigLayout
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "intel"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/drivers/intel_drv.so
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module intel: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.15.99.904, module version = 2.21.15
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Module class: X.Org Video Driver
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org Video Driver, version 18.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "modesetting"
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> new connection /etc/NetworkManager/system-connections/Wired connection 1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/drivers/modesetting_drv.so
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module modesetting: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.15.99.904, module version = 0.9.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Module class: X.Org Video Driver
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org Video Driver, version 18.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "fbdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/drivers/fbdev_drv.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> get unmanaged devices count: 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module fbdev: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.15.99.904, module version = 0.4.4
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Module class: X.Org Video Driver
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org Video Driver, version 18.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "vesa"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/drivers/vesa_drv.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> monitoring kernel firmware directory '/lib/firmware'.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> monitoring ifupdown state file '/run/network/ifstate'.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module vesa: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.15.99.904, module version = 2.3.3
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Module class: X.Org Video Driver
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org Video Driver, version 18.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel: Driver for Intel(R) Integrated Graphics Chipsets:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: i810, i810-dc100, i810e, i815, i830M, 845G, 854, 852GM/855GM, 865G,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: 915G, E7221 (i915), 915GM, 945G, 945GM, 945GME, Pineview GM,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Pineview G, 965G, G35, 965Q, 946GZ, 965GM, 965GME/GLE, G33, Q35, Q33,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: GM45, 4 Series, G45/G43, Q45/Q43, G41, B43, HD Graphics,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: HD Graphics 2000, HD Graphics 3000, HD Graphics 2500,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: HD Graphics 4000, HD Graphics P4000, HD Graphics 4600,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: HD Graphics 5000, HD Graphics P4600/P4700, Iris(TM) Graphics 5100,
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: HD Graphics 4400, HD Graphics 4200, Iris(TM) Pro Graphics 5200
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) modesetting: Driver for Modesetting Kernel Drivers: kms
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) FBDEV: driver for framebuffer: fbdev
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) VESA: driver for VESA chipsets: vesa
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (++) using VT number 7
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> WiFi hardware radio set enabled
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> WWAN hardware radio set enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (WW) Falling back to old probe method for modesetting
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (WW) Falling back to old probe method for fbdev
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading sub module "fbdevhw"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "fbdevhw"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.so
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module fbdevhw: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.16.4, module version = 0.0.2
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org Video Driver, version 18.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (WW) Falling back to old probe method for vesa
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Creating default Display subsection in Screen section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: "Default Screen Section" for depth/fbbpp 24/32
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): Depth 24, (--) framebuffer bpp 32
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): RGB weight 888
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): Default visual is TrueColor
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) intel(0): Integrated Graphics Chipset: Intel(R) HD Graphics 4600
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): Relaxed fencing enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): Wait on SwapBuffers? enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): Triple buffering? enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): Framebuffer tiled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): Pixmaps tiled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): 3D buffers tiled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) intel(0): SwapBuffers wait enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): video overlay key set to 0x101fe
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wwan.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-adsl.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-bluetooth.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Loaded device plugin: /usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wifi.so
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> WiFi enabled by radio killswitch; enabled by state file
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> WWAN enabled by radio killswitch; enabled by state file
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> WiMAX enabled by radio killswitch; enabled by state file
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> Networking is enabled by state file
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (lo): link connected
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (lo): carrier is ON
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (lo): new Generic device (driver: 'unknown' ifindex: 1)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (lo): exported as /org/freedesktop/NetworkManager/Devices/0
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth0): carrier is OFF
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth0): new Ethernet device (driver: 'igb' ifindex: 2)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth0): exported as /org/freedesktop/NetworkManager/Devices/1
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth0): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output VGA1 has no monitor section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output DP1 has no monitor section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output HDMI1 has no monitor section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output HDMI2 has no monitor section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output DP2 has no monitor section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output HDMI3 has no monitor section
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID for output VGA1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Manufacturer: ACR  Model: 21c  Serial#: 271630538
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Year: 2011  Week: 3
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID Version: 1.3
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Analog Display Input,  Input Voltage Level: 0.700/0.700 V
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Sync:  Separate
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Max Image Size [cm]: horiz.: 41  vert.: 23
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Gamma: 2.20
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): DPMS capabilities: StandBy Suspend; RGB/Color Display
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): First detailed timing is preferred mode
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): redX: 0.644 redY: 0.335   greenX: 0.304 greenY: 0.613
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): blueX: 0.146 blueY: 0.071   whiteX: 0.313 whiteY: 0.329
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Supported established timings:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 720x400@70Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 640x480@60Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 640x480@67Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 640x480@72Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 640x480@75Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 800x600@56Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 800x600@60Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 800x600@72Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 800x600@75Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 832x624@75Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 1024x768@60Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 1024x768@70Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 1024x768@75Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 1280x1024@75Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): 1152x864@75Hz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Manufacturer's mask: 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Supported standard timings:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #0: hsize: 1152  vsize 864  refresh: 75  vid: 20337
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #1: hsize: 1280  vsize 960  refresh: 60  vid: 16513
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #2: hsize: 1280  vsize 1024  refresh: 60  vid: 32897
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #3: hsize: 1280  vsize 720  refresh: 60  vid: 49281
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #4: hsize: 1280  vsize 800  refresh: 60  vid: 129
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Supported detailed timing:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): clock: 85.5 MHz   Image Size:  410 x 230 mm
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): h_active: 1366  h_sync: 1436  h_sync_end 1579 h_blank_end 1792 h_border: 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): v_active: 768  v_sync: 771  v_sync_end 774 v_blanking: 798 v_border: 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Ranges: V min: 55 V max: 76 Hz, H min: 31 H max: 80 kHz, PixClock max 145 MHz
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Monitor name: S191HQL
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Serial No: LRE0D0048516
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID (in hex):
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #01100ffffffffffff0004721c02cac03010
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #0110315010368291778cafc95a4554d9d25
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #011125054bfef80714f8140818081c08100
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #011010101010101662156aa51001e30468f
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #01133009ae61000001e000000fd00374c1f
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #011500e000a202020202020000000fc0053
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #01131393148514c0a2020202020000000ff
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): #011004c52453044303034383531360a00f7
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Printing probed modes for output VGA1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1366x768"x59.8   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x75.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x60.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x960"x60.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x800"x59.8   83.50  1280 1352 1480 1680  800 803 809 831 +hsync -vsync (49.7 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1152x864"x75.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x720"x60.0   74.44  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.7 kHz)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x75.1   78.80  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.1 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x70.1   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x60.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "832x624"x74.6   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x72.2   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x75.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x60.3   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x56.2   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x75.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x72.8   31.50  640 664 704 832  480 489 491 520 -hsync -vsync (37.9 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x66.7   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x60.0   25.20  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "720x400"x70.1   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID for output DP1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID for output HDMI1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID for output HDMI2
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID for output DP2
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID for output HDMI3
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output VGA1 connected
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output DP1 disconnected
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output HDMI1 disconnected
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output HDMI2 disconnected
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output DP2 disconnected
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output HDMI3 disconnected
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using exact sizes for initial modes
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Output VGA1 using initial mode 1366x768
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using default gamma of (1.0, 1.0, 1.0) unless otherwise stated.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Kernel page flipping support detected, enabling
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): DPI set to (96, 96)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading sub module "fb"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "fb"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/libfb.so
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module fb: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.16.4, module version = 1.0.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org ANSI C Emulation, version 0.4
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading sub module "dri2"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "dri2"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module "dri2" already built-in
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) UnloadModule: "modesetting"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Unloading modesetting
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) UnloadModule: "fbdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Unloading fbdev
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) UnloadSubModule: "fbdevhw"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Unloading fbdevhw
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) UnloadModule: "vesa"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Unloading vesa
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) Depth 24 pixmap format is 32 bpp
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): [DRI2] Setup complete
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): [DRI2]   DRI driver: i965
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Allocated new frame buffer 1408x768 stride 5632, tiled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) UXA(0): Driver registered support for the following operations:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II)         solid
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II)         copy
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II)         composite (RENDER acceleration)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II)         put_image
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II)         get_image
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): Backing store enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): Silken mouse enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Initializing HW Cursor
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): RandR 1.2 enabled, ignore the following RandR disabled message.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): DPMS enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): Intel XvMC decoder enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Set up textured video
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): [XvMC] xvmc_vld driver initialized.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): direct rendering: DRI2 Enabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (==) intel(0): hotplug detection: "enabled"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) RandR disabled
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) SELinux: Disabled on system
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_MESA_copy_sub_buffer
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_ARB_create_context
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_ARB_create_context_profile
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_EXT_create_context_es2_profile
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_INTEL_swap_event
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_SGI_swap_control and GLX_MESA_swap_control
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_EXT_framebuffer_sRGB
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_ARB_fbconfig_float
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: GLX_EXT_texture_from_pixmap backed by buffer objects
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: enabled GLX_ARB_create_context_robustness
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) AIGLX: Loaded and initialized i965
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) GLX: Initialized DRI2 GL provider for screen 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Setting screen physical size to 361 x 203
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device Power Button (/dev/input/event3)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Power Button: Applying InputClass "evdev keyboard catchall"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) LoadModule: "evdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Module evdev: vendor="X.Org Foundation"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: compiled for 1.16.0, module version = 2.9.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: Module class: X.Org XInput Driver
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: ABI class: X.Org XInput driver, version 21.0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Using input driver 'evdev' for 'Power Button'
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Power Button: always reports core events
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: Power Button: Device: "/dev/input/event3"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Power Button: Vendor 0 Product 0x1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Power Button: Found keys
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: Power Button: Configuring as keyboard
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input3/event3"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 6)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_rules" "evdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_model" "pc105"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_layout" "us"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device Video Bus (/dev/input/event13)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Video Bus: Applying InputClass "evdev keyboard catchall"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Using input driver 'evdev' for 'Video Bus'
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Video Bus: always reports core events
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: Video Bus: Device: "/dev/input/event13"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Video Bus: Vendor 0 Product 0x6
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Video Bus: Found keys
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: Video Bus: Configuring as keyboard
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input13/event13"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) XINPUT: Adding extended input device "Video Bus" (type: KEYBOARD, id 7)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_rules" "evdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_model" "pc105"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_layout" "us"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device Power Button (/dev/input/event2)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Power Button: Applying InputClass "evdev keyboard catchall"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Using input driver 'evdev' for 'Power Button'
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Power Button: always reports core events
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: Power Button: Device: "/dev/input/event2"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Power Button: Vendor 0 Product 0x1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Power Button: Found keys
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: Power Button: Configuring as keyboard
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2/event2"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 8)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_rules" "evdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_model" "pc105"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_layout" "us"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel HDMI HDMI/DP,pcm=3 (/dev/input/event14)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel HDMI HDMI/DP,pcm=7 (/dev/input/event15)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel HDMI HDMI/DP,pcm=8 (/dev/input/event16)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device Logitech USB Optical Mouse (/dev/input/event1)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Logitech USB Optical Mouse: Applying InputClass "evdev pointer catchall"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Using input driver 'evdev' for 'Logitech USB Optical Mouse'
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Logitech USB Optical Mouse: always reports core events
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: Logitech USB Optical Mouse: Device: "/dev/input/event1"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Logitech USB Optical Mouse: Vendor 0x46d Product 0xc05b
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Logitech USB Optical Mouse: Found 12 mouse buttons
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Logitech USB Optical Mouse: Found scroll wheel(s)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Logitech USB Optical Mouse: Found relative axes
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: Logitech USB Optical Mouse: Found x and y relative axes
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: Logitech USB Optical Mouse: Configuring as mouse
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: Logitech USB Optical Mouse: Adding scrollwheel support
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: Logitech USB Optical Mouse: YAxisMapping: buttons 4 and 5
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: Logitech USB Optical Mouse: EmulateWheelButton: 4, EmulateWheelInertia: 10, EmulateWheelTimeout: 200
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/0003:046D:C05B.0001/input/input1/event1"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) XINPUT: Adding extended input device "Logitech USB Optical Mouse" (type: MOUSE, id 9)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: Logitech USB Optical Mouse: initialized for relative axes.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Logitech USB Optical Mouse: (accel) keeping acceleration scheme 1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Logitech USB Optical Mouse: (accel) acceleration profile 0
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Logitech USB Optical Mouse: (accel) acceleration factor: 2.000
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Logitech USB Optical Mouse: (accel) acceleration threshold: 4
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device Logitech USB Optical Mouse (/dev/input/mouse0)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Digital PCBeep (/dev/input/event5)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Line Out Surround (/dev/input/event10)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Line Out CLFE (/dev/input/event11)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Front Headphone (/dev/input/event12)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Front Mic (/dev/input/event6)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Rear Mic (/dev/input/event7)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Line (/dev/input/event8)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device HDA Intel PCH Line Out Front (/dev/input/event9)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device AT Translated Set 2 keyboard (/dev/input/event0)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) AT Translated Set 2 keyboard: Applying InputClass "evdev keyboard catchall"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) Using input driver 'evdev' for 'AT Translated Set 2 keyboard'
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) AT Translated Set 2 keyboard: always reports core events
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) evdev: AT Translated Set 2 keyboard: Device: "/dev/input/event0"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: AT Translated Set 2 keyboard: Vendor 0x1 Product 0x1
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (--) evdev: AT Translated Set 2 keyboard: Found keys
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) evdev: AT Translated Set 2 keyboard: Configuring as keyboard
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "config_info" "udev:/sys/devices/platform/i8042/serio0/input/input0/event0"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) XINPUT: Adding extended input device "AT Translated Set 2 keyboard" (type: KEYBOARD, id 10)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_rules" "evdev"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_model" "pc105"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (**) Option "xkb_layout" "us"
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) config/udev: Adding input device PC Speaker (/dev/input/event4)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) No input driver specified, ignoring this device.
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) This device may have been added with another device file.
Feb 27 11:53:45 dev-x10sae gdm3[769]: Failed to give slave programs access to the display. Trying to proceed.
Feb 27 11:53:45 dev-x10sae systemd[955]: Starting Paths.
Feb 27 11:53:45 dev-x10sae systemd[955]: Reached target Paths.
Feb 27 11:53:45 dev-x10sae systemd[955]: Starting Timers.
Feb 27 11:53:45 dev-x10sae systemd[955]: Reached target Timers.
Feb 27 11:53:45 dev-x10sae systemd[955]: Starting Sockets.
Feb 27 11:53:45 dev-x10sae systemd[955]: Reached target Sockets.
Feb 27 11:53:45 dev-x10sae systemd[955]: Starting Basic System.
Feb 27 11:53:45 dev-x10sae systemd[955]: Reached target Basic System.
Feb 27 11:53:45 dev-x10sae systemd[955]: Starting Default.
Feb 27 11:53:45 dev-x10sae systemd[955]: Reached target Default.
Feb 27 11:53:45 dev-x10sae systemd[955]: Startup finished in 3ms.
Feb 27 11:53:45 dev-x10sae nmbd[597]: Starting NetBIOS name server: nmbd.
Feb 27 11:53:45 dev-x10sae org.a11y.Bus[967]: Activating service name='org.a11y.atspi.Registry'
Feb 27 11:53:45 dev-x10sae org.a11y.Bus[967]: Successfully activated service 'org.a11y.atspi.Registry'
Feb 27 11:53:45 dev-x10sae org.a11y.atspi.Registry[980]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Feb 27 11:53:45 dev-x10sae kernel: [    3.914037] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth0): preparing device
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth1): carrier is OFF
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth1): new Ethernet device (driver: 'e1000e' ifindex: 3)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth1): exported as /org/freedesktop/NetworkManager/Devices/2
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Feb 27 11:53:45 dev-x10sae kernel: [    3.930932] random: nonblocking pool is initialized
Feb 27 11:53:45 dev-x10sae gnome-session[958]: gnome-session[958]: WARNING: Could not parse desktop file caribou-autostart.desktop or it references a not found TryExec binary
Feb 27 11:53:45 dev-x10sae gnome-session[958]: WARNING: Could not parse desktop file caribou-autostart.desktop or it references a not found TryExec binary
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service'
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.UPower'
Feb 27 11:53:45 dev-x10sae kernel: [    3.986600] Switched to clocksource tsc
Feb 27 11:53:45 dev-x10sae kernel: [    4.018659] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service'
Feb 27 11:53:45 dev-x10sae gnome-session[958]: Entering running state
Feb 27 11:53:45 dev-x10sae gnome-session[958]: openConnection: connect: No such file or directory
Feb 27 11:53:45 dev-x10sae gnome-session[958]: cannot connect to brltty at :0
Feb 27 11:53:45 dev-x10sae colord: Using mapping database file /var/lib/colord/mapping.db
Feb 27 11:53:45 dev-x10sae colord: Using device database file /var/lib/colord/storage.db
Feb 27 11:53:45 dev-x10sae colord: Using profile database file /var/lib/colord/storage.db
Feb 27 11:53:45 dev-x10sae colord: loaded plugin libcd_plugin_camera.so
Feb 27 11:53:45 dev-x10sae colord: loaded plugin libcd_plugin_sane.so
Feb 27 11:53:45 dev-x10sae colord: loaded plugin libcd_plugin_scanner.so
Feb 27 11:53:45 dev-x10sae colord: Daemon ready for requests
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service'
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using EDID range info for horizontal sync
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using EDID range info for vertical refresh
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Printing DDC gathered Modelines:
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 27 11:53:45 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth1): preparing device
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth2): carrier is OFF
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth2): new Ethernet device (driver: 'e1000e' ifindex: 4)
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth2): exported as /org/freedesktop/NetworkManager/Devices/3
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth2): device state change: unmanaged -> unavailable (reason 'managed') [10 20 2]
Feb 27 11:53:45 dev-x10sae smbd[969]: Starting SMB/CIFS daemon: smbd.
Feb 27 11:53:45 dev-x10sae kernel: [    4.122508] e1000e 0000:00:19.0: irq 47 for MSI/MSI-X
Feb 27 11:53:45 dev-x10sae kernel: [    4.122596] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1'
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully called chroot.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully dropped privileges.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully limited resources.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Running.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Canary thread running.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Watchdog thread running.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1033 of process 1033 (/usr/bin/pulseaudio) owned by '117' high priority at nice level -11.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 1 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> (eth2): preparing device
Feb 27 11:53:45 dev-x10sae kernel: [    4.201091] IPv6: ADDRCONF(NETDEV_UP): eth2: link is not ready
Feb 27 11:53:45 dev-x10sae NetworkManager[584]: <info> ModemManager available in the bus
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 1 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1053 of process 1033 (/usr/bin/pulseaudio) owned by '117' RT at priority 5.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 2 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 2 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1054 of process 1033 (/usr/bin/pulseaudio) owned by '117' RT at priority 5.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 3 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 3 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1055 of process 1033 (/usr/bin/pulseaudio) owned by '117' RT at priority 5.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 4 threads of 1 processes of 1 users.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1057 of process 1057 (/usr/bin/pulseaudio) owned by '117' high priority at nice level -11.
Feb 27 11:53:45 dev-x10sae rtkit-daemon[1034]: Supervising 5 threads of 2 processes of 1 users.
Feb 27 11:53:45 dev-x10sae pulseaudio[1057]: [pulseaudio] pid.c: Daemon already running.
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service'
Feb 27 11:53:45 dev-x10sae colord: Profile added: icc-c8fd8bbd17a563988aedb98264a01f91
Feb 27 11:53:45 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.locale1'
Feb 27 11:53:46 dev-x10sae gnome-session[958]: Gjs-Message: JS LOG: Failed to launch ibus-daemon: Failed to execute child process "ibus-daemon" (No such file or directory)
Feb 27 11:53:46 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service'
Feb 27 11:53:46 dev-x10sae dbus[599]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service'
Feb 27 11:53:46 dev-x10sae dbus[599]: [system] Successfully activated service 'fi.w1.wpa_supplicant1'
Feb 27 11:53:46 dev-x10sae NetworkManager[584]: <info> wpa_supplicant started
Feb 27 11:53:46 dev-x10sae wpa_supplicant[1073]: Successfully initialized wpa_supplicant
Feb 27 11:53:46 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Feb 27 11:53:46 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service'
Feb 27 11:53:46 dev-x10sae PackageKit: daemon start
Feb 27 11:53:46 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using hsync ranges from config file
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using vrefresh ranges from config file
Feb 27 11:53:46 dev-x10sae kernel: [    4.810168] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Printing DDC gathered Modelines:
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 27 11:53:46 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 27 11:53:46 dev-x10sae colord: Automatic metadata add icc-c8fd8bbd17a563988aedb98264a01f91 to xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 27 11:53:46 dev-x10sae colord: Device added: xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 27 11:53:46 dev-x10sae gnome-session[958]: Gjs-Message: JS LOG: GNOME Shell started at Fri Feb 27 2015 11:53:46 GMT+0100 (CET)
Feb 27 11:53:47 dev-x10sae ModemManager[585]: <warn>  Couldn't find support for device at '/sys/devices/pci0000:00/0000:00:01.1/0000:02:00.0': not supported by any plugin
Feb 27 11:53:47 dev-x10sae ModemManager[585]: <warn>  Couldn't find support for device at '/sys/devices/pci0000:00/0000:00:19.0': not supported by any plugin
Feb 27 11:53:47 dev-x10sae ModemManager[585]: <warn>  Couldn't find support for device at '/sys/devices/pci0000:00/0000:00:1c.3/0000:04:00.0': not supported by any plugin
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> (eth1): link connected
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: unavailable -> disconnected (reason 'carrier-changed') [20 30 40]
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Auto-activating connection 'Wired connection 1'.
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) starting connection 'Wired connection 1'
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 1 of 5 (Device Prepare) scheduled...
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 1 of 5 (Device Prepare) started...
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: disconnected -> prepare (reason 'none') [30 40 0]
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> NetworkManager state is now CONNECTING
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) scheduled...
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 1 of 5 (Device Prepare) complete.
Feb 27 11:53:48 dev-x10sae kernel: [    6.894442] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
Feb 27 11:53:48 dev-x10sae kernel: [    6.894472] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) starting...
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: prepare -> config (reason 'none') [40 50 0]
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) successful.
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 3 of 5 (IP Configure Start) scheduled.
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 2 of 5 (Device Configure) complete.
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 3 of 5 (IP Configure Start) started...
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: config -> ip-config (reason 'none') [50 70 0]
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Beginning DHCPv4 transaction (timeout in 45 seconds)
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> dhclient started with pid 1090
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 3 of 5 (IP Configure Start) complete.
Feb 27 11:53:48 dev-x10sae NetworkManager[584]: <info> (eth1): DHCPv4 state changed nbi -> preinit
Feb 27 11:53:48 dev-x10sae dhclient: DHCPREQUEST on eth1 to 255.255.255.255 port 67
Feb 27 11:53:50 dev-x10sae avahi-daemon[598]: Joining mDNS multicast group on interface eth1.IPv6 with address fe80::225:90ff:fef2:73fa.
Feb 27 11:53:50 dev-x10sae avahi-daemon[598]: New relevant interface eth1.IPv6 for mDNS.
Feb 27 11:53:50 dev-x10sae avahi-daemon[598]: Registering new address record for fe80::225:90ff:fef2:73fa on eth1.*.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Starting Paths.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Reached target Paths.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Starting Timers.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Reached target Timers.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Starting Sockets.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Reached target Sockets.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Starting Basic System.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Reached target Basic System.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Starting Default.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Reached target Default.
Feb 27 11:53:52 dev-x10sae systemd[1098]: Startup finished in 2ms.
Feb 27 11:53:52 dev-x10sae dhclient: DHCPREQUEST on eth1 to 255.255.255.255 port 67
Feb 27 11:53:52 dev-x10sae dhclient: DHCPACK from 192.168.0.98
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> (eth1): DHCPv4 state changed preinit -> reboot
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   address 192.168.0.41
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   plen 24 (255.255.255.0)
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   gateway 192.168.0.254
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   server identifier 192.168.0.98
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   lease time 691200
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   nameserver '192.168.0.98'
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   domain name 'triphase.local'
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info>   wins '192.168.0.98'
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 5 of 5 (IPv4 Configure Commit) scheduled...
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 5 of 5 (IPv4 Commit) started...
Feb 27 11:53:52 dev-x10sae avahi-daemon[598]: Joining mDNS multicast group on interface eth1.IPv4 with address 192.168.0.41.
Feb 27 11:53:52 dev-x10sae avahi-daemon[598]: New relevant interface eth1.IPv4 for mDNS.
Feb 27 11:53:52 dev-x10sae avahi-daemon[598]: Registering new address record for 192.168.0.41 on eth1.IPv4.
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: ip-config -> ip-check (reason 'none') [70 80 0]
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> Activation (eth1) Stage 5 of 5 (IPv4 Commit) complete.
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: ip-check -> secondaries (reason 'none') [80 90 0]
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> (eth1): device state change: secondaries -> activated (reason 'none') [90 100 0]
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> NetworkManager state is now CONNECTED_LOCAL
Feb 27 11:53:52 dev-x10sae dhclient: bound to 192.168.0.41 -- renewal in 307060 seconds.
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> NetworkManager state is now CONNECTED_GLOBAL
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> Policy set 'Wired connection 1' (eth1) as default for IPv4 routing and DNS.
Feb 27 11:53:52 dev-x10sae NetworkManager[584]: <info> Activation (eth1) successful, device activated.
Feb 27 11:53:52 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service'
Feb 27 11:53:52 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Feb 27 11:53:52 dev-x10sae nm-dispatcher: Dispatching action 'up' for eth1
Feb 27 11:53:52 dev-x10sae org.a11y.Bus[967]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 27 11:53:52 dev-x10sae org.a11y.atspi.Registry[980]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 27 11:53:52 dev-x10sae gnome-session[958]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 27 11:53:52 dev-x10sae gnome-session[958]: (gnome-settings-daemon:992): GLib-GIO-WARNING **: Error releasing name org.gnome.SettingsDaemon: The connection is closed
Feb 27 11:53:52 dev-x10sae gnome-session[958]: (gnome-settings-daemon:992): GLib-GIO-WARNING **: Invalid id 5 passed to g_bus_unown_name()
Feb 27 11:53:52 dev-x10sae ca.desrt.dconf[967]: g_dbus_connection_real_closed: Remote peer vanished with error: Underlying GIOStream returned 0 bytes on an async read (g-io-error-quark, 0). Exiting.
Feb 27 11:53:52 dev-x10sae colord: Automatic remove of icc-c8fd8bbd17a563988aedb98264a01f91 from xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 27 11:53:52 dev-x10sae colord: Profile removed: icc-c8fd8bbd17a563988aedb98264a01f91
Feb 27 11:53:52 dev-x10sae colord: device removed: xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 27 11:53:52 dev-x10sae /etc/gdm3/Xsession[1265]: /etc/gdm3/Xsession: Beginning session setup...
Feb 27 11:53:52 dev-x10sae /etc/gdm3/Xsession[1265]: localuser:triphase being added to access control list
Feb 27 11:53:52 dev-x10sae /etc/gdm3/Xsession[1265]: openConnection: connect: No such file or directory
Feb 27 11:53:52 dev-x10sae /etc/gdm3/Xsession[1265]: cannot connect to brltty at :0
Feb 27 11:53:52 dev-x10sae org.a11y.Bus[1308]: Activating service name='org.a11y.atspi.Registry'
Feb 27 11:53:52 dev-x10sae org.a11y.Bus[1308]: Successfully activated service 'org.a11y.atspi.Registry'
Feb 27 11:53:52 dev-x10sae org.a11y.atspi.Registry[1315]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: GPG_AGENT_INFO=/run/user/1000/keyring/gpg:0:1
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: GPG_AGENT_INFO=/run/user/1000/keyring/gpg:0:1
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: SSH_AUTH_SOCK=/run/user/1000/keyring/ssh
Feb 27 11:53:52 dev-x10sae gnome-session[1265]: GPG_AGENT_INFO=/run/user/1000/keyring/gpg:0:1
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1344 of process 1344 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 5 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service'
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 5 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1363 of process 1344 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 6 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae udisksd[1362]: udisks daemon version 2.1.3 starting
Feb 27 11:53:52 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.UDisks2'
Feb 27 11:53:52 dev-x10sae udisksd[1362]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Feb 27 11:53:52 dev-x10sae org.gtk.Private.AfcVolumeMonitor[1308]: Volume monitor alive
Feb 27 11:53:52 dev-x10sae org.gnome.OnlineAccounts[1308]: goa-daemon-Message: goa-daemon version 3.14.2 starting
Feb 27 11:53:52 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service'
Feb 27 11:53:52 dev-x10sae colord: Profile added: icc-aaa7d87459f9b34eac58f958a4623c6c
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 6 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1407 of process 1344 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 7 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 7 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1408 of process 1344 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 8 threads of 2 processes of 2 users.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Successfully made thread 1410 of process 1410 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11.
Feb 27 11:53:52 dev-x10sae rtkit-daemon[1034]: Supervising 9 threads of 3 processes of 2 users.
Feb 27 11:53:52 dev-x10sae pulseaudio[1410]: [pulseaudio] pid.c: Daemon already running.
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using hsync ranges from config file
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using vrefresh ranges from config file
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Printing DDC gathered Modelines:
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 27 11:53:52 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 27 11:53:52 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.hostname1'
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: Gjs-Message: JS LOG: Failed to launch ibus-daemon: Failed to execute child process "ibus-daemon" (No such file or directory)
Feb 27 11:53:53 dev-x10sae dbus[599]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service'
Feb 27 11:53:53 dev-x10sae dbus[599]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Feb 27 11:53:53 dev-x10sae x-session-manager[1265]: Entering running state
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: (uint32 1,)
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: ** (zeitgeist-datahub:1446): WARNING **: zeitgeist-datahub.vala:226: Unable to get name "org.gnome.zeitgeist.datahub" on the bus!
Feb 27 11:53:53 dev-x10sae org.gnome.zeitgeist.Engine[1308]: (zeitgeist-datahub:1481): GLib-GObject-WARNING **: invalid (NULL) pointer instance
Feb 27 11:53:53 dev-x10sae org.gnome.zeitgeist.Engine[1308]: (zeitgeist-datahub:1481): GLib-GObject-CRITICAL **: g_signal_connect_data: assertion 'G_TYPE_CHECK_INSTANCE (instance)' failed
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using hsync ranges from config file
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using vrefresh ranges from config file
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Printing DDC gathered Modelines:
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 27 11:53:53 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 27 11:53:53 dev-x10sae colord: Automatic metadata add icc-aaa7d87459f9b34eac58f958a4623c6c to xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 27 11:53:53 dev-x10sae colord: Device added: xrandr-Acer Technologies-S191HQL-LRE0D0048516
Feb 27 11:53:53 dev-x10sae NetworkManager[584]: <info> startup complete
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: (gnome-shell:1416): Gjs-WARNING **: JS ERROR: Exception in callback for signal: startup-complete: Error: Requiring GSystem, version none: Typelib file for namespace 'GSystem' (any version) not found
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _initializeUI/<@resource:///org/gnome/shell/ui/main.js:216
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _emit@resource:///org/gnome/gjs/modules/signals.js:124
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: LayoutManager<._startupAnimationComplete@resource:///org/gnome/shell/ui/layout.js:691
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: wrapper@resource:///org/gnome/gjs/modules/lang.js:169
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _addHandler/params[name]@resource:///org/gnome/shell/ui/tweener.js:91
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _callOnFunction@resource:///org/gnome/gjs/modules/tweener/tweener.js:203
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _updateTweenByIndex@resource:///org/gnome/gjs/modules/tweener/tweener.js:333
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _updateTweens@resource:///org/gnome/gjs/modules/tweener/tweener.js:345
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _onEnterFrame@resource:///org/gnome/gjs/modules/tweener/tweener.js:360
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: _emit@resource:///org/gnome/gjs/modules/signals.js:124
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: ClutterFrameTicker<._onNewFrame@resource:///org/gnome/shell/ui/tweener.js:208
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: wrapper@resource:///org/gnome/gjs/modules/lang.js:169
Feb 27 11:53:53 dev-x10sae gnome-session[1265]: ClutterFrameTicker<._init/<@resource:///org/gnome/shell/ui/tweener.js:183
Feb 27 11:54:00 dev-x10sae ModemManager[585]: <info>  Creating modem with plugin 'Generic' and '1' ports
Feb 27 11:54:00 dev-x10sae ModemManager[585]: <warn>  Could not grab port (tty/ttyS2): 'Cannot add port 'tty/ttyS2', unhandled serial type'
Feb 27 11:54:00 dev-x10sae ModemManager[585]: <warn>  Couldn't create modem for device at '/sys/devices/pci0000:00/0000:00:16.3': Failed to find primary AT port
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopping Default.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopped target Default.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopping Basic System.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopped target Basic System.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopping Paths.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopped target Paths.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopping Timers.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopped target Timers.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopping Sockets.
Feb 27 11:55:02 dev-x10sae systemd[955]: Stopped target Sockets.
Feb 27 11:55:02 dev-x10sae systemd[955]: Starting Shutdown.
Feb 27 11:55:02 dev-x10sae systemd[955]: Reached target Shutdown.
Feb 27 11:55:02 dev-x10sae systemd[955]: Starting Exit the Session...
Feb 27 11:55:02 dev-x10sae systemd[955]: Received SIGRTMIN+24 from PID 1585 (kill).
Feb 27 12:17:01 dev-x10sae CRON[1683]: (root) CMD (   cd / && run-parts --report /etc/cron.hourly)
Feb 27 12:26:20 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:20 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:20 dev-x10sae org.gnome.OnlineMiners.GData[1308]: Gom-Message: Setting scheduler policy to SCHED_IDLE
Feb 27 12:26:20 dev-x10sae org.gnome.OnlineMiners.Owncloud[1308]: Gom-Message: Setting scheduler policy to SCHED_IDLE
Feb 27 12:26:20 dev-x10sae org.gnome.OnlineMiners.Zpj[1308]: Gom-Message: Setting scheduler policy to SCHED_IDLE
Feb 27 12:26:20 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:20 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:20 dev-x10sae org.gnome.OnlineMiners.MediaServer[1308]: Gom-Message: Setting scheduler policy to SCHED_IDLE
Feb 27 12:26:20 dev-x10sae org.gnome.OnlineMiners.Flickr[1308]: Gom-Message: Setting scheduler policy to SCHED_IDLE
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: dLeyna core version 0.4.0
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: dleyna-server-service version 0.4.0
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Type[0] Level[0x13] Mask[0x4C] Flags[0x4F]
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Load file [/home/triphase/.config/dleyna-server-service.conf]
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: [General settings]
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Never Quit: F
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Connector Name: dbus
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: [Logging settings]
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Log Type : 0
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Log Level: 0x13
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: [Network filtering settings]
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Enabled : F
Feb 27 12:26:20 dev-x10sae dleyna-server-service[1814]: Entries: (null)
Feb 27 12:26:20 dev-x10sae org.gnome.OnlineMiners.Facebook[1308]: Gom-Message: Setting scheduler policy to SCHED_IDLE
Feb 27 12:26:20 dev-x10sae org.gnome.Photos[1308]: (gnome-photos:1716): GLib-GIO-CRITICAL **: g_dbus_proxy_call_internal: assertion 'G_IS_DBUS_PROXY (proxy)' failed
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: dLeyna core version 0.4.0
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: dleyna-renderer-service version 0.4.0
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Type[0] Level[0x13] Mask[0x4C] Flags[0x4F]
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Load file [/home/triphase/.config/dleyna-renderer-service.conf]
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: [General settings]
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Never Quit: F
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Connector Name: dbus
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: [Logging settings]
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Log Type : 0
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Log Level: 0x13
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: [Network filtering settings]
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Enabled : F
Feb 27 12:26:20 dev-x10sae dleyna-renderer-service[1827]: Entries: (null)
Feb 27 12:26:20 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:20 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:21 dev-x10sae org.gnome.Photos[1308]: (gnome-photos:1832): GLib-GIO-CRITICAL **: g_dbus_proxy_call_internal: assertion 'G_IS_DBUS_PROXY (proxy)' failed
Feb 27 12:26:21 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:21 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:21 dev-x10sae org.gnome.Photos[1308]: (gnome-photos:1839): GLib-GIO-CRITICAL **: g_dbus_proxy_call_internal: assertion 'G_IS_DBUS_PROXY (proxy)' failed
Feb 27 12:26:22 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:22 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:22 dev-x10sae org.gnome.Photos[1308]: (gnome-photos:1856): GLib-GIO-CRITICAL **: g_dbus_proxy_call_internal: assertion 'G_IS_DBUS_PROXY (proxy)' failed
Feb 27 12:26:22 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:22 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:23 dev-x10sae org.gnome.Photos[1308]: (gnome-photos:1865): GLib-GIO-CRITICAL **: g_dbus_proxy_call_internal: assertion 'G_IS_DBUS_PROXY (proxy)' failed
Feb 27 12:26:23 dev-x10sae org.gnome.Bijiben.SearchProvider[1308]: (bijiben-shell-search-provider:1712): GLib-GObject-CRITICAL **: g_object_unref: assertion 'G_IS_OBJECT (object)' failed
Feb 27 12:26:23 dev-x10sae org.gnome.Calculator.SearchProvider[1308]: Error: ErrorCode.UNKNOWN_VARIABLE
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: (gnome-shell:1416): Gjs-WARNING **: JS ERROR: TypeError: display is undefined
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: ListSearchResults<._addItem@resource:///org/gnome/shell/ui/search.js:304
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: wrapper@resource:///org/gnome/gjs/modules/lang.js:169
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: SearchResultsBase<.updateSearch/</<@resource:///org/gnome/shell/ui/search.js:248
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: SearchResultsBase<.updateSearch/<@resource:///org/gnome/shell/ui/search.js:247
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: SearchResultsBase<._ensureResultActors/<@resource:///org/gnome/shell/ui/search.js:219
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: RemoteSearchProvider<._getResultMetasFinished@resource:///org/gnome/shell/ui/remoteSearch.js:282
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: wrapper@resource:///org/gnome/gjs/modules/lang.js:169
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: bind/<@resource:///org/gnome/gjs/modules/lang.js:95
Feb 27 12:26:23 dev-x10sae gnome-session[1265]: _proxyInvoker/asyncCallback@resource:///org/gnome/gjs/modules/overrides/Gio.js:90
Feb 27 12:26:23 dev-x10sae org.gnome.Photos[1308]: (gnome-photos:1872): GLib-GIO-CRITICAL **: g_dbus_proxy_call_internal: assertion 'G_IS_DBUS_PROXY (proxy)' failed
Feb 27 12:26:32 dev-x10sae dleyna-server-service[1814]: dLeyna: Exit
Feb 27 12:26:58 dev-x10sae minissdpd[637]: 13 new devices added
Feb 27 12:28:57 dev-x10sae minissdpd[637]: 6 new devices added
Feb 27 12:33:20 dev-x10sae minissdpd[637]: 6 new devices added
Feb 27 12:36:04 dev-x10sae minissdpd[637]: 6 new devices added
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): EDID vendor "ACR", prod id 540
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using hsync ranges from config file
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Using vrefresh ranges from config file
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Printing DDC gathered Modelines:
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1366x768"x0.0   85.50  1366 1436 1579 1792  768 771 774 798 +hsync +vsync (47.7 kHz eP)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   40.00  800 840 968 1056  600 601 605 628 +hsync +vsync (37.9 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   36.00  800 824 896 1024  600 601 603 625 +hsync +vsync (35.2 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 656 720 840  480 481 484 500 -hsync -vsync (37.5 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   31.50  640 664 704 832  480 489 492 520 -hsync -vsync (37.9 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   30.24  640 704 768 864  480 483 486 525 -hsync -vsync (35.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "640x480"x0.0   25.18  640 656 752 800  480 490 492 525 -hsync -vsync (31.5 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "720x400"x0.0   28.32  720 738 846 900  400 412 414 449 -hsync +vsync (31.5 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  135.00  1280 1296 1440 1688  1024 1025 1028 1066 +hsync +vsync (80.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   78.75  1024 1040 1136 1312  768 769 772 800 +hsync +vsync (60.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   75.00  1024 1048 1184 1328  768 771 777 806 -hsync -vsync (56.5 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1024x768"x0.0   65.00  1024 1048 1184 1344  768 771 777 806 -hsync -vsync (48.4 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "832x624"x0.0   57.28  832 864 928 1152  624 625 628 667 -hsync -vsync (49.7 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   49.50  800 816 896 1056  600 601 604 625 +hsync +vsync (46.9 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "800x600"x0.0   50.00  800 856 976 1040  600 637 643 666 +hsync +vsync (48.1 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1152x864"x0.0  108.00  1152 1216 1344 1600  864 865 868 900 +hsync +vsync (67.5 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x960"x0.0  108.00  1280 1376 1488 1800  960 961 964 1000 +hsync +vsync (60.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x1024"x0.0  108.00  1280 1328 1440 1688  1024 1025 1028 1066 +hsync +vsync (64.0 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x720"x60.0   74.48  1280 1336 1472 1664  720 721 724 746 -hsync +vsync (44.8 kHz e)
Feb 27 12:41:30 dev-x10sae gdm-Xorg-:0[922]: (II) intel(0): Modeline "1280x800"x0.0   83.50  1280 1352 1480 1680  800 803 809 831 -hsync +vsync (49.7 kHz e)
Feb 27 12:53:52 dev-x10sae gnome-session[1265]: (gnome-settings-daemon:1329): GLib-CRITICAL **: Source ID 218 was not found when attempting to remove it
Feb 27 12:53:53 dev-x10sae org.gnome.evolution.dataserver.Sources3[1308]: ** (evolution-source-registry:1431): WARNING **: secret_service_search_sync: must specify at least one attribute to match
Feb 27 12:54:02 dev-x10sae PackageKit: get-updates transaction /47_cedbedac from uid 1000 finished with success after 191ms
Feb 27 12:59:11 dev-x10sae kernel: [ 3921.998399] Watchdog detected hard LOCKUP on cpu 0
Feb 27 12:59:11 dev-x10sae kernel: [ 3927.561685] INFO: rcu_sched self-detected stall on CPU { 2}  (t=5250 jiffies g=10524 c=10523 q=30)
Feb 27 12:59:11 dev-x10sae kernel: [ 3927.561689] sending NMI to all CPUs:
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838249] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1045]
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838250] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838286] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838287] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838288] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838288] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838291] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838292] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838293] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838294] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838295] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838296] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838297] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838297] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838298] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838299] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838300] I-pipe domain Linux
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838300] Stack:
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838301]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838303]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838305]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838306] Call Trace:
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838308]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838310]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838311]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838313]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838315]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838316]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838318]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838320]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 12:59:37 dev-x10sae kernel: [ 3953.838321] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821811] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821813] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821851] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821852] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821853] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821854] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821857] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821858] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821859] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821860] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821861] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821862] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821863] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821864] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821865] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821865] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821866] I-pipe domain Linux
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821867] Stack:
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821868]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821869]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821871]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821873] Call Trace:
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821876]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821877]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821879]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821881]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821883]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821884]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821886]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821888]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:00:05 dev-x10sae kernel: [ 3981.821889] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829106] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829108] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829143] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829144] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829145] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829146] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829149] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829149] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829150] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829151] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829152] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829153] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829154] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829155] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829155] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829156] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829157] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829158] I-pipe domain Linux
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829158] Stack:
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829159]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829161]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829163]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829165] Call Trace:
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829167]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829168]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829170]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829172]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829173]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829175]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829177]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:00:13 dev-x10sae kernel: [ 3989.829177] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:00:14 dev-x10sae kernel: [ 3990.540688] INFO: rcu_sched self-detected stall on CPU { 2}  (t=21005 jiffies g=10524 c=10523 q=136)
Feb 27 13:00:14 dev-x10sae kernel: [ 3990.540692] sending NMI to all CPUs:
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800675] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800677] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800711] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800712] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800713] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800714] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800717] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800718] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800718] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800719] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800720] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800721] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800722] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800723] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800723] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800724] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800725] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800726] I-pipe domain Linux
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800726] Stack:
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800727]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800729]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800731]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800732] Call Trace:
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800735]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800736]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800738]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800740]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800741]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800743]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800745]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800746]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.800747] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812668] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812669] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812701] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812701] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812702] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812703] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812705] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000206
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812707] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812708] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812709] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812710] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812711] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812712] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812712] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812713] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812714] I-pipe domain Linux
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812714] Stack:
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812715]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812717]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812719]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812720] Call Trace:
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812722]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812723]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812725]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812727]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812728]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812730]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812731]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:00:41 dev-x10sae kernel: [ 4017.812732] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784237] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784239] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784273] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784274] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784275] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784276] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784278] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784279] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784280] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784281] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784282] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784282] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784283] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784284] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784285] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784286] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784287] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784287] I-pipe domain Linux
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784288] Stack:
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784289]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784291]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784292]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784294] Call Trace:
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784296]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784298]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784299]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784301]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784303]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784304]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784306]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784308]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.784308] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796229] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796230] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796262] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796263] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796264] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796264] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796266] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796267] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796268] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796268] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796269] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796270] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796271] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796272] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796273] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796273] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796275] I-pipe domain Linux
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796275] Stack:
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796276]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796278]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796280]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796281] Call Trace:
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796283]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796284]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796286]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796288]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796289]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796291]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796292]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:01:09 dev-x10sae kernel: [ 4045.796293] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:01:17 dev-x10sae kernel: [ 4053.523691] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 6, t=36760 jiffies, g=10524, c=10523, q=208)
Feb 27 13:01:17 dev-x10sae kernel: [ 4053.523697] sending NMI to all CPUs:
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765450] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765452] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765486] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765487] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765488] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765489] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765491] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765492] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765494] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765494] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765496] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765497] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765498] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765499] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765499] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765500] I-pipe domain Linux
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765501] Stack:
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765501]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765503]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765505]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765507] Call Trace:
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765509]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765511]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765512]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765514]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765516]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765517]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765519]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765521]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.765521] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777442] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777443] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777474] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777475] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777476] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777477] RIP: 0010:[<ffffffff81512550>]  [<ffffffff81512550>] _raw_spin_lock+0x30/0x40
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777479] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777481] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777481] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777483] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777484] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777485] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777486] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777486] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777487] I-pipe domain Linux
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777488] Stack:
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777488]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777490]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777492]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777494] Call Trace:
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777495]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777497]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777498]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777499]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777501]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777503]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777504]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:01:41 dev-x10sae kernel: [ 4077.777505] Code: b8 00 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 <f3> 90 83 e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749011] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749013] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749047] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749048] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749049] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749050] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749053] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749053] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749054] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749055] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749056] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749056] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749058] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749058] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749059] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749061] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749062] I-pipe domain Linux
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749062] Stack:
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749063]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749065]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749067]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749069] Call Trace:
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749071]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749072]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749074]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749075]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749077]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749079]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749080]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749082]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.749083] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761003] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761004] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761036] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761036] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761037] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761038] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761040] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761041] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761041] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761042] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761044] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761045] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761045] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761046] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761047] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761048] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761048] I-pipe domain Linux
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761049] Stack:
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761049]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761051]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761053]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761055] Call Trace:
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761056]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761058]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761059]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761061]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761062]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761064]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761065]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:02:09 dev-x10sae kernel: [ 4105.761066] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:02:20 dev-x10sae kernel: [ 4116.502693] INFO: rcu_sched self-detected stall on CPU { 2}  (t=52513 jiffies g=10524 c=10523 q=280)
Feb 27 13:02:20 dev-x10sae kernel: [ 4116.502697] sending NMI to all CPUs:
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727876] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1045]
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727878] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727912] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727913] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727914] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727915] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727917] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727918] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727919] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727920] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727921] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727921] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727922] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727923] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727924] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727925] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727926] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727926] I-pipe domain Linux
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727927] Stack:
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727928]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727929]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727931]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727933] Call Trace:
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727935]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727937]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727938]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727940]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727942]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727943]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727945]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727947]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.727947] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739868] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1039]
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739869] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739900] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739901] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739902] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739903] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739904] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739906] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739907] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739907] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739908] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739909] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739910] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739911] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739911] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739912] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739913] I-pipe domain Linux
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739913] Stack:
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739914]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739916]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739917]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739919] Call Trace:
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739921]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739922]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739924]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739925]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739927]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739928]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739930]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:02:45 dev-x10sae kernel: [ 4141.739931] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711437] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711439] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711473] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711474] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711475] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711476] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711478] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711481] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711481] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711483] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711484] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711485] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711486] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711487] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711487] I-pipe domain Linux
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711488] Stack:
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711488]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711490]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711492]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711494] Call Trace:
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711496]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711497]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711499]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711501]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711503]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711504]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711506]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711508]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.711508] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723429] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723430] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723462] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723462] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723463] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723464] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723466] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000206
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723467] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723467] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723468] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723469] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723469] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723470] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723471] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723472] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723473] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723474] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723474] I-pipe domain Linux
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723475] Stack:
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723475]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723477]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723479]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723481] Call Trace:
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723482]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723484]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723485]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723487]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723488]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723490]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723491]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:03:13 dev-x10sae kernel: [ 4169.723492] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:03:23 dev-x10sae kernel: [ 4179.481698] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 6, t=68268 jiffies, g=10524, c=10523, q=354)
Feb 27 13:03:23 dev-x10sae kernel: [ 4179.481704] sending NMI to all CPUs:
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690302] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690304] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690338] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690339] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690340] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690341] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690343] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690345] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690346] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690346] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690347] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690348] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690349] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690350] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690352] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690352] I-pipe domain Linux
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690353] Stack:
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690354]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690355]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690357]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690359] Call Trace:
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690361]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690363]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690364]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690366]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690368]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690369]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690371]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690373]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.690373] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702294] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702295] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702327] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702327] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702328] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702329] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702331] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000206
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702332] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702333] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702334] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702335] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702336] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702336] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702337] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702338] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702339] I-pipe domain Linux
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702340] Stack:
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702340]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702342]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702344]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702346] Call Trace:
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702347]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702349]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702350]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702352]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702353]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702355]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702357]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:03:49 dev-x10sae kernel: [ 4205.702357] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702546] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702548] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702596] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702598] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702599] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702601] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702604] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702606] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702608] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702612] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702613] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702615] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702617] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702618] I-pipe domain Linux
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702619] Stack:
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702620]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702623]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702626]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702628] Call Trace:
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702631]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702633]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702636]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702638]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702641]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702644]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702646]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702648]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702650]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702654]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702656]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702659]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702661]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702663]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702665]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702667]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702670]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702672]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702674]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702676]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702679]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:04:09 dev-x10sae kernel: [ 4225.702680] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673863] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673865] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673900] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673901] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673902] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673903] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673906] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673906] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673907] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673908] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673909] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673910] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673911] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673912] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673913] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673913] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673914] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673915] I-pipe domain Linux
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673916] Stack:
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673916]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673918]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673920]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673922] Call Trace:
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673924]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673925]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673927]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673929]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673931]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673932]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673934]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673936]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.673937] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685856] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685857] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685891] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685892] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685893] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685894] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685897] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000206
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685898] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685899] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685901] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685902] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685903] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685904] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685905] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685905] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685906] I-pipe domain Linux
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685907] Stack:
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685908]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685909]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685911]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685913] Call Trace:
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685915]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685917]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685918]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685920]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685922]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685923]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685925]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:04:17 dev-x10sae kernel: [ 4233.685926] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:04:26 dev-x10sae kernel: [ 4242.468698] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 5, t=84024 jiffies, g=10524, c=10523, q=488)
Feb 27 13:04:26 dev-x10sae kernel: [ 4242.468704] sending NMI to all CPUs:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652728] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652730] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652764] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652765] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652766] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652767] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652769] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652770] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652771] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652772] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652773] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652773] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652775] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652775] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652776] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652777] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652778] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652779] I-pipe domain Linux
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652779] Stack:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652780]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652782]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652784]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652785] Call Trace:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652787]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652789]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652790]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652792]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652794]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652796]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652797]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652799]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.652800] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664720] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664722] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664754] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664755] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664756] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664757] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664759] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664760] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664761] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664762] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664762] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664763] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664764] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664765] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664766] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664767] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664768] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664768] I-pipe domain Linux
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664769] Stack:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664770]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664771]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664773]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664775] Call Trace:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664777]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664778]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664780]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664782]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664783]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664785]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664786]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.664787] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676714] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676715] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676761] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676763] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676764] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676765] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676768] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676769] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676771] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676772] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676773] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676774] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676776] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676777] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676779] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676780] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676781] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676782] I-pipe domain Linux
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676783] Stack:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676784]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676787]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676789]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676792] Call Trace:
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676794]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676796]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676799]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676801]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676803]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676806]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676808]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676810]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676812]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676815]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676817]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676819]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676822]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676824]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676826]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676828]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676830]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676832]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676834]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676836]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676839]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:04:53 dev-x10sae kernel: [ 4269.676840] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636289] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636291] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636326] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636327] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636328] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636329] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636331] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636333] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636334] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636335] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636336] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636337] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636338] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636340] I-pipe domain Linux
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636341] Stack:
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636341]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636343]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636345]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636347] Call Trace:
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636349]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636351]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636352]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636354]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636356]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636357]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636359]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636361]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.636362] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648281] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648282] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648315] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648316] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648316] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648317] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648319] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648321] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648322] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648322] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648323] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648324] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648325] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648326] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648327] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648327] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648328] I-pipe domain Linux
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648329] Stack:
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648329]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648331]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648333]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648335] Call Trace:
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648337]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648338]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648339]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648341]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648343]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648344]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648346]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.648347] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660275] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660276] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660322] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660323] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660324] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660325] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660328] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660329] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660331] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660332] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660333] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660334] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660336] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660337] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660338] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660340] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660341] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660342] I-pipe domain Linux
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660343] Stack:
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660344]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660346]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660349]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660352] Call Trace:
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660354]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660356]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660358]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660360]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660363]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660365]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660367]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660369]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660371]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660374]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660377]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660379]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660381]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660383]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660385]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660387]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660389]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660391]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660393]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660396]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660398]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:05:21 dev-x10sae kernel: [ 4297.660399] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:05:29 dev-x10sae kernel: [ 4305.447700] INFO: rcu_sched self-detected stall on CPU { 2}  (t=99777 jiffies g=10524 c=10523 q=621)
Feb 27 13:05:29 dev-x10sae kernel: [ 4305.447704] sending NMI to all CPUs:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617502] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1045]
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617504] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617538] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617539] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617541] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617541] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617544] RSP: 0018:ffff88002b647de8  EFLAGS: 00000212
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617546] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617546] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617547] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617548] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617549] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617550] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617551] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617552] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617552] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617553] I-pipe domain Linux
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617554] Stack:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617554]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617556]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617558]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617560] Call Trace:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617562]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617564]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617565]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617567]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617569]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617570]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617572]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617574]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.617574] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629494] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1039]
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629496] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629529] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629529] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629530] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629531] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629533] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629535] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629536] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629536] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629537] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629538] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629539] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629540] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629541] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629541] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629542] I-pipe domain Linux
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629543] Stack:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629543]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629545]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629547]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629549] Call Trace:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629551]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629552]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629554]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629555]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629557]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629558]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629560]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.629561] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641488] BUG: soft lockup - CPU#4 stuck for 23s! [NetworkManager:584]
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641489] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641535] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641536] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641538] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641539] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641541] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000216
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641543] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641544] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641545] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641546] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641548] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641549] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641551] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641552] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641553] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641554] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641555] I-pipe domain Linux
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641556] Stack:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641557]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641560]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641563]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641565] Call Trace:
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641567]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641569]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641572]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641574]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641576]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641578]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641581]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641583]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641585]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641588]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641590]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641592]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641594]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641596]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641598]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641601]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641603]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641605]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641607]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641609]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641611]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:05:53 dev-x10sae kernel: [ 4329.641612] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601064] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1045]
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601066] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601100] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601101] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601102] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601103] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601106] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601107] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601108] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601109] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601110] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601111] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601112] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601112] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601113] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601115] I-pipe domain Linux
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601115] Stack:
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601116]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601118]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601120]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601122] Call Trace:
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601124]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601125]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601127]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601129]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601130]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601132]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601134]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601135]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.601136] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613056] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613057] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613089] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613090] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613091] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613092] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613094] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000216
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613095] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613095] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613096] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613097] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613098] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613099] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613100] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613101] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613101] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613102] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613103] I-pipe domain Linux
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613103] Stack:
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613104]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613106]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613108]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613109] Call Trace:
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613111]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613113]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613114]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613116]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613117]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613119]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613121]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.613121] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625049] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625050] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625096] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625097] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625099] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625100] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625102] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625104] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625106] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625107] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625110] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625111] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625113] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625115] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625116] I-pipe domain Linux
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625117] Stack:
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625118]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625121]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625123]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625126] Call Trace:
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625128]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625130]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625133]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625135]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625137]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625139]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625142]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625144]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625146]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625149]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625151]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625153]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625155]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625157]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625160]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625162]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625164]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625166]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625168]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625170]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625172]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:06:21 dev-x10sae kernel: [ 4357.625173] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:06:32 dev-x10sae kernel: [ 4368.426705] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 6, t=115532 jiffies, g=10524, c=10523, q=720)
Feb 27 13:06:32 dev-x10sae kernel: [ 4368.426711] sending NMI to all CPUs:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579928] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579930] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579964] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579965] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579966] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579967] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579970] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579970] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579971] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579972] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579973] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579973] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579974] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579975] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579976] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579977] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579978] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579979] I-pipe domain Linux
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579979] Stack:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579980]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579982]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579983]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579985] Call Trace:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579987]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579989]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579991]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579993]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579994]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579996]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579997]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.579999]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.580000] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591921] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591922] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591954] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591955] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591956] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591957] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591959] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591960] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591961] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591961] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591963] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591964] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591965] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591966] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591967] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591967] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591968] I-pipe domain Linux
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591969] Stack:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591969]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591971]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591973]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591975] Call Trace:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591977]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591978]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591979]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591981]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591983]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591984]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591986]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.591987] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603914] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603915] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603961] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603962] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603963] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603964] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603967] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603968] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603970] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603971] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603972] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603973] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603975] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603976] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603977] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603979] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603980] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603981] I-pipe domain Linux
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603982] Stack:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603983]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603985]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603988]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603991] Call Trace:
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603993]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603995]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603997]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.603999]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604002]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604004]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604006]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604009]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604011]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604014]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604016]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604018]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604020]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604022]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604024]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604027]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604029]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604031]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604033]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604035]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604037]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:06:57 dev-x10sae kernel: [ 4393.604038] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563489] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563491] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563526] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563527] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563528] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563529] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563531] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563533] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563534] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563534] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563535] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563536] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563537] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563538] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563539] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563541] I-pipe domain Linux
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563541] Stack:
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563542]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563544]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563545]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563547] Call Trace:
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563549]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563551]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563552]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563554]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563556]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563558]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563559]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563561]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.563562] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575482] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575483] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575515] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575516] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575517] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575518] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575520] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575521] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575521] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575522] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575524] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575525] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575525] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575526] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575527] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575528] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575529] I-pipe domain Linux
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575529] Stack:
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575530]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575532]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575533]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575535] Call Trace:
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575537]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575539]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575540]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575542]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575543]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575545]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575547]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.575547] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587475] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587476] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587522] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587523] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587524] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587526] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587528] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587531] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587532] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587533] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587534] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587536] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587537] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587539] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587541] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587542] I-pipe domain Linux
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587543] Stack:
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587544]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587547]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587549]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587552] Call Trace:
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587554]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587556]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587558]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587560]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587563]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587565]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587567]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587570]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587572]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587575]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587577]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587579]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587581]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587583]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587585]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587587]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587589]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587591]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587594]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587596]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587598]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:07:25 dev-x10sae kernel: [ 4421.587599] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:07:35 dev-x10sae kernel: [ 4431.413704] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 6, t=131288 jiffies, g=10524, c=10523, q=824)
Feb 27 13:07:35 dev-x10sae kernel: [ 4431.413710] sending NMI to all CPUs:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542354] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542356] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542390] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542391] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542392] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542393] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542396] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542396] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542397] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542398] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542399] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542399] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542401] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542402] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542402] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542403] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542404] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542405] I-pipe domain Linux
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542405] Stack:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542406]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542408]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542410]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542412] Call Trace:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542414]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542415]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542417]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542419]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542420]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542422]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542424]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542425]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.542426] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554347] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554348] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554380] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554381] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554382] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554382] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554385] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554385] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554387] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554388] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554388] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554389] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554390] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554391] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554393] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554393] I-pipe domain Linux
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554394] Stack:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554395]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554396]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554398]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554400] Call Trace:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554402]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554403]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554405]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554406]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554408]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554410]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554411]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.554412] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566340] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566341] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566386] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566388] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566389] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566390] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566393] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000206
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566395] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566396] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566398] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566399] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566400] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566402] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566403] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566404] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566406] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566407] I-pipe domain Linux
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566408] Stack:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566409]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566411]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566414]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566417] Call Trace:
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566419]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566421]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566423]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566425]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566427]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566430]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566432]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566434]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566436]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566439]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566442]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566444]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566446]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566448]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566450]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566452]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566454]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566456]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566459]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566461]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566463]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:08:01 dev-x10sae kernel: [ 4457.566464] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525916] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525918] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525952] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525953] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525954] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525955] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525958] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525959] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525960] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525961] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525963] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525964] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525965] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525965] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525966] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525967] I-pipe domain Linux
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525968] Stack:
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525968]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525970]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525972]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525974] Call Trace:
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525976]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525977]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525979]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525981]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525983]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525984]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525986]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525987]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.525988] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537908] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537909] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537941] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537942] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537943] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537943] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537946] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537947] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537948] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537949] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537950] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537951] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537952] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537953] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537954] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537954] I-pipe domain Linux
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537955] Stack:
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537956]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537957]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537959]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537961] Call Trace:
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537963]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537964]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537966]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537967]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537969]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537970]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537972]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.537973] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549901] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549902] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549948] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549949] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549951] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549952] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549954] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000206
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549956] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549957] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549958] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549959] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549960] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549962] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549963] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549965] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549966] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549967] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549968] I-pipe domain Linux
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549969] Stack:
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549970]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549973]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549975]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549978] Call Trace:
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549980]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549982]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549984]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549987]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549989]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549991]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549994]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549996]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.549998]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550001]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550003]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550005]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550007]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550009]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550011]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550014]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550016]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550018]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550020]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550022]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550024]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:08:29 dev-x10sae kernel: [ 4485.550025] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:08:38 dev-x10sae kernel: [ 4494.392706] INFO: rcu_sched self-detected stall on CPU { 2}  (t=147041 jiffies g=10524 c=10523 q=925)
Feb 27 13:08:38 dev-x10sae kernel: [ 4494.392710] sending NMI to all CPUs:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504780] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504782] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504816] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504818] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504819] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504820] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504822] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504823] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504824] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504825] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504826] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504827] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504828] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504829] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504830] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504830] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504831] I-pipe domain Linux
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504832] Stack:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504832]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504834]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504836]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504838] Call Trace:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504840]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504842]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504843]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504845]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504847]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504848]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504850]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504852]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.504853] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516772] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516774] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516806] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516807] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516808] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516809] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516811] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000206
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516813] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516813] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516816] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516817] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516817] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516818] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516819] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516820] I-pipe domain Linux
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516820] Stack:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516821]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516823]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516825]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516826] Call Trace:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516828]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516830]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516831]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516833]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516834]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516836]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516837]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.516838] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528766] BUG: soft lockup - CPU#4 stuck for 23s! [NetworkManager:584]
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528767] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528813] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528814] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528816] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528817] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528819] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000216
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528820] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528822] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528823] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528824] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528825] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528827] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528828] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528830] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528831] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528832] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528833] I-pipe domain Linux
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528834] Stack:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528835]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528838]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528840]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528843] Call Trace:
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528845]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528847]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528849]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528851]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528854]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528856]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528858]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528860]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528863]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528866]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528868]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528870]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528872]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528874]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528876]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528878]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528880]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528883]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528885]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528887]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528889]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:09:05 dev-x10sae kernel: [ 4521.528890] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488342] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1045]
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488344] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488378] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488379] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488380] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488381] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488384] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488385] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488385] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488386] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488387] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488388] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488389] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488390] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488391] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488391] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488392] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488393] I-pipe domain Linux
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488394] Stack:
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488394]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488396]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488398]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488400] Call Trace:
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488402]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488403]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488405]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488407]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488408]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488410]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488412]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488413]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.488414] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500334] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1039]
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500335] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500367] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500368] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500369] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500369] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500371] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500372] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500373] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500374] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500374] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500375] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500376] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500377] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500378] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500379] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500379] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500380] I-pipe domain Linux
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500381] Stack:
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500381]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500383]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500385]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500387] Call Trace:
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500388]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500390]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500391]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500393]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500394]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500396]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500398]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.500398] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512327] BUG: soft lockup - CPU#4 stuck for 23s! [NetworkManager:584]
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512328] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512374] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512375] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512376] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512377] RIP: 0010:[<ffffffff81512540>]  [<ffffffff81512540>] _raw_spin_lock+0x20/0x40
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512380] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000246
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512381] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512382] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512384] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512385] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512386] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512388] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512389] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512390] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512393] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512394] I-pipe domain Linux
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512395] Stack:
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512396]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512399]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512401]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512404] Call Trace:
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512406]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512408]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512410]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512412]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512415]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512417]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512419]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512421]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512423]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512426]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512428]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512431]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512433]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512435]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512437]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512439]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512441]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512443]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512445]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512447]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512450]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:09:33 dev-x10sae kernel: [ 4549.512451] Code: ff 48 89 d8 5b c3 0f 1f 44 00 00 0f 1f 44 00 00 b8 00 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 <b8> 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 
Feb 27 13:09:41 dev-x10sae kernel: [ 4557.371712] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 6, t=162796 jiffies, g=10524, c=10523, q=1029)
Feb 27 13:09:41 dev-x10sae kernel: [ 4557.371718] sending NMI to all CPUs:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469554] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469556] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469591] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469592] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469593] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469594] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469596] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469597] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469598] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469599] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469600] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469600] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469601] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469602] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469603] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469604] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469605] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469605] I-pipe domain Linux
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469606] Stack:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469607]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469609]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469610]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469612] Call Trace:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469614]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469616]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469617]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469619]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469621]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469623]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469624]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469626]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.469627] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481547] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481548] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481580] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481581] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481582] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481583] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481585] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481586] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481587] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481587] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481588] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481589] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481590] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481591] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481592] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481592] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481594] I-pipe domain Linux
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481594] Stack:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481595]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481597]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481599]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481600] Call Trace:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481602]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481604]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481605]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481607]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481608]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481610]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481612]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.481612] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493540] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493541] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493587] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493588] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493589] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493591] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493593] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000206
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493596] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493597] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493598] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493601] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493602] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493604] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493605] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493606] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493607] I-pipe domain Linux
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493608] Stack:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493609]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493612]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493614]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493617] Call Trace:
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493619]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493621]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493623]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493625]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493627]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493630]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493632]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493634]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493636]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493639]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493642]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493644]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493646]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493648]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493650]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493652]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493654]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493656]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493658]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493661]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493663]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:10:05 dev-x10sae kernel: [ 4581.493664] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453116] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453118] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453152] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453153] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453154] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453155] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453158] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453159] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453160] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453161] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453162] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453163] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453164] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453164] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453166] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453167] I-pipe domain Linux
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453167] Stack:
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453168]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453170]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453172]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453174] Call Trace:
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453176]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453177]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453179]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453181]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453182]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453184]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453186]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453187]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.453188] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465108] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465109] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465141] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465142] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465143] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465144] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465146] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465146] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465148] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465149] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465149] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465150] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465151] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465152] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465153] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465154] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465154] I-pipe domain Linux
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465155] Stack:
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465155]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465157]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465159]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465161] Call Trace:
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465163]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465164]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465165]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465167]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465169]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465170]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465172]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.465173] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477102] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477103] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477148] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477149] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477151] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477152] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477154] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477156] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477157] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477158] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477160] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477162] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477163] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477165] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477166] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477167] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477168] I-pipe domain Linux
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477169] Stack:
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477170]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477173]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477175]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477178] Call Trace:
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477180]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477182]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477184]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477186]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477189]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477191]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477193]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477195]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477197]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477200]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477203]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477205]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477207]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477209]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477211]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477213]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477215]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477217]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477219]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477222]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477224]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:10:33 dev-x10sae kernel: [ 4609.477225] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:10:44 dev-x10sae kernel: [ 4620.350714] INFO: rcu_sched self-detected stall on CPU { 2}  (t=178550 jiffies g=10524 c=10523 q=1133)
Feb 27 13:10:44 dev-x10sae kernel: [ 4620.350717] sending NMI to all CPUs:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.431981] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.431983] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432017] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432018] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432019] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432020] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432022] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432023] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432024] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432025] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432026] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432026] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432027] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432028] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432029] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432030] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432031] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432032] I-pipe domain Linux
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432032] Stack:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432033]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432035]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432037]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432038] Call Trace:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432040]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432042]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432043]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432045]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432047]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432049]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432050]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432052]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.432053] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.443973] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.443974] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444007] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444007] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444008] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444009] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444011] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444012] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444013] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444014] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444015] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444016] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444017] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444018] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444018] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444019] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444020] I-pipe domain Linux
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444020] Stack:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444021]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444023]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444025]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444026] Call Trace:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444028]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444030]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444031]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444033]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444034]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444036]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444038]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.444038] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.455966] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.455967] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456013] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456014] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456016] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456017] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456019] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456022] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456023] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456024] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456025] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456027] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456028] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456030] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456031] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456032] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456033] I-pipe domain Linux
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456034] Stack:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456035]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456038]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456040]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456043] Call Trace:
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456045]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456047]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456049]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456051]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456054]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456056]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456058]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456061]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456063]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456066]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456068]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456070]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456072]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456074]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456076]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456078]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456080]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456083]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456085]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456087]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456089]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:11:09 dev-x10sae kernel: [ 4645.456090] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415542] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415544] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415578] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415579] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415580] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415581] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415584] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415585] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415586] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415586] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415587] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415588] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415589] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415590] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415591] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415591] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415592] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415593] I-pipe domain Linux
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415594] Stack:
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415594]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415596]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415598]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415600] Call Trace:
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415602]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415603]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415605]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415607]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415608]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415610]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415612]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415613]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.415614] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427534] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427535] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427567] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427568] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427569] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427570] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427572] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427573] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427573] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427574] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427575] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427576] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427577] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427577] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427578] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427579] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427580] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427580] I-pipe domain Linux
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427581] Stack:
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427582]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427583]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427585]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427587] Call Trace:
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427589]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427590]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427592]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427593]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427595]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427596]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427598]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.427599] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439528] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439529] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439574] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439575] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439577] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439578] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439580] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000206
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439581] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439583] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439584] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439585] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439586] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439588] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439589] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439591] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439592] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439594] I-pipe domain Linux
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439595] Stack:
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439596]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439599]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439601]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439604] Call Trace:
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439606]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439608]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439610]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439612]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439615]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439617]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439619]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439622]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439624]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439627]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439629]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439631]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439633]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439635]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439637]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439639]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439641]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439644]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439646]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439648]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439650]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:11:37 dev-x10sae kernel: [ 4673.439651] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:11:47 dev-x10sae kernel: [ 4683.333715] INFO: rcu_sched self-detected stall on CPU { 2}  (t=194304 jiffies g=10524 c=10523 q=1232)
Feb 27 13:11:47 dev-x10sae kernel: [ 4683.333719] sending NMI to all CPUs:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394407] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394408] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394443] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394444] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394445] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394446] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394448] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394449] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394450] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394451] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394452] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394452] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394454] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394454] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394455] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394456] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394457] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394458] I-pipe domain Linux
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394458] Stack:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394459]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394461]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394463]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394464] Call Trace:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394467]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394468]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394470]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394472]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394473]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394475]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394477]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394478]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.394479] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406399] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406400] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406432] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406433] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406434] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406435] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406437] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406438] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406438] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406439] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406440] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406441] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406442] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406443] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406443] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406444] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406445] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406446] I-pipe domain Linux
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406446] Stack:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406447]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406449]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406450]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406452] Call Trace:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406454]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406455]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406457]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406458]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406460]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406462]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406463]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.406464] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418392] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418393] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418439] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418440] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418441] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418442] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418445] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000202
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418449] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418450] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418451] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418453] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418454] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418455] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418457] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418458] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418459] I-pipe domain Linux
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418460] Stack:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418461]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418463]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418466]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418469] Call Trace:
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418471]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418473]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418475]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418477]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418479]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418482]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418484]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418486]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418488]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418491]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418493]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418496]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418498]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418500]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418502]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418504]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418506]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418508]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418510]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418512]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418515]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:12:13 dev-x10sae kernel: [ 4709.418516] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.377968] BUG: soft lockup - CPU#2 stuck for 23s! [smbd:1045]
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.377970] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378004] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378005] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378006] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378007] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378010] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378011] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378012] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378013] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378014] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378015] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378016] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378017] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378017] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378018] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378019] I-pipe domain Linux
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378020] Stack:
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378020]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378022]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378024]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378026] Call Trace:
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378028]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378029]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378031]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378033]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378035]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378036]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378038]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378040]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.378040] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389960] BUG: soft lockup - CPU#3 stuck for 23s! [smbd:1039]
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389961] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389993] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389994] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389995] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389996] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389998] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000206
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.389999] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390000] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390000] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390001] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390002] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390003] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390004] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390004] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390005] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390006] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390007] I-pipe domain Linux
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390007] Stack:
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390008]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390010]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390011]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390013] Call Trace:
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390015]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390016]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390018]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390019]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390021]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390023]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390024]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.390025] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.401954] BUG: soft lockup - CPU#4 stuck for 23s! [NetworkManager:584]
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.401955] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402000] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402002] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402003] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402004] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402007] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000202
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402008] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402009] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402010] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402012] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402013] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402014] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402016] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402017] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402018] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402020] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402021] I-pipe domain Linux
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402021] Stack:
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402022]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402025]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402028]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402030] Call Trace:
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402033]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402034]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402037]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402039]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402041]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402044]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402046]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402048]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402050]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402053]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402055]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402057]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402059]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402061]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402064]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402066]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402068]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402070]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402072]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402074]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402076]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:12:41 dev-x10sae kernel: [ 4737.402077] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:12:50 dev-x10sae kernel: [ 4746.316718] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 7, t=210060 jiffies, g=10524, c=10523, q=1336)
Feb 27 13:12:50 dev-x10sae kernel: [ 4746.316724] sending NMI to all CPUs:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356833] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356835] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356869] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356870] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356871] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356872] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356875] RSP: 0018:ffff88002b647de8  EFLAGS: 00000283
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356876] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356876] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356877] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356878] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356879] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356880] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356881] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356882] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356882] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356884] I-pipe domain Linux
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356885] Stack:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356885]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356887]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356889]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356891] Call Trace:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356893]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356894]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356896]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356898]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356899]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356901]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356903]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356904]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.356905] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368825] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368826] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368859] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368860] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368861] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368861] RIP: 0010:[<ffffffff81512550>]  [<ffffffff81512550>] _raw_spin_lock+0x30/0x40
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368864] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368864] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368865] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368866] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368867] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368867] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368868] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368869] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368870] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368871] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368872] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368872] I-pipe domain Linux
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368873] Stack:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368873]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368875]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368877]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368879] Call Trace:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368881]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368882]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368884]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368885]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368887]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368889]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368890]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.368891] Code: b8 00 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 <f3> 90 83 e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380818] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380819] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380865] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380866] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380867] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380869] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380871] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380872] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380874] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380875] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380876] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380877] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380879] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380880] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380881] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380884] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380885] I-pipe domain Linux
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380886] Stack:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380887]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380889]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380892]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380895] Call Trace:
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380897]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380899]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380901]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380903]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380906]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380908]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380910]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380912]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380914]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380917]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380920]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380922]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380924]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380926]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380928]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380930]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380932]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380934]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380936]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380938]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380941]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:13:17 dev-x10sae kernel: [ 4773.380942] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340394] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340396] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340430] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340431] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340432] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340433] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340436] RSP: 0018:ffff88002b647de8  EFLAGS: 00000216
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340436] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340437] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340438] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340439] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340439] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340441] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340441] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340442] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340443] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340444] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340445] I-pipe domain Linux
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340445] Stack:
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340446]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340448]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340450]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340452] Call Trace:
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340454]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340455]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340457]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340459]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340460]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340462]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340463]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340465]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.340466] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352386] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352387] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352420] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352420] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352421] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352422] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352424] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352426] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352426] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352427] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352428] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352429] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352430] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352431] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352431] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352432] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352433] I-pipe domain Linux
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352433] Stack:
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352434]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352436]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352438]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352439] Call Trace:
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352441]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352443]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352444]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352446]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352447]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352449]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352451]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.352451] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364380] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364381] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364426] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364427] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364429] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364430] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364432] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364435] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364436] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364437] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364440] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364441] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364443] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364444] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364445] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364446] I-pipe domain Linux
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364447] Stack:
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364448]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364451]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364453]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364456] Call Trace:
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364458]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364460]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364462]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364464]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364467]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364469]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364471]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364473]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364476]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364479]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364481]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364483]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364485]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364487]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364489]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364491]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364493]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364495]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364497]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364500]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364502]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:13:45 dev-x10sae kernel: [ 4801.364503] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:13:53 dev-x10sae kernel: [ 4809.295721] INFO: rcu_sched self-detected stall on CPU { 2}  (t=225813 jiffies g=10524 c=10523 q=1482)
Feb 27 13:13:53 dev-x10sae kernel: [ 4809.295724] sending NMI to all CPUs:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321607] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321609] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321645] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321646] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321647] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321648] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321650] RSP: 0018:ffff88002b647de8  EFLAGS: 00000202
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321652] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321653] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321653] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321655] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321656] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321657] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321658] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321659] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321659] I-pipe domain Linux
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321660] Stack:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321661]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321663]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321664]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321666] Call Trace:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321668]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321670]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321671]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321673]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321675]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321677]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321678]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321680]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.321681] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333600] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333601] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333635] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333636] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333638] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333638] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333641] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000202
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333643] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333643] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333645] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333646] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333647] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333648] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333649] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333649] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333650] I-pipe domain Linux
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333651] Stack:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333651]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333653]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333655]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333657] Call Trace:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333659]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333661]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333662]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333664]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333665]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333667]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333669]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.333670] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345593] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345594] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345640] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345641] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345642] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345643] RIP: 0010:[<ffffffff81512557>]  [<ffffffff81512557>] _raw_spin_lock+0x37/0x40
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345646] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000206
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345648] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345650] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345651] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345652] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345654] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345655] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345656] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345658] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345659] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345660] I-pipe domain Linux
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345661] Stack:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345662]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345664]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345667]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345670] Call Trace:
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345672]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345674]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345676]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345678]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345680]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345683]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345685]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345687]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345689]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345693]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345695]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345697]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345699]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345701]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345703]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345705]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345707]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345709]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345712]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345714]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345716]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:14:17 dev-x10sae kernel: [ 4833.345717] Code: c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 <0f> b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305169] BUG: soft lockup - CPU#2 stuck for 22s! [smbd:1045]
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305171] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305205] CPU: 2 PID: 1045 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305206] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305207] task: ffff88002e941390 ti: ffff88002b644000 task.ti: ffff88002b644000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305208] RIP: 0010:[<ffffffff8151255a>]  [<ffffffff8151255a>] _raw_spin_lock+0x3a/0x40
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305210] RSP: 0018:ffff88002b647de8  EFLAGS: 00000206
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305212] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305213] RBP: ffff8802130f2000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305214] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305214] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305215] FS:  00007f25e7736740(0000) GS:ffff88021ee00000(0000) knlGS:0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305216] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305217] CR2: 00007fd4a7a67000 CR3: 000000002b5cf000 CR4: 00000000001407e0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305218] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305219] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305220] I-pipe domain Linux
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305220] Stack:
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305221]  ffffffff81049002 ffff88021351ec00 ffff8801f6612010 ffffffff81052206
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305223]  0000000000000000 ffff88002b647ee0 ffffffff81053f7d 0000000000050988
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305224]  0000000000000001 0000000000050988 0000000000000000 ffffffff811381f6
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305226] Call Trace:
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305228]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305230]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305232]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305233]  [<ffffffff811381f6>] ? xnthread_switch_fpu+0x26/0x30
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305235]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305237]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305238]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305240]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.305241] Code: c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 83 e8 01 74 e9 0f b7 17 <66> 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 04 25 a0 b8 00 00 00 02 
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317161] BUG: soft lockup - CPU#3 stuck for 22s! [smbd:1039]
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317162] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317195] CPU: 3 PID: 1039 Comm: smbd Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317196] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317197] task: ffff8801f7088c70 ti: ffff88002d07c000 task.ti: ffff88002d07c000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317197] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317200] RSP: 0018:ffff88002d07fde8  EFLAGS: 00000283
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317201] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317202] RBP: ffff8801fdb71000 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317204] FS:  00007f25e7736740(0000) GS:ffff88021ef00000(0000) knlGS:0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317205] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317206] CR2: 00007f829d1c2000 CR3: 000000002b508000 CR4: 00000000001407e0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317207] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317208] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317208] I-pipe domain Linux
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317209] Stack:
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317210]  ffffffff81049002 ffff88002e6ee080 ffff880212bd4c30 ffffffff81052206
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317212]  0000000000000000 ffff88002d07fee0 ffffffff81053f7d ffff8801f7088c70
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317213]  ffff8801f6549d00 ffff8801f72a1c68 ffff88021508c780 00000000000080d0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317215] Call Trace:
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317217]  [<ffffffff81049002>] ? pgd_alloc+0x32/0x100
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317218]  [<ffffffff81052206>] ? mm_init+0x106/0x160
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317220]  [<ffffffff81053f7d>] ? copy_process.part.31+0x13ed/0x1ae0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317222]  [<ffffffff811b6f5e>] ? kmem_cache_alloc+0x25e/0x550
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317223]  [<ffffffff8105482d>] ? do_fork+0xcd/0x370
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317225]  [<ffffffff81512f49>] ? stub_clone+0x69/0x90
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317226]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.317227] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329154] BUG: soft lockup - CPU#4 stuck for 22s! [NetworkManager:584]
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329155] Modules linked in: cfg80211 snd_hda_codec_hdmi nfsd auth_rpcgss oid_registry nfs_acl nfs lockd fscache sunrpc x86_pkg_temp_thermal intel_powerclamp intel_rapl coretemp kvm_intel kvm i915 snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller crc32_pclmul snd_hda_codec ghash_clmulni_intel drm_kms_helper aesni_intel snd_hwdep drm snd_pcm aes_x86_64 lrw gf128mul iTCO_wdt iTCO_vendor_support glue_helper snd_timer ablk_helper cryptd snd evdev tpm_tis mei_me i2c_i801 serio_raw pcspkr tpm shpchp lpc_ich mei mfd_core soundcore battery video button fuse autofs4 ext4 crc16 mbcache jbd2 sg sd_mod crc_t10dif crct10dif_generic hid_generic usbhid hid ahci crct10dif_pclmul libahci crct10dif_common crc32c_intel libata igb scsi_mod ehci_pci firewire_ohci i2c_algo_bit ehci_hcd firewire_core i2c_core crc_itu_t dca xhci_hcd e1000e usbcore ptp pps_core usb_common fan thermal_sys
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329201] CPU: 4 PID: 584 Comm: NetworkManager Tainted: G        W     3.16.0-ipipe-v0+ #1
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329202] Hardware name: Supermicro X10SAE/X10SAE, BIOS 1.1a 01/03/2014
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329204] task: ffff88002e481410 ti: ffff8801f6038000 task.ti: ffff8801f6038000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329205] RIP: 0010:[<ffffffff81512552>]  [<ffffffff81512552>] _raw_spin_lock+0x32/0x40
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329207] RSP: 0018:ffff8801f603b9e0  EFLAGS: 00000287
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329209] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329210] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329211] RBP: ffff8802145e6a70 R08: 0000000000000000 R09: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329212] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329213] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329215] FS:  00007f988a97a880(0000) GS:ffff88021f000000(0000) knlGS:0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329216] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329218] CR2: 00007f25e71114a8 CR3: 000000002b59f000 CR4: 00000000001407e0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329219] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329220] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329221] I-pipe domain Linux
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329222] Stack:
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329223]  ffffffff810490e5 ffff88002e5ee480 ffffffff8105235e 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329226]  ffff8802145e6a70 ffff88002e5ee480 ffffffff8107edc0 0000000000000000
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329228]  ffff8801f603ba98 0000000000099740 ffff88002e481410 ffffffff8150e4d2
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329231] Call Trace:
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329233]  [<ffffffff810490e5>] ? pgd_free+0x15/0x90
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329235]  [<ffffffff8105235e>] ? __mmdrop+0x1e/0xa0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329237]  [<ffffffff8107edc0>] ? finish_task_switch+0xb0/0xf0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329240]  [<ffffffff8150e4d2>] ? thread_return+0x66/0x654
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329242]  [<ffffffff8150e0f5>] ? schedule_hrtimeout_range_clock.part.25+0xf5/0x120
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329244]  [<ffffffff81079840>] ? hrtimer_get_res+0x50/0x50
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329247]  [<ffffffff8150e08c>] ? schedule_hrtimeout_range_clock.part.25+0x8c/0x120
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329249]  [<ffffffff811df1d5>] ? poll_schedule_timeout+0x45/0x60
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329251]  [<ffffffff811e07e3>] ? do_sys_poll+0x433/0x560
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329254]  [<ffffffff81403c2c>] ? sock_recvmsg+0x9c/0xd0
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329256]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329258]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329260]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329262]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329264]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329266]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329269]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329271]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329273]  [<ffffffff811df360>] ? poll_select_copy_remaining+0x140/0x140
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329275]  [<ffffffff811e09c7>] ? SyS_poll+0x57/0x100
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329277]  [<ffffffff81512b4c>] ? system_call_fastpath+0x1a/0x1f
Feb 27 13:14:45 dev-x10sae kernel: [ 4861.329278] Code: 00 01 00 f0 0f c1 07 89 c2 c1 ea 10 66 39 c2 89 d1 75 06 c3 0f 1f 44 00 00 b8 00 80 00 00 eb 10 66 0f 1f 84 00 00 00 00 00 f3 90 <83> e8 01 74 e9 0f b7 17 66 39 ca 75 f1 c3 0f 1f 44 00 00 65 81 
Feb 27 13:14:56 dev-x10sae kernel: [ 4872.274725] INFO: rcu_sched detected stalls on CPUs/tasks: { 0 2} (detected by 6, t=241568 jiffies, g=10524, c=10523, q=1591)
Feb 27 13:14:56 dev-x10sae kernel: [ 4872.274731] sending NMI to all CPUs:
-------------- next part --------------
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.16.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-ipipe-v0"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_ARCH_USES_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_NUMA_BALANCING=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_XENOMAI=y
CONFIG_XENO_ARCH_FPU=y
CONFIG_XENO_ARCH_SYS3264=y

#
# Core features
#
# CONFIG_XENO_OPT_SCHED_CLASSES is not set
CONFIG_XENO_OPT_STATS=y
# CONFIG_XENO_OPT_SHIRQ is not set
CONFIG_XENO_OPT_RR_QUANTUM=1000
CONFIG_XENO_OPT_AUTOTUNE=y
# CONFIG_XENO_OPT_SCALABLE_SCHED is not set
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
CONFIG_XENO_OPT_HOSTRT=y
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_MAP=y
CONFIG_XENO_OPT_VFILE=y

#
# Sizes and static limits
#
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=256
CONFIG_XENO_OPT_PRIVATE_HEAPSZ=32
CONFIG_XENO_OPT_SHARED_HEAPSZ=32
CONFIG_XENO_OPT_NRTIMERS=128

#
# Latency settings
#
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0
CONFIG_XENO_OPT_TIMING_KSCHEDLAT=0
CONFIG_XENO_OPT_TIMING_IRQLAT=0
# CONFIG_XENO_OPT_DEBUG is not set

#
# Drivers
#
CONFIG_XENO_OPT_RTDM_COMPAT_DEVNODE=y
CONFIG_XENO_DRIVERS_AUTOTUNE=y

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
CONFIG_XENO_DRIVERS_TIMERBENCH=y
CONFIG_XENO_DRIVERS_SWITCHTEST=y
# CONFIG_XENO_DRIVERS_RTDMTEST is not set

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# RTnet
#
# CONFIG_XENO_DRIVERS_NET is not set

#
# ANALOGY drivers
#
# CONFIG_XENO_DRIVERS_ANALOGY is not set

#
# Real-time IPC drivers
#
CONFIG_XENO_DRIVERS_RTIPC=m
CONFIG_XENO_DRIVERS_RTIPC_XDDP=y
CONFIG_XENO_DRIVERS_RTIPC_IDDP=y
CONFIG_XENO_OPT_IDDP_NRPORT=32
CONFIG_XENO_DRIVERS_RTIPC_BUFP=y
CONFIG_XENO_OPT_BUFP_NRPORT=32

#
# UDD support
#
# CONFIG_XENO_DRIVERS_UDD is not set
CONFIG_XENO_VERSION_MAJOR=2
CONFIG_XENO_VERSION_MINOR=99
CONFIG_XENO_REVISION_LEVEL=12
CONFIG_XENO_VERSION_STRING="3.0-rc3"
CONFIG_XENO_VERSION_NAME="Exact Zero"
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=512
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
# CONFIG_IPIPE_LEGACY is not set
CONFIG_IPIPE_CORE=y
CONFIG_IPIPE_CORE_APIREV=2
CONFIG_IPIPE_TARGET_APIREV=2
CONFIG_IPIPE_HAVE_HOSTRT=y
CONFIG_IPIPE_HAVE_SAFE_THREAD_INFO=y
CONFIG_IPIPE_HAVE_VM_NOTIFIER=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
# CONFIG_CLEANCACHE is not set
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_ZBUD=y
CONFIG_ZSWAP=y
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_ACPI_EXTLOG=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=m
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_QUEUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=m
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
CONFIG_NFT_CT=m
CONFIG_NFT_RBTREE=m
CONFIG_NFT_HASH=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_NAT=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_NF_TABLES_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NF_TABLES_ARP=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_NF_NAT_IPV6=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_MEDIA_IB=y
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
# CONFIG_X25 is not set
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_6LOWPAN_IPHC=m
# CONFIG_MAC802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=y
CONFIG_OPENVSWITCH_VXLAN=y
CONFIG_VSOCKETS=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_NETLINK_MMAP=y
CONFIG_NETLINK_DIAG=m
CONFIG_NET_MPLS_GSO=y
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=m
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
# CONFIG_MAC80211_RC_PID is not set
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=m
CONFIG_MTD_SWAP=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_M25P80=m
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_BCH=m
CONFIG_MTD_NAND_ECC_BCH=y
CONFIG_MTD_SM_COMMON=m
# CONFIG_MTD_NAND_DENALI is not set
# CONFIG_MTD_NAND_GPIO is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_PLATFORM is not set
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
# CONFIG_ZRAM_LZ4_COMPRESS is not set
# CONFIG_ZRAM_DEBUG is not set
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_NVME=m
CONFIG_BLK_DEV_SKD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=m

#
# Intel MIC Card Driver
#
# CONFIG_INTEL_MIC_CARD is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
# CONFIG_SCSI_MVSAS_TASKLET is not set
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_VMWARE_PVSCSI=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_PLATFORM is not set
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_MQ=m
CONFIG_DM_CACHE_CLEANER=m
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_SWITCH=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
# CONFIG_I2O_EXT_ADAPTEC is not set
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_VXLAN=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_SUNGEM_PHY=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# CAIF transport drivers
#
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
# CONFIG_DE4X5 is not set
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_VXLAN=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=m
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_VXLAN=y
CONFIG_I40E_DCB=y
CONFIG_I40EVF=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_IP1000=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_EN_VXLAN=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=m
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_VXLAN=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=m
CONFIG_AMD_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MICREL_PHY=m
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
CONFIG_ATH_CARDS=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_AHB is not set
# CONFIG_ATH9K_DEBUGFS is not set
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
# CONFIG_ATH6KL_DEBUG is not set
# CONFIG_ATH6KL_TRACING is not set
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_DEBUG is not set
# CONFIG_ATH10K_DEBUGFS is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_WCN36XX is not set
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_SDIO=y
# CONFIG_BRCMFMAC_USB is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BRCMDBG is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
# CONFIG_IPW2100 is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
# CONFIG_LIBERTAS_SPI is not set
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
# CONFIG_RT2800USB_UNKNOWN is not set
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
# CONFIG_WL_TI is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
# CONFIG_CW1200 is not set
CONFIG_RSI_91X=m
CONFIG_RSI_DEBUGFS=y
# CONFIG_RSI_SDIO is not set
CONFIG_RSI_USB=m

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
# CONFIG_HDLC_X25 is not set
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
# CONFIG_SBNI is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_VMXNET3=m
CONFIG_HYPERV_NET=m
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
CONFIG_ISDN_CAPI=m
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
# CONFIG_MISDN_NETJET is not set
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_LKKBD=m
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_LM8333 is not set
CONFIG_KEYBOARD_MAX7359=m
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_ILI210X is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
# CONFIG_TOUCHSCREEN_PIXCIR is not set
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
# CONFIG_TOUCHSCREEN_TSC2005 is not set
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_ST1232 is not set
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_TPS6507X=m
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_HYPERV_KEYBOARD=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_MFD_HSU=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_ST33_I2C=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_PINMUX is not set
# CONFIG_PINCONF is not set
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_BAYTRAIL is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
CONFIG_GPIO_KEMPLD=m

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_GPIO_VIPERBOARD=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2760 is not set
# CONFIG_W1_SLAVE_DS2780 is not set
# CONFIG_W1_SLAVE_DS2781 is not set
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_SBS=m
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_SMM665=m
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_ACPI_INT3403_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_RTSX_USB=m
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_IR_IMG is not set
CONFIG_RC_LOOPBACK=m
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_TLG2300=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160_AC97=y
CONFIG_VIDEO_STK1160=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIVI=m
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88TS2022=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_USB=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_PTN3460 is not set
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_UMS is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_DRM_VMWGFX=m
# CONFIG_DRM_VMWGFX_FBCON is not set
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
# CONFIG_FB_INTEL is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
# CONFIG_FB_SAVAGE_I2C is not set
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_FIREWIRE_SPEAKERS=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_SCS1X=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_HUION=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LENOVO_TPKBD=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_SL811_CS=m
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_ZTE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HSIC_USB3503 is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=m
# CONFIG_USB_GOKU is not set
CONFIG_USB_EG20T=m
# CONFIG_USB_DUMMY_HCD is not set
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_GADGET_TARGET is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=256
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_DELL_NETBOOKS=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_OCRDMA=m
# CONFIG_INFINIBAND_USNIC is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_MCE_INJ is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_MOXART is not set
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_MF624=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
CONFIG_STAGING=y
CONFIG_ET131X=m
# CONFIG_SLICOSS is not set
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_HOST=m
# CONFIG_USBIP_DEBUG is not set
# CONFIG_W35UND is not set
CONFIG_PRISM2_USB=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
CONFIG_COMEDI_MISC_DRIVERS=y
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_SERIAL2002=m
# CONFIG_COMEDI_SKEL is not set
# CONFIG_COMEDI_ISA_DRIVERS is not set
CONFIG_COMEDI_PCI_DRIVERS=y
CONFIG_COMEDI_8255_PCI=m
CONFIG_COMEDI_ADDI_WATCHDOG=m
CONFIG_COMEDI_ADDI_APCI_035=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7X3X=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI1724=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200_PCI=m
CONFIG_COMEDI_AMPLC_PC236_PCI=m
CONFIG_COMEDI_AMPLC_PC263_PCI=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DAS08_PCI=m
CONFIG_COMEDI_DT3000=m
CONFIG_COMEDI_DYNA_PCI10XX=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_MF6X4=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_LABPC_PCI=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIOCMD=m
CONFIG_COMEDI_PCMCIA_DRIVERS=y
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=y
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
CONFIG_COMEDI_USBDUXSIGMA=m
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_FC=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_TIO=m
# CONFIG_PANEL is not set
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
CONFIG_88EU_P2P=y
CONFIG_R8192EE=m
CONFIG_R8723AU=m
CONFIG_8723AU_AP_MODE=y
CONFIG_8723AU_BT_COEXIST=y
CONFIG_R8821AE=m
CONFIG_RTS5208=m
# CONFIG_RTS5208_DEBUG is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
CONFIG_LINE6_USB=m
# CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_VT6655 is not set
CONFIG_VT6656=m
# CONFIG_DX_SEP is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16204 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_ADIS16220 is not set
# CONFIG_ADIS16240 is not set
# CONFIG_LIS3L02DQ is not set
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7816 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#
# CONFIG_AD5930 is not set
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set
# CONFIG_AD9850 is not set
# CONFIG_AD9852 is not set
# CONFIG_AD9910 is not set
# CONFIG_AD9951 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=m
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=m
# CONFIG_TSL2x7x is not set

#
# Magnetometer sensors
#
# CONFIG_SENSORS_HMC5843 is not set

#
# Active energy metering IC
#
# CONFIG_ADE7753 is not set
# CONFIG_ADE7754 is not set
# CONFIG_ADE7758 is not set
# CONFIG_ADE7759 is not set
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
# CONFIG_AD2S1210 is not set

#
# Triggers - standalone
#
# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
CONFIG_CRYSTALHD=m
# CONFIG_CXT1E1 is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
CONFIG_DVB_AS102=m
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
CONFIG_USB_MSI3101=m
CONFIG_MEDIA_TUNER_MSI001=m
# CONFIG_VIDEO_TCM825X is not set
# CONFIG_USB_SN9C102 is not set
CONFIG_SOLO6X10=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_LIRC_STAGING=y
CONFIG_LIRC_BT829=m
CONFIG_LIRC_IGORPLUGUSB=m
CONFIG_LIRC_IMON=m
# CONFIG_LIRC_PARALLEL is not set
CONFIG_LIRC_SASEM=m
CONFIG_LIRC_SERIAL=m
CONFIG_LIRC_SERIAL_TRANSMITTER=y
CONFIG_LIRC_SIR=m
CONFIG_LIRC_ZILOG=m

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_USB_WPAN_HCD is not set
CONFIG_WIMAX_GDM72XX=m
# CONFIG_WIMAX_GDM72XX_QOS is not set
# CONFIG_WIMAX_GDM72XX_K_MODE is not set
# CONFIG_WIMAX_GDM72XX_WIMAX2 is not set
CONFIG_WIMAX_GDM72XX_USB=y
# CONFIG_WIMAX_GDM72XX_SDIO is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_MTD_SPINAND_MT29F is not set
CONFIG_LUSTRE_FS=m
CONFIG_LUSTRE_OBD_MAX_IOCTL_BUFFER=8192
# CONFIG_LUSTRE_DEBUG_EXPENSIVE_CHECK is not set
CONFIG_LUSTRE_LLITE_LLOOP=m
CONFIG_LNET=m
CONFIG_LNET_MAX_PAYLOAD=1048576
# CONFIG_LNET_SELFTEST is not set
CONFIG_LNET_XPRT_IB=m
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_CRYPTO_THREEFISH is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_SMO8800=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_IPS=m
CONFIG_IBM_RTL=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_PVPANIC=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m

#
# SOC (System On Chip) specific Drivers
#
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_STATS is not set
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_IRQ_REMAP is not set

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
CONFIG_MEMORY=y
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_MMA8452 is not set

#
# Analog to digital converters
#
# CONFIG_AD7266 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD799X is not set
# CONFIG_MAX1363 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
CONFIG_VIPERBOARD_ADC=m

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
CONFIG_HID_SENSOR_GYRO_3D=m
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
# CONFIG_ADJD_S311 is not set
# CONFIG_APDS9300 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP020A00F is not set
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
# CONFIG_LTR501 is not set
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=m
# CONFIG_TSL4531 is not set
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
# CONFIG_IIO_ST_MAGN_3AXIS is not set

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
# CONFIG_MPL115 is not set
# CONFIG_MPL3115 is not set
# CONFIG_IIO_ST_PRESS is not set

#
# Lightning sensors
#
# CONFIG_AS3935 is not set

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
# CONFIG_TMP006 is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
# CONFIG_MCB is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=m
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_LOGFS=m
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=m
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_EFIVAR_FS=m
CONFIG_ORE=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_OBJLAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_V4_SECURITY_LABEL is not set
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m
CONFIG_SUNRPC_XPRT_RDMA_SERVER=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SMB2=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
# CONFIG_IPIPE_DEBUG is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_MODULE is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SELINUX_BOOTPARAM is not set
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_YAMA is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
# CONFIG_ASYMMETRIC_KEY_TYPE is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_OID_REGISTRY=m
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-02-27 14:10     ` Niels Wellens
@ 2015-02-27 20:32       ` Jan Kiszka
  2015-02-27 20:36         ` Gilles Chanteperdrix
  2015-03-03  8:11         ` Jan Kiszka
  0 siblings, 2 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-02-27 20:32 UTC (permalink / raw)
  To: Niels Wellens, xenomai

On 2015-02-27 15:10, Niels Wellens wrote:
> 
>>
>>>> Hi,
>>>>
>>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
>>>> software configuration:
>>>> - Debian Jessie RC1
>>>> - kernel 3.16.0-rc7 (.config in attachment)
>>> Well, please try again with a kernel which is a real release and not
>>> a release candidate, to rule out any mainline kernel issue.
>>> -- 
>>>                         Gilles.
>>
>> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The
>> system is now up and running with an ipipe patched 3.16.0 kernel, I
>> will let you know if I experience the same issues with this kernel.
>> -- 
>> Niels
> 
> Hi,
> 
> I experience the same kind of lockup with the ipipe patched 3.16.0
> kernel (used repo:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
> I first thought the problem was solved but after more than 20 hours of
> operation (latency test + dohell load) it occurred again. This afternoon
> it occurred again after 1 hour of operation (syslog + config file used
> during kernel build in attachement).
> 
> Any advice on what to test/change next?

Your machine gets stuck on a spinlock involved in page allocations, it
seems. We need to find out who's holding it and why he's not releasing
it anymore. I'll try to reproduce the issue with your config next week.

If you want to collect further data: CONFIG_FRAME_POINTER may give
better backtraces. You could also try to send a <break>l
(show-backtrace-all-active-cpus) via the serial console to the system.
Maybe we can get a better pictures that way.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-02-27 20:32       ` Jan Kiszka
@ 2015-02-27 20:36         ` Gilles Chanteperdrix
  2015-02-27 20:39           ` Jan Kiszka
  2015-03-03  8:11         ` Jan Kiszka
  1 sibling, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-02-27 20:36 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Fri, Feb 27, 2015 at 09:32:47PM +0100, Jan Kiszka wrote:
> On 2015-02-27 15:10, Niels Wellens wrote:
> > 
> >>
> >>>> Hi,
> >>>>
> >>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
> >>>> software configuration:
> >>>> - Debian Jessie RC1
> >>>> - kernel 3.16.0-rc7 (.config in attachment)
> >>> Well, please try again with a kernel which is a real release and not
> >>> a release candidate, to rule out any mainline kernel issue.
> >>> -- 
> >>>                         Gilles.
> >>
> >> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The
> >> system is now up and running with an ipipe patched 3.16.0 kernel, I
> >> will let you know if I experience the same issues with this kernel.
> >> -- 
> >> Niels
> > 
> > Hi,
> > 
> > I experience the same kind of lockup with the ipipe patched 3.16.0
> > kernel (used repo:
> > git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
> > I first thought the problem was solved but after more than 20 hours of
> > operation (latency test + dohell load) it occurred again. This afternoon
> > it occurred again after 1 hour of operation (syslog + config file used
> > during kernel build in attachement).
> > 
> > Any advice on what to test/change next?
> 
> Your machine gets stuck on a spinlock involved in page allocations, it
> seems. We need to find out who's holding it and why he's not releasing
> it anymore. I'll try to reproduce the issue with your config next week.

Maybe the nocow stuff?

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-02-27 20:36         ` Gilles Chanteperdrix
@ 2015-02-27 20:39           ` Jan Kiszka
  0 siblings, 0 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-02-27 20:39 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

On 2015-02-27 21:36, Gilles Chanteperdrix wrote:
> On Fri, Feb 27, 2015 at 09:32:47PM +0100, Jan Kiszka wrote:
>> On 2015-02-27 15:10, Niels Wellens wrote:
>>>
>>>>
>>>>>> Hi,
>>>>>>
>>>>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
>>>>>> software configuration:
>>>>>> - Debian Jessie RC1
>>>>>> - kernel 3.16.0-rc7 (.config in attachment)
>>>>> Well, please try again with a kernel which is a real release and not
>>>>> a release candidate, to rule out any mainline kernel issue.
>>>>> -- 
>>>>>                         Gilles.
>>>>
>>>> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The
>>>> system is now up and running with an ipipe patched 3.16.0 kernel, I
>>>> will let you know if I experience the same issues with this kernel.
>>>> -- 
>>>> Niels
>>>
>>> Hi,
>>>
>>> I experience the same kind of lockup with the ipipe patched 3.16.0
>>> kernel (used repo:
>>> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
>>> I first thought the problem was solved but after more than 20 hours of
>>> operation (latency test + dohell load) it occurred again. This afternoon
>>> it occurred again after 1 hour of operation (syslog + config file used
>>> during kernel build in attachement).
>>>
>>> Any advice on what to test/change next?
>>
>> Your machine gets stuck on a spinlock involved in page allocations, it
>> seems. We need to find out who's holding it and why he's not releasing
>> it anymore. I'll try to reproduce the issue with your config next week.
> 
> Maybe the nocow stuff?

Maybe. I wasn't able to spot a suspicious path in the backtraces yet -
there are too many. Hopefully the CPU dump can provide a hint.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-02-27 20:32       ` Jan Kiszka
  2015-02-27 20:36         ` Gilles Chanteperdrix
@ 2015-03-03  8:11         ` Jan Kiszka
  2015-03-04 20:35           ` Jeroen Van den Keybus
  1 sibling, 1 reply; 32+ messages in thread
From: Jan Kiszka @ 2015-03-03  8:11 UTC (permalink / raw)
  To: Niels Wellens, xenomai

On 2015-02-27 21:32, Jan Kiszka wrote:
> On 2015-02-27 15:10, Niels Wellens wrote:
>>
>>>
>>>>> Hi,
>>>>>
>>>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
>>>>> software configuration:
>>>>> - Debian Jessie RC1
>>>>> - kernel 3.16.0-rc7 (.config in attachment)
>>>> Well, please try again with a kernel which is a real release and not
>>>> a release candidate, to rule out any mainline kernel issue.
>>>> -- 
>>>>                         Gilles.
>>>
>>> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The
>>> system is now up and running with an ipipe patched 3.16.0 kernel, I
>>> will let you know if I experience the same issues with this kernel.
>>> -- 
>>> Niels
>>
>> Hi,
>>
>> I experience the same kind of lockup with the ipipe patched 3.16.0
>> kernel (used repo:
>> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
>> I first thought the problem was solved but after more than 20 hours of
>> operation (latency test + dohell load) it occurred again. This afternoon
>> it occurred again after 1 hour of operation (syslog + config file used
>> during kernel build in attachement).
>>
>> Any advice on what to test/change next?
> 
> Your machine gets stuck on a spinlock involved in page allocations, it
> seems. We need to find out who's holding it and why he's not releasing
> it anymore. I'll try to reproduce the issue with your config next week.
> 
> If you want to collect further data: CONFIG_FRAME_POINTER may give
> better backtraces. You could also try to send a <break>l
> (show-backtrace-all-active-cpus) via the serial console to the system.
> Maybe we can get a better pictures that way.

Another thing to try out: Is the bug reproducible for you with otherwise
identical setup when using a recent 3.14 ipipe patch?

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-03  8:11         ` Jan Kiszka
@ 2015-03-04 20:35           ` Jeroen Van den Keybus
  2015-03-09 14:56             ` Niels Wellens
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-03-04 20:35 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

Hello,


We have an additional machine running 3.14.28 with the patch present
in 3.0-rc3. On this machine, identical save for the CPU which is a
Core i5 and a Mint 17.1 distro (instead of Core i7 and Debian), I got
the following issue while running dohell for 20 hours (Linux Mint 17.1
Rebecca (GNU/Linux 3.14.28-cobalt x86_64):

Mar  4 15:40:30 x10sae kernel: [71029.417655] ------------[ cut here
]------------
Mar  4 15:40:30 x10sae kernel: [71029.417661] WARNING: CPU: 2 PID:
2313 at fs/dcache.c:361 d_shrink_del+0x71/0x80()
Mar  4 15:40:30 x10sae kernel: [71029.417662] Modules linked in:
rfcomm bnep bluetooth 6lowpan_iphc snd_hda_codec_realtek
snd_hda_codec_hdmi binfmt_misc snd_hda_codec_generic snd_hda_intel
snd_hda_codec x86_pkg_temp_thermal intel_powerclamp kvm_intel
snd_hwdep snd_pcm kvm snd_seq_midi hid_generic snd_seq_midi_event
snd_rawmidi snd_seq dm_multipath scsi_dh snd_seq_device usbhid
crct10dif_pclmul snd_timer crc32_pclmul ghash_clmulni_intel
aesni_intel hid snd mei_me aes_x86_64 parport_pc lrw mei gf128mul
ppdev glue_helper nct6775 ablk_helper cryptd hwmon_vid soundcore
coretemp serio_raw lpc_ich lp mac_hid parport dm_mirror dm_region_hash
dm_log i915 drm_kms_helper drm firewire_ohci igb e1000e ahci libahci
firewire_core dca ptp i2c_algo_bit crc_itu_t pps_core video
Mar  4 15:40:30 x10sae kernel: [71029.417697] CPU: 2 PID: 2313 Comm:
dohell Not tainted 3.14.28-cobalt #4
Mar  4 15:40:30 x10sae kernel: [71029.417699] Hardware name:
Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
Mar  4 15:40:30 x10sae kernel: [71029.417700]  0000000000000009
ffff880202a1bc98 ffffffff81729ffa 0000000000000000
Mar  4 15:40:30 x10sae kernel: [71029.417702]  ffff880202a1bcd0
ffffffff81054c8d ffff8801fc8fad80 ffff880202a1bd48
Mar  4 15:40:30 x10sae kernel: [71029.417704]  ffff8801fc8fad80
ffff8801fc8fad80 0000000000002944 ffff880202a1bce0
Mar  4 15:40:30 x10sae kernel: [71029.417706] Call Trace:
Mar  4 15:40:30 x10sae kernel: [71029.417711]  [<ffffffff81729ffa>]
dump_stack+0x45/0x56
Mar  4 15:40:30 x10sae kernel: [71029.417714]  [<ffffffff81054c8d>]
warn_slowpath_common+0x7d/0xa0
Mar  4 15:40:30 x10sae kernel: [71029.417715]  [<ffffffff81054d6a>]
warn_slowpath_null+0x1a/0x20
Mar  4 15:40:30 x10sae kernel: [71029.417717]  [<ffffffff812038b1>]
d_shrink_del+0x71/0x80
Mar  4 15:40:30 x10sae kernel: [71029.417719]  [<ffffffff81204d48>]
shrink_dentry_list+0x68/0xd0
Mar  4 15:40:30 x10sae kernel: [71029.417721]  [<ffffffff81205af8>]
shrink_dcache_parent+0x28/0x70
Mar  4 15:40:30 x10sae kernel: [71029.417724]  [<ffffffff81259f96>]
proc_flush_task+0xb6/0x1b0
Mar  4 15:40:30 x10sae kernel: [71029.417726]  [<ffffffff81055a80>]
release_task+0x30/0x460
Mar  4 15:40:30 x10sae kernel: [71029.417728]  [<ffffffff8105676a>]
wait_consider_task+0x8ba/0xac0
Mar  4 15:40:30 x10sae kernel: [71029.417729]  [<ffffffff81056a70>]
do_wait+0x100/0x240
Mar  4 15:40:30 x10sae kernel: [71029.417731]  [<ffffffff81057bc4>]
SyS_wait4+0x64/0xe0
Mar  4 15:40:30 x10sae kernel: [71029.417733]  [<ffffffff81055950>] ?
task_stopped_code+0x60/0x60
Mar  4 15:40:30 x10sae kernel: [71029.417736]  [<ffffffff8173a38c>]
system_call_fastpath+0x1a/0x1f
Mar  4 15:40:30 x10sae kernel: [71029.417737] ---[ end trace
3f4325c9f8f4ccbe ]---

followed 25s later by a lockup detection:

Mar  4 15:40:55 x10sae kernel: [71054.723575] BUG: soft lockup - CPU#2
stuck for 22s! [dohell:2313]
Mar  4 15:40:55 x10sae kernel: [71054.723594] Modules linked in:
rfcomm bnep bluetooth 6lowpan_iphc snd_hda_codec_realtek
snd_hda_codec_hdmi binfmt_misc snd_hda_codec_generic snd_hda_intel
snd_hda_codec x86_pkg_temp_thermal intel_powerclamp kvm_intel
snd_hwdep snd_pcm kvm snd_seq_midi hid_generic snd_seq_midi_event
snd_rawmidi snd_seq dm_multipath scsi_dh snd_seq_device usbhid
crct10dif_pclmul snd_timer crc32_pclmul ghash_clmulni_intel
aesni_intel hid snd mei_me aes_x86_64 parport_pc lrw mei gf128mul
ppdev glue_helper nct6775 ablk_helper cryptd hwmon_vid soundcore
coretemp serio_raw lpc_ich lp mac_hid parport dm_mirror dm_region_hash
dm_log i915 drm_kms_helper drm firewire_ohci igb e1000e ahci libahci
firewire_core dca ptp i2c_algo_bit crc_itu_t pps_core video
Mar  4 15:40:55 x10sae kernel: [71054.723627] CPU: 2 PID: 2313 Comm:
dohell Tainted: G        W    3.14.28-cobalt #4
Mar  4 15:40:55 x10sae kernel: [71054.723628] Hardware name:
Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
Mar  4 15:40:55 x10sae kernel: [71054.723629] task: ffff88002b19bb40
ti: ffff880202a18000 task.ti: ffff880202a18000
Mar  4 15:40:55 x10sae kernel: [71054.723631] RIP:
0010:[<ffffffff8120389e>]  [<ffffffff8120389e>] d_shrink_del+0x5e/0x80
Mar  4 15:40:55 x10sae kernel: [71054.723635] RSP:
0000:ffff880202a1bcf0  EFLAGS: 00000202
Mar  4 15:40:55 x10sae kernel: [71054.723636] RAX: 0000000000000000
RBX: 0000000000000000 RCX: 0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723636] RDX: 0000000000000000
RSI: 0000000000000000 RDI: 0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723637] RBP: ffff880202a1bcf8
R08: 0000000000000000 R09: 0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723638] R10: 0000000000000000
R11: 0000000000000000 R12: 0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723639] R13: 0000000000000000
R14: 0000000000000000 R15: 0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723640] FS:
00007f8f128e0740(0000) GS:ffff88021fb00000(0000)
knlGS:0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723641] CS:  0010 DS: 0000 ES:
0000 CR0: 000000008005003b
Mar  4 15:40:55 x10sae kernel: [71054.723642] CR2: 00007f8f12495308
CR3: 00000001ebb72000 CR4: 00000000001407e0
Mar  4 15:40:55 x10sae kernel: [71054.723643] DR0: 0000000000000000
DR1: 0000000000000000 DR2: 0000000000000000
Mar  4 15:40:55 x10sae kernel: [71054.723643] DR3: 0000000000000000
DR6: 00000000fffe0ff0 DR7: 0000000000000400
Mar  4 15:40:55 x10sae kernel: [71054.723644] I-pipe domain Linux
Mar  4 15:40:55 x10sae kernel: [71054.723645] Stack:
Mar  4 15:40:55 x10sae kernel: [71054.723646]  ffff8801fc8fae00
ffff880202a1bd30 ffffffff81204d48 ffff8801fc8fae00
Mar  4 15:40:55 x10sae kernel: [71054.723648]  ffff880202a1bd48
ffff8800d492d900 ffff8802140d22a0 ffff8800d492d900
Mar  4 15:40:55 x10sae kernel: [71054.723650]  ffff880202a1bd70
ffffffff81205af8 ffff8800d492d900 ffff88001f936ec0
Mar  4 15:40:55 x10sae kernel: [71054.723652] Call Trace:
Mar  4 15:40:55 x10sae kernel: [71054.723655]  [<ffffffff81204d48>]
shrink_dentry_list+0x68/0xd0
Mar  4 15:40:55 x10sae kernel: [71054.723657]  [<ffffffff81205af8>]
shrink_dcache_parent+0x28/0x70
Mar  4 15:40:55 x10sae kernel: [71054.723661]  [<ffffffff81259f96>]
proc_flush_task+0xb6/0x1b0
Mar  4 15:40:55 x10sae kernel: [71054.723664]  [<ffffffff81055a80>]
release_task+0x30/0x460
Mar  4 15:40:55 x10sae kernel: [71054.723666]  [<ffffffff8105676a>]
wait_consider_task+0x8ba/0xac0
Mar  4 15:40:55 x10sae kernel: [71054.723667]  [<ffffffff81056a70>]
do_wait+0x100/0x240
Mar  4 15:40:55 x10sae kernel: [71054.723670]  [<ffffffff81057bc4>]
SyS_wait4+0x64/0xe0
Mar  4 15:40:55 x10sae kernel: [71054.723672]  [<ffffffff81055950>] ?
task_stopped_code+0x60/0x60
Mar  4 15:40:55 x10sae kernel: [71054.723675]  [<ffffffff8173a38c>]
system_call_fastpath+0x1a/0x1f
Mar  4 15:40:55 x10sae kernel: [71054.723676] Code: 08 48 89 0a 48 89
83 80 00 00 00 81 23 ff fb f7 ff 48 89 83 88 00 00 00 5b 65 48 ff 0c
25 40 30 05 00 5d c3 80 3d 29 fd ad 00 00 <75> bb be 69 01 00 00 48 c7
c7 20 4c a9 81 e8 9f 14 e5 ff c6 05

I've attached the entire syslog to this message. Linux eventually
starts killing off processes until it reaches a state of
unconsciousness, gasping for RAM I guess.

The machine does respond to pings, even thousands per second, but is
otherwise dead. Also initiates TCP for ssh, but session is not
established. No response to Alt-SysRq's. Impossible to determine if
realtime tasks are still running. NumLock ok, but CapsLock and
ScrollLock not. Cannot be reset using Ctrl-Alt-Del.


I would like to know if there is additional logging that I could
include that would be helpful ?


I was also thinking of running dohell on the unpatched kernel.


Jeroen.

2015-03-03 9:11 GMT+01:00 Jan Kiszka <jan.kiszka@siemens.com>:
> On 2015-02-27 21:32, Jan Kiszka wrote:
>> On 2015-02-27 15:10, Niels Wellens wrote:
>>>
>>>>
>>>>>> Hi,
>>>>>>
>>>>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
>>>>>> software configuration:
>>>>>> - Debian Jessie RC1
>>>>>> - kernel 3.16.0-rc7 (.config in attachment)
>>>>> Well, please try again with a kernel which is a real release and not
>>>>> a release candidate, to rule out any mainline kernel issue.
>>>>> --
>>>>>                         Gilles.
>>>>
>>>> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The
>>>> system is now up and running with an ipipe patched 3.16.0 kernel, I
>>>> will let you know if I experience the same issues with this kernel.
>>>> --
>>>> Niels
>>>
>>> Hi,
>>>
>>> I experience the same kind of lockup with the ipipe patched 3.16.0
>>> kernel (used repo:
>>> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
>>> I first thought the problem was solved but after more than 20 hours of
>>> operation (latency test + dohell load) it occurred again. This afternoon
>>> it occurred again after 1 hour of operation (syslog + config file used
>>> during kernel build in attachement).
>>>
>>> Any advice on what to test/change next?
>>
>> Your machine gets stuck on a spinlock involved in page allocations, it
>> seems. We need to find out who's holding it and why he's not releasing
>> it anymore. I'll try to reproduce the issue with your config next week.
>>
>> If you want to collect further data: CONFIG_FRAME_POINTER may give
>> better backtraces. You could also try to send a <break>l
>> (show-backtrace-all-active-cpus) via the serial console to the system.
>> Maybe we can get a better pictures that way.
>
> Another thing to try out: Is the bug reproducible for you with otherwise
> identical setup when using a recent 3.14 ipipe patch?
>
> Jan
>
> --
> Siemens AG, Corporate Technology, CT RTC ITP SES-DE
> Corporate Competence Center Embedded Linux
>
> _______________________________________________
> Xenomai mailing list
> Xenomai@xenomai.org
> http://www.xenomai.org/mailman/listinfo/xenomai
-------------- next part --------------
A non-text attachment was scrubbed...
Name: syslog.tar.gz
Type: application/x-gzip
Size: 65282 bytes
Desc: not available
URL: <http://www.xenomai.org/pipermail/xenomai/attachments/20150304/066d7009/attachment.bin>

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-04 20:35           ` Jeroen Van den Keybus
@ 2015-03-09 14:56             ` Niels Wellens
  2015-03-12 20:52               ` Jan Kiszka
  0 siblings, 1 reply; 32+ messages in thread
From: Niels Wellens @ 2015-03-09 14:56 UTC (permalink / raw)
  To: xenomai; +Cc: Jan Kiszka

Hi,

We have a few updates on the lockup's that we observed.

Jeroen did a dohell test on his unpatched 3.14.28 kernel and he didn't 
experienced any problems, the system was still working as expected after 
more than 100 hours of operation.

In the meanwhile, I did some further tests on my 3.16.0 ipipe kernel. I 
disabled some services (gdm3, rtkit-daemon, smbd and nmbd) and after 90 
hours of operation (latency + dohell) everything was still working 
flawlessly.  Afterwards I enabled gdm3 and rtkit-daemon services again 
and the lockup didn't occur for another 25hours (test stopped due to 
kernel panic while porting one of my RTDM drivers to xeno 3 ;-) ).
Then I continued my test where it stopped (only smbd and nmbd services 
disabled, latency + dohell running) and it was running perfectly for 114 
hours, then I enabled smbd and nmbd again and after 3 hours the hard 
lockup occurred again:

Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup 
subsys cpuset
Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup 
subsys cpu
Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup 
subsys cpuacct
Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Linux version 
3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian 
4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Command line: 
BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+ 
root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
...
Mar  9 07:35:02 dev-x10sae anacron[26338]: Job `cron.daily' terminated
Mar  9 07:35:02 dev-x10sae anacron[26338]: Normal exit (1 job run)
Mar  9 08:17:01 dev-x10sae CRON[25670]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)
Mar  9 08:30:17 dev-x10sae gnome-session[2611]: 
(gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4961 was not 
found when attempting to remove it
Mar  9 09:17:01 dev-x10sae CRON[20303]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)
Mar  9 09:30:17 dev-x10sae gnome-session[2611]: 
(gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4987 was not 
found when attempting to remove it
Mar  9 10:17:01 dev-x10sae CRON[14576]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)
Mar  9 10:30:17 dev-x10sae gnome-session[2611]: 
(gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5017 was not 
found when attempting to remove it
Mar  9 11:17:01 dev-x10sae CRON[30596]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)
Mar  9 11:20:51 dev-x10sae smbd[11478]: Starting SMB/CIFS daemon: smbd.
Mar  9 11:20:56 dev-x10sae nmbd[24483]: Starting NetBIOS name server: nmbd.
Mar  9 11:30:17 dev-x10sae gnome-session[2611]: 
(gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5043 was not 
found when attempting to remove it
Mar  9 12:17:01 dev-x10sae CRON[6674]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)
Mar  9 12:30:17 dev-x10sae gnome-session[2611]: 
(gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5075 was not 
found when attempting to remove it
Mar  9 13:17:01 dev-x10sae CRON[6801]: (root) CMD (   cd / && run-parts 
--report /etc/cron.hourly)
Mar  9 13:30:17 dev-x10sae gnome-session[2611]: 
(gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5464 was not 
found when attempting to remove it
Mar  9 14:02:54 dev-x10sae kernel: [422579.748685] Watchdog detected 
hard LOCKUP on cpu 5
Mar  9 14:02:54 dev-x10sae kernel: [422583.196923] INFO: rcu_sched 
self-detected stall on CPUINFO: rcu_sched self-detected stall on 
CPUINFO: rcu_sched self-detected stall on CPU {
Mar  9 14:02:54 dev-x10sae kernel: [422583.196927]  {
Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  2
Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  1
Mar  9 14:02:54 dev-x10sae kernel: [422583.196929] }
Mar  9 14:02:54 dev-x10sae kernel: [422583.196930] }
Mar  9 14:02:54 dev-x10sae kernel: [422583.196930]  (t=5250 jiffies 
g=21756356 c=21756355 q=15258)
Mar  9 14:02:54 dev-x10sae kernel: [422583.196931]  (t=5250 jiffies 
g=21756356 c=21756355 q=15258)
Mar  9 14:02:54 dev-x10sae kernel: [422583.196932] sending NMI to all CPUs:
Mar  9 14:02:54 dev-x10sae kernel: [422583.197098]  { 6}  (t=5250 
jiffies g=21756356 c=21756355 q=15258)

Is it possible that the kernel part of Samba (CIFS?) is holding the page 
allocation spinlock that Jan has mentioned?

For now I will enable CONFIG_FRAME_POINTER  and connect a serial header 
(just arrived) in order to have a serial terminal, hopefully this gives 
some more debugging information.

Thanks in advance,
Best regards,
Niels

Jeroen Van den Keybus schreef op 04/03/2015 om 21:35:
> Hello,
>
>
> We have an additional machine running 3.14.28 with the patch present
> in 3.0-rc3. On this machine, identical save for the CPU which is a
> Core i5 and a Mint 17.1 distro (instead of Core i7 and Debian), I got
> the following issue while running dohell for 20 hours (Linux Mint 17.1
> Rebecca (GNU/Linux 3.14.28-cobalt x86_64):
>
> Mar  4 15:40:30 x10sae kernel: [71029.417655] ------------[ cut here
> ]------------
> Mar  4 15:40:30 x10sae kernel: [71029.417661] WARNING: CPU: 2 PID:
> 2313 at fs/dcache.c:361 d_shrink_del+0x71/0x80()
> Mar  4 15:40:30 x10sae kernel: [71029.417662] Modules linked in:
> rfcomm bnep bluetooth 6lowpan_iphc snd_hda_codec_realtek
> snd_hda_codec_hdmi binfmt_misc snd_hda_codec_generic snd_hda_intel
> snd_hda_codec x86_pkg_temp_thermal intel_powerclamp kvm_intel
> snd_hwdep snd_pcm kvm snd_seq_midi hid_generic snd_seq_midi_event
> snd_rawmidi snd_seq dm_multipath scsi_dh snd_seq_device usbhid
> crct10dif_pclmul snd_timer crc32_pclmul ghash_clmulni_intel
> aesni_intel hid snd mei_me aes_x86_64 parport_pc lrw mei gf128mul
> ppdev glue_helper nct6775 ablk_helper cryptd hwmon_vid soundcore
> coretemp serio_raw lpc_ich lp mac_hid parport dm_mirror dm_region_hash
> dm_log i915 drm_kms_helper drm firewire_ohci igb e1000e ahci libahci
> firewire_core dca ptp i2c_algo_bit crc_itu_t pps_core video
> Mar  4 15:40:30 x10sae kernel: [71029.417697] CPU: 2 PID: 2313 Comm:
> dohell Not tainted 3.14.28-cobalt #4
> Mar  4 15:40:30 x10sae kernel: [71029.417699] Hardware name:
> Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
> Mar  4 15:40:30 x10sae kernel: [71029.417700]  0000000000000009
> ffff880202a1bc98 ffffffff81729ffa 0000000000000000
> Mar  4 15:40:30 x10sae kernel: [71029.417702]  ffff880202a1bcd0
> ffffffff81054c8d ffff8801fc8fad80 ffff880202a1bd48
> Mar  4 15:40:30 x10sae kernel: [71029.417704]  ffff8801fc8fad80
> ffff8801fc8fad80 0000000000002944 ffff880202a1bce0
> Mar  4 15:40:30 x10sae kernel: [71029.417706] Call Trace:
> Mar  4 15:40:30 x10sae kernel: [71029.417711]  [<ffffffff81729ffa>]
> dump_stack+0x45/0x56
> Mar  4 15:40:30 x10sae kernel: [71029.417714]  [<ffffffff81054c8d>]
> warn_slowpath_common+0x7d/0xa0
> Mar  4 15:40:30 x10sae kernel: [71029.417715]  [<ffffffff81054d6a>]
> warn_slowpath_null+0x1a/0x20
> Mar  4 15:40:30 x10sae kernel: [71029.417717]  [<ffffffff812038b1>]
> d_shrink_del+0x71/0x80
> Mar  4 15:40:30 x10sae kernel: [71029.417719]  [<ffffffff81204d48>]
> shrink_dentry_list+0x68/0xd0
> Mar  4 15:40:30 x10sae kernel: [71029.417721]  [<ffffffff81205af8>]
> shrink_dcache_parent+0x28/0x70
> Mar  4 15:40:30 x10sae kernel: [71029.417724]  [<ffffffff81259f96>]
> proc_flush_task+0xb6/0x1b0
> Mar  4 15:40:30 x10sae kernel: [71029.417726]  [<ffffffff81055a80>]
> release_task+0x30/0x460
> Mar  4 15:40:30 x10sae kernel: [71029.417728]  [<ffffffff8105676a>]
> wait_consider_task+0x8ba/0xac0
> Mar  4 15:40:30 x10sae kernel: [71029.417729]  [<ffffffff81056a70>]
> do_wait+0x100/0x240
> Mar  4 15:40:30 x10sae kernel: [71029.417731]  [<ffffffff81057bc4>]
> SyS_wait4+0x64/0xe0
> Mar  4 15:40:30 x10sae kernel: [71029.417733]  [<ffffffff81055950>] ?
> task_stopped_code+0x60/0x60
> Mar  4 15:40:30 x10sae kernel: [71029.417736]  [<ffffffff8173a38c>]
> system_call_fastpath+0x1a/0x1f
> Mar  4 15:40:30 x10sae kernel: [71029.417737] ---[ end trace
> 3f4325c9f8f4ccbe ]---
>
> followed 25s later by a lockup detection:
>
> Mar  4 15:40:55 x10sae kernel: [71054.723575] BUG: soft lockup - CPU#2
> stuck for 22s! [dohell:2313]
> Mar  4 15:40:55 x10sae kernel: [71054.723594] Modules linked in:
> rfcomm bnep bluetooth 6lowpan_iphc snd_hda_codec_realtek
> snd_hda_codec_hdmi binfmt_misc snd_hda_codec_generic snd_hda_intel
> snd_hda_codec x86_pkg_temp_thermal intel_powerclamp kvm_intel
> snd_hwdep snd_pcm kvm snd_seq_midi hid_generic snd_seq_midi_event
> snd_rawmidi snd_seq dm_multipath scsi_dh snd_seq_device usbhid
> crct10dif_pclmul snd_timer crc32_pclmul ghash_clmulni_intel
> aesni_intel hid snd mei_me aes_x86_64 parport_pc lrw mei gf128mul
> ppdev glue_helper nct6775 ablk_helper cryptd hwmon_vid soundcore
> coretemp serio_raw lpc_ich lp mac_hid parport dm_mirror dm_region_hash
> dm_log i915 drm_kms_helper drm firewire_ohci igb e1000e ahci libahci
> firewire_core dca ptp i2c_algo_bit crc_itu_t pps_core video
> Mar  4 15:40:55 x10sae kernel: [71054.723627] CPU: 2 PID: 2313 Comm:
> dohell Tainted: G        W    3.14.28-cobalt #4
> Mar  4 15:40:55 x10sae kernel: [71054.723628] Hardware name:
> Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
> Mar  4 15:40:55 x10sae kernel: [71054.723629] task: ffff88002b19bb40
> ti: ffff880202a18000 task.ti: ffff880202a18000
> Mar  4 15:40:55 x10sae kernel: [71054.723631] RIP:
> 0010:[<ffffffff8120389e>]  [<ffffffff8120389e>] d_shrink_del+0x5e/0x80
> Mar  4 15:40:55 x10sae kernel: [71054.723635] RSP:
> 0000:ffff880202a1bcf0  EFLAGS: 00000202
> Mar  4 15:40:55 x10sae kernel: [71054.723636] RAX: 0000000000000000
> RBX: 0000000000000000 RCX: 0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723636] RDX: 0000000000000000
> RSI: 0000000000000000 RDI: 0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723637] RBP: ffff880202a1bcf8
> R08: 0000000000000000 R09: 0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723638] R10: 0000000000000000
> R11: 0000000000000000 R12: 0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723639] R13: 0000000000000000
> R14: 0000000000000000 R15: 0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723640] FS:
> 00007f8f128e0740(0000) GS:ffff88021fb00000(0000)
> knlGS:0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723641] CS:  0010 DS: 0000 ES:
> 0000 CR0: 000000008005003b
> Mar  4 15:40:55 x10sae kernel: [71054.723642] CR2: 00007f8f12495308
> CR3: 00000001ebb72000 CR4: 00000000001407e0
> Mar  4 15:40:55 x10sae kernel: [71054.723643] DR0: 0000000000000000
> DR1: 0000000000000000 DR2: 0000000000000000
> Mar  4 15:40:55 x10sae kernel: [71054.723643] DR3: 0000000000000000
> DR6: 00000000fffe0ff0 DR7: 0000000000000400
> Mar  4 15:40:55 x10sae kernel: [71054.723644] I-pipe domain Linux
> Mar  4 15:40:55 x10sae kernel: [71054.723645] Stack:
> Mar  4 15:40:55 x10sae kernel: [71054.723646]  ffff8801fc8fae00
> ffff880202a1bd30 ffffffff81204d48 ffff8801fc8fae00
> Mar  4 15:40:55 x10sae kernel: [71054.723648]  ffff880202a1bd48
> ffff8800d492d900 ffff8802140d22a0 ffff8800d492d900
> Mar  4 15:40:55 x10sae kernel: [71054.723650]  ffff880202a1bd70
> ffffffff81205af8 ffff8800d492d900 ffff88001f936ec0
> Mar  4 15:40:55 x10sae kernel: [71054.723652] Call Trace:
> Mar  4 15:40:55 x10sae kernel: [71054.723655]  [<ffffffff81204d48>]
> shrink_dentry_list+0x68/0xd0
> Mar  4 15:40:55 x10sae kernel: [71054.723657]  [<ffffffff81205af8>]
> shrink_dcache_parent+0x28/0x70
> Mar  4 15:40:55 x10sae kernel: [71054.723661]  [<ffffffff81259f96>]
> proc_flush_task+0xb6/0x1b0
> Mar  4 15:40:55 x10sae kernel: [71054.723664]  [<ffffffff81055a80>]
> release_task+0x30/0x460
> Mar  4 15:40:55 x10sae kernel: [71054.723666]  [<ffffffff8105676a>]
> wait_consider_task+0x8ba/0xac0
> Mar  4 15:40:55 x10sae kernel: [71054.723667]  [<ffffffff81056a70>]
> do_wait+0x100/0x240
> Mar  4 15:40:55 x10sae kernel: [71054.723670]  [<ffffffff81057bc4>]
> SyS_wait4+0x64/0xe0
> Mar  4 15:40:55 x10sae kernel: [71054.723672]  [<ffffffff81055950>] ?
> task_stopped_code+0x60/0x60
> Mar  4 15:40:55 x10sae kernel: [71054.723675]  [<ffffffff8173a38c>]
> system_call_fastpath+0x1a/0x1f
> Mar  4 15:40:55 x10sae kernel: [71054.723676] Code: 08 48 89 0a 48 89
> 83 80 00 00 00 81 23 ff fb f7 ff 48 89 83 88 00 00 00 5b 65 48 ff 0c
> 25 40 30 05 00 5d c3 80 3d 29 fd ad 00 00 <75> bb be 69 01 00 00 48 c7
> c7 20 4c a9 81 e8 9f 14 e5 ff c6 05
>
> I've attached the entire syslog to this message. Linux eventually
> starts killing off processes until it reaches a state of
> unconsciousness, gasping for RAM I guess.
>
> The machine does respond to pings, even thousands per second, but is
> otherwise dead. Also initiates TCP for ssh, but session is not
> established. No response to Alt-SysRq's. Impossible to determine if
> realtime tasks are still running. NumLock ok, but CapsLock and
> ScrollLock not. Cannot be reset using Ctrl-Alt-Del.
>
>
> I would like to know if there is additional logging that I could
> include that would be helpful ?
>
>
> I was also thinking of running dohell on the unpatched kernel.
>
>
> Jeroen.
>
> 2015-03-03 9:11 GMT+01:00 Jan Kiszka <jan.kiszka@siemens.com>:
>> On 2015-02-27 21:32, Jan Kiszka wrote:
>>> On 2015-02-27 15:10, Niels Wellens wrote:
>>>>>>> Hi,
>>>>>>>
>>>>>>> Yesterday I installed a Core-i7 based pc (4770 CPU - C226 chipset) with
>>>>>>> software configuration:
>>>>>>> - Debian Jessie RC1
>>>>>>> - kernel 3.16.0-rc7 (.config in attachment)
>>>>>> Well, please try again with a kernel which is a real release and not
>>>>>> a release candidate, to rule out any mainline kernel issue.
>>>>>> --
>>>>>>                          Gilles.
>>>>> Thanks Gilles, sorry I overlooked the fact that I was using an rc. The
>>>>> system is now up and running with an ipipe patched 3.16.0 kernel, I
>>>>> will let you know if I experience the same issues with this kernel.
>>>>> --
>>>>> Niels
>>>> Hi,
>>>>
>>>> I experience the same kind of lockup with the ipipe patched 3.16.0
>>>> kernel (used repo:
>>>> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git).
>>>> I first thought the problem was solved but after more than 20 hours of
>>>> operation (latency test + dohell load) it occurred again. This afternoon
>>>> it occurred again after 1 hour of operation (syslog + config file used
>>>> during kernel build in attachement).
>>>>
>>>> Any advice on what to test/change next?
>>> Your machine gets stuck on a spinlock involved in page allocations, it
>>> seems. We need to find out who's holding it and why he's not releasing
>>> it anymore. I'll try to reproduce the issue with your config next week.
>>>
>>> If you want to collect further data: CONFIG_FRAME_POINTER may give
>>> better backtraces. You could also try to send a <break>l
>>> (show-backtrace-all-active-cpus) via the serial console to the system.
>>> Maybe we can get a better pictures that way.
>> Another thing to try out: Is the bug reproducible for you with otherwise
>> identical setup when using a recent 3.14 ipipe patch?
>>
>> Jan
>>
>> --
>> Siemens AG, Corporate Technology, CT RTC ITP SES-DE
>> Corporate Competence Center Embedded Linux
>>
>> _______________________________________________
>> Xenomai mailing list
>> Xenomai@xenomai.org
>> http://www.xenomai.org/mailman/listinfo/xenomai



^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-09 14:56             ` Niels Wellens
@ 2015-03-12 20:52               ` Jan Kiszka
  2015-03-13 16:25                 ` Jan Kiszka
  2015-03-13 16:34                 ` Gilles Chanteperdrix
  0 siblings, 2 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-03-12 20:52 UTC (permalink / raw)
  To: Niels Wellens, xenomai

Am 2015-03-09 um 15:56 schrieb Niels Wellens:
> Hi,
> 
> We have a few updates on the lockup's that we observed.
> 
> Jeroen did a dohell test on his unpatched 3.14.28 kernel and he didn't
> experienced any problems, the system was still working as expected after
> more than 100 hours of operation.
> 
> In the meanwhile, I did some further tests on my 3.16.0 ipipe kernel. I
> disabled some services (gdm3, rtkit-daemon, smbd and nmbd) and after 90
> hours of operation (latency + dohell) everything was still working
> flawlessly.  Afterwards I enabled gdm3 and rtkit-daemon services again
> and the lockup didn't occur for another 25hours (test stopped due to
> kernel panic while porting one of my RTDM drivers to xeno 3 ;-) ).
> Then I continued my test where it stopped (only smbd and nmbd services
> disabled, latency + dohell running) and it was running perfectly for 114
> hours, then I enabled smbd and nmbd again and after 3 hours the hard
> lockup occurred again:
> 
> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> subsys cpuset
> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> subsys cpu
> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> subsys cpuacct
> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Linux version
> 3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian
> 4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Command line:
> BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+
> root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
> ...
> Mar  9 07:35:02 dev-x10sae anacron[26338]: Job `cron.daily' terminated
> Mar  9 07:35:02 dev-x10sae anacron[26338]: Normal exit (1 job run)
> Mar  9 08:17:01 dev-x10sae CRON[25670]: (root) CMD (   cd / && run-parts
> --report /etc/cron.hourly)
> Mar  9 08:30:17 dev-x10sae gnome-session[2611]:
> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4961 was not
> found when attempting to remove it
> Mar  9 09:17:01 dev-x10sae CRON[20303]: (root) CMD (   cd / && run-parts
> --report /etc/cron.hourly)
> Mar  9 09:30:17 dev-x10sae gnome-session[2611]:
> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4987 was not
> found when attempting to remove it
> Mar  9 10:17:01 dev-x10sae CRON[14576]: (root) CMD (   cd / && run-parts
> --report /etc/cron.hourly)
> Mar  9 10:30:17 dev-x10sae gnome-session[2611]:
> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5017 was not
> found when attempting to remove it
> Mar  9 11:17:01 dev-x10sae CRON[30596]: (root) CMD (   cd / && run-parts
> --report /etc/cron.hourly)
> Mar  9 11:20:51 dev-x10sae smbd[11478]: Starting SMB/CIFS daemon: smbd.
> Mar  9 11:20:56 dev-x10sae nmbd[24483]: Starting NetBIOS name server: nmbd.
> Mar  9 11:30:17 dev-x10sae gnome-session[2611]:
> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5043 was not
> found when attempting to remove it
> Mar  9 12:17:01 dev-x10sae CRON[6674]: (root) CMD (   cd / && run-parts
> --report /etc/cron.hourly)
> Mar  9 12:30:17 dev-x10sae gnome-session[2611]:
> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5075 was not
> found when attempting to remove it
> Mar  9 13:17:01 dev-x10sae CRON[6801]: (root) CMD (   cd / && run-parts
> --report /etc/cron.hourly)
> Mar  9 13:30:17 dev-x10sae gnome-session[2611]:
> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5464 was not
> found when attempting to remove it
> Mar  9 14:02:54 dev-x10sae kernel: [422579.748685] Watchdog detected
> hard LOCKUP on cpu 5
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196923] INFO: rcu_sched
> self-detected stall on CPUINFO: rcu_sched self-detected stall on
> CPUINFO: rcu_sched self-detected stall on CPU {
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196927]  {
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  2
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  1
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196929] }
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930] }
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930]  (t=5250 jiffies
> g=21756356 c=21756355 q=15258)
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196931]  (t=5250 jiffies
> g=21756356 c=21756355 q=15258)
> Mar  9 14:02:54 dev-x10sae kernel: [422583.196932] sending NMI to all CPUs:
> Mar  9 14:02:54 dev-x10sae kernel: [422583.197098]  { 6}  (t=5250
> jiffies g=21756356 c=21756355 q=15258)
> 
> Is it possible that the kernel part of Samba (CIFS?) is holding the page
> allocation spinlock that Jan has mentioned?

Well, we need to see the backtraces to know more. But even then the
question would what could cause this. If it is some issue in I-pipe or
Xenomai, or if this is a generic issue that would see after a while with
an unpatched kernel as well.

> 
> For now I will enable CONFIG_FRAME_POINTER  and connect a serial header
> (just arrived) in order to have a serial terminal, hopefully this gives
> some more debugging information.

I finally started some tests here as well with your config, but I don't
expect results soon (if at all), given your long times to reproduce
things. I will also make some new patches available soon that target
very specific corner cases in kernel exception handling. However, these
patches will apply to both 3.16 and 3.14, so nothing that could easily
explain your issues.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-12 20:52               ` Jan Kiszka
@ 2015-03-13 16:25                 ` Jan Kiszka
  2015-03-13 16:34                 ` Gilles Chanteperdrix
  1 sibling, 0 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-03-13 16:25 UTC (permalink / raw)
  To: Niels Wellens, xenomai

On 2015-03-12 21:52, Jan Kiszka wrote:
> I finally started some tests here as well with your config, but I don't
> expect results soon (if at all), given your long times to reproduce
> things. 

As expected, the issue refuses to show up here so far.

> I will also make some new patches available soon that target
> very specific corner cases in kernel exception handling. However, these
> patches will apply to both 3.16 and 3.14, so nothing that could easily
> explain your issues.

Those patches are now available at
http://git.xenomai.org/ipipe-jki.git/log/?h=for-upstream/master. Maybe
we are lucky and the change something on your side. Please give them a try.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-12 20:52               ` Jan Kiszka
  2015-03-13 16:25                 ` Jan Kiszka
@ 2015-03-13 16:34                 ` Gilles Chanteperdrix
  2015-03-13 17:09                   ` Jan Kiszka
  1 sibling, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-03-13 16:34 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Thu, Mar 12, 2015 at 09:52:25PM +0100, Jan Kiszka wrote:
> Am 2015-03-09 um 15:56 schrieb Niels Wellens:
> > Hi,
> > 
> > We have a few updates on the lockup's that we observed.
> > 
> > Jeroen did a dohell test on his unpatched 3.14.28 kernel and he didn't
> > experienced any problems, the system was still working as expected after
> > more than 100 hours of operation.
> > 
> > In the meanwhile, I did some further tests on my 3.16.0 ipipe kernel. I
> > disabled some services (gdm3, rtkit-daemon, smbd and nmbd) and after 90
> > hours of operation (latency + dohell) everything was still working
> > flawlessly.  Afterwards I enabled gdm3 and rtkit-daemon services again
> > and the lockup didn't occur for another 25hours (test stopped due to
> > kernel panic while porting one of my RTDM drivers to xeno 3 ;-) ).
> > Then I continued my test where it stopped (only smbd and nmbd services
> > disabled, latency + dohell running) and it was running perfectly for 114
> > hours, then I enabled smbd and nmbd again and after 3 hours the hard
> > lockup occurred again:
> > 
> > Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> > subsys cpuset
> > Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> > subsys cpu
> > Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> > subsys cpuacct
> > Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Linux version
> > 3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian
> > 4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
> > Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Command line:
> > BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+
> > root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
> > ...
> > Mar  9 07:35:02 dev-x10sae anacron[26338]: Job `cron.daily' terminated
> > Mar  9 07:35:02 dev-x10sae anacron[26338]: Normal exit (1 job run)
> > Mar  9 08:17:01 dev-x10sae CRON[25670]: (root) CMD (   cd / && run-parts
> > --report /etc/cron.hourly)
> > Mar  9 08:30:17 dev-x10sae gnome-session[2611]:
> > (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4961 was not
> > found when attempting to remove it
> > Mar  9 09:17:01 dev-x10sae CRON[20303]: (root) CMD (   cd / && run-parts
> > --report /etc/cron.hourly)
> > Mar  9 09:30:17 dev-x10sae gnome-session[2611]:
> > (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4987 was not
> > found when attempting to remove it
> > Mar  9 10:17:01 dev-x10sae CRON[14576]: (root) CMD (   cd / && run-parts
> > --report /etc/cron.hourly)
> > Mar  9 10:30:17 dev-x10sae gnome-session[2611]:
> > (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5017 was not
> > found when attempting to remove it
> > Mar  9 11:17:01 dev-x10sae CRON[30596]: (root) CMD (   cd / && run-parts
> > --report /etc/cron.hourly)
> > Mar  9 11:20:51 dev-x10sae smbd[11478]: Starting SMB/CIFS daemon: smbd.
> > Mar  9 11:20:56 dev-x10sae nmbd[24483]: Starting NetBIOS name server: nmbd.
> > Mar  9 11:30:17 dev-x10sae gnome-session[2611]:
> > (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5043 was not
> > found when attempting to remove it
> > Mar  9 12:17:01 dev-x10sae CRON[6674]: (root) CMD (   cd / && run-parts
> > --report /etc/cron.hourly)
> > Mar  9 12:30:17 dev-x10sae gnome-session[2611]:
> > (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5075 was not
> > found when attempting to remove it
> > Mar  9 13:17:01 dev-x10sae CRON[6801]: (root) CMD (   cd / && run-parts
> > --report /etc/cron.hourly)
> > Mar  9 13:30:17 dev-x10sae gnome-session[2611]:
> > (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5464 was not
> > found when attempting to remove it
> > Mar  9 14:02:54 dev-x10sae kernel: [422579.748685] Watchdog detected
> > hard LOCKUP on cpu 5
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196923] INFO: rcu_sched
> > self-detected stall on CPUINFO: rcu_sched self-detected stall on
> > CPUINFO: rcu_sched self-detected stall on CPU {
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196927]  {
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  2
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  1
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196929] }
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196930] }
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196930]  (t=5250 jiffies
> > g=21756356 c=21756355 q=15258)
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196931]  (t=5250 jiffies
> > g=21756356 c=21756355 q=15258)
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.196932] sending NMI to all CPUs:
> > Mar  9 14:02:54 dev-x10sae kernel: [422583.197098]  { 6}  (t=5250
> > jiffies g=21756356 c=21756355 q=15258)
> > 
> > Is it possible that the kernel part of Samba (CIFS?) is holding the page
> > allocation spinlock that Jan has mentioned?
> 
> Well, we need to see the backtraces to know more. But even then the
> question would what could cause this. If it is some issue in I-pipe or
> Xenomai, or if this is a generic issue that would see after a while with
> an unpatched kernel as well.

Well, to rule out any already fixed mainline issue, maybe it would
make sense to upgrade to the latest in the 3.14 series? This is a
double edged sword, since it has a risk to introduce regressions,
but maybe worth a try.

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-13 16:34                 ` Gilles Chanteperdrix
@ 2015-03-13 17:09                   ` Jan Kiszka
  2015-03-13 17:12                     ` Gilles Chanteperdrix
  0 siblings, 1 reply; 32+ messages in thread
From: Jan Kiszka @ 2015-03-13 17:09 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

On 2015-03-13 17:34, Gilles Chanteperdrix wrote:
> On Thu, Mar 12, 2015 at 09:52:25PM +0100, Jan Kiszka wrote:
>> Am 2015-03-09 um 15:56 schrieb Niels Wellens:
>>> Hi,
>>>
>>> We have a few updates on the lockup's that we observed.
>>>
>>> Jeroen did a dohell test on his unpatched 3.14.28 kernel and he didn't
>>> experienced any problems, the system was still working as expected after
>>> more than 100 hours of operation.
>>>
>>> In the meanwhile, I did some further tests on my 3.16.0 ipipe kernel. I
>>> disabled some services (gdm3, rtkit-daemon, smbd and nmbd) and after 90
>>> hours of operation (latency + dohell) everything was still working
>>> flawlessly.  Afterwards I enabled gdm3 and rtkit-daemon services again
>>> and the lockup didn't occur for another 25hours (test stopped due to
>>> kernel panic while porting one of my RTDM drivers to xeno 3 ;-) ).
>>> Then I continued my test where it stopped (only smbd and nmbd services
>>> disabled, latency + dohell running) and it was running perfectly for 114
>>> hours, then I enabled smbd and nmbd again and after 3 hours the hard
>>> lockup occurred again:
>>>
>>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
>>> subsys cpuset
>>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
>>> subsys cpu
>>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
>>> subsys cpuacct
>>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Linux version
>>> 3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian
>>> 4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
>>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Command line:
>>> BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+
>>> root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
>>> ...
>>> Mar  9 07:35:02 dev-x10sae anacron[26338]: Job `cron.daily' terminated
>>> Mar  9 07:35:02 dev-x10sae anacron[26338]: Normal exit (1 job run)
>>> Mar  9 08:17:01 dev-x10sae CRON[25670]: (root) CMD (   cd / && run-parts
>>> --report /etc/cron.hourly)
>>> Mar  9 08:30:17 dev-x10sae gnome-session[2611]:
>>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4961 was not
>>> found when attempting to remove it
>>> Mar  9 09:17:01 dev-x10sae CRON[20303]: (root) CMD (   cd / && run-parts
>>> --report /etc/cron.hourly)
>>> Mar  9 09:30:17 dev-x10sae gnome-session[2611]:
>>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4987 was not
>>> found when attempting to remove it
>>> Mar  9 10:17:01 dev-x10sae CRON[14576]: (root) CMD (   cd / && run-parts
>>> --report /etc/cron.hourly)
>>> Mar  9 10:30:17 dev-x10sae gnome-session[2611]:
>>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5017 was not
>>> found when attempting to remove it
>>> Mar  9 11:17:01 dev-x10sae CRON[30596]: (root) CMD (   cd / && run-parts
>>> --report /etc/cron.hourly)
>>> Mar  9 11:20:51 dev-x10sae smbd[11478]: Starting SMB/CIFS daemon: smbd.
>>> Mar  9 11:20:56 dev-x10sae nmbd[24483]: Starting NetBIOS name server: nmbd.
>>> Mar  9 11:30:17 dev-x10sae gnome-session[2611]:
>>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5043 was not
>>> found when attempting to remove it
>>> Mar  9 12:17:01 dev-x10sae CRON[6674]: (root) CMD (   cd / && run-parts
>>> --report /etc/cron.hourly)
>>> Mar  9 12:30:17 dev-x10sae gnome-session[2611]:
>>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5075 was not
>>> found when attempting to remove it
>>> Mar  9 13:17:01 dev-x10sae CRON[6801]: (root) CMD (   cd / && run-parts
>>> --report /etc/cron.hourly)
>>> Mar  9 13:30:17 dev-x10sae gnome-session[2611]:
>>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5464 was not
>>> found when attempting to remove it
>>> Mar  9 14:02:54 dev-x10sae kernel: [422579.748685] Watchdog detected
>>> hard LOCKUP on cpu 5
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196923] INFO: rcu_sched
>>> self-detected stall on CPUINFO: rcu_sched self-detected stall on
>>> CPUINFO: rcu_sched self-detected stall on CPU {
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196927]  {
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  2
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  1
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196929] }
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930] }
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930]  (t=5250 jiffies
>>> g=21756356 c=21756355 q=15258)
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196931]  (t=5250 jiffies
>>> g=21756356 c=21756355 q=15258)
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196932] sending NMI to all CPUs:
>>> Mar  9 14:02:54 dev-x10sae kernel: [422583.197098]  { 6}  (t=5250
>>> jiffies g=21756356 c=21756355 q=15258)
>>>
>>> Is it possible that the kernel part of Samba (CIFS?) is holding the page
>>> allocation spinlock that Jan has mentioned?
>>
>> Well, we need to see the backtraces to know more. But even then the
>> question would what could cause this. If it is some issue in I-pipe or
>> Xenomai, or if this is a generic issue that would see after a while with
>> an unpatched kernel as well.
> 
> Well, to rule out any already fixed mainline issue, maybe it would
> make sense to upgrade to the latest in the 3.14 series? This is a
> double edged sword, since it has a risk to introduce regressions,
> but maybe worth a try.

If the step from .28 to .33 should start to expose the issue on 3.14 as
well, we would have a more limited space to search for the reason. But I
suspect it won't make a difference.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-13 17:09                   ` Jan Kiszka
@ 2015-03-13 17:12                     ` Gilles Chanteperdrix
  2015-04-02 18:47                       ` Jeroen Van den Keybus
  0 siblings, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-03-13 17:12 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Fri, Mar 13, 2015 at 06:09:07PM +0100, Jan Kiszka wrote:
> On 2015-03-13 17:34, Gilles Chanteperdrix wrote:
> > On Thu, Mar 12, 2015 at 09:52:25PM +0100, Jan Kiszka wrote:
> >> Am 2015-03-09 um 15:56 schrieb Niels Wellens:
> >>> Hi,
> >>>
> >>> We have a few updates on the lockup's that we observed.
> >>>
> >>> Jeroen did a dohell test on his unpatched 3.14.28 kernel and he didn't
> >>> experienced any problems, the system was still working as expected after
> >>> more than 100 hours of operation.
> >>>
> >>> In the meanwhile, I did some further tests on my 3.16.0 ipipe kernel. I
> >>> disabled some services (gdm3, rtkit-daemon, smbd and nmbd) and after 90
> >>> hours of operation (latency + dohell) everything was still working
> >>> flawlessly.  Afterwards I enabled gdm3 and rtkit-daemon services again
> >>> and the lockup didn't occur for another 25hours (test stopped due to
> >>> kernel panic while porting one of my RTDM drivers to xeno 3 ;-) ).
> >>> Then I continued my test where it stopped (only smbd and nmbd services
> >>> disabled, latency + dohell running) and it was running perfectly for 114
> >>> hours, then I enabled smbd and nmbd again and after 3 hours the hard
> >>> lockup occurred again:
> >>>
> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> >>> subsys cpuset
> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> >>> subsys cpu
> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
> >>> subsys cpuacct
> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Linux version
> >>> 3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian
> >>> 4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Command line:
> >>> BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+
> >>> root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
> >>> ...
> >>> Mar  9 07:35:02 dev-x10sae anacron[26338]: Job `cron.daily' terminated
> >>> Mar  9 07:35:02 dev-x10sae anacron[26338]: Normal exit (1 job run)
> >>> Mar  9 08:17:01 dev-x10sae CRON[25670]: (root) CMD (   cd / && run-parts
> >>> --report /etc/cron.hourly)
> >>> Mar  9 08:30:17 dev-x10sae gnome-session[2611]:
> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4961 was not
> >>> found when attempting to remove it
> >>> Mar  9 09:17:01 dev-x10sae CRON[20303]: (root) CMD (   cd / && run-parts
> >>> --report /etc/cron.hourly)
> >>> Mar  9 09:30:17 dev-x10sae gnome-session[2611]:
> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4987 was not
> >>> found when attempting to remove it
> >>> Mar  9 10:17:01 dev-x10sae CRON[14576]: (root) CMD (   cd / && run-parts
> >>> --report /etc/cron.hourly)
> >>> Mar  9 10:30:17 dev-x10sae gnome-session[2611]:
> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5017 was not
> >>> found when attempting to remove it
> >>> Mar  9 11:17:01 dev-x10sae CRON[30596]: (root) CMD (   cd / && run-parts
> >>> --report /etc/cron.hourly)
> >>> Mar  9 11:20:51 dev-x10sae smbd[11478]: Starting SMB/CIFS daemon: smbd.
> >>> Mar  9 11:20:56 dev-x10sae nmbd[24483]: Starting NetBIOS name server: nmbd.
> >>> Mar  9 11:30:17 dev-x10sae gnome-session[2611]:
> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5043 was not
> >>> found when attempting to remove it
> >>> Mar  9 12:17:01 dev-x10sae CRON[6674]: (root) CMD (   cd / && run-parts
> >>> --report /etc/cron.hourly)
> >>> Mar  9 12:30:17 dev-x10sae gnome-session[2611]:
> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5075 was not
> >>> found when attempting to remove it
> >>> Mar  9 13:17:01 dev-x10sae CRON[6801]: (root) CMD (   cd / && run-parts
> >>> --report /etc/cron.hourly)
> >>> Mar  9 13:30:17 dev-x10sae gnome-session[2611]:
> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5464 was not
> >>> found when attempting to remove it
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422579.748685] Watchdog detected
> >>> hard LOCKUP on cpu 5
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196923] INFO: rcu_sched
> >>> self-detected stall on CPUINFO: rcu_sched self-detected stall on
> >>> CPUINFO: rcu_sched self-detected stall on CPU {
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196927]  {
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  2
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  1
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196929] }
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930] }
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930]  (t=5250 jiffies
> >>> g=21756356 c=21756355 q=15258)
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196931]  (t=5250 jiffies
> >>> g=21756356 c=21756355 q=15258)
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196932] sending NMI to all CPUs:
> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.197098]  { 6}  (t=5250
> >>> jiffies g=21756356 c=21756355 q=15258)
> >>>
> >>> Is it possible that the kernel part of Samba (CIFS?) is holding the page
> >>> allocation spinlock that Jan has mentioned?
> >>
> >> Well, we need to see the backtraces to know more. But even then the
> >> question would what could cause this. If it is some issue in I-pipe or
> >> Xenomai, or if this is a generic issue that would see after a while with
> >> an unpatched kernel as well.
> > 
> > Well, to rule out any already fixed mainline issue, maybe it would
> > make sense to upgrade to the latest in the 3.14 series? This is a
> > double edged sword, since it has a risk to introduce regressions,
> > but maybe worth a try.
> 
> If the step from .28 to .33 should start to expose the issue on 3.14 as
> well, we would have a more limited space to search for the reason. But I
> suspect it won't make a difference.

Well there were some fixes around .31 or .32, which definitely
resolved some NFS stalls on my NFS server (which is not patched with
I-pipe).

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-03-13 17:12                     ` Gilles Chanteperdrix
@ 2015-04-02 18:47                       ` Jeroen Van den Keybus
  2015-04-02 19:15                         ` Gilles Chanteperdrix
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-04-02 18:47 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: Jan Kiszka, xenomai

I've been testing for two weeks now and the system has crashed three
more times under dohell load. Two with 3.14.28, the other with 3.16.0.
Time to crash varied between 3 hours and 90 hours.

The scenario is always the same: one CPU (has already been any of the
4) gets stuck and the others start reporting soft lockups. The trouble
is: I've been unable to get hold of a stack trace of the hardlocked
CPU. SysRq L does not work and the CPU does not respond to the NMIs it
is given from the softlocked CPUs. I also enabled hardlockup_panic to
make sure I get all stack traces but to no avail.

Does anyone know another trick to possibly get the backtrace from this CPU ?

Thanks,


J.


2015-03-13 18:12 GMT+01:00 Gilles Chanteperdrix
<gilles.chanteperdrix@xenomai.org>:
> On Fri, Mar 13, 2015 at 06:09:07PM +0100, Jan Kiszka wrote:
>> On 2015-03-13 17:34, Gilles Chanteperdrix wrote:
>> > On Thu, Mar 12, 2015 at 09:52:25PM +0100, Jan Kiszka wrote:
>> >> Am 2015-03-09 um 15:56 schrieb Niels Wellens:
>> >>> Hi,
>> >>>
>> >>> We have a few updates on the lockup's that we observed.
>> >>>
>> >>> Jeroen did a dohell test on his unpatched 3.14.28 kernel and he didn't
>> >>> experienced any problems, the system was still working as expected after
>> >>> more than 100 hours of operation.
>> >>>
>> >>> In the meanwhile, I did some further tests on my 3.16.0 ipipe kernel. I
>> >>> disabled some services (gdm3, rtkit-daemon, smbd and nmbd) and after 90
>> >>> hours of operation (latency + dohell) everything was still working
>> >>> flawlessly.  Afterwards I enabled gdm3 and rtkit-daemon services again
>> >>> and the lockup didn't occur for another 25hours (test stopped due to
>> >>> kernel panic while porting one of my RTDM drivers to xeno 3 ;-) ).
>> >>> Then I continued my test where it stopped (only smbd and nmbd services
>> >>> disabled, latency + dohell running) and it was running perfectly for 114
>> >>> hours, then I enabled smbd and nmbd again and after 3 hours the hard
>> >>> lockup occurred again:
>> >>>
>> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
>> >>> subsys cpuset
>> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
>> >>> subsys cpu
>> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Initializing cgroup
>> >>> subsys cpuacct
>> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Linux version
>> >>> 3.16.0-ipipe-v0+ (triphase@dev-x10sae) (gcc version 4.9.1 (Debian
>> >>> 4.9.1-19) ) #1 SMP Thu Feb 26 12:15:32 CET 2015
>> >>> Mar  4 16:35:47 dev-x10sae kernel: [    0.000000] Command line:
>> >>> BOOT_IMAGE=/boot/vmlinuz-3.16.0-ipipe-v0+
>> >>> root=UUID=fc8ecefa-fc73-487f-a045-cffa99c38a11 ro quiet
>> >>> ...
>> >>> Mar  9 07:35:02 dev-x10sae anacron[26338]: Job `cron.daily' terminated
>> >>> Mar  9 07:35:02 dev-x10sae anacron[26338]: Normal exit (1 job run)
>> >>> Mar  9 08:17:01 dev-x10sae CRON[25670]: (root) CMD (   cd / && run-parts
>> >>> --report /etc/cron.hourly)
>> >>> Mar  9 08:30:17 dev-x10sae gnome-session[2611]:
>> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4961 was not
>> >>> found when attempting to remove it
>> >>> Mar  9 09:17:01 dev-x10sae CRON[20303]: (root) CMD (   cd / && run-parts
>> >>> --report /etc/cron.hourly)
>> >>> Mar  9 09:30:17 dev-x10sae gnome-session[2611]:
>> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 4987 was not
>> >>> found when attempting to remove it
>> >>> Mar  9 10:17:01 dev-x10sae CRON[14576]: (root) CMD (   cd / && run-parts
>> >>> --report /etc/cron.hourly)
>> >>> Mar  9 10:30:17 dev-x10sae gnome-session[2611]:
>> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5017 was not
>> >>> found when attempting to remove it
>> >>> Mar  9 11:17:01 dev-x10sae CRON[30596]: (root) CMD (   cd / && run-parts
>> >>> --report /etc/cron.hourly)
>> >>> Mar  9 11:20:51 dev-x10sae smbd[11478]: Starting SMB/CIFS daemon: smbd.
>> >>> Mar  9 11:20:56 dev-x10sae nmbd[24483]: Starting NetBIOS name server: nmbd.
>> >>> Mar  9 11:30:17 dev-x10sae gnome-session[2611]:
>> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5043 was not
>> >>> found when attempting to remove it
>> >>> Mar  9 12:17:01 dev-x10sae CRON[6674]: (root) CMD (   cd / && run-parts
>> >>> --report /etc/cron.hourly)
>> >>> Mar  9 12:30:17 dev-x10sae gnome-session[2611]:
>> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5075 was not
>> >>> found when attempting to remove it
>> >>> Mar  9 13:17:01 dev-x10sae CRON[6801]: (root) CMD (   cd / && run-parts
>> >>> --report /etc/cron.hourly)
>> >>> Mar  9 13:30:17 dev-x10sae gnome-session[2611]:
>> >>> (gnome-settings-daemon:2675): GLib-CRITICAL **: Source ID 5464 was not
>> >>> found when attempting to remove it
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422579.748685] Watchdog detected
>> >>> hard LOCKUP on cpu 5
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196923] INFO: rcu_sched
>> >>> self-detected stall on CPUINFO: rcu_sched self-detected stall on
>> >>> CPUINFO: rcu_sched self-detected stall on CPU {
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196927]  {
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  2
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196928]  1
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196929] }
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930] }
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196930]  (t=5250 jiffies
>> >>> g=21756356 c=21756355 q=15258)
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196931]  (t=5250 jiffies
>> >>> g=21756356 c=21756355 q=15258)
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.196932] sending NMI to all CPUs:
>> >>> Mar  9 14:02:54 dev-x10sae kernel: [422583.197098]  { 6}  (t=5250
>> >>> jiffies g=21756356 c=21756355 q=15258)
>> >>>
>> >>> Is it possible that the kernel part of Samba (CIFS?) is holding the page
>> >>> allocation spinlock that Jan has mentioned?
>> >>
>> >> Well, we need to see the backtraces to know more. But even then the
>> >> question would what could cause this. If it is some issue in I-pipe or
>> >> Xenomai, or if this is a generic issue that would see after a while with
>> >> an unpatched kernel as well.
>> >
>> > Well, to rule out any already fixed mainline issue, maybe it would
>> > make sense to upgrade to the latest in the 3.14 series? This is a
>> > double edged sword, since it has a risk to introduce regressions,
>> > but maybe worth a try.
>>
>> If the step from .28 to .33 should start to expose the issue on 3.14 as
>> well, we would have a more limited space to search for the reason. But I
>> suspect it won't make a difference.
>
> Well there were some fixes around .31 or .32, which definitely
> resolved some NFS stalls on my NFS server (which is not patched with
> I-pipe).
>
> --
>                                             Gilles.
>
> _______________________________________________
> Xenomai mailing list
> Xenomai@xenomai.org
> http://www.xenomai.org/mailman/listinfo/xenomai


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-02 18:47                       ` Jeroen Van den Keybus
@ 2015-04-02 19:15                         ` Gilles Chanteperdrix
  2015-04-02 19:29                           ` Jeroen Van den Keybus
  0 siblings, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-04-02 19:15 UTC (permalink / raw)
  To: Jeroen Van den Keybus; +Cc: Jan Kiszka, xenomai

On Thu, Apr 02, 2015 at 08:47:30PM +0200, Jeroen Van den Keybus wrote:
> I've been testing for two weeks now and the system has crashed three
> more times under dohell load. Two with 3.14.28, the other with 3.16.0.
> Time to crash varied between 3 hours and 90 hours.
> 
> The scenario is always the same: one CPU (has already been any of the
> 4) gets stuck and the others start reporting soft lockups. The trouble
> is: I've been unable to get hold of a stack trace of the hardlocked
> CPU. SysRq L does not work and the CPU does not respond to the NMIs it
> is given from the softlocked CPUs. I also enabled hardlockup_panic to
> make sure I get all stack traces but to no avail.
> 
> Does anyone know another trick to possibly get the backtrace from this CPU ?

You can modify ipipe_trace_freeze to get the trace of a different
CPU. But if I were you I would test the latest stable release
first.

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-02 19:15                         ` Gilles Chanteperdrix
@ 2015-04-02 19:29                           ` Jeroen Van den Keybus
  2015-04-02 20:41                             ` Gilles Chanteperdrix
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-04-02 19:29 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: Jan Kiszka, xenomai

2015-04-02 21:15 GMT+02:00 Gilles Chanteperdrix
<gilles.chanteperdrix@xenomai.org>:
> On Thu, Apr 02, 2015 at 08:47:30PM +0200, Jeroen Van den Keybus wrote:
>> I've been testing for two weeks now and the system has crashed three
>> more times under dohell load. Two with 3.14.28, the other with 3.16.0.
>> Time to crash varied between 3 hours and 90 hours.
>>
>> The scenario is always the same: one CPU (has already been any of the
>> 4) gets stuck and the others start reporting soft lockups. The trouble
>> is: I've been unable to get hold of a stack trace of the hardlocked
>> CPU. SysRq L does not work and the CPU does not respond to the NMIs it
>> is given from the softlocked CPUs. I also enabled hardlockup_panic to
>> make sure I get all stack traces but to no avail.
>>
>> Does anyone know another trick to possibly get the backtrace from this CPU ?
>

> You can modify ipipe_trace_freeze to get the trace of a different
> CPU.

Ah yes, I forgot. It is probably locked outside the Linux domain. That
would explain why the regular panic won't work. Is that correct ?

> But if I were you I would test the latest stable release
> first.

Ok. I'll do that. I would have liked to know the cause of the lockups
though, And above all, we wanted to test Xenomai 3 from the start of a
new project.

Thanks

J.

>
> --
>                                             Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-02 19:29                           ` Jeroen Van den Keybus
@ 2015-04-02 20:41                             ` Gilles Chanteperdrix
  2015-04-08 21:02                               ` Jeroen Van den Keybus
  0 siblings, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-04-02 20:41 UTC (permalink / raw)
  To: Jeroen Van den Keybus; +Cc: Jan Kiszka, xenomai

On Thu, Apr 02, 2015 at 09:29:29PM +0200, Jeroen Van den Keybus wrote:
> 2015-04-02 21:15 GMT+02:00 Gilles Chanteperdrix
> <gilles.chanteperdrix@xenomai.org>:
> > On Thu, Apr 02, 2015 at 08:47:30PM +0200, Jeroen Van den Keybus wrote:
> >> I've been testing for two weeks now and the system has crashed three
> >> more times under dohell load. Two with 3.14.28, the other with 3.16.0.
> >> Time to crash varied between 3 hours and 90 hours.
> >>
> >> The scenario is always the same: one CPU (has already been any of the
> >> 4) gets stuck and the others start reporting soft lockups. The trouble
> >> is: I've been unable to get hold of a stack trace of the hardlocked
> >> CPU. SysRq L does not work and the CPU does not respond to the NMIs it
> >> is given from the softlocked CPUs. I also enabled hardlockup_panic to
> >> make sure I get all stack traces but to no avail.
> >>
> >> Does anyone know another trick to possibly get the backtrace from this CPU ?
> >
> 
> > You can modify ipipe_trace_freeze to get the trace of a different
> > CPU.
> 
> Ah yes, I forgot. It is probably locked outside the Linux domain. That
> would explain why the regular panic won't work. Is that correct ?

You will probably know that when you know why you get a lockup.

> 
> > But if I were you I would test the latest stable release
> > first.
> 
> Ok. I'll do that. I would have liked to know the cause of the lockups
> though, And above all, we wanted to test Xenomai 3 from the start of a
> new project.

I am talking about Linux stable releases. Something more recent than
3.14.28 or 3.16.0.

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-02 20:41                             ` Gilles Chanteperdrix
@ 2015-04-08 21:02                               ` Jeroen Van den Keybus
  2015-04-09  9:04                                 ` Jan Kiszka
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-04-08 21:02 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: Jan Kiszka, xenomai

It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
Linux 3.16.7 running dohell. This time, I believe I have a trace of
the locked up CPU. It's listed below and for completeness, the first
part of the dmesg log is attached as well.

[419215.683857] Kernel panic - not syncing: Watchdog detected hard
LOCKUP on cpu 3
[419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
[419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
[419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
ffffffff81a8a1e8
[419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
ffff88021fb86cc0
[419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
000000000001999e
[419215.684095] Call Trace:
[419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
[419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
[419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
[419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
[419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
[419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
[419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
[419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
[419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
[419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
[419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
[419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
[419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
[419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
[419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
[419215.684445]  <<EOE>>  [<ffffffff81046bac>]
__ipipe_pin_range_globally+0x7c/0x2b0
[419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
[419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
[419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
[419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
[419215.684584]  [<ffffffff81456b70>] ? ghes_irq_func+0x20/0x20
[419215.684599]  [<ffffffff81455ea0>] ghes_read_estatus+0x80/0x160
[419215.684614]  [<ffffffff81456a64>] ghes_proc+0x14/0x80
[419215.684628]  [<ffffffff81456b82>] ghes_poll_func+0x12/0x30
[419215.684643]  [<ffffffff81064f16>] call_timer_fn+0x36/0x100
[419215.684708]  [<ffffffff81456b70>] ? ghes_irq_func+0x20/0x20
[419215.684723]  [<ffffffff810652d8>] run_timer_softirq+0x208/0x2f0
[419215.684738]  [<ffffffff8105dc45>] __do_softirq+0xe5/0x290
[419215.684752]  [<ffffffff817623b0>] ? do_IRQ+0x100/0x100
[419215.684766]  [<ffffffff8105e0bd>] irq_exit+0xbd/0xd0
[419215.684779]  [<ffffffff817623e5>] smp_apic_timer_interrupt+0x35/0x50
[419215.684795]  [<ffffffff81032e39>] __ipipe_do_IRQ+0x79/0x90
[419215.684810]  [<ffffffff817623b0>] ? do_IRQ+0x100/0x100
[419215.684823]  [<ffffffff81032e3f>] ? __ipipe_do_IRQ+0x7f/0x90
[419215.684839]  [<ffffffff811076d9>] __ipipe_do_sync_stage+0x169/0x170
[419215.684855]  [<ffffffff811077fd>] __ipipe_do_sync_pipeline+0x9d/0xa0
[419215.684871]  [<ffffffff81107bb8>] __ipipe_dispatch_irq+0x188/0x2a0
[419215.684938]  [<ffffffff81033415>] __ipipe_handle_irq+0x65/0x180
[419215.684954]  [<ffffffff81760020>] apic_timer_interrupt+0x60/0x90
[419215.684970]  [<ffffffff8104b710>] ? pgd_alloc+0x70/0x1c0
[419215.684984]  [<ffffffff8105550a>] mm_init+0xfa/0x150
[419215.684998]  [<ffffffff810571d7>] copy_process.part.30+0x12a7/0x1be0
[419215.685015]  [<ffffffff8115cabd>] ? xnthread_switch_fpu+0x2d/0x40
[419215.685030]  [<ffffffff8115577f>] ? __xnsched_run+0x16f/0x490
[419215.685046]  [<ffffffff81057ce5>] do_fork+0xd5/0x340
[419215.685059]  [<ffffffff81057fd6>] SyS_clone+0x16/0x20
[419215.685072]  [<ffffffff8175f389>] stub_clone+0x69/0x90
[419215.685086]  [<ffffffff8175ef8c>] ? system_call_fastpath+0x1a/0x1f
[419215.685104] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation
range: 0xffffffff80000000-0xffffffff9fffffff)
[419215.685179] drm_kms_helper: panic occurred, switching back to text console
[419215.762331] ---[ end Kernel panic - not syncing: Watchdog detected
hard LOCKUP on cpu 3

Head of dmesg:

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.16.7-cobalt (vdkeybus@x10sae) (gcc
version 4.8.2 (Ubuntu 4.8.2-19ubuntu1) ) #1 SMP Fri Apr 3 00:47:00
CEST 2015
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.16.7-cobalt
root=UUID=4cc8572b-8982-4cfe-9887-070196bd6827 ro
netconsole=6665@192.168.16.130/eth0,6666@192.168.16.11/54:04:a6:62:0a:a5
debug loglevel=7 systemd.log_level=debug systemd.log_target=kmsg
softlockup_all_cpu_backtrace=1
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000c91f9fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c91fa000-0x00000000c9200fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000c9201000-0x00000000c9b12fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9b13000-0x00000000c9f0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9f10000-0x00000000d97c3fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d97c4000-0x00000000d988dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d988e000-0x00000000d98d5fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d98d6000-0x00000000d9a06fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d9a07000-0x00000000d9ffefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d9fff000-0x00000000d9ffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dc000000-0x00000000de1fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x21fe00 max_arch_pfn = 0x400000000
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] total RAM covered: 8126M
[    0.000000] Found optimal setting for mtrr clean up
[    0.000000]  gran_size: 64K  chunk_size: 128M        num_reg: 7
 lose cover RAM: 0G
[    0.000000] e820: last_pfn = 0xda000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd800-0x000fd80f]
mapped at [ffff8800000fd800]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000] init_memory_mapping: [mem 0x21fc00000-0x21fdfffff]
[    0.000000] init_memory_mapping: [mem 0x21c000000-0x21fbfffff]
[    0.000000] init_memory_mapping: [mem 0x200000000-0x21bffffff]
[    0.000000] init_memory_mapping: [mem 0x00100000-0xc91f9fff]
[    0.000000] init_memory_mapping: [mem 0xc9201000-0xc9b12fff]
[    0.000000] init_memory_mapping: [mem 0xc9f10000-0xd97c3fff]
[    0.000000] init_memory_mapping: [mem 0xd988e000-0xd98d5fff]
[    0.000000] init_memory_mapping: [mem 0xd9fff000-0xd9ffffff]
[    0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
[    0.000000] RAMDISK: [mem 0x1dfbe000-0x2afd6fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 SUPERM)
[    0.000000] ACPI: XSDT 0x00000000D99DA098 0000B4 (v01 SUPERM
SMCI--MB 01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000D99E6FC8 00010C (v05 SUPERM
SMCI--MB 01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000D99DA1E8 00CDDA (v02 SUPERM
SMCI--MB 00000000 INTL 20120711)
[    0.000000] ACPI: FACS 0x00000000D9A06F80 000040
[    0.000000] ACPI: APIC 0x00000000D99E70D8 000072 (v03 SUPERM
SMCI--MB 01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000D99E7150 000044 (v01 SUPERM
SMCI--MB 01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000D99E7198 000BEE (v01 Ther_R
Ther_Rvp 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000D99E7D88 000539 (v01 PmRef
Cpu0Ist  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x00000000D99E82C8 000B74 (v01 CpuRef
CpuSsdt  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x00000000D99E8E40 0002DE (v01 PmRef
Cpu0Tst  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x00000000D99E9120 000348 (v01 PmRef  ApTst
  00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 0x00000000D99E9468 00003C (v01 SUPERM
SMCI--MB 01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000D99E94A8 000038 (v01 SUPERM
SMCI--MB 01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000D99E94E0 000397 (v01 SataRe
SataTabl 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000D99E9878 005B5E (v01 SaSsdt SaSsdt
  00003000 INTL 20120711)
[    0.000000] ACPI: ASF! 0x00000000D99EF3D8 0000A5 (v32 INTEL   HCG
  00000001 TFSM 000F4240)
[    0.000000] ACPI: DMAR 0x00000000D99EF480 0000B8 (v01 INTEL  BDW
  00000001 INTL 00000001)
[    0.000000] ACPI: EINJ 0x00000000D99EF538 000130 (v01 AMI    AMI
EINJ 00000000      00000000)
[    0.000000] ACPI: ERST 0x00000000D99EF668 000230 (v01 AMIER  AMI
ERST 00000000      00000000)
[    0.000000] ACPI: HEST 0x00000000D99EF898 0000A8 (v01 AMI    AMI
HEST 00000000      00000000)
[    0.000000] ACPI: BERT 0x00000000D99EF940 000030 (v01 AMI    AMI
BERT 00000000      00000000)
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000021fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x21fdfffff]
[    0.000000]   NODE_DATA [mem 0x21fdf5000-0x21fdf9fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x21fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0xc91f9fff]
[    0.000000]   node   0: [mem 0xc9201000-0xc9b12fff]
[    0.000000]   node   0: [mem 0xc9f10000-0xd97c3fff]
[    0.000000]   node   0: [mem 0xd988e000-0xd98d5fff]
[    0.000000]   node   0: [mem 0xd9fff000-0xd9ffffff]
[    0.000000]   node   0: [mem 0x100000000-0x21fdfffff]
[    0.000000] Reserving Intel graphics stolen memory at 0xdc200000-0xde1fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xc91fa000-0xc9200fff]
[    0.000000] PM: Registered nosave memory: [mem 0xc9b13000-0xc9f0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd97c4000-0xd988dfff]
[    0.000000] PM: Registered nosave memory: [mem 0xd98d6000-0xd9a06fff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9a07000-0xd9ffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xda000000-0xdbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdc000000-0xde1fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xde200000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xde200000-0xf7ffffff] available for PCI devices
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256
nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 96 pages/cpu @ffff88021fa00000 s363520
r8192 d21504 u524288
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
Total pages: 2036551
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line:
BOOT_IMAGE=/boot/vmlinuz-3.16.7-cobalt
root=UUID=4cc8572b-8982-4cfe-9887-070196bd6827 ro
netconsole=6665@192.168.16.130/eth0,6666@192.168.16.11/54:04:a6:62:0a:a5
debug loglevel=7 systemd.log_level=debug systemd.log_target=kmsg
softlockup_all_cpu_backtrace=1
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] AGP: Checking aperture...
[    0.000000] AGP: No AGP bridge found
[    0.000000] Memory: 7843664K/8275604K available (7571K kernel code,
1103K rwdata, 3592K rodata, 1664K init, 4688K bss, 431940K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000]  RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
[    0.000000]  Offload RCU callbacks from all CPUs
[    0.000000]  Offload RCU callbacks from CPUs: 0-3.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS:16640 nr_irqs:712 16
[    0.000000] Interrupt pipeline (release #3)
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 33554432 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't
want memory cgroups
[    0.000000] tsc: Fast TSC calibration failed
[    0.000000] tsc: PIT calibration matches HPET. 1 loops
[    0.000000] tsc: Detected 3400.170 MHz processor
[    0.000020] Calibrating delay loop (skipped), value calculated
using timer frequency.. 6800.34 BogoMIPS (lpj=13600680)
[    0.000024] pid_max: default: 32768 minimum: 301
[    0.000028] ACPI: Core revision 20140424
[    0.012011] ACPI: All ACPI Tables successfully acquired
[    0.013491] Security Framework initialized
[    0.013500] AppArmor: AppArmor initialized
[    0.013501] Yama: becoming mindful.
[    0.013859] Dentry cache hash table entries: 1048576 (order: 11,
8388608 bytes)
[    0.014893] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.015328] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.015336] Mountpoint-cache hash table entries: 16384 (order: 5,
131072 bytes)
[    0.015488] Initializing cgroup subsys memory
[    0.015504] Initializing cgroup subsys devices
[    0.015509] Initializing cgroup subsys freezer
[    0.015512] Initializing cgroup subsys net_cls
[    0.015515] Initializing cgroup subsys blkio
[    0.015518] Initializing cgroup subsys perf_event
[    0.015520] Initializing cgroup subsys net_prio
[    0.015525] Initializing cgroup subsys hugetlb
[    0.015541] CPU: Physical Processor ID: 0
[    0.015542] CPU: Processor Core ID: 0
[    0.015545] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.015545] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.016287] mce: CPU supports 9 MCE banks
[    0.016298] CPU0: Thermal monitoring enabled (TM1)
[    0.016307] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    0.016307] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.016307] tlb_flushall_shift: 6
[    0.016402] Freeing SMP alternatives memory: 28K (ffffffff81eb5000
- ffffffff81ebc000)
[    0.016404] ftrace: allocating 28786 entries in 113 pages
[    0.024995] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
[    0.064658] smpboot: CPU0: Intel(R) Core(TM) i5-4670 CPU @ 3.40GHz
(fam: 06, model: 3c, stepping: 03)
[    0.064686] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell
events, full-width counters, Intel PMU driver.
[    0.064701] ... version:                3
[    0.064702] ... bit width:              48
[    0.064703] ... generic registers:      8
[    0.064704] ... value mask:             0000ffffffffffff
[    0.064705] ... max period:             0000ffffffffffff
[    0.064706] ... fixed-purpose events:   3
[    0.064708] ... event mask:             00000007000000ff
[    0.065676] x86: Booting SMP configuration:
[    0.065678] .... node  #0, CPUs:      #1
[    0.079535] NMI watchdog: enabled on all CPUs, permanently consumes
one hw-PMU counter.
[    0.079587]  #2 #3
[    0.107400] x86: Booted up 1 node, 4 CPUs
[    0.107404] smpboot: Total of 4 processors activated (27201.36 BogoMIPS)
[    0.109685] devtmpfs: initialized
[    0.111362] evm: security.selinux
[    0.111364] evm: security.SMACK64
[    0.111365] evm: security.ima
[    0.111366] evm: security.capability
[    0.111408] PM: Registering ACPI NVS region [mem
0xc91fa000-0xc9200fff] (28672 bytes)
[    0.111410] PM: Registering ACPI NVS region [mem
0xd98d6000-0xd9a06fff] (1249280 bytes)
[    0.111933] pinctrl core: initialized pinctrl subsystem
[    0.111979] regulator-dummy: no parameters
[    0.112014] RTC time: 22:56:16, date: 04/02/15
[    0.112044] NET: Registered protocol family 16
[    0.112150] cpuidle: using governor ladder
[    0.112152] cpuidle: using governor menu
[    0.112192] ACPI: bus type PCI registered
[    0.112194] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.112243] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem
0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.112246] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.112283] PCI: Using configuration type 1 for base access
[    0.117824] ACPI: Added _OSI(Module Device)
[    0.117827] ACPI: Added _OSI(Processor Device)
[    0.117828] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.117830] ACPI: Added _OSI(Processor Aggregator Device)
[    0.121885] ACPI: Executed 5 blocks of module-level executable AML code
[    0.137613] ACPI: Dynamic OEM Table Load:
[    0.137618] ACPI: SSDT 0xFFFF88021432DC00 0003D3 (v01 PmRef
Cpu0Cst  00003001 INTL 20051117)
[    0.141698] ACPI: Dynamic OEM Table Load:
[    0.141703] ACPI: SSDT 0xFFFF880213D29000 0005AA (v01 PmRef  ApIst
  00003000 INTL 20051117)
[    0.145599] ACPI: Dynamic OEM Table Load:
[    0.145603] ACPI: SSDT 0xFFFF880213D11800 000119 (v01 PmRef  ApCst
  00003000 INTL 20051117)
[    0.149951] ACPI: Interpreter enabled
[    0.149960] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S2_] (20140424/hwxface-580)
[    0.149966] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep
State [\_S3_] (20140424/hwxface-580)
[    0.149975] ACPI: (supports S0 S1 S4 S5)
[    0.149977] ACPI: Using IOAPIC for interrupt routing
[    0.150013] HEST: Table parsing has been initialized.
[    0.150016] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.150339] ACPI: Power Resource [PG00] (on)
[    0.153732] ACPI: Power Resource [PG01] (on)
[    0.157726] ACPI: Power Resource [PG02] (on)
[    0.167196] ACPI: Power Resource [FN00] (off)
[    0.167246] ACPI: Power Resource [FN01] (off)
[    0.167295] ACPI: Power Resource [FN02] (off)
[    0.167342] ACPI: Power Resource [FN03] (off)
[    0.167390] ACPI: Power Resource [FN04] (off)
[    0.168031] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.168035] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI]
[    0.168473] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME
AER PCIeCapability]
[    0.168891] PCI host bridge to bus 0000:00
[    0.168894] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.168896] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.168897] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.168899] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.168900] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    0.168902] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.168903] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.168904] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.168906] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.168907] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.168909] pci_bus 0000:00: root bus resource [mem 0xde200000-0xfeafffff]
[    0.169263] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.169692] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.169870] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.170015] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.170147] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.170280] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.170403] pci 0000:00:1c.5: System wakeup disabled by ACPI
[    0.170526] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.170648] pci 0000:00:1c.7: System wakeup disabled by ACPI
[    0.170824] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.171415] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.171798] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.181570] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.181823] pci 0000:03:00.0: System wakeup disabled by ACPI
[    0.181850] pci 0000:00:1c.5: PCI bridge to [bus 03-04]
[    0.182265] pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
[    0.182650] pci 0000:05:00.0: System wakeup disabled by ACPI
[    0.189614] pci 0000:00:1c.6: PCI bridge to [bus 05]
[    0.189842] pci 0000:06:00.0: System wakeup disabled by ACPI
[    0.197565] pci 0000:00:1c.7: PCI bridge to [bus 06]
[    6.727463] console [netcon0] enabled
[    6.751470] netconsole: network logging started
[    6.775516] rtc_cmos 00:02: setting system clock to 2015-04-02
22:56:23 UTC (1428015383)
[    6.800149] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    6.824635] EDD information not available.
[    6.849722] Freeing unused kernel memory: 1664K (ffffffff81d15000 -
ffffffff81eb5000)
[    6.874590] Write protecting the kernel read-only data: 12288k
[    6.900374] Freeing unused kernel memory: 608K (ffff880001768000 -
ffff880001800000)
[    6.926382] Freeing unused kernel memory: 504K (ffff880001b82000 -
ffff880001c00000)
[    6.983504] systemd-udevd[120]: starting version 204
[    7.022242] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6
Gbps 0x3f impl SATA mode
[    7.048213] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum
part ems apst
[    7.074037] hidraw: raw HID events driver (C) Jiri Kosina
[    7.099823] usb-storage 3-13:1.0: USB Mass Storage device detected
[    7.116063] scsi0 : ahci
[    7.116138] scsi1 : ahci
[    7.116197] scsi2 : ahci
[    7.116251] scsi3 : ahci
[    7.116304] scsi4 : ahci
[    7.116357] scsi5 : ahci
[    7.116391] ata1: SATA max UDMA/133 abar m2048@0xf7c3a000 port
0xf7c3a100 irq 56
[    7.116393] ata2: SATA max UDMA/133 abar m2048@0xf7c3a000 port
0xf7c3a180 irq 56
[    7.116394] ata3: SATA max UDMA/133 abar m2048@0xf7c3a000 port
0xf7c3a200 irq 56
[    7.116396] ata4: SATA max UDMA/133 abar m2048@0xf7c3a000 port
0xf7c3a280 irq 56
[    7.116398] ata5: SATA max UDMA/133 abar m2048@0xf7c3a000 port
0xf7c3a300 irq 56
[    7.116400] ata6: SATA max UDMA/133 abar m2048@0xf7c3a000 port
0xf7c3a380 irq 56
[    7.116539] ahci 0000:06:00.0: SSS flag set, parallel bus scan disabled
[    7.116572] ahci 0000:06:00.0: AHCI 0001.0200 32 slots 2 ports 6
Gbps 0x3 impl SATA mode
[    7.116574] ahci 0000:06:00.0: flags: 64bit ncq sntf stag led clo
pmp pio slum part ccc sxs
[    7.116794] scsi6 : ahci
[    7.116857] scsi7 : ahci
[    7.116893] ata7: SATA max UDMA/133 abar m512@0xf7800000 port
0xf7800100 irq 57
[    7.116895] ata8: SATA max UDMA/133 abar m512@0xf7800000 port
0xf7800180 irq 57
[    7.434416] ata6: SATA link down (SStatus 0 SControl 300)
[    7.434431] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    7.434442] ata4: SATA link down (SStatus 0 SControl 300)
[    7.434453] ata3: SATA link down (SStatus 0 SControl 300)
[    7.434466] ata5: SATA link down (SStatus 0 SControl 300)
[    7.434477] ata2: SATA link down (SStatus 0 SControl 300)
[    7.436305] ata1.00: supports DRM functions and may not be fully accessible
[    7.436342] ata1.00: ATA-9: Samsung SSD 840 EVO 120GB, EXT0BB6Q, max UDMA/133
[    7.436343] ata1.00: 234441648 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    7.436515] ata1.00: supports DRM functions and may not be fully accessible
[    7.436553] ata1.00: configured for UDMA/133
[    7.436609] scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD
840  BB6Q PQ: 0 ANSI: 5
[    7.436713] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks:
(120 GB/111 GiB)
[    7.436732] sd 0:0:0:0: [sda] Write Protect is off
[    7.436738] sd 0:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    7.436803] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    7.438060]  sda: sda1
[    7.438154] sd 0:0:0:0: [sda] Attached SCSI disk
[    7.438423] ata7: SATA link down (SStatus 0 SControl 300)
[    7.758234] ata8: SATA link down (SStatus 0 SControl 300)
[    8.011629] scsi8 : usb-storage 3-13:1.0
[    8.033291] usbcore: registered new interface driver usb-storage
[    8.055406] [drm] Initialized drm 1.1.0 20060810
[    8.077580] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    8.099695] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    8.122103] firewire_ohci 0000:04:03.0: added OHCI v1.10 device as
card 0, 4 IR + 8 IT contexts, quirks 0x2
[    8.122124] e1000e 0000:00:19.0: Interrupt Throttling Rate
(ints/sec) set to dynamic conservative mode
[    8.124481] usbcore: registered new interface driver usbhid
[    8.124481] usbhid: USB HID core driver
[    8.214851] input: Logitech USB-PS/2 Optical Mouse as
/devices/pci0000:00/0000:00:14.0/usb3/3-1/3-1:1.0/0003:046D:C03F.0001/input/input4
[    8.238883] hid-generic 0003:046D:C03F.0001: input,hidraw0: USB HID
v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on
usb-0000:00:14.0-1/input0
[    8.300457] e1000e 0000:00:19.0 eth1: registered PHC clock
[    8.324591] e1000e 0000:00:19.0 eth1: (PCI Express:2.5GT/s:Width
x1) 0c:c4:7a:30:b4:a4
[    8.348732] e1000e 0000:00:19.0 eth1: Intel(R) PRO/1000 Network Connection
[    8.372816] e1000e 0000:00:19.0 eth1: MAC: 11, PHY: 12, PBA No: 0100FF-0FF
[    8.396908] [drm] Memory usable by graphics device = 2048M
[    8.420529] [drm] Replacing VGA console driver
[    8.443819] fb: switching to inteldrmfb from VESA VGA
[    8.467416] Console: switching to colour dummy device 80x25
[    8.489831] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    8.489833] [drm] Driver supports precise vblank timestamp query.
[    8.489848] vgaarb: device changed decodes:
PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    8.527351] fbcon: inteldrmfb (fb0) is primary device
[    8.566867] Console: switching to colour frame buffer device 160x64
[    8.568961] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    8.568977] i915 0000:00:02.0: registered panic notifier
[    8.574565] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    8.574865] acpi device:16: registered as cooling_device5
[    8.574931] input: Video Bus as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    8.574999] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    8.709709] firewire_core 0000:04:03.0: created device fw0: GUID
003048000010d639, S400
[    8.733639] raid6: sse2x1   10845 MB/s
[    8.801602] raid6: sse2x2   13420 MB/s
[    8.869560] raid6: sse2x4   15734 MB/s
[    8.937521] raid6: avx2x1   20783 MB/s
[    9.005480] raid6: avx2x2   23831 MB/s
[    9.073439] raid6: avx2x4   27758 MB/s
[    9.073448] raid6: using algorithm avx2x4 (27758 MB/s)
[    9.073461] raid6: using avx2x2 recovery algorithm
[    9.073671] scsi 8:0:0:0: Direct-Access     General  USB Flash Disk
  1.0  PQ: 0 ANSI: 2
[    9.073887] sd 8:0:0:0: Attached scsi generic sg1 type 0
[    9.074075] sd 8:0:0:0: [sdb] 7831552 512-byte logical blocks:
(4.00 GB/3.73 GiB)
[    9.074323] sd 8:0:0:0: [sdb] Write Protect is off
[    9.074567] sd 8:0:0:0: [sdb] No Caching mode page found
[    9.074581] sd 8:0:0:0: [sdb] Assuming drive cache: write through
[    9.074797] xor: automatically using best checksumming function:
[    9.076135]  sdb: sdb1
[    9.076954] sd 8:0:0:0: [sdb] Attached SCSI removable disk
[    9.113415]    avx       : 23116.000 MB/sec
[    9.171125] Btrfs loaded
[    9.210329] EXT4-fs (sda1): mounted filesystem with ordered data
mode. Opts: (null)
[    9.413117] random: init urandom read with 105 bits of entropy available
[    9.505325] init: ureadahead main process (283) terminated with status 5
[    9.718932] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
[    9.763373] random: nonblocking pool is initialized
[    9.785134] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[    9.795324] systemd-udevd[411]: starting version 204
[    9.894325] lp: driver loaded but no devices found
[    9.915885] nct6775: Found NCT6776D/F or compatible chip at 0x4e:0xa30
[    9.929780] ppdev: user-space parallel port driver
[   10.437306] AVX2 version of gcm_enc/dec engaged.
[   10.441386] init: cups main process (538) killed by HUP signal
[   10.441390] init: cups main process ended, respawning
[   10.462987] device-mapper: multipath: version 1.7.0 loaded
[   10.495867] Bluetooth: Core ver 2.19
[   10.496499] NET: Registered protocol family 31
[   10.497097] Bluetooth: HCI device and connection manager initialized
[   10.497757] Bluetooth: HCI socket layer initialized
[   10.498363] Bluetooth: L2CAP socket layer initialized
[   10.498951] Bluetooth: SCO socket layer initialized
[   10.532129] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   10.532729] Bluetooth: BNEP filters: protocol multicast
[   10.532736] Bluetooth: BNEP socket layer initialized
[   10.543808] Bluetooth: RFCOMM TTY layer initialized
[   10.544406] Bluetooth: RFCOMM socket layer initialized
[   10.544996] Bluetooth: RFCOMM ver 1.11
[   10.609521] init: failsafe main process (672) killed by TERM signal
[   10.681031] input: HDA Intel HDMI HDMI/DP,pcm=3 as
/devices/pci0000:00/0000:00:03.0/sound/card0/input6
[   10.682217] input: HDA Intel HDMI HDMI/DP,pcm=7 as
/devices/pci0000:00/0000:00:03.0/sound/card0/input7
[   10.682855] input: HDA Intel HDMI HDMI/DP,pcm=8 as
/devices/pci0000:00/0000:00:03.0/sound/card0/input8
[   10.698711] sound hdaudioC1D0: ALC1150: SKU not ready 0x00000000
[   10.699679] sound hdaudioC1D0: autoconfig: line_outs=3
(0x14/0x15/0x16/0x0/0x0) type:line
[   10.700257] sound hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   10.700838] sound hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   10.701410] sound hdaudioC1D0:    mono: mono_out=0x0
[   10.701979] sound hdaudioC1D0:    dig-out=0x11/0x1e
[   10.702547] sound hdaudioC1D0:    inputs:
[   10.703112] sound hdaudioC1D0:      Front Mic=0x19
[   10.703673] sound hdaudioC1D0:      Rear Mic=0x18
[   10.704228] sound hdaudioC1D0:      Line=0x1a
[   10.716265] input: HDA Intel PCH Front Mic as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input9
[   10.717155] input: HDA Intel PCH Rear Mic as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input10
[   10.717795] input: HDA Intel PCH Line as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input11
[   10.718410] input: HDA Intel PCH Line Out Front as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[   10.719022] input: HDA Intel PCH Line Out Surround as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[   10.719629] input: HDA Intel PCH Line Out CLFE as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[   10.720241] input: HDA Intel PCH Front Headphone as
/devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[   11.933988] init: samba-ad-dc main process (855) terminated with status 1
[   11.983872] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
[   13.144113] init: plymouth-upstart-bridge main process ended, respawning
[   13.146326] init: plymouth-upstart-bridge main process (1503)
terminated with status 1
[   13.146353] init: plymouth-upstart-bridge main process ended, respawning
[   17.784989] init: plymouth-stop pre-start process (1899) terminated
with status 1
[  423.672433] FAT-fs (sdb1): Volume was not properly unmounted. Some
data may be corrupt. Please run fsck.
[419215.683857] Kernel panic - not syncing: Watchdog detected hard
LOCKUP on cpu 3
...
[see log above]


2015-04-02 22:41 GMT+02:00 Gilles Chanteperdrix
<gilles.chanteperdrix@xenomai.org>:
> On Thu, Apr 02, 2015 at 09:29:29PM +0200, Jeroen Van den Keybus wrote:
>> 2015-04-02 21:15 GMT+02:00 Gilles Chanteperdrix
>> <gilles.chanteperdrix@xenomai.org>:
>> > On Thu, Apr 02, 2015 at 08:47:30PM +0200, Jeroen Van den Keybus wrote:
>> >> I've been testing for two weeks now and the system has crashed three
>> >> more times under dohell load. Two with 3.14.28, the other with 3.16.0.
>> >> Time to crash varied between 3 hours and 90 hours.
>> >>
>> >> The scenario is always the same: one CPU (has already been any of the
>> >> 4) gets stuck and the others start reporting soft lockups. The trouble
>> >> is: I've been unable to get hold of a stack trace of the hardlocked
>> >> CPU. SysRq L does not work and the CPU does not respond to the NMIs it
>> >> is given from the softlocked CPUs. I also enabled hardlockup_panic to
>> >> make sure I get all stack traces but to no avail.
>> >>
>> >> Does anyone know another trick to possibly get the backtrace from this CPU ?
>> >
>>
>> > You can modify ipipe_trace_freeze to get the trace of a different
>> > CPU.
>>
>> Ah yes, I forgot. It is probably locked outside the Linux domain. That
>> would explain why the regular panic won't work. Is that correct ?
>
> You will probably know that when you know why you get a lockup.
>
>>
>> > But if I were you I would test the latest stable release
>> > first.
>>
>> Ok. I'll do that. I would have liked to know the cause of the lockups
>> though, And above all, we wanted to test Xenomai 3 from the start of a
>> new project.
>
> I am talking about Linux stable releases. Something more recent than
> 3.14.28 or 3.16.0.
>
> --
>                                             Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-08 21:02                               ` Jeroen Van den Keybus
@ 2015-04-09  9:04                                 ` Jan Kiszka
  2015-04-09  9:14                                   ` Jan Kiszka
  0 siblings, 1 reply; 32+ messages in thread
From: Jan Kiszka @ 2015-04-09  9:04 UTC (permalink / raw)
  To: Jeroen Van den Keybus, Gilles Chanteperdrix; +Cc: xenomai

On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
> Linux 3.16.7 running dohell. This time, I believe I have a trace of
> the locked up CPU. It's listed below and for completeness, the first
> part of the dmesg log is attached as well.
> 
> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
> LOCKUP on cpu 3
> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
> ffffffff81a8a1e8
> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
> ffff88021fb86cc0
> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
> 000000000001999e
> [419215.684095] Call Trace:
> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
> __ipipe_pin_range_globally+0x7c/0x2b0
> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200

OK, maybe it is related to ACPI APEI, maybe that is just triggering an
I-pipe bug. But could you try to disable that feature and see if the
issue still appears?

I'll meanwhile dig deeper and try to understand what could cause a lockup.

BTW, if you read what GHES specifically does, how it interacts with the
firmware, then this may explain why the issue is not reproducible on any
platform.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09  9:04                                 ` Jan Kiszka
@ 2015-04-09  9:14                                   ` Jan Kiszka
  2015-04-09  9:26                                     ` Jan Kiszka
  2015-04-09 12:41                                     ` Gilles Chanteperdrix
  0 siblings, 2 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-04-09  9:14 UTC (permalink / raw)
  To: Jeroen Van den Keybus, Gilles Chanteperdrix; +Cc: xenomai

On 2015-04-09 11:04, Jan Kiszka wrote:
> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
>> the locked up CPU. It's listed below and for completeness, the first
>> part of the dmesg log is attached as well.
>>
>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
>> LOCKUP on cpu 3
>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
>> ffffffff81a8a1e8
>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
>> ffff88021fb86cc0
>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
>> 000000000001999e
>> [419215.684095] Call Trace:
>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
>> __ipipe_pin_range_globally+0x7c/0x2b0
>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
> 
> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
> I-pipe bug. But could you try to disable that feature and see if the
> issue still appears?
> 
> I'll meanwhile dig deeper and try to understand what could cause a lockup.

Oh, the bug is obvious (and would have been reported when turning on
CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
IRQ context here, but that only uses spin_lock.

Here is a quick fix for testing purposes (the function requires some
consolidating cleanup):

diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c
index 10abc67..0aba29c 100644
--- a/arch/x86/mm/fault.c
+++ b/arch/x86/mm/fault.c
@@ -1318,10 +1318,11 @@ void __ipipe_pin_range_globally(unsigned long start, unsigned long end)
 	int ret = 0;
 
 	do {
+		unsigned long flags;
 		struct page *page;
 
 		next = pgd_addr_end(addr, end);
-		spin_lock(&pgd_lock);
+		spin_lock_irqsave(&pgd_lock, flags);
 		list_for_each_entry(page, &pgd_list, lru) {
 			pgd_t *pgd;
 			pgd = (pgd_t *)page_address(page) + pgd_index(addr);
@@ -1329,7 +1330,7 @@ void __ipipe_pin_range_globally(unsigned long start, unsigned long end)
 			if (ret)
 				break;
 		}
-		spin_unlock(&pgd_lock);
+		spin_unlock_irqrestore(&pgd_lock, flags);
 		addr = next;
 	} while (!ret && addr != end);
 #endif

Interestingly, legacy X86_32 was already using irqsave/restore.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09  9:14                                   ` Jan Kiszka
@ 2015-04-09  9:26                                     ` Jan Kiszka
  2015-04-09 12:41                                     ` Gilles Chanteperdrix
  1 sibling, 0 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-04-09  9:26 UTC (permalink / raw)
  To: Jeroen Van den Keybus, Gilles Chanteperdrix; +Cc: xenomai

On 2015-04-09 11:14, Jan Kiszka wrote:
> On 2015-04-09 11:04, Jan Kiszka wrote:
>> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
>>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
>>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
>>> the locked up CPU. It's listed below and for completeness, the first
>>> part of the dmesg log is attached as well.
>>>
>>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
>>> LOCKUP on cpu 3
>>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
>>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
>>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
>>> ffffffff81a8a1e8
>>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
>>> ffff88021fb86cc0
>>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
>>> 000000000001999e
>>> [419215.684095] Call Trace:
>>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
>>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
>>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
>>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
>>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
>>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
>>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
>>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
>>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
>>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
>>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
>>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
>>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
>>> __ipipe_pin_range_globally+0x7c/0x2b0
>>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
>>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
>>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
>>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
>>
>> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
>> I-pipe bug. But could you try to disable that feature and see if the
>> issue still appears?
>>
>> I'll meanwhile dig deeper and try to understand what could cause a lockup.
> 
> Oh, the bug is obvious (and would have been reported when turning on
> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
> IRQ context here, but that only uses spin_lock.
> 
> Here is a quick fix for testing purposes (the function requires some
> consolidating cleanup):
> 
> diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c
> index 10abc67..0aba29c 100644
> --- a/arch/x86/mm/fault.c
> +++ b/arch/x86/mm/fault.c
> @@ -1318,10 +1318,11 @@ void __ipipe_pin_range_globally(unsigned long start, unsigned long end)
>  	int ret = 0;
>  
>  	do {
> +		unsigned long flags;
>  		struct page *page;
>  
>  		next = pgd_addr_end(addr, end);
> -		spin_lock(&pgd_lock);
> +		spin_lock_irqsave(&pgd_lock, flags);
>  		list_for_each_entry(page, &pgd_list, lru) {
>  			pgd_t *pgd;
>  			pgd = (pgd_t *)page_address(page) + pgd_index(addr);
> @@ -1329,7 +1330,7 @@ void __ipipe_pin_range_globally(unsigned long start, unsigned long end)
>  			if (ret)
>  				break;
>  		}
> -		spin_unlock(&pgd_lock);
> +		spin_unlock_irqrestore(&pgd_lock, flags);
>  		addr = next;
>  	} while (!ret && addr != end);
>  #endif
> 
> Interestingly, legacy X86_32 was already using irqsave/restore.

But all this doesn't help (also on 32-bit) as long as pgd_lock is not
consistently taken with irq protection. So my quick patch is incomplete
or even not applicable at all, but my workaround suggest (APEI
disabling) remains valid.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09  9:14                                   ` Jan Kiszka
  2015-04-09  9:26                                     ` Jan Kiszka
@ 2015-04-09 12:41                                     ` Gilles Chanteperdrix
  2015-04-09 12:49                                       ` Jan Kiszka
  1 sibling, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-04-09 12:41 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Thu, Apr 09, 2015 at 11:14:54AM +0200, Jan Kiszka wrote:
> On 2015-04-09 11:04, Jan Kiszka wrote:
> > On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
> >> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
> >> Linux 3.16.7 running dohell. This time, I believe I have a trace of
> >> the locked up CPU. It's listed below and for completeness, the first
> >> part of the dmesg log is attached as well.
> >>
> >> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
> >> LOCKUP on cpu 3
> >> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
> >> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
> >> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
> >> ffffffff81a8a1e8
> >> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
> >> ffff88021fb86cc0
> >> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
> >> 000000000001999e
> >> [419215.684095] Call Trace:
> >> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
> >> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
> >> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
> >> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
> >> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
> >> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
> >> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
> >> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
> >> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
> >> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
> >> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
> >> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
> >> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
> >> __ipipe_pin_range_globally+0x7c/0x2b0
> >> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
> >> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
> >> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
> >> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
> > 
> > OK, maybe it is related to ACPI APEI, maybe that is just triggering an
> > I-pipe bug. But could you try to disable that feature and see if the
> > issue still appears?
> > 
> > I'll meanwhile dig deeper and try to understand what could cause a lockup.
> 
> Oh, the bug is obvious (and would have been reported when turning on
> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
> IRQ context here, but that only uses spin_lock.

ipipe_pin_range_globally is called in case of vmalloc or ioremap. Is
there really any code which calls vmalloc or ioremap from irq
context ? I doubt that very much.

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09 12:41                                     ` Gilles Chanteperdrix
@ 2015-04-09 12:49                                       ` Jan Kiszka
  2015-04-09 12:56                                         ` Gilles Chanteperdrix
  2015-04-09 12:58                                         ` Gilles Chanteperdrix
  0 siblings, 2 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-04-09 12:49 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

On 2015-04-09 14:41, Gilles Chanteperdrix wrote:
> On Thu, Apr 09, 2015 at 11:14:54AM +0200, Jan Kiszka wrote:
>> On 2015-04-09 11:04, Jan Kiszka wrote:
>>> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
>>>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
>>>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
>>>> the locked up CPU. It's listed below and for completeness, the first
>>>> part of the dmesg log is attached as well.
>>>>
>>>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
>>>> LOCKUP on cpu 3
>>>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
>>>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
>>>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
>>>> ffffffff81a8a1e8
>>>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
>>>> ffff88021fb86cc0
>>>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
>>>> 000000000001999e
>>>> [419215.684095] Call Trace:
>>>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
>>>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
>>>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
>>>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
>>>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
>>>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
>>>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
>>>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
>>>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
>>>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
>>>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
>>>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
>>>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
>>>> __ipipe_pin_range_globally+0x7c/0x2b0
>>>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
>>>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
>>>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
>>>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
>>>
>>> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
>>> I-pipe bug. But could you try to disable that feature and see if the
>>> issue still appears?
>>>
>>> I'll meanwhile dig deeper and try to understand what could cause a lockup.
>>
>> Oh, the bug is obvious (and would have been reported when turning on
>> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
>> IRQ context here, but that only uses spin_lock.
> 
> ipipe_pin_range_globally is called in case of vmalloc or ioremap. Is
> there really any code which calls vmalloc or ioremap from irq
> context ? I doubt that very much.

Just need to look at the backtrace.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09 12:49                                       ` Jan Kiszka
@ 2015-04-09 12:56                                         ` Gilles Chanteperdrix
  2015-04-09 12:58                                         ` Gilles Chanteperdrix
  1 sibling, 0 replies; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-04-09 12:56 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Thu, Apr 09, 2015 at 02:49:11PM +0200, Jan Kiszka wrote:
> On 2015-04-09 14:41, Gilles Chanteperdrix wrote:
> > On Thu, Apr 09, 2015 at 11:14:54AM +0200, Jan Kiszka wrote:
> >> On 2015-04-09 11:04, Jan Kiszka wrote:
> >>> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
> >>>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
> >>>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
> >>>> the locked up CPU. It's listed below and for completeness, the first
> >>>> part of the dmesg log is attached as well.
> >>>>
> >>>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
> >>>> LOCKUP on cpu 3
> >>>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
> >>>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
> >>>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
> >>>> ffffffff81a8a1e8
> >>>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
> >>>> ffff88021fb86cc0
> >>>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
> >>>> 000000000001999e
> >>>> [419215.684095] Call Trace:
> >>>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
> >>>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
> >>>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
> >>>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
> >>>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
> >>>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
> >>>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
> >>>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
> >>>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
> >>>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
> >>>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
> >>>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
> >>>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >>>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >>>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >>>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
> >>>> __ipipe_pin_range_globally+0x7c/0x2b0
> >>>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
> >>>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
> >>>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
> >>>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
> >>>
> >>> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
> >>> I-pipe bug. But could you try to disable that feature and see if the
> >>> issue still appears?
> >>>
> >>> I'll meanwhile dig deeper and try to understand what could cause a lockup.
> >>
> >> Oh, the bug is obvious (and would have been reported when turning on
> >> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
> >> IRQ context here, but that only uses spin_lock.
> > 
> > ipipe_pin_range_globally is called in case of vmalloc or ioremap. Is
> > there really any code which calls vmalloc or ioremap from irq
> > context ? I doubt that very much.
> 
> Just need to look at the backtrace.

Yuck!

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09 12:49                                       ` Jan Kiszka
  2015-04-09 12:56                                         ` Gilles Chanteperdrix
@ 2015-04-09 12:58                                         ` Gilles Chanteperdrix
  2015-04-09 13:01                                           ` Jan Kiszka
  1 sibling, 1 reply; 32+ messages in thread
From: Gilles Chanteperdrix @ 2015-04-09 12:58 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Thu, Apr 09, 2015 at 02:49:11PM +0200, Jan Kiszka wrote:
> On 2015-04-09 14:41, Gilles Chanteperdrix wrote:
> > On Thu, Apr 09, 2015 at 11:14:54AM +0200, Jan Kiszka wrote:
> >> On 2015-04-09 11:04, Jan Kiszka wrote:
> >>> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
> >>>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
> >>>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
> >>>> the locked up CPU. It's listed below and for completeness, the first
> >>>> part of the dmesg log is attached as well.
> >>>>
> >>>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
> >>>> LOCKUP on cpu 3
> >>>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
> >>>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
> >>>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
> >>>> ffffffff81a8a1e8
> >>>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
> >>>> ffff88021fb86cc0
> >>>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
> >>>> 000000000001999e
> >>>> [419215.684095] Call Trace:
> >>>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
> >>>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
> >>>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
> >>>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
> >>>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
> >>>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
> >>>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
> >>>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
> >>>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
> >>>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
> >>>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
> >>>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
> >>>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >>>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >>>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
> >>>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
> >>>> __ipipe_pin_range_globally+0x7c/0x2b0
> >>>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
> >>>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
> >>>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
> >>>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
> >>>
> >>> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
> >>> I-pipe bug. But could you try to disable that feature and see if the
> >>> issue still appears?
> >>>
> >>> I'll meanwhile dig deeper and try to understand what could cause a lockup.
> >>
> >> Oh, the bug is obvious (and would have been reported when turning on
> >> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
> >> IRQ context here, but that only uses spin_lock.
> > 
> > ipipe_pin_range_globally is called in case of vmalloc or ioremap. Is
> > there really any code which calls vmalloc or ioremap from irq
> > context ? I doubt that very much.
> 
> Just need to look at the backtrace.

Is the mapping done this way permanent, or just temporary, for the
duration of the irq ? Because if done temporarily, we might as
well just skip ipipe_pin_range_globally in this case: the mm context
is not going to change under an irq handler's feet.

-- 
					    Gilles.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09 12:58                                         ` Gilles Chanteperdrix
@ 2015-04-09 13:01                                           ` Jan Kiszka
  2015-04-21 21:14                                             ` Jeroen Van den Keybus
  0 siblings, 1 reply; 32+ messages in thread
From: Jan Kiszka @ 2015-04-09 13:01 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

On 2015-04-09 14:58, Gilles Chanteperdrix wrote:
> On Thu, Apr 09, 2015 at 02:49:11PM +0200, Jan Kiszka wrote:
>> On 2015-04-09 14:41, Gilles Chanteperdrix wrote:
>>> On Thu, Apr 09, 2015 at 11:14:54AM +0200, Jan Kiszka wrote:
>>>> On 2015-04-09 11:04, Jan Kiszka wrote:
>>>>> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
>>>>>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
>>>>>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
>>>>>> the locked up CPU. It's listed below and for completeness, the first
>>>>>> part of the dmesg log is attached as well.
>>>>>>
>>>>>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
>>>>>> LOCKUP on cpu 3
>>>>>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
>>>>>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
>>>>>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
>>>>>> ffffffff81a8a1e8
>>>>>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
>>>>>> ffff88021fb86cc0
>>>>>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
>>>>>> 000000000001999e
>>>>>> [419215.684095] Call Trace:
>>>>>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
>>>>>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
>>>>>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
>>>>>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
>>>>>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
>>>>>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
>>>>>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
>>>>>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
>>>>>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
>>>>>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
>>>>>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
>>>>>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
>>>>>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>>>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>>>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>>>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
>>>>>> __ipipe_pin_range_globally+0x7c/0x2b0
>>>>>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
>>>>>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
>>>>>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
>>>>>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
>>>>>
>>>>> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
>>>>> I-pipe bug. But could you try to disable that feature and see if the
>>>>> issue still appears?
>>>>>
>>>>> I'll meanwhile dig deeper and try to understand what could cause a lockup.
>>>>
>>>> Oh, the bug is obvious (and would have been reported when turning on
>>>> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
>>>> IRQ context here, but that only uses spin_lock.
>>>
>>> ipipe_pin_range_globally is called in case of vmalloc or ioremap. Is
>>> there really any code which calls vmalloc or ioremap from irq
>>> context ? I doubt that very much.
>>
>> Just need to look at the backtrace.
> 
> Is the mapping done this way permanent, or just temporary, for the
> duration of the irq ? Because if done temporarily, we might as
> well just skip ipipe_pin_range_globally in this case: the mm context
> is not going to change under an irq handler's feet.

I strongly suspect it is the same kind of mapping we already exclude
with the NMI test: temporary. But I still need to look at the details.

Converting all pgd_lock into irqsave would also mean including all
pgt_lock sites, and I have a bad feeling about potential side effects of
such changes, at least on the long-term.

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-09 13:01                                           ` Jan Kiszka
@ 2015-04-21 21:14                                             ` Jeroen Van den Keybus
  2015-04-22  5:14                                               ` Jan Kiszka
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-04-21 21:14 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

Sorry to tell, but it happened again after 181 hours.

Of course, we can try to disable APEI (but not in BIOS AFAICT) but
maybe it's better to find the root cause. I double checked that the
patch is included in this kernel. The disassembly shows it's there
allright. Hope you can make more out of it.

...
    if (!pte)
        return -ENOMEM;
    do {
        BUG_ON(!pte_none(*pte));
  39efb0:   0f 0b                   ud2
  39efb2:   bb f4 ff ff ff          mov    $0xfffffff4,%ebx
 * We mask the PREEMPT_NEED_RESCHED bit so as not to confuse all current users
 * that think a non-zero value indicates we cannot preempt.
 */
static __always_inline int preempt_count(void)
{
    return raw_cpu_read_4(__preempt_count) & ~PREEMPT_NEED_RESCHED;
  39efb7:   65 8b 04 25 00 00 00    mov    %gs:0x0,%eax
  39efbe:   00
            break;
    } while (pgd++, addr = next, addr != end);

    /* APEI may invoke this for temporarily remapping pages in IRQ or NMI
     * context - nothing we can and need to propagate globally. */
    if (!(in_irq() || in_nmi())) {
  39efbf:   a9 00 00 0f 00          test   $0xf0000,%eax
  39efc4:   75 14                   jne    39efda <ioremap_page_range+0x21a>
  39efc6:   a9 00 00 10 00          test   $0x100000,%eax
  39efcb:   75 0d                   jne    39efda <ioremap_page_range+0x21a>
        __ipipe_pin_range_globally(start, end);
  39efcd:   48 8b 75 b0             mov    -0x50(%rbp),%rsi
  39efd1:   48 8b 7d a8             mov    -0x58(%rbp),%rdi
  39efd5:   e8 00 00 00 00          callq  39efda <ioremap_page_range+0x21a>
        flush_cache_vmap(start, end);
    }

    return err;
}
...


[655067.225172] Kernel panic - not syncing: Watchdog detected hard
LOCKUP on cpu 3
[655067.225199] CPU: 3 PID: 22233 Comm: dohell Not tainted 3.16.7-cobalt #2
[655067.225216] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
[655067.225233]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
ffffffff81a8a1e8
[655067.225257]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
ffff88021fb86cc0
[655067.225281]  ffff88021fb86c60 0000000000000000 0000000000000003
0000000000028012
[655067.225305] Call Trace:
[655067.225312]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
[655067.225334]  [<ffffffff81752c0e>] panic+0xd8/0x20a
[655067.225350]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
[655067.225367]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
[655067.225383]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
[655067.225400]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
[655067.225417]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
[655067.225435]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
[655067.225452]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
[655067.225466]  [<ffffffff810074d9>] default_do_nmi+0x49/0x130
[655067.225481]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
[655067.225495]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
[655067.225510]  [<ffffffff8175ea4d>] ? _raw_spin_lock+0x2d/0x40
[655067.225525]  [<ffffffff8175ea4d>] ? _raw_spin_lock+0x2d/0x40
[655067.225539]  [<ffffffff8175ea4d>] ? _raw_spin_lock+0x2d/0x40
[655067.225553]  <<EOE>>  [<ffffffff81046bac>]
__ipipe_pin_range_globally+0x7c/0x2b0
[655067.225576]  [<ffffffff81107751>] ? ipipe_restore_root+0x31/0x40
[655067.225592]  [<ffffffff8119c023>] ? get_page_from_freelist+0x523/0x910
[655067.225609]  [<ffffffff8139efda>] ioremap_page_range+0x21a/0x300
[655067.225625]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
[655067.225640]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
[655067.225657]  [<ffffffff81456b70>] ? ghes_irq_func+0x20/0x20
[655067.225672]  [<ffffffff81455ea0>] ghes_read_estatus+0x80/0x160
[655067.225687]  [<ffffffff81456a64>] ghes_proc+0x14/0x80
[655067.225803]  [<ffffffff81456b82>] ghes_poll_func+0x12/0x30
[655067.225869]  [<ffffffff81064f16>] call_timer_fn+0x36/0x100
[655067.225884]  [<ffffffff81456b70>] ? ghes_irq_func+0x20/0x20
[655067.225899]  [<ffffffff810652d8>] run_timer_softirq+0x208/0x2f0
[655067.225915]  [<ffffffff8105dc45>] __do_softirq+0xe5/0x290
[655067.225929]  [<ffffffff817623b0>] ? do_IRQ+0x100/0x100
[655067.225943]  [<ffffffff8105e0bd>] irq_exit+0xbd/0xd0
[655067.226006]  [<ffffffff817623e5>] smp_apic_timer_interrupt+0x35/0x50
[655067.226023]  [<ffffffff81032e39>] __ipipe_do_IRQ+0x79/0x90
[655067.226037]  [<ffffffff817623b0>] ? do_IRQ+0x100/0x100
[655067.226050]  [<ffffffff81032e3f>] ? __ipipe_do_IRQ+0x7f/0x90
[655067.226116]  [<ffffffff811076d9>] __ipipe_do_sync_stage+0x169/0x170
[655067.226132]  [<ffffffff811077fd>] __ipipe_do_sync_pipeline+0x9d/0xa0
[655067.226147]  [<ffffffff81107bb8>] __ipipe_dispatch_irq+0x188/0x2a0
[655067.226163]  [<ffffffff81033415>] __ipipe_handle_irq+0x65/0x180
[655067.226179]  [<ffffffff81760020>] apic_timer_interrupt+0x60/0x90
[655067.226194]  [<ffffffff8175ea32>] ? _raw_spin_lock+0x12/0x40
[655067.226210]  [<ffffffff8119732e>] ? __get_free_pages+0xe/0x50
[655067.226225]  [<ffffffff8104b6d8>] pgd_alloc+0x38/0x1c0
[655067.226239]  [<ffffffff8105550a>] mm_init+0xfa/0x150
[655067.226304]  [<ffffffff81055b20>] mm_alloc+0x70/0xf0
[655067.226318]  [<ffffffff812040ce>] do_execve_common.isra.24+0x1ce/0x650
[655067.226334]  [<ffffffff81207900>] ? getname_flags+0x50/0x1a0
[655067.226349]  [<ffffffff81204799>] SyS_execve+0x29/0x30
[655067.226362]  [<ffffffff8175f5d9>] stub_execve+0x69/0xa0
[655067.226378] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation
range: 0xffffffff80000000-0xffffffff9fffffff)
[655067.226402] drm_kms_helper: panic occurred, switching back to text console


Jeroen.


2015-04-09 15:01 GMT+02:00 Jan Kiszka <jan.kiszka@siemens.com>:
> On 2015-04-09 14:58, Gilles Chanteperdrix wrote:
>> On Thu, Apr 09, 2015 at 02:49:11PM +0200, Jan Kiszka wrote:
>>> On 2015-04-09 14:41, Gilles Chanteperdrix wrote:
>>>> On Thu, Apr 09, 2015 at 11:14:54AM +0200, Jan Kiszka wrote:
>>>>> On 2015-04-09 11:04, Jan Kiszka wrote:
>>>>>> On 2015-04-08 23:02, Jeroen Van den Keybus wrote:
>>>>>>> It took a while, but a hard lockup occurred on Xenomai 3.0-rc4 with
>>>>>>> Linux 3.16.7 running dohell. This time, I believe I have a trace of
>>>>>>> the locked up CPU. It's listed below and for completeness, the first
>>>>>>> part of the dmesg log is attached as well.
>>>>>>>
>>>>>>> [419215.683857] Kernel panic - not syncing: Watchdog detected hard
>>>>>>> LOCKUP on cpu 3
>>>>>>> [419215.683886] CPU: 3 PID: 18835 Comm: dohell Not tainted 3.16.7-cobalt #1
>>>>>>> [419215.683903] Hardware name: Supermicro X10SAE/X10SAE, BIOS 2.0a 05/09/2014
>>>>>>> [419215.683920]  0000000000000000 ffff88021fb86c38 ffffffff8175761d
>>>>>>> ffffffff81a8a1e8
>>>>>>> [419215.683945]  ffff88021fb86cb0 ffffffff81752c0e 0000000000000010
>>>>>>> ffff88021fb86cc0
>>>>>>> [419215.683968]  ffff88021fb86c60 0000000000000000 0000000000000003
>>>>>>> 000000000001999e
>>>>>>> [419215.684095] Call Trace:
>>>>>>> [419215.684103]  <NMI>  [<ffffffff8175761d>] dump_stack+0x45/0x56
>>>>>>> [419215.684125]  [<ffffffff81752c0e>] panic+0xd8/0x20a
>>>>>>> [419215.684141]  [<ffffffff81103f02>] watchdog_overflow_callback+0xc2/0xd0
>>>>>>> [419215.684158]  [<ffffffff8114257d>] __perf_event_overflow+0x8d/0x230
>>>>>>> [419215.684174]  [<ffffffff81143024>] perf_event_overflow+0x14/0x20
>>>>>>> [419215.684190]  [<ffffffff81020326>] intel_pmu_handle_irq+0x1e6/0x400
>>>>>>> [419215.684259]  [<ffffffff811cb501>] ? unmap_kernel_range_noflush+0x11/0x20
>>>>>>> [419215.684277]  [<ffffffff81017f2b>] perf_event_nmi_handler+0x2b/0x50
>>>>>>> [419215.684293]  [<ffffffff81006f68>] nmi_handle+0x88/0x120
>>>>>>> [419215.684308]  [<ffffffff8100755e>] default_do_nmi+0xce/0x130
>>>>>>> [419215.684373]  [<ffffffff81007690>] do_nmi+0xd0/0xf0
>>>>>>> [419215.684387]  [<ffffffff8176175a>] end_repeat_nmi+0x1e/0x2e
>>>>>>> [419215.684402]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>>>>> [419215.684417]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>>>>> [419215.684431]  [<ffffffff8175ea4a>] ? _raw_spin_lock+0x2a/0x40
>>>>>>> [419215.684445]  <<EOE>>  [<ffffffff81046bac>]
>>>>>>> __ipipe_pin_range_globally+0x7c/0x2b0
>>>>>>> [419215.684468]  [<ffffffff8139efe6>] ioremap_page_range+0x226/0x300
>>>>>>> [419215.684485]  [<ffffffff8114e90a>] ? xnintr_core_clock_handler+0x2ea/0x310
>>>>>>> [419215.684553]  [<ffffffff81093eb0>] ? update_curr+0x80/0x180
>>>>>>> [419215.684568]  [<ffffffff81455e09>] ghes_copy_tofrom_phys+0x1e9/0x200
>>>>>>
>>>>>> OK, maybe it is related to ACPI APEI, maybe that is just triggering an
>>>>>> I-pipe bug. But could you try to disable that feature and see if the
>>>>>> issue still appears?
>>>>>>
>>>>>> I'll meanwhile dig deeper and try to understand what could cause a lockup.
>>>>>
>>>>> Oh, the bug is obvious (and would have been reported when turning on
>>>>> CONFIG_PROVE_LOCKING): We are calling __ipipe_pin_range_globally from
>>>>> IRQ context here, but that only uses spin_lock.
>>>>
>>>> ipipe_pin_range_globally is called in case of vmalloc or ioremap. Is
>>>> there really any code which calls vmalloc or ioremap from irq
>>>> context ? I doubt that very much.
>>>
>>> Just need to look at the backtrace.
>>
>> Is the mapping done this way permanent, or just temporary, for the
>> duration of the irq ? Because if done temporarily, we might as
>> well just skip ipipe_pin_range_globally in this case: the mm context
>> is not going to change under an irq handler's feet.
>
> I strongly suspect it is the same kind of mapping we already exclude
> with the NMI test: temporary. But I still need to look at the details.
>
> Converting all pgd_lock into irqsave would also mean including all
> pgt_lock sites, and I have a bad feeling about potential side effects of
> such changes, at least on the long-term.
>
> Jan
>
> --
> Siemens AG, Corporate Technology, CT RTC ITP SES-DE
> Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-21 21:14                                             ` Jeroen Van den Keybus
@ 2015-04-22  5:14                                               ` Jan Kiszka
  2015-04-22 19:22                                                 ` Jeroen Van den Keybus
  0 siblings, 1 reply; 32+ messages in thread
From: Jan Kiszka @ 2015-04-22  5:14 UTC (permalink / raw)
  To: Jeroen Van den Keybus; +Cc: xenomai

On 2015-04-21 23:14, Jeroen Van den Keybus wrote:
> Sorry to tell, but it happened again after 181 hours.
> 
> Of course, we can try to disable APEI (but not in BIOS AFAICT) but
> maybe it's better to find the root cause. I double checked that the
> patch is included in this kernel. The disassembly shows it's there
> allright. Hope you can make more out of it.

Yeah, too bad, I missed on turn of the code. This should work better:

diff --git a/lib/ioremap.c b/lib/ioremap.c
index f5331c0..1575d3e 100644
--- a/lib/ioremap.c
+++ b/lib/ioremap.c
@@ -88,9 +88,9 @@ int ioremap_page_range(unsigned long addr,
 			break;
 	} while (pgd++, addr = next, addr != end);
 
-	/* APEI may invoke this for temporarily remapping pages in NMI
+	/* APEI may invoke this for temporarily remapping pages in interrupt
 	 * context - nothing we can and need to propagate globally. */
-	if (!in_nmi()) {
+	if (!in_interrupt()) {
 		__ipipe_pin_range_globally(start, end);
 		flush_cache_vmap(start, end);
 	}

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-22  5:14                                               ` Jan Kiszka
@ 2015-04-22 19:22                                                 ` Jeroen Van den Keybus
  2015-04-28 19:12                                                   ` Jeroen Van den Keybus
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-04-22 19:22 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

> Yeah, too bad, I missed on turn of the code. This should work better:

No problem. Started testing now.

Thanks,


Jeroen.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-22 19:22                                                 ` Jeroen Van den Keybus
@ 2015-04-28 19:12                                                   ` Jeroen Van den Keybus
  2015-04-29  6:36                                                     ` Jan Kiszka
  0 siblings, 1 reply; 32+ messages in thread
From: Jeroen Van den Keybus @ 2015-04-28 19:12 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

> No problem. Started testing now.

No issue encountered anymore (running for about a week now).

Thanks for fixing,


Jeroen.


>
> Thanks,
>
>
> Jeroen.


^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP
  2015-04-28 19:12                                                   ` Jeroen Van den Keybus
@ 2015-04-29  6:36                                                     ` Jan Kiszka
  0 siblings, 0 replies; 32+ messages in thread
From: Jan Kiszka @ 2015-04-29  6:36 UTC (permalink / raw)
  To: Jeroen Van den Keybus; +Cc: xenomai

Am 2015-04-28 um 21:12 schrieb Jeroen Van den Keybus:
>> No problem. Started testing now.
> 
> No issue encountered anymore (running for about a week now).
> 
> Thanks for fixing,
> 

Great news! Thanks for testing!

Jan

-- 
Siemens AG, Corporate Technology, CT RTC ITP SES-DE
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 32+ messages in thread

end of thread, other threads:[~2015-04-29  6:36 UTC | newest]

Thread overview: 32+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-02-26 10:08 [Xenomai] xeno3_rc3 - Watchdog detected hard LOCKUP Niels Wellens
2015-02-26 10:20 ` Gilles Chanteperdrix
     [not found]   ` <54EF0790.3040607@triphase.com>
2015-02-27 14:10     ` Niels Wellens
2015-02-27 20:32       ` Jan Kiszka
2015-02-27 20:36         ` Gilles Chanteperdrix
2015-02-27 20:39           ` Jan Kiszka
2015-03-03  8:11         ` Jan Kiszka
2015-03-04 20:35           ` Jeroen Van den Keybus
2015-03-09 14:56             ` Niels Wellens
2015-03-12 20:52               ` Jan Kiszka
2015-03-13 16:25                 ` Jan Kiszka
2015-03-13 16:34                 ` Gilles Chanteperdrix
2015-03-13 17:09                   ` Jan Kiszka
2015-03-13 17:12                     ` Gilles Chanteperdrix
2015-04-02 18:47                       ` Jeroen Van den Keybus
2015-04-02 19:15                         ` Gilles Chanteperdrix
2015-04-02 19:29                           ` Jeroen Van den Keybus
2015-04-02 20:41                             ` Gilles Chanteperdrix
2015-04-08 21:02                               ` Jeroen Van den Keybus
2015-04-09  9:04                                 ` Jan Kiszka
2015-04-09  9:14                                   ` Jan Kiszka
2015-04-09  9:26                                     ` Jan Kiszka
2015-04-09 12:41                                     ` Gilles Chanteperdrix
2015-04-09 12:49                                       ` Jan Kiszka
2015-04-09 12:56                                         ` Gilles Chanteperdrix
2015-04-09 12:58                                         ` Gilles Chanteperdrix
2015-04-09 13:01                                           ` Jan Kiszka
2015-04-21 21:14                                             ` Jeroen Van den Keybus
2015-04-22  5:14                                               ` Jan Kiszka
2015-04-22 19:22                                                 ` Jeroen Van den Keybus
2015-04-28 19:12                                                   ` Jeroen Van den Keybus
2015-04-29  6:36                                                     ` Jan Kiszka

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.