All of lore.kernel.org
 help / color / mirror / Atom feed
* tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
@ 2009-06-14  8:10 Ingo Molnar
  2009-06-14  8:20 ` Pekka Enberg
  2009-06-14 10:54 ` Alan Cox
  0 siblings, 2 replies; 18+ messages in thread
From: Ingo Molnar @ 2009-06-14  8:10 UTC (permalink / raw)
  To: Alan Cox, linux-kernel, Pekka Enberg, Vegard Nossum,
	Rafael J. Wysocki, Andrew Morton, Linus Torvalds, Peter Zijlstra

[-- Attachment #1: Type: text/plain, Size: 4924 bytes --]


Ok, this is one for those who like to look at weird crashes/bugs.

Here's a new regression that popped up in this merge window, there's 
some sort of slab corruption going on in tty data structures:

[   74.900215] =============================================================================
[   74.908193] BUG kmalloc-8: Poison overwritten
[   74.908193] -----------------------------------------------------------------------------
[   74.908193] 
[   74.908193] INFO: 0x5d883a14-0x5d883a14. First byte 0x6a instead of 0x6b
[   74.908193] INFO: Allocated in tty_ldisc_try_get+0x1a/0xb0 age=8015 cpu=0 pid=1
[   74.908193] INFO: Freed in tty_ldisc_put+0x48/0x50 age=4 cpu=3 pid=4236
[   74.908193] INFO: Slab 0x42c6eeb4 objects=73 used=61 fp=0x5d883a10 flags=0x1d0000c3
[   74.908193] INFO: Object 0x5d883a10 @offset=2576 fp=0x5d883d90
[   74.908193] 
[   74.908193] Bytes b4 0x5d883a00:  01 00 00 00 de 04 ff ff 5a 5a 5a 5a 5a 5a 5a 5a ....�.��ZZZZZZZZ
[   74.908193]   Object 0x5d883a10:  6b 6b 6b 6b 6a 6b 6b a5                         kkkkjkk�        
[   74.908193]  Redzone 0x5d883a18:  bb bb bb bb                                     ����            
[   74.908193]  Padding 0x5d883a40:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
[   74.908193] Pid: 4230, comm: mingetty Not tainted 2.6.30-tip #744
[   74.908193] Call Trace:
[   74.908193]  [<410ae628>] print_trailer+0xc8/0xd0
[   74.908193]  [<410ae6a3>] check_bytes_and_report+0x73/0x90
[   74.908193]  [<410ae941>] check_object+0xa1/0x130
[   74.908193]  [<410aef1e>] alloc_debug_processing+0x5e/0xd0
[   74.908193]  [<410af99e>] __slab_alloc+0x11e/0x150
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410afcdb>] kmem_cache_alloc+0x7b/0x120
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410b06a3>] ? __kmalloc+0x163/0x170
[   74.908193]  [<413d9d77>] tty_ldisc_get+0x17/0x40
[   74.908193]  [<413da63d>] tty_ldisc_init+0xd/0x30
[   74.908193]  [<413d4098>] initialize_tty_struct+0x38/0x210
[   74.908193]  [<413d5d6f>] tty_init_dev+0x4f/0xb0
[   74.908193]  [<413d5f25>] __tty_open+0x155/0x2d0
[   74.908193]  [<413d60b7>] tty_open+0x17/0x30
[   74.908193]  [<410bb599>] chrdev_open+0xe9/0x100
[   74.908193]  [<410b721e>] __dentry_open+0xbe/0x190
[   74.908193]  [<410b813c>] nameidata_to_filp+0x2c/0x50
[   74.908193]  [<410bb4b0>] ? chrdev_open+0x0/0x100
[   74.908193]  [<410c2eba>] do_filp_open+0x2aa/0x580
[   74.908193]  [<4100a1bb>] ? sched_clock+0xb/0x20
[   74.908193]  [<410596c7>] ? put_lock_stats+0x17/0x30
[   74.908193]  [<41059734>] ? lock_release_holdtime+0x54/0x60
[   74.908193]  [<4105d4d9>] ? lock_release_nested+0x99/0xd0
[   74.908193]  [<41377421>] ? debug_spin_unlock+0x21/0x80
[   74.908193]  [<41377495>] ? _raw_spin_unlock+0x15/0x20
[   74.908193]  [<410cad50>] ? alloc_fd+0xc0/0xd0
[   74.908193]  [<410b7020>] do_sys_open+0x40/0x80
[   74.908193]  [<410b70ae>] sys_open+0x1e/0x30
[   74.908193]  [<4100388f>] sysenter_do_call+0x12/0x3c
[   74.908193] FIX kmalloc-8: Restoring 0x5d883a14-0x5d883a14=0x6b
[   74.908193] 
[   74.908193] FIX kmalloc-8: Marking all objects used

It's a single bit corruption - but the hardware in question has a 
good track record with thousands of bootups, so it might be a 
reference count related corruption as well.

It started triggering in this merge window, so one of these might be 
a starting point:

 3e3b5c0: tty: use prepare/finish_wait
 5fc5b42: tty: remove sleep_on
 26a2e20: tty: Untangle termios and mm mutex dependencies
 0b4068a: tty: simplify buffer allocator cleanups
 c481c70: tty: remove buffer special casing
 852e99d: tty: bring ldisc into CodingStyle
 f2c4c65: tty: Move ldisc_flush
 c65c9bc: tty: rewrite the ldisc locking
 e8b70e7: tty: Extract various bits of ldisc code
 5f0878a: tty: Fix oops when scanning the polling list for kgdb
 38db897: tty: throttling race fix
 1ec739b: tty: Implement a drain delay in the tty port
 fcc8ac1: tty: Add carrier processing on close to the tty_port core

(But ... if it's a low-probability bug then it might be an older bug 
as well.)

I tried two other reboots and the bug did not trigger in a way 
visible in the log - so it's sporadic. I've started a reboot loop 
with this kernel on that box, to see whether it's repeatable within 
a reasonable amount of time.

This is the -tip testbox that generally triggers SMP races very well 
(and as the first one amongst boxes) - so my first guess would be on 
some narrow (or not so narrow but config/timing dependent) SMP race 
window.

Since it's not reproducible in any easy fashion, there's no 
bisection possible either, on this box. I've Cc:-ed all the 
tty/kmalloc/race experts, maybe the bug can be seen ...

I've attached the config and the full bootlog.

	Ingo

[-- Attachment #2: config --]
[-- Type: text/plain, Size: 69920 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.30
# Sun Jun 14 08:49:14 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_SWAP is not set
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_AUDIT is not set

#
# RCU Subsystem
#
# CONFIG_CLASSIC_RCU is not set
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
# CONFIG_PREEMPT_RCU_TRACE is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=21
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
# CONFIG_NAMESPACES is not set
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EMBEDDED=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PCI_QUIRKS is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_IBS=y
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_SLOW_WORK=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBD=y
# CONFIG_BLK_DEV_BSG is not set
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=m
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_AS=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="anticipatory"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
# CONFIG_HIGH_RES_TIMERS is not set
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_SPARSE_IRQ=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_VMI=y
# CONFIG_KVM_CLOCK is not set
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
# CONFIG_PARAVIRT_CLOCK is not set
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
CONFIG_MCRUSOE=y
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=5
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_CYRIX_32 is not set
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_CPU_SUP_TRANSMETA_32 is not set
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
# CONFIG_DMI is not set
# CONFIG_IOMMU_HELPER is not set
CONFIG_IOMMU_API=y
CONFIG_NR_CPUS=32
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_OLD_MCE=y
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_NONFATAL=y
CONFIG_X86_MCE_P4THERMAL=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
CONFIG_TOSHIBA=m
CONFIG_I8K=m
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_X86_CPU_DEBUG=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
CONFIG_VMSPLIT_1G=y
CONFIG_PAGE_OFFSET=0x40000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_UNEVICTABLE_LRU=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR_ALL=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_SCHED_HRTICK is not set
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_OVERRIDE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_SYSFS_POWER is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUG_FUNC_TRACE=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
CONFIG_X86_APM_BOOT=y
CONFIG_APM=m
CONFIG_APM_IGNORE_USER_SUSPEND=y
# CONFIG_APM_DO_ENABLE is not set
# CONFIG_APM_CPU_IDLE is not set
# CONFIG_APM_DISPLAY_BLANK is not set
CONFIG_APM_ALLOW_INTS=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
# CONFIG_DMAR_GFX_WA is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_LEGACY is not set
CONFIG_PCI_DEBUG=y
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
CONFIG_EISA=y
# CONFIG_EISA_VLB_PRIMING is not set
CONFIG_EISA_PCI_EISA=y
CONFIG_EISA_VIRTUAL_ROOT=y
# CONFIG_EISA_NAMES is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_MMAP is not set
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=y
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=m
# CONFIG_NF_CT_PROTO_UDPLITE is not set
CONFIG_NF_CONNTRACK_AMANDA=m
# CONFIG_NF_CONNTRACK_FTP is not set
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=y
CONFIG_NF_CONNTRACK_SANE=m
# CONFIG_NF_CONNTRACK_SIP is not set
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_MARK=m
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_DCCP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ESP=m
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
CONFIG_NETFILTER_XT_MATCH_HELPER=y
CONFIG_NETFILTER_XT_MATCH_HL=y
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
CONFIG_NETFILTER_XT_MATCH_OWNER=y
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
CONFIG_NETFILTER_XT_MATCH_REALM=y
CONFIG_NETFILTER_XT_MATCH_RECENT=y
CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
# CONFIG_NETFILTER_XT_MATCH_STATE is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
CONFIG_IP_VS=y
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
# CONFIG_IP_VS_PROTO_TCP is not set
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
# CONFIG_IP_VS_PROTO_AH is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=y
CONFIG_IP_VS_WRR=y
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
# CONFIG_IP_VS_LBLC is not set
CONFIG_IP_VS_LBLCR=y
CONFIG_IP_VS_DH=y
# CONFIG_IP_VS_SH is not set
CONFIG_IP_VS_SED=y
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
# CONFIG_IP_NF_QUEUE is not set
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_ADDRTYPE=y
CONFIG_IP_NF_MATCH_AH=y
CONFIG_IP_NF_MATCH_ECN=y
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_FILTER=m
# CONFIG_IP_NF_TARGET_REJECT is not set
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
# CONFIG_IP_NF_TARGET_MASQUERADE is not set
# CONFIG_IP_NF_TARGET_NETMAP is not set
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_SCTP=m
# CONFIG_NF_NAT_FTP is not set
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
# CONFIG_NF_NAT_SIP is not set
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
# CONFIG_IP_NF_TARGET_TTL is not set
# CONFIG_IP_NF_RAW is not set
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=m
# CONFIG_IP_NF_ARP_MANGLE is not set

#
# DECnet: Netfilter Configuration
#
# CONFIG_DECNET_NF_GRABULATOR is not set
CONFIG_IP_DCCP=y
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
# CONFIG_IP_SCTP is not set
CONFIG_RDS=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_STP=m
CONFIG_GARP=m
# CONFIG_BRIDGE is not set
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
# CONFIG_IPX is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=m
CONFIG_LTPC=m
# CONFIG_COPS is not set
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
# CONFIG_X25 is not set
CONFIG_LAPB=y
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_NET_SCHED is not set
CONFIG_NET_CLS_ROUTE=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=m
# CONFIG_CAN_BCM is not set

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_IRDA=y

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
CONFIG_IRNET=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
# CONFIG_IRDA_FAST_RR is not set
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
# CONFIG_DONGLE is not set
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=y
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
CONFIG_SIGMATEL_FIR=y
# CONFIG_NSC_FIR is not set
# CONFIG_WINBOND_FIR is not set
CONFIG_TOSHIBA_FIR=y
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=y
CONFIG_VLSI_FIR=m
# CONFIG_VIA_FIR is not set
CONFIG_MCS_FIR=m
CONFIG_BT=y
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
# CONFIG_BT_HCIUART_BCSP is not set
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=y
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
CONFIG_WIRELESS_EXT=y
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_LEDS=y
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=y
# CONFIG_PARPORT_PC is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
# CONFIG_ISAPNP is not set
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=y
# CONFIG_BLK_DEV_XD is not set
CONFIG_BLK_CPQ_DA=y
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_CISS_SCSI_TAPE=y
# CONFIG_BLK_DEV_DAC960 is not set
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=y
CONFIG_BLK_DEV_SX8=y
CONFIG_BLK_DEV_UB=y
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
# CONFIG_VIRTIO_BLK is not set
CONFIG_BLK_DEV_HD=y
CONFIG_MISC_DEVICES=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_DELL_LAPTOP=m
CONFIG_ISL29003=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_93CX6=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_ENCLOSURE=m
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=m
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
CONFIG_SCSI_7000FASST=y
CONFIG_SCSI_ACARD=y
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
CONFIG_SCSI_AHA1740=y
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=1000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
CONFIG_AIC94XX_DEBUG=y
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_IN2000=m
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
# CONFIG_MEGARAID_MAILBOX is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
# CONFIG_SCSI_HPTIOP is not set
CONFIG_SCSI_BUSLOGIC=y
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_LIBFC=y
CONFIG_LIBFCOE=m
# CONFIG_FCOE is not set
CONFIG_FCOE_FNIC=m
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_DTC3280=m
# CONFIG_SCSI_EATA is not set
CONFIG_SCSI_FUTURE_DOMAIN=y
CONFIG_SCSI_GDTH=y
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
# CONFIG_SCSI_NCR53C406A is not set
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_SIM710=y
CONFIG_SCSI_SYM53C416=m
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=y
CONFIG_SCSI_T128=m
# CONFIG_SCSI_U14_34F is not set
CONFIG_SCSI_ULTRASTOR=m
CONFIG_SCSI_NSP32=y
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=m
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=y
CONFIG_SATA_NV=y
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SX4=m
CONFIG_SATA_SIL=y
CONFIG_SATA_SIS=y
CONFIG_SATA_ULI=y
# CONFIG_SATA_VIA is not set
CONFIG_SATA_VITESSE=y
# CONFIG_SATA_INIC162X is not set
CONFIG_PATA_ACPI=y
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=y
CONFIG_PATA_ARTOP=y
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_CMD640_PCI=y
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
CONFIG_PATA_CS5530=y
# CONFIG_PATA_CS5535 is not set
CONFIG_PATA_CS5536=y
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=y
# CONFIG_ATA_GENERIC is not set
CONFIG_PATA_HPT366=y
CONFIG_PATA_HPT37X=y
CONFIG_PATA_HPT3X2N=y
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_IT821X=y
CONFIG_PATA_IT8213=m
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_LEGACY=y
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=y
CONFIG_PATA_NS87410=m
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OPTI=m
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
CONFIG_PATA_QDI=m
CONFIG_PATA_RADISYS=y
# CONFIG_PATA_RZ1000 is not set
CONFIG_PATA_SC1200=y
CONFIG_PATA_SERVERWORKS=y
CONFIG_PATA_PDC2027X=y
CONFIG_PATA_SIL680=y
CONFIG_PATA_SIS=y
CONFIG_PATA_VIA=y
# CONFIG_PATA_WINBOND is not set
CONFIG_PATA_WINBOND_VLB=y
CONFIG_PATA_PLATFORM=y
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=m
CONFIG_MD_RAID6_PQ=m
CONFIG_MD_MULTIPATH=m
# CONFIG_MD_FAULTY is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# Enable only one of the two stacks, unless you know what you are doing
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
CONFIG_FIREWIRE_SBP2=m
CONFIG_IEEE1394=m
CONFIG_IEEE1394_OHCI1394=m
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
# CONFIG_IEEE1394_RAWIO is not set
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=m
CONFIG_IEEE1394_VERBOSEDEBUG=y
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_COMPAT_NET_DEV_OPS=y
# CONFIG_DUMMY is not set
CONFIG_BONDING=m
CONFIG_MACVLAN=y
CONFIG_EQUALIZER=m
# CONFIG_TUN is not set
CONFIG_VETH=y
CONFIG_NET_SB1000=m
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
# CONFIG_LXT_PHY is not set
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_LANCE=y
# CONFIG_NET_VENDOR_SMC is not set
CONFIG_ENC28J60=m
CONFIG_ENC28J60_WRITEVERIFY=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_RACAL=y
CONFIG_NI52=y
CONFIG_NI65=m
CONFIG_DNET=m
# CONFIG_NET_TULIP is not set
CONFIG_AT1700=y
# CONFIG_DEPCA is not set
CONFIG_HP100=y
# CONFIG_NET_ISA is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_AC3200 is not set
# CONFIG_APRICOT is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
# CONFIG_FORCEDETH_NAPI is not set
CONFIG_CS89x0=m
CONFIG_E100=y
CONFIG_LNE390=m
CONFIG_FEALNX=y
CONFIG_NATSEMI=y
CONFIG_NE2K_PCI=y
# CONFIG_NE3210 is not set
# CONFIG_ES3210 is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R6040=m
# CONFIG_SIS900 is not set
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
# CONFIG_SUNDANCE is not set
CONFIG_TLAN=y
CONFIG_VIA_RHINE=y
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
# CONFIG_ATP is not set
# CONFIG_DE600 is not set
# CONFIG_DE620 is not set
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
CONFIG_IGB=m
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
CONFIG_HAMACHI=m
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=y
CONFIG_SKY2_DEBUG=y
CONFIG_VIA_VELOCITY=y
CONFIG_TIGON3=y
# CONFIG_BNX2 is not set
CONFIG_QLA3XXX=y
CONFIG_ATL1=y
CONFIG_ATL1E=y
CONFIG_ATL1C=y
# CONFIG_JME is not set
CONFIG_NETDEV_10000=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
# CONFIG_CHELSIO_T3 is not set
CONFIG_ENIC=y
CONFIG_IXGBE=m
CONFIG_IXGBE_DCB=y
CONFIG_IXGB=m
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NIU=y
# CONFIG_MLX4_EN is not set
CONFIG_MLX4_CORE=m
# CONFIG_MLX4_DEBUG is not set
CONFIG_TEHUTI=y
CONFIG_BNX2X=m
CONFIG_QLGE=y
CONFIG_SFC=y
CONFIG_BE2NET=m
# CONFIG_TR is not set

#
# Wireless LAN
#
CONFIG_WLAN_PRE80211=y
# CONFIG_STRIP is not set
CONFIG_ARLAN=y
CONFIG_WAVELAN=m
# CONFIG_WLAN_80211 is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable MMC support to see WiMAX SDIO drivers
#
# CONFIG_WIMAX_I2400M_USB is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=y
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_DM9601 is not set
CONFIG_USB_NET_SMSC95XX=m
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
CONFIG_USB_NET_PLUSB=m
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
# CONFIG_USB_NET_CDC_SUBSET is not set
CONFIG_USB_NET_ZAURUS=y
CONFIG_USB_HSO=y
# CONFIG_WAN is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
CONFIG_SKFP=y
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
CONFIG_ROADRUNNER_LARGE_RINGS=y
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=y
CONFIG_PPPOL2TP=m
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VIRTIO_NET is not set
CONFIG_ISDN=y
# CONFIG_MISDN is not set
CONFIG_ISDN_I4L=y
# CONFIG_ISDN_PPP is not set
# CONFIG_ISDN_AUDIO is not set

#
# ISDN feature submodules
#
# CONFIG_ISDN_DIVERSION is not set

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
# CONFIG_ISDN_DRV_HISAX is not set

#
# Active cards
#
# CONFIG_ISDN_DRV_ICN is not set
# CONFIG_ISDN_DRV_PCBIT is not set
CONFIG_ISDN_DRV_SC=m
CONFIG_ISDN_DRV_ACT2000=m
CONFIG_HYSDN=m
CONFIG_ISDN_DRV_GIGASET=m
# CONFIG_GIGASET_BASE is not set
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
CONFIG_GIGASET_DEBUG=y
# CONFIG_GIGASET_UNDOCREQ is not set
# CONFIG_ISDN_CAPI is not set
CONFIG_PHONE=m
# CONFIG_PHONE_IXJ is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
# CONFIG_MOUSE_PS2_LOGIPS2PP is not set
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
CONFIG_MOUSE_PC110PAD=y
CONFIG_MOUSE_VSXXXAA=y
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
# CONFIG_JOYSTICK_GRIP is not set
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=y
# CONFIG_JOYSTICK_MAGELLAN is not set
CONFIG_JOYSTICK_SPACEORB=y
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=m
# CONFIG_JOYSTICK_TWIDJOY is not set
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_DB9=m
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_KBTAB is not set
CONFIG_TABLET_USB_WACOM=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879_I2C=y
CONFIG_TOUCHSCREEN_AD7879=y
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_HTCPEN=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=y
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
# CONFIG_INPUT_ATI_REMOTE2 is not set
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=y
CONFIG_INPUT_CM109=y
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF50633_PMU=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=m
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=m
CONFIG_SERIAL_8250_PNP=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_FOURPORT=y
# CONFIG_SERIAL_8250_ACCENT is not set
CONFIG_SERIAL_8250_BOCA=y
CONFIG_SERIAL_8250_EXAR_ST16C554=m
CONFIG_SERIAL_8250_HUB6=m
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_PRINTER is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_DTLK is not set
CONFIG_R3964=m
CONFIG_APPLICOM=m
CONFIG_SONYPI=m
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=y
# CONFIG_CS5535_GPIO is not set
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_HELPER_AUTO is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=y
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y
# CONFIG_I2C_TINY_USB is not set

#
# Graphics adapter I2C/DDC channel drivers
#
# CONFIG_I2C_VOODOO3 is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_ISA is not set
# CONFIG_I2C_PCA_PLATFORM is not set
CONFIG_I2C_STUB=m
CONFIG_SCx200_ACB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=y
CONFIG_SENSORS_PCF8574=m
CONFIG_PCF8575=m
CONFIG_SENSORS_PCA9539=y
CONFIG_SENSORS_MAX6875=m
CONFIG_SENSORS_TSL2550=y
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
CONFIG_I2C_DEBUG_CHIP=y
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_LM70_LLP is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_DA9030=m
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
# CONFIG_SENSORS_AD7414 is not set
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_FSCHER is not set
CONFIG_SENSORS_FSCPOS=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=y
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_PC87360=m
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_PCF8591=y
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_HDAPS=y
CONFIG_SENSORS_LIS3LV02D=y
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_HWMON_DEBUG_CHIP=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
# CONFIG_PC87413_WDT is not set
CONFIG_60XX_WDT=y
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
CONFIG_CPU5_WDT=y
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
# CONFIG_W83697UG_WDT is not set
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# ISA-based Watchdog Cards
#
# CONFIG_PCWATCHDOG is not set
CONFIG_MIXCOMWD=y
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_SM501=y
CONFIG_HTC_PASIC3=y
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_REGULATOR is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
# CONFIG_VIDEO_DEV is not set
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
# CONFIG_MEDIA_TUNER_XC2028 is not set
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
# CONFIG_MEDIA_TUNER_MC44S803 is not set
CONFIG_VIDEO_IR=m
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
# CONFIG_TTPCI_EEPROM is not set
# CONFIG_DVB_BUDGET_CORE is not set

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
# CONFIG_DVB_USB_DIB0700 is not set
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_M920X is not set
# CONFIG_DVB_USB_GL861 is not set
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
# CONFIG_DVB_USB_NOVA_T_USB2 is not set
CONFIG_DVB_USB_TTUSB2=m
# CONFIG_DVB_USB_DTT200U is not set
# CONFIG_DVB_USB_OPERA1 is not set
# CONFIG_DVB_USB_AF9005 is not set
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
# CONFIG_DVB_USB_CE6230 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_DVB_SIANO_SMS1XXX=m
# CONFIG_DVB_SIANO_SMS1XXX_SMS_IDS is not set

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y

#
# Supported BT878 Adapters
#

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_IEEE1394=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported DVB Frontends
#
CONFIG_DVB_FE_CUSTOMISE=y

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
# CONFIG_DVB_CX24123 is not set
CONFIG_DVB_MT312=m
# CONFIG_DVB_ZL10036 is not set
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
# CONFIG_DVB_TUNER_ITD1000 is not set
# CONFIG_DVB_TUNER_CX24113 is not set
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
# CONFIG_DVB_CX24116 is not set
CONFIG_DVB_SI21XX=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
# CONFIG_DVB_SP887X is not set
CONFIG_DVB_CX22700=m
# CONFIG_DVB_CX22702 is not set
CONFIG_DVB_DRX397XD=m
# CONFIG_DVB_L64781 is not set
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
# CONFIG_DVB_MT352 is not set
# CONFIG_DVB_ZL10353 is not set
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
# CONFIG_DVB_DIB7000P is not set
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
# CONFIG_DVB_OR51211 is not set
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
# CONFIG_DVB_LGDT330X is not set
CONFIG_DVB_LGDT3304=m
# CONFIG_DVB_LGDT3305 is not set
CONFIG_DVB_S5H1409=m
# CONFIG_DVB_S5H1411 is not set

#
# ISDB-T (terrestrial) frontends
#
# CONFIG_DVB_S921 is not set

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
# CONFIG_DVB_ISL6405 is not set
CONFIG_DVB_ISL6421=m
# CONFIG_DVB_LGS8GL5 is not set
CONFIG_DVB_LGS8GXX=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# CONFIG_DAB is not set

#
# Graphics support
#
# CONFIG_AGP is not set
# CONFIG_DRM is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
CONFIG_FB_HGA_ACCEL=y
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
CONFIG_FB_RIVA_BACKLIGHT=y
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
# CONFIG_FB_ATY_CT is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=m
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_TMIO is not set
CONFIG_FB_SM501=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=y
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
CONFIG_BACKLIGHT_SAHARA=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE is not set
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_DEBUG=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_APPLE=m
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
CONFIG_HID_GYRATION=m
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SUNPLUS=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_TOPSEED=y
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=y
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
# CONFIG_USB_STORAGE_ALAUDA is not set
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
# CONFIG_USB_LCD is not set
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=m
# CONFIG_UWB_WLP is not set
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MSPRO_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_BD2802=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_INFINIBAND=m
# CONFIG_INFINIBAND_USER_MAD is not set
# CONFIG_INFINIBAND_USER_ACCESS is not set
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
# CONFIG_INFINIBAND_AMSO1100 is not set
CONFIG_MLX4_INFINIBAND=m
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
CONFIG_INFINIBAND_IPOIB_DEBUG_DATA=y
# CONFIG_INFINIBAND_SRP is not set
# CONFIG_INFINIBAND_ISER is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD76X=m
# CONFIG_EDAC_E7XXX is not set
CONFIG_EDAC_E752X=m
# CONFIG_EDAC_I82875P is not set
# CONFIG_EDAC_I82975X is not set
CONFIG_EDAC_I3000=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
# CONFIG_EDAC_I82860 is not set
CONFIG_EDAC_R82600=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=m
# CONFIG_RTC_DRV_M41T80_WDT is not set
# CONFIG_RTC_DRV_TWL4030 is not set
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8581=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
# CONFIG_RTC_DRV_DS1390 is not set
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
# CONFIG_RTC_DRV_RS5C348 is not set
CONFIG_RTC_DRV_DS3234=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
CONFIG_RTC_DRV_DS1511=y
# CONFIG_RTC_DRV_DS1553 is not set
CONFIG_RTC_DRV_DS1742=m
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_PCF50633=y

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
CONFIG_AUXDISPLAY=y
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_SMX is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_WMI=y
CONFIG_FUJITSU_LAPTOP=y
CONFIG_FUJITSU_LAPTOP_DEBUG=y
CONFIG_TC1100_WMI=y
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_COMPAL_LAPTOP=y
CONFIG_SONY_LAPTOP=y
CONFIG_SONYPI_COMPAT=y
CONFIG_THINKPAD_ACPI=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
CONFIG_THINKPAD_ACPI_UNSAFE_LEDS=y
CONFIG_THINKPAD_ACPI_BAY=y
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ACPI_WMI=y
CONFIG_ACPI_ASUS=m
# CONFIG_ACPI_TOSHIBA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=m
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
# CONFIG_EXT2_FS_SECURITY is not set
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
# CONFIG_EXT4DEV_COMPAT is not set
# CONFIG_EXT4_FS_XATTR is not set
CONFIG_FS_XIP=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
# CONFIG_REISERFS_FS_SECURITY is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
# CONFIG_GFS2_FS_LOCKING_DLM is not set
CONFIG_OCFS2_FS=y
# CONFIG_OCFS2_FS_O2CB is not set
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_OCFS2_DEBUG_FS=y
CONFIG_OCFS2_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG2=y
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_EXPERIMENTAL is not set
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=y
CONFIG_AFS_FS=m
CONFIG_AFS_DEBUG=y
# CONFIG_AFS_FSCACHE is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
# CONFIG_ACORN_PARTITION_RISCIX is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=m
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=m
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_SLUB_DEBUG_ON=y
CONFIG_SLUB_STATS=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_TEST=m
# CONFIG_DEBUG_PREEMPT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_DETECTOR=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_FTRACE_SYSCALLS=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_MARKERS is not set
# CONFIG_SAMPLE_TRACEPOINTS is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
# CONFIG_SAMPLE_KOBJECT is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=m
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_4KSTACKS is not set
# CONFIG_DOUBLEFAULT is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
# CONFIG_SECURITY_SMACK is not set
CONFIG_SECURITY_TOMOYO=y
# CONFIG_IMA is not set
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=m
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_586=y
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_GEODE=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
# CONFIG_CRYPTO_DEV_HIFN_795X_RNG is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
# CONFIG_KVM_INTEL is not set
CONFIG_KVM_AMD=m
CONFIG_KVM_TRACE=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=m
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #3: slab-corruption.log --]
[-- Type: text/plain; charset=utf-8, Size: 299806 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 2.6.30-tip (mingo@venus) (gcc version 4.2.2) #744 SMP PREEMPT Sun Jun 14 11:25:19 CEST 2009
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000]   UMC UMC UMC UMC
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
[    0.000000]  BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[    0.000000] console [earlyser0] enabled
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] using polling idle threads.
[    0.000000] last_pfn = 0x3fff0 max_arch_pfn = 0x100000
[    0.000000] initial memory mapped : 0 - 02c00000
[    0.000000] init_memory_mapping: 0000000000000000-000000001fff0000
[    0.000000]  0000000000 - 001fff0000 page 4k
[    0.000000] kernel direct mapping tables up to 1fff0000 @ 7000-8a000
[    0.000000] ACPI: RSDP 000f6c40 00014 (v00 IntelR)
[    0.000000] ACPI: RSDT 3fff3000 0002C (v01 IntelR AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: FACP 3fff3040 00074 (v01 IntelR AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: DSDT 3fff30c0 03B65 (v01 INTELR AWRDACPI 00001000 MSFT 0100000D)
[    0.000000] ACPI: FACS 3fff0000 00040
[    0.000000] ACPI: APIC 3fff6c40 0006C (v01 IntelR AWRDACPI 42302E31 AWRD 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 512MB HIGHMEM available.
[    0.000000] 511MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 1fff0000
[    0.000000]   low ram: 0 - 1fff0000
[    0.000000]   node 0 low ram: 00000000 - 1fff0000
[    0.000000]   node 0 bootmap 00002000 - 00006000
[    0.000000] (8 early reservations) ==> bootmem [0000000000 - 001fff0000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000001000 - 0000002000]    EX TRAMPOLINE ==> [0000001000 - 0000002000]
[    0.000000]   #2 [0000006000 - 0000007000]       TRAMPOLINE ==> [0000006000 - 0000007000]
[    0.000000]   #3 [0001000000 - 0002575b54]    TEXT DATA BSS ==> [0001000000 - 0002575b54]
[    0.000000]   #4 [000009f000 - 0000100000]    BIOS reserved ==> [000009f000 - 0000100000]
[    0.000000]   #5 [0002576000 - 0002581000]              BRK ==> [0002576000 - 0002581000]
[    0.000000]   #6 [0000007000 - 000007c000]          PGTABLE ==> [0000007000 - 000007c000]
[    0.000000]   #7 [0000002000 - 0000006000]          BOOTMAP ==> [0000002000 - 0000006000]
[    0.000000] Scan SMP from 40000000 for 1024 bytes.
[    0.000000] Scan SMP from 4009fc00 for 1024 bytes.
[    0.000000] Scan SMP from 400f0000 for 65536 bytes.
[    0.000000] found SMP MP-table at [400f4f90] f4f90
[    0.000000]   mpc: f1400-f1574
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   Normal   0x00001000 -> 0x0001fff0
[    0.000000]   HighMem  0x0001fff0 -> 0x0003fff0
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003fff0
[    0.000000] On node 0 totalpages: 262031
[    0.000000]   DMA zone: 60 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3939 pages, LIFO batch:0
[    0.000000]   Normal zone: 1860 pages used for memmap
[    0.000000]   Normal zone: 125100 pages, LIFO batch:31
[    0.000000]   HighMem zone: 1920 pages used for memmap
[    0.000000]   HighMem zone: 129152 pages, LIFO batch:31
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] mapped APIC to ffffb000 (fee00000)
[    0.000000] mapped IOAPIC to ffffa000 (fec00000)
[    0.000000] nr_irqs_gsi: 24
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:bec00000)
[    0.000000] NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 335 pages at 4348f000, static data 1349532 bytes
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 258191
[    0.000000] Kernel command line: root=/dev/sda3 debug earlyprintk=serial,ttyS0,115200,keep initcall_debug apic=verbose ignore_loglevel selinux=0 highres=0 nmi_watchdog=0 hpet=disable idle=mwait idle=poll highmem=512m nopat notsc pci=nomsi
[    0.000000] notsc: Kernel compiled with CONFIG_X86_TSC, cannot disable TSC completely.
[    0.000000] PID hash table entries: 2048 (order: 11, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Enabling fast FPU save and restore... done.
[    0.000000] Enabling unmasked SIMD FPU exception support... done.
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (0001fff0:0003fff0)
[    0.000000] Memory: 1003664k/1048512k available (7590k kernel code, 43688k reserved, 4068k data, 1664k init, 524288k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffe16000 - 0xfffff000   (1956 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0x607f0000 - 0xff7fe000   (2544 MB)
[    0.000000]     lowmem  : 0x40000000 - 0x5fff0000   ( 511 MB)
[    0.000000]       .init : 0x41b6b000 - 0x41d0b000   (1664 kB)
[    0.000000]       .data : 0x41769a15 - 0x41b62acc   (4068 kB)
[    0.000000]       .text : 0x41000000 - 0x41769a15   (7590 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=13, HWalign=128, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Experimental hierarchical RCU implementation.
[    0.000000] RCU-based detection of stalled CPUs is enabled.
[    0.000000] Experimental hierarchical RCU init done.
[    0.000000] NR_IRQS:2304 nr_irqs:440
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2378.547 MHz processor.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 3743 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  A-B-B-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-B-C-C-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]              A-B-C-A-B-C deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-B-C-C-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-D-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]          A-B-C-D-B-C-D-A deadlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |  ok  |
[    0.000000]            recursive read-lock #2:             |  ok  |             |  ok  |
[    0.000000]             mixed read-write-lock:             |  ok  |             |  ok  |
[    0.000000]             mixed write-read-lock:             |  ok  |             |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:  ok  |  ok  |  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:  ok  |  ok  |  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:  ok  |  ok  |  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/123:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/132:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/213:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/231:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/312:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       soft-irq lock-inversion/321:  ok  |  ok  |  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000] -------------------------------------------------------
[    0.000000] Good, all 218 testcases passed! |
[    0.000000] ---------------------------------
[    0.000000] allocated 5242880 bytes of page_cgroup
[    0.000000] please try cgroup_disable=memory option if you don't want
[    0.000000] ODEBUG: 7 of 7 active objects replaced
[    0.000000] ODEBUG: selftest passed
[    0.004000] Calibrating delay loop... 3153.92 BogoMIPS (lpj=6307840)
[    0.112000] Security Framework initialized
[    0.116000] TOMOYO Linux initialized
[    0.120000] Mount-cache hash table entries: 512
[    0.132001] Initializing cgroup subsys debug
[    0.136001] Initializing cgroup subsys ns
[    0.140001] Initializing cgroup subsys cpuacct
[    0.144001] Initializing cgroup subsys memory
[    0.148001] Initializing cgroup subsys freezer
[    0.152001] CPU: Trace cache: 12K uops, L1 D cache: 8K
[    0.156001] CPU: L2 cache: 512K
[    0.160001] CPU: Physical Processor ID: 0
[    0.164001] CPU: Processor Core ID: 0
[    0.168001] Intel machine check architecture supported.
[    0.172001] Intel machine check reporting enabled on CPU#0.
[    0.176001] CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
[    0.180001] CPU0: Thermal monitoring enabled (TM1)
[    0.184001] mce: CPU supports 4 MCE banks
[    0.188001] WARNING: polling idle and HT enabled, performance may degrade.
[    0.192001] Checking 'hlt' instruction... OK.
[    0.212001] ACPI: Core revision 20090320
[    0.368001] enabled ExtINT on CPU#0
[    0.372001] ENABLING IO-APIC IRQs
[    0.376001] init IO_APIC IRQs
[    0.380001]  4-0 (apicid-pin) not connected
[    0.384001] IOAPIC[0]: Set routing entry (4-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    0.388001] IOAPIC[0]: Set routing entry (4-2 -> 0x30 -> IRQ 0 Mode:0 Active:0)
[    0.392001] IOAPIC[0]: Set routing entry (4-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[    0.396001] IOAPIC[0]: Set routing entry (4-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    0.400001] IOAPIC[0]: Set routing entry (4-5 -> 0x35 -> IRQ 5 Mode:0 Active:0)
[    0.404001] IOAPIC[0]: Set routing entry (4-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    0.408001] IOAPIC[0]: Set routing entry (4-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    0.412001] IOAPIC[0]: Set routing entry (4-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    0.416001] IOAPIC[0]: Set routing entry (4-9 -> 0x39 -> IRQ 9 Mode:1 Active:0)
[    0.420001] IOAPIC[0]: Set routing entry (4-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[    0.424001] IOAPIC[0]: Set routing entry (4-11 -> 0x3b -> IRQ 11 Mode:0 Active:0)
[    0.428001] IOAPIC[0]: Set routing entry (4-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[    0.432001] IOAPIC[0]: Set routing entry (4-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    0.436001] IOAPIC[0]: Set routing entry (4-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
[    0.440001] IOAPIC[0]: Set routing entry (4-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
[    0.444001]  4-16 4-17 4-18 4-19 4-20 4-21 4-22 4-23 (apicid-pin) not connected
[    0.452001] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.492001] CPU0: Intel(R) XEON(TM) CPU 2.40GHz stepping 04
[    0.500001] Using local APIC timer interrupts.
[    0.500001] calibrating APIC timer ...
[    0.504001] ... lapic delta = 619569
[    0.504001] ... PM-Timer delta = 357973
[    0.504001] ... PM-Timer result ok
[    0.504001] ..... delta 619569
[    0.504001] ..... mult: 26608622
[    0.504001] ..... calibration result: 396524
[    0.504001] ..... CPU clock speed is 2379.0544 MHz.
[    0.504001] ..... host bus clock speed is 99.0524 MHz.
[    0.508001] calling  migration_init+0x0/0x50 @ 1
[    0.512001] initcall migration_init+0x0/0x50 returned 1 after 0 usecs
[    0.516001] initcall migration_init+0x0/0x50 returned with error code 1 
[    0.520001] calling  spawn_ksoftirqd+0x0/0x50 @ 1
[    0.528001] initcall spawn_ksoftirqd+0x0/0x50 returned 0 after 3906 usecs
[    0.532001] calling  init_call_single_data+0x0/0x80 @ 1
[    0.536001] initcall init_call_single_data+0x0/0x80 returned 0 after 0 usecs
[    0.544001] calling  spawn_softlockup_task+0x0/0x60 @ 1
[    0.560001] initcall spawn_softlockup_task+0x0/0x60 returned 0 after 11718 usecs
[    0.564001] calling  relay_init+0x0/0x20 @ 1
[    0.568001] initcall relay_init+0x0/0x20 returned 0 after 0 usecs
[    0.572001] calling  tracer_alloc_buffers+0x0/0x110 @ 1
[    0.576001] initcall tracer_alloc_buffers+0x0/0x110 returned 0 after 0 usecs
[    0.580001] calling  init_trace_printk+0x0/0x10 @ 1
[    0.584001] initcall init_trace_printk+0x0/0x10 returned 0 after 0 usecs
[    0.588001] lockdep: fixing up alternatives.
[    0.592001] Booting processor 1 APIC 0x1 ip 0x6000
[    0.004000] Initializing CPU#1
[    0.004000] masked ExtINT on CPU#1
[    0.004000] Calibrating delay loop... 3170.30 BogoMIPS (lpj=6340608)
[    0.004000] CPU: Trace cache: 12K uops, L1 D cache: 8K
[    0.004000] CPU: L2 cache: 512K
[    0.004000] CPU: Physical Processor ID: 3
[    0.004000] CPU: Processor Core ID: 0
[    0.004000] Intel machine check architecture supported.
[    0.004000] Intel machine check reporting enabled on CPU#1.
[    0.004000] CPU1: Intel P4/Xeon Extended MCE MSRs (12) available
[    0.004000] CPU1: Thermal monitoring enabled (TM1)
[    0.004000] mce: CPU supports 4 MCE banks
[    0.004000] WARNING: polling idle and HT enabled, performance may degrade.
[    0.712002] CPU1: Intel(R) XEON(TM) CPU 2.40GHz stepping 04
[    0.720002] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
[    0.724002] lockdep: fixing up alternatives.
[    0.728002] Booting processor 2 APIC 0x2 ip 0x6000
[    0.004000] Initializing CPU#2
[    0.004000] masked ExtINT on CPU#2
[    0.004000] Calibrating delay loop... 1585.15 BogoMIPS (lpj=3170304)
[    0.004000] CPU: Trace cache: 12K uops, L1 D cache: 8K
[    0.004000] CPU: L2 cache: 512K
[    0.004000] CPU: Physical Processor ID: 0
[    0.004000] CPU: Processor Core ID: 0
[    0.004000] Intel machine check architecture supported.
[    0.004000] Intel machine check reporting enabled on CPU#2.
[    0.004000] CPU2: Intel P4/Xeon Extended MCE MSRs (12) available
[    0.004000] CPU2: Thermal monitoring enabled (TM1)
[    0.004000] mce: CPU supports 4 MCE banks
[    0.004000] WARNING: polling idle and HT enabled, performance may degrade.
[    0.844002] CPU2: Intel(R) XEON(TM) CPU 2.40GHz stepping 04
[    0.852002] checking TSC synchronization [CPU#0 -> CPU#2]: passed.
[    0.856002] lockdep: fixing up alternatives.
[    0.860002] Booting processor 3 APIC 0x3 ip 0x6000
[    0.004000] Initializing CPU#3
[    0.004000] masked ExtINT on CPU#3
[    0.004000] Calibrating delay loop... 1880.06 BogoMIPS (lpj=3760128)
[    0.004000] CPU: Trace cache: 12K uops, L1 D cache: 8K
[    0.004000] CPU: L2 cache: 512K
[    0.004000] CPU: Physical Processor ID: 3
[    0.004000] CPU: Processor Core ID: 0
[    0.004000] Intel machine check architecture supported.
[    0.004000] Intel machine check reporting enabled on CPU#3.
[    0.004000] CPU3: Intel P4/Xeon Extended MCE MSRs (12) available
[    0.004000] CPU3: Thermal monitoring enabled (TM1)
[    0.004000] mce: CPU supports 4 MCE banks
[    0.004000] WARNING: polling idle and HT enabled, performance may degrade.
[    0.976002] CPU3: Intel(R) XEON(TM) CPU 2.40GHz stepping 04
[    0.984002] checking TSC synchronization [CPU#0 -> CPU#3]: passed.
[    0.988002] Brought up 4 CPUs
[    0.992002] Total of 4 processors activated (9789.44 BogoMIPS).
[    1.000002] device: 'platform': device_add
[    1.004002] PM: Adding info for No Bus:platform
[    1.012002] khelper used greatest stack depth: 6708 bytes left
[    1.012002] bus: 'platform': registered
[    1.012002] Registering sysdev class 'cpu'
[    1.016002] calling  net_ns_init+0x0/0x80 @ 1
[    1.016002] net_namespace: 972 bytes
[    1.016002] initcall net_ns_init+0x0/0x80 returned 0 after 0 usecs
[    1.016002] calling  reboot_init+0x0/0x10 @ 1
[    1.016002] initcall reboot_init+0x0/0x10 returned 0 after 0 usecs
[    1.016002] calling  init_lapic_sysfs+0x0/0x30 @ 1
[    1.016002] Registering sysdev class 'lapic'
[    1.060002] Registering sys device of class 'lapic'
[    1.064002] Registering sys device 'lapic0'
[    1.068002] initcall init_lapic_sysfs+0x0/0x30 returned 0 after 50781 usecs
[    1.072002] calling  print_banner+0x0/0x10 @ 1
[    1.076002] Booting paravirtualized kernel on bare hardware
[    1.080002] initcall print_banner+0x0/0x10 returned 0 after 3906 usecs
[    1.084002] calling  init_smp_flush+0x0/0x30 @ 1
[    1.088002] initcall init_smp_flush+0x0/0x30 returned 0 after 0 usecs
[    1.092002] calling  alloc_frozen_cpus+0x0/0x10 @ 1
[    1.096002] initcall alloc_frozen_cpus+0x0/0x10 returned 0 after 0 usecs
[    1.100002] calling  sysctl_init+0x0/0x20 @ 1
[    1.104002] initcall sysctl_init+0x0/0x20 returned 0 after 0 usecs
[    1.108002] calling  ksysfs_init+0x0/0xa0 @ 1
[    1.112002] initcall ksysfs_init+0x0/0xa0 returned 0 after 0 usecs
[    1.116002] calling  async_init+0x0/0x40 @ 1
[    1.120002] initcall async_init+0x0/0x40 returned 0 after 0 usecs
[    1.124002] calling  init_jiffies_clocksource+0x0/0x10 @ 1
[    1.128002] initcall init_jiffies_clocksource+0x0/0x10 returned 0 after 0 usecs
[    1.132002] calling  pm_init+0x0/0x30 @ 1
[    1.136003] initcall pm_init+0x0/0x30 returned 0 after 0 usecs
[    1.140003] calling  init_hw_breakpoint+0x0/0x10 @ 1
[    1.144003] initcall init_hw_breakpoint+0x0/0x10 returned 0 after 0 usecs
[    1.148003] calling  filelock_init+0x0/0x30 @ 1
[    1.152003] initcall filelock_init+0x0/0x30 returned 0 after 0 usecs
[    1.156003] calling  init_script_binfmt+0x0/0x10 @ 1
[    1.160003] initcall init_script_binfmt+0x0/0x10 returned 0 after 0 usecs
[    1.164003] calling  init_elf_binfmt+0x0/0x10 @ 1
[    1.168003] initcall init_elf_binfmt+0x0/0x10 returned 0 after 0 usecs
[    1.172003] calling  debugfs_init+0x0/0x50 @ 1
[    1.176003] initcall debugfs_init+0x0/0x50 returned 0 after 0 usecs
[    1.180003] calling  securityfs_init+0x0/0x50 @ 1
[    1.184003] initcall securityfs_init+0x0/0x50 returned 0 after 0 usecs
[    1.188003] calling  random32_init+0x0/0xb0 @ 1
[    1.192003] initcall random32_init+0x0/0xb0 returned 0 after 0 usecs
[    1.196003] calling  cpuidle_init+0x0/0x30 @ 1
[    1.200003] initcall cpuidle_init+0x0/0x30 returned 0 after 0 usecs
[    1.204003] calling  virtio_init+0x0/0x20 @ 1
[    1.212003] bus: 'virtio': registered
[    1.212003] initcall virtio_init+0x0/0x20 returned 0 after 3906 usecs
[    1.216003] calling  sock_init+0x0/0x40 @ 1
[    1.220003] initcall sock_init+0x0/0x40 returned 0 after 0 usecs
[    1.224003] calling  netpoll_init+0x0/0x20 @ 1
[    1.228003] initcall netpoll_init+0x0/0x20 returned 0 after 0 usecs
[    1.232003] calling  netlink_proto_init+0x0/0x110 @ 1
[    1.236003] NET: Registered protocol family 16
[    1.240003] initcall netlink_proto_init+0x0/0x110 returned 0 after 3906 usecs
[    1.244003] calling  bdi_class_init+0x0/0x30 @ 1
[    1.248003] device class 'bdi': registering
[    1.256003] initcall bdi_class_init+0x0/0x30 returned 0 after 7812 usecs
[    1.260003] calling  kobject_uevent_init+0x0/0x50 @ 1
[    1.264003] initcall kobject_uevent_init+0x0/0x50 returned 0 after 0 usecs
[    1.268003] calling  pcibus_class_init+0x0/0x20 @ 1
[    1.272003] device class 'pci_bus': registering
[    1.276003] initcall pcibus_class_init+0x0/0x20 returned 0 after 3906 usecs
[    1.280003] calling  pci_driver_init+0x0/0x10 @ 1
[    1.284003] bus: 'pci': registered
[    1.288003] initcall pci_driver_init+0x0/0x10 returned 0 after 3906 usecs
[    1.292003] calling  backlight_class_init+0x0/0x50 @ 1
[    1.296003] device class 'backlight': registering
[    1.300003] initcall backlight_class_init+0x0/0x50 returned 0 after 3906 usecs
[    1.304003] calling  tty_class_init+0x0/0x30 @ 1
[    1.308003] device class 'tty': registering
[    1.316003] initcall tty_class_init+0x0/0x30 returned 0 after 7812 usecs
[    1.320003] calling  vtconsole_class_init+0x0/0xb0 @ 1
[    1.324003] device class 'vtconsole': registering
[    1.328003] device: 'vtcon0': device_add
[    1.332003] PM: Adding info for No Bus:vtcon0
[    1.336003] initcall vtconsole_class_init+0x0/0xb0 returned 0 after 11718 usecs
[    1.340003] calling  spi_init+0x0/0xa0 @ 1
[    1.348003] bus: 'spi': registered
[    1.348003] device class 'spi_master': registering
[    1.352003] initcall spi_init+0x0/0xa0 returned 0 after 7812 usecs
[    1.356003] calling  i2c_init+0x0/0x60 @ 1
[    1.364003] bus: 'i2c': registered
[    1.368003] device class 'i2c-adapter': registering
[    1.372003] bus: 'i2c': add driver dummy
[    1.376003] i2c-core: driver [dummy] registered
[    1.380003] initcall i2c_init+0x0/0x60 returned 0 after 19531 usecs
[    1.384003] calling  eisa_init+0x0/0x30 @ 1
[    1.388003] bus: 'eisa': registered
[    1.392003] EISA bus registered
[    1.396003] initcall eisa_init+0x0/0x30 returned 0 after 7812 usecs
[    1.400003] calling  lguest_devices_init+0x0/0x60 @ 1
[    1.404003] initcall lguest_devices_init+0x0/0x60 returned 0 after 0 usecs
[    1.408003] calling  amd_postcore_init+0x0/0x20 @ 1
[    1.412003] initcall amd_postcore_init+0x0/0x20 returned 0 after 0 usecs
[    1.416003] calling  arch_kdebugfs_init+0x0/0x30 @ 1
[    1.420003] initcall arch_kdebugfs_init+0x0/0x30 returned 0 after 0 usecs
[    1.424003] calling  init_pit_clocksource+0x0/0x50 @ 1
[    1.428003] initcall init_pit_clocksource+0x0/0x50 returned 0 after 0 usecs
[    1.432003] calling  ffh_cstate_init+0x0/0x30 @ 1
[    1.436003] initcall ffh_cstate_init+0x0/0x30 returned 0 after 0 usecs
[    1.440003] calling  acpi_pci_init+0x0/0x60 @ 1
[    1.444003] ACPI: bus type pci registered
[    1.448003] initcall acpi_pci_init+0x0/0x60 returned 0 after 3906 usecs
[    1.452003] calling  pci_arch_init+0x0/0x60 @ 1
[    1.460003] PCI: PCI BIOS revision 2.10 entry at 0xfb3b0, last bus=4
[    1.464003] PCI: Using configuration type 1 for base access
[    1.468003] initcall pci_arch_init+0x0/0x60 returned 0 after 11718 usecs
[    1.472003] calling  topology_init+0x0/0x30 @ 1
[    1.476003] Registering sys device of class 'cpu'
[    1.480003] Registering sys device 'cpu0'
[    1.484003] Registering sys device of class 'cpu'
[    1.488003] Registering sys device 'cpu1'
[    1.496003] Registering sys device of class 'cpu'
[    1.500003] Registering sys device 'cpu2'
[    1.504003] Registering sys device of class 'cpu'
[    1.508003] Registering sys device 'cpu3'
[    1.516003] initcall topology_init+0x0/0x30 returned 0 after 39062 usecs
[    1.520003] calling  param_sysfs_init+0x0/0x50 @ 1
[    1.800004] initcall param_sysfs_init+0x0/0x50 returned 0 after 269531 usecs
[    1.804004] calling  pm_sysrq_init+0x0/0x20 @ 1
[    1.808004] initcall pm_sysrq_init+0x0/0x20 returned 0 after 0 usecs
[    1.812004] calling  init_slow_work+0x0/0x40 @ 1
[    1.816004] initcall init_slow_work+0x0/0x40 returned 0 after 0 usecs
[    1.820004] calling  default_bdi_init+0x0/0x30 @ 1
[    1.824004] device: 'default': device_add
[    1.828004] PM: Adding info for No Bus:default
[    1.832004] initcall default_bdi_init+0x0/0x30 returned 0 after 7812 usecs
[    1.836004] calling  init_bio+0x0/0x80 @ 1
[    1.840004] bio: create slab <bio-0> at 0
[    1.844004] initcall init_bio+0x0/0x80 returned 0 after 3906 usecs
[    1.848004] calling  bio_integrity_init+0x0/0xa0 @ 1
[    1.856004] initcall bio_integrity_init+0x0/0xa0 returned 0 after 3906 usecs
[    1.860004] calling  fsnotify_init+0x0/0x10 @ 1
[    1.864004] initcall fsnotify_init+0x0/0x10 returned 0 after 0 usecs
[    1.868004] calling  fsnotify_notification_init+0x0/0x60 @ 1
[    1.872004] initcall fsnotify_notification_init+0x0/0x60 returned 0 after 0 usecs
[    1.876004] calling  cryptomgr_init+0x0/0x10 @ 1
[    1.880004] initcall cryptomgr_init+0x0/0x10 returned 0 after 0 usecs
[    1.884004] calling  blk_settings_init+0x0/0x20 @ 1
[    1.888004] initcall blk_settings_init+0x0/0x20 returned 0 after 0 usecs
[    1.892004] calling  blk_ioc_init+0x0/0x30 @ 1
[    1.896004] initcall blk_ioc_init+0x0/0x30 returned 0 after 0 usecs
[    1.900004] calling  blk_softirq_init+0x0/0x60 @ 1
[    1.904004] initcall blk_softirq_init+0x0/0x60 returned 0 after 0 usecs
[    1.908004] calling  genhd_device_init+0x0/0x50 @ 1
[    1.912004] device class 'block': registering
[    1.916004] initcall genhd_device_init+0x0/0x50 returned 0 after 3906 usecs
[    1.920004] calling  blk_dev_integrity_init+0x0/0x30 @ 1
[    1.924004] initcall blk_dev_integrity_init+0x0/0x30 returned 0 after 0 usecs
[    1.928004] calling  pci_slot_init+0x0/0x40 @ 1
[    1.932004] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
[    1.936004] calling  acpi_init+0x0/0x120 @ 1
[    1.948004] ACPI: EC: Look up EC in DSDT
[    2.348005] ACPI: Interpreter enabled
[    2.352005] ACPI: (supports S0 S1 S3 S5)
[    2.356005] ACPI: Using IOAPIC for interrupt routing
[    2.364005] bus: 'acpi': registered
[    2.368005] device: 'LNXSYSTM:00': device_add
[    2.372005] bus: 'acpi': add device LNXSYSTM:00
[    2.380005] PM: Adding info for acpi:LNXSYSTM:00
[    2.384005] device: 'LNXPWRBN:00': device_add
[    2.388005] bus: 'acpi': add device LNXPWRBN:00
[    2.396005] PM: Adding info for acpi:LNXPWRBN:00
[    2.400005] device: 'ACPI_CPU:00': device_add
[    2.404005] bus: 'acpi': add device ACPI_CPU:00
[    2.408005] PM: Adding info for acpi:ACPI_CPU:00
[    2.416005] device: 'ACPI_CPU:01': device_add
[    2.420005] bus: 'acpi': add device ACPI_CPU:01
[    2.424005] PM: Adding info for acpi:ACPI_CPU:01
[    2.432005] device: 'ACPI_CPU:02': device_add
[    2.436005] bus: 'acpi': add device ACPI_CPU:02
[    2.440005] PM: Adding info for acpi:ACPI_CPU:02
[    2.448005] device: 'ACPI_CPU:03': device_add
[    2.452005] bus: 'acpi': add device ACPI_CPU:03
[    2.456005] PM: Adding info for acpi:ACPI_CPU:03
[    2.464005] device: 'device:00': device_add
[    2.468005] bus: 'acpi': add device device:00
[    2.472005] PM: Adding info for acpi:device:00
[    2.476005] device: 'device:00': dev_uevent: bus uevent() returned -12
[    2.488005] device: 'PNP0C0C:00': device_add
[    2.492005] bus: 'acpi': add device PNP0C0C:00
[    2.496005] PM: Adding info for acpi:PNP0C0C:00
[    2.504005] device: 'PNP0C01:00': device_add
[    2.508005] bus: 'acpi': add device PNP0C01:00
[    2.512005] PM: Adding info for acpi:PNP0C01:00
[    2.520005] device: 'INT0800:00': device_add
[    2.524005] bus: 'acpi': add device INT0800:00
[    2.528005] PM: Adding info for acpi:INT0800:00
[    2.540005] device: 'PNP0A03:00': device_add
[    2.544005] bus: 'acpi': add device PNP0A03:00
[    2.548005] PM: Adding info for acpi:PNP0A03:00
[    2.560005] device: 'device:01': device_add
[    2.564005] bus: 'acpi': add device device:01
[    2.568005] PM: Adding info for acpi:device:01
[    2.576005] device: 'device:01': dev_uevent: bus uevent() returned -12
[    2.584005] device: 'device:02': device_add
[    2.588005] bus: 'acpi': add device device:02
[    2.592005] PM: Adding info for acpi:device:02
[    2.596005] device: 'device:02': dev_uevent: bus uevent() returned -12
[    2.608005] device: 'device:03': device_add
[    2.612005] bus: 'acpi': add device device:03
[    2.616005] PM: Adding info for acpi:device:03
[    2.620005] device: 'device:03': dev_uevent: bus uevent() returned -12
[    2.628005] device: 'device:04': device_add
[    2.632005] bus: 'acpi': add device device:04
[    2.636005] PM: Adding info for acpi:device:04
[    2.640005] device: 'device:04': dev_uevent: bus uevent() returned -12
[    2.652005] device: 'device:05': device_add
[    2.656005] bus: 'acpi': add device device:05
[    2.660005] PM: Adding info for acpi:device:05
[    2.664005] device: 'device:05': dev_uevent: bus uevent() returned -12
[    2.676005] device: 'device:06': device_add
[    2.680005] bus: 'acpi': add device device:06
[    2.684005] PM: Adding info for acpi:device:06
[    2.688005] device: 'device:06': dev_uevent: bus uevent() returned -12
[    2.696005] device: 'device:07': device_add
[    2.700005] bus: 'acpi': add device device:07
[    2.704005] PM: Adding info for acpi:device:07
[    2.708005] device: 'device:07': dev_uevent: bus uevent() returned -12
[    2.720005] device: 'device:08': device_add
[    2.724005] bus: 'acpi': add device device:08
[    2.728005] PM: Adding info for acpi:device:08
[    2.732005] device: 'device:08': dev_uevent: bus uevent() returned -12
[    2.740005] device: 'device:09': device_add
[    2.744005] bus: 'acpi': add device device:09
[    2.748005] PM: Adding info for acpi:device:09
[    2.752005] device: 'device:09': dev_uevent: bus uevent() returned -12
[    2.760005] device: 'device:0a': device_add
[    2.764005] bus: 'acpi': add device device:0a
[    2.768005] PM: Adding info for acpi:device:0a
[    2.776005] device: 'device:0a': dev_uevent: bus uevent() returned -12
[    2.784006] device: 'device:0b': device_add
[    2.788006] bus: 'acpi': add device device:0b
[    2.792006] PM: Adding info for acpi:device:0b
[    2.796006] device: 'device:0b': dev_uevent: bus uevent() returned -12
[    2.804006] device: 'device:0c': device_add
[    2.808006] bus: 'acpi': add device device:0c
[    2.812006] PM: Adding info for acpi:device:0c
[    2.816006] device: 'device:0c': dev_uevent: bus uevent() returned -12
[    2.824006] device: 'device:0d': device_add
[    2.828006] bus: 'acpi': add device device:0d
[    2.836006] PM: Adding info for acpi:device:0d
[    2.840006] device: 'device:0d': dev_uevent: bus uevent() returned -12
[    2.848006] device: 'device:0e': device_add
[    2.852006] bus: 'acpi': add device device:0e
[    2.856006] PM: Adding info for acpi:device:0e
[    2.860006] device: 'device:0e': dev_uevent: bus uevent() returned -12
[    2.872006] device: 'device:0f': device_add
[    2.876006] bus: 'acpi': add device device:0f
[    2.880006] PM: Adding info for acpi:device:0f
[    2.884006] device: 'device:0f': dev_uevent: bus uevent() returned -12
[    2.892006] device: 'PNP0C02:00': device_add
[    2.896006] bus: 'acpi': add device PNP0C02:00
[    2.900006] PM: Adding info for acpi:PNP0C02:00
[    2.912006] device: 'PNP0C0F:00': device_add
[    2.916006] bus: 'acpi': add device PNP0C0F:00
[    2.920006] PM: Adding info for acpi:PNP0C0F:00
[    2.932006] device: 'PNP0C0F:01': device_add
[    2.940006] bus: 'acpi': add device PNP0C0F:01
[    2.944006] PM: Adding info for acpi:PNP0C0F:01
[    2.956006] device: 'PNP0C0F:02': device_add
[    2.960006] bus: 'acpi': add device PNP0C0F:02
[    2.964006] PM: Adding info for acpi:PNP0C0F:02
[    2.976006] device: 'PNP0C0F:03': device_add
[    2.980006] bus: 'acpi': add device PNP0C0F:03
[    2.988006] PM: Adding info for acpi:PNP0C0F:03
[    2.996006] device: 'PNP0C0F:04': device_add
[    3.000006] bus: 'acpi': add device PNP0C0F:04
[    3.008006] PM: Adding info for acpi:PNP0C0F:04
[    3.016006] device: 'PNP0C0F:05': device_add
[    3.024006] bus: 'acpi': add device PNP0C0F:05
[    3.028006] PM: Adding info for acpi:PNP0C0F:05
[    3.040006] device: 'PNP0C0F:06': device_add
[    3.044006] bus: 'acpi': add device PNP0C0F:06
[    3.048006] PM: Adding info for acpi:PNP0C0F:06
[    3.060006] device: 'PNP0C0F:07': device_add
[    3.064006] bus: 'acpi': add device PNP0C0F:07
[    3.068006] PM: Adding info for acpi:PNP0C0F:07
[    3.076006] device: 'PNP0C02:01': device_add
[    3.080006] bus: 'acpi': add device PNP0C02:01
[    3.084006] PM: Adding info for acpi:PNP0C02:01
[    3.092006] device: 'PNP0000:00': device_add
[    3.096006] bus: 'acpi': add device PNP0000:00
[    3.100006] PM: Adding info for acpi:PNP0000:00
[    3.108006] device: 'PNP0200:00': device_add
[    3.112006] bus: 'acpi': add device PNP0200:00
[    3.120006] PM: Adding info for acpi:PNP0200:00
[    3.124006] device: 'PNP0100:00': device_add
[    3.132006] bus: 'acpi': add device PNP0100:00
[    3.136006] PM: Adding info for acpi:PNP0100:00
[    3.144006] device: 'PNP0B00:00': device_add
[    3.148006] bus: 'acpi': add device PNP0B00:00
[    3.152006] PM: Adding info for acpi:PNP0B00:00
[    3.160006] device: 'PNP0800:00': device_add
[    3.164006] bus: 'acpi': add device PNP0800:00
[    3.168006] PM: Adding info for acpi:PNP0800:00
[    3.176006] device: 'PNP0C04:00': device_add
[    3.180006] bus: 'acpi': add device PNP0C04:00
[    3.184006] PM: Adding info for acpi:PNP0C04:00
[    3.196006] device: 'PNP0700:00': device_add
[    3.200006] bus: 'acpi': add device PNP0700:00
[    3.208006] PM: Adding info for acpi:PNP0700:00
[    3.220006] device: 'PNP0501:00': device_add
[    3.224006] bus: 'acpi': add device PNP0501:00
[    3.232006] PM: Adding info for acpi:PNP0501:00
[    3.248006] device: 'PNP0501:01': device_add
[    3.256006] bus: 'acpi': add device PNP0501:01
[    3.260006] PM: Adding info for acpi:PNP0501:01
[    3.284006] device: 'PNP0401:00': device_add
[    3.288006] bus: 'acpi': add device PNP0401:00
[    3.292006] PM: Adding info for acpi:PNP0401:00
[    3.308006] device: 'PNP0303:00': device_add
[    3.312006] bus: 'acpi': add device PNP0303:00
[    3.320006] PM: Adding info for acpi:PNP0303:00
[    3.328006] device: 'LNXTHERM:00': device_add
[    3.332006] bus: 'acpi': add device LNXTHERM:00
[    3.336006] PM: Adding info for acpi:LNXTHERM:00
[    3.344006] device: 'PNP0C0B:00': device_add
[    3.348006] bus: 'acpi': add device PNP0C0B:00
[    3.352006] PM: Adding info for acpi:PNP0C0B:00
[    3.360006] device: 'LNXTHERM:01': device_add
[    3.364006] bus: 'acpi': add device LNXTHERM:01
[    3.368007] PM: Adding info for acpi:LNXTHERM:01
[    3.376007] bus: 'acpi': add driver ec
[    3.380007] bus: 'acpi': add driver power
[    3.388007] initcall acpi_init+0x0/0x120 returned 0 after 1414064 usecs
[    3.392007] calling  dock_init+0x0/0x80 @ 1
[    3.404007] ACPI: No dock devices found.
[    3.408007] initcall dock_init+0x0/0x80 returned 0 after 11718 usecs
[    3.412007] calling  acpi_pci_root_init+0x0/0x30 @ 1
[    3.416007] bus: 'acpi': add driver pci_root
[    3.420007] bus: 'acpi': driver_probe_device: matched device PNP0A03:00 with driver pci_root
[    3.424007] bus: 'acpi': really_probe: probing driver pci_root with device PNP0A03:00
[    3.428007] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    3.432007] device: 'pci0000:00': device_add
[    3.436007] PM: Adding info for No Bus:pci0000:00
[    3.440007] device: '0000:00': device_add
[    3.448007] PM: Adding info for No Bus:0000:00
[    3.452007] PCI: Scanning bus 0000:00
[    3.456007] pci 0000:00:00.0: found [8086:2531] class 000600 header type 00
[    3.460007] pci 0000:00:00.0: reg 10 32bit mmio: [0xd8000000-0xdbffffff]
[    3.464007] pci 0000:00:01.0: found [8086:2532] class 000604 header type 01
[    3.468007] pci 0000:00:02.0: found [8086:2533] class 000604 header type 01
[    3.472007] pci 0000:00:1e.0: found [8086:244e] class 000604 header type 01
[    3.476007] pci 0000:00:1f.0: found [8086:2440] class 000601 header type 00
[    3.484007] pci 0000:00:1f.1: found [8086:244b] class 000101 header type 00
[    3.488007] pci 0000:00:1f.1: reg 20 io port: [0xf000-0xf00f]
[    3.492007] pci 0000:00:1f.2: found [8086:2442] class 000c03 header type 00
[    3.496007] pci 0000:00:1f.2: reg 20 io port: [0xd000-0xd01f]
[    3.500007] pci 0000:00:1f.3: found [8086:2443] class 000c05 header type 00
[    3.504007] pci 0000:00:1f.3: reg 20 io port: [0x500-0x50f]
[    3.508007] pci 0000:00:1f.4: found [8086:2444] class 000c03 header type 00
[    3.512007] pci 0000:00:1f.4: reg 20 io port: [0xd800-0xd81f]
[    3.516007] pci 0000:00:1f.5: found [8086:2445] class 000401 header type 00
[    3.520007] pci 0000:00:1f.5: reg 10 io port: [0xdc00-0xdcff]
[    3.524007] pci 0000:00:1f.5: reg 14 io port: [0xe000-0xe03f]
[    3.528007] PCI: Fixups for bus 0000:00
[    3.532007] pci 0000:00:01.0: scanning behind bridge, config 010100, pass 0
[    3.536007] PCI: Scanning bus 0000:01
[    3.536007] pci 0000:01:00.0: found [1002:5157] class 000300 header type 00
[    3.540007] pci 0000:01:00.0: reg 10 32bit mmio: [0xd0000000-0xd7ffffff]
[    3.544007] pci 0000:01:00.0: reg 14 io port: [0xa000-0xa0ff]
[    3.548007] pci 0000:01:00.0: reg 18 32bit mmio: [0xdd000000-0xdd00ffff]
[    3.552007] pci 0000:01:00.0: reg 30 32bit mmio: [0x000000-0x01ffff]
[    3.556007] pci 0000:01:00.0: supports D1 D2
[    3.560007] PCI: Fixups for bus 0000:01
[    3.564007] pci 0000:00:01.0: bridge io port: [0xa000-0xafff]
[    3.568007] pci 0000:00:01.0: bridge 32bit mmio: [0xdc000000-0xddffffff]
[    3.572007] pci 0000:00:01.0: bridge 32bit mmio pref: [0xd0000000-0xd7ffffff]
[    3.576007] PCI: Bus scan for 0000:01 returning with max=01
[    3.580007] pci 0000:00:02.0: scanning behind bridge, config 030200, pass 0
[    3.584007] PCI: Scanning bus 0000:02
[    3.588007] pci 0000:02:1f.0: found [8086:1360] class 000604 header type 01
[    3.592007] PCI: Fixups for bus 0000:02
[    3.596007] pci 0000:00:02.0: bridge io port: [0xb000-0xbfff]
[    3.600007] pci 0000:00:02.0: bridge 32bit mmio: [0xde000000-0xdfffffff]
[    3.604007] pci 0000:02:1f.0: scanning behind bridge, config 030302, pass 0
[    3.608007] PCI: Scanning bus 0000:03
[    3.612007] pci 0000:03:00.0: found [8086:1161] class 000800 header type 00
[    3.616007] pci 0000:03:00.0: reg 10 32bit mmio: [0xdf001000-0xdf001fff]
[    3.620007] pci 0000:03:04.0: found [9005:00cf] class 000100 header type 00
[    3.624007] pci 0000:03:04.0: reg 10 io port: [0xb000-0xb0ff]
[    3.628007] pci 0000:03:04.0: reg 14 64bit mmio: [0xdf000000-0xdf000fff]
[    3.632007] pci 0000:03:04.0: reg 30 32bit mmio: [0x000000-0x01ffff]
[    3.636007] pci 0000:03:04.1: found [9005:00cf] class 000100 header type 00
[    3.640007] pci 0000:03:04.1: reg 10 io port: [0xb400-0xb4ff]
[    3.644007] pci 0000:03:04.1: reg 14 64bit mmio: [0xdf002000-0xdf002fff]
[    3.648007] pci 0000:03:04.1: reg 30 32bit mmio: [0x000000-0x01ffff]
[    3.652007] PCI: Fixups for bus 0000:03
[    3.656007] pci 0000:02:1f.0: bridge io port: [0xb000-0xbfff]
[    3.660007] pci 0000:02:1f.0: bridge 32bit mmio: [0xde000000-0xdfffffff]
[    3.664007] PCI: Bus scan for 0000:03 returning with max=03
[    3.668007] pci 0000:02:1f.0: scanning behind bridge, config 030302, pass 1
[    3.672007] PCI: Bus scan for 0000:02 returning with max=03
[    3.676007] pci 0000:00:1e.0: scanning behind bridge, config 040400, pass 0
[    3.680007] PCI: Scanning bus 0000:04
[    3.684007] pci 0000:04:03.0: found [8086:1229] class 000200 header type 00
[    3.688007] pci 0000:04:03.0: reg 10 32bit mmio: [0xe1241000-0xe1241fff]
[    3.692007] pci 0000:04:03.0: reg 14 io port: [0xc000-0xc03f]
[    3.696007] pci 0000:04:03.0: reg 18 32bit mmio: [0xe1000000-0xe10fffff]
[    3.700007] pci 0000:04:03.0: reg 30 32bit mmio: [0x000000-0x0fffff]
[    3.704007] pci 0000:04:03.0: supports D1 D2
[    3.708007] pci 0000:04:03.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.712007] pci 0000:04:03.0: PME# disabled
[    3.716007] pci 0000:04:04.0: found [8086:1229] class 000200 header type 00
[    3.720007] pci 0000:04:04.0: reg 10 32bit mmio: [0xe1240000-0xe1240fff]
[    3.724007] pci 0000:04:04.0: reg 14 io port: [0xc400-0xc43f]
[    3.728007] pci 0000:04:04.0: reg 18 32bit mmio: [0xe1100000-0xe11fffff]
[    3.732007] pci 0000:04:04.0: reg 30 32bit mmio: [0x000000-0x0fffff]
[    3.736007] pci 0000:04:04.0: supports D1 D2
[    3.740007] pci 0000:04:04.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.744007] pci 0000:04:04.0: PME# disabled
[    3.748007] pci 0000:04:07.0: found [8086:100c] class 000200 header type 00
[    3.752007] pci 0000:04:07.0: reg 10 32bit mmio: [0xe1200000-0xe121ffff]
[    3.756007] pci 0000:04:07.0: reg 14 32bit mmio: [0xe1220000-0xe123ffff]
[    3.760007] pci 0000:04:07.0: reg 18 io port: [0xc800-0xc81f]
[    3.764007] pci 0000:04:07.0: reg 30 32bit mmio: [0x000000-0x01ffff]
[    3.768007] pci 0000:04:07.0: PME# supported from D0 D3hot D3cold
[    3.772007] pci 0000:04:07.0: PME# disabled
[    3.776007] PCI: Fixups for bus 0000:04
[    3.780007] pci 0000:00:1e.0: bridge io port: [0xc000-0xcfff]
[    3.784007] pci 0000:00:1e.0: bridge 32bit mmio: [0xe0000000-0xe1ffffff]
[    3.788007] PCI: Bus scan for 0000:04 returning with max=04
[    3.792007] pci 0000:00:01.0: scanning behind bridge, config 010100, pass 1
[    3.796007] pci 0000:00:02.0: scanning behind bridge, config 030200, pass 1
[    3.800007] pci 0000:00:1e.0: scanning behind bridge, config 040400, pass 1
[    3.804007] PCI: Bus scan for 0000:00 returning with max=04
[    3.808007] pci_bus 0000:00: on NUMA node 0
[    3.812007] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    3.832007] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.HUB0._PRT]
[    3.860007] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.HUBA.HUBB._PRT]
[    3.880007] device: '0000:00:00.0': device_add
[    3.976008] bus: 'pci': add device 0000:00:00.0
[    3.980008] PM: Adding info for pci:0000:00:00.0
[    3.988008] device: '0000:00:01.0': device_add
[    4.080008] bus: 'pci': add device 0000:00:01.0
[    4.088008] PM: Adding info for pci:0000:00:01.0
[    4.092008] device: '0000:00:02.0': device_add
[    4.200008] bus: 'pci': add device 0000:00:02.0
[    4.208008] PM: Adding info for pci:0000:00:02.0
[    4.212008] device: '0000:00:1e.0': device_add
[    4.312008] bus: 'pci': add device 0000:00:1e.0
[    4.320008] PM: Adding info for pci:0000:00:1e.0
[    4.324008] device: '0000:00:1f.0': device_add
[    4.424008] bus: 'pci': add device 0000:00:1f.0
[    4.428008] PM: Adding info for pci:0000:00:1f.0
[    4.432008] device: '0000:00:1f.1': device_add
[    4.536008] bus: 'pci': add device 0000:00:1f.1
[    4.540008] PM: Adding info for pci:0000:00:1f.1
[    4.552008] device: '0000:00:1f.2': device_add
[    4.644009] bus: 'pci': add device 0000:00:1f.2
[    4.648009] PM: Adding info for pci:0000:00:1f.2
[    4.656009] device: '0000:00:1f.3': device_add
[    4.748009] bus: 'pci': add device 0000:00:1f.3
[    4.752009] PM: Adding info for pci:0000:00:1f.3
[    4.760009] device: '0000:00:1f.4': device_add
[    4.864009] bus: 'pci': add device 0000:00:1f.4
[    4.868009] PM: Adding info for pci:0000:00:1f.4
[    4.872009] device: '0000:00:1f.5': device_add
[    4.976009] bus: 'pci': add device 0000:00:1f.5
[    4.984009] PM: Adding info for pci:0000:00:1f.5
[    4.988009] device: '0000:01:00.0': device_add
[    4.992009] bus: 'pci': add device 0000:01:00.0
[    5.000009] PM: Adding info for pci:0000:01:00.0
[    5.004009] device: '0000:01': device_add
[    5.012009] PM: Adding info for No Bus:0000:01
[    5.016009] device: '0000:02:1f.0': device_add
[    5.024009] bus: 'pci': add device 0000:02:1f.0
[    5.028009] PM: Adding info for pci:0000:02:1f.0
[    5.032009] device: '0000:03:00.0': device_add
[    5.040009] bus: 'pci': add device 0000:03:00.0
[    5.044009] PM: Adding info for pci:0000:03:00.0
[    5.048009] device: '0000:03:04.0': device_add
[    5.052009] bus: 'pci': add device 0000:03:04.0
[    5.060009] PM: Adding info for pci:0000:03:04.0
[    5.064009] device: '0000:03:04.1': device_add
[    5.068009] bus: 'pci': add device 0000:03:04.1
[    5.076009] PM: Adding info for pci:0000:03:04.1
[    5.080009] device: '0000:03': device_add
[    5.084009] PM: Adding info for No Bus:0000:03
[    5.092009] device: '0000:02': device_add
[    5.096009] PM: Adding info for No Bus:0000:02
[    5.100009] device: '0000:04:03.0': device_add
[    5.104009] bus: 'pci': add device 0000:04:03.0
[    5.112009] PM: Adding info for pci:0000:04:03.0
[    5.116009] device: '0000:04:04.0': device_add
[    5.120009] bus: 'pci': add device 0000:04:04.0
[    5.124009] PM: Adding info for pci:0000:04:04.0
[    5.132009] device: '0000:04:07.0': device_add
[    5.136009] bus: 'pci': add device 0000:04:07.0
[    5.140009] PM: Adding info for pci:0000:04:07.0
[    5.148009] device: '0000:04': device_add
[    5.152009] PM: Adding info for No Bus:0000:04
[    5.156009] driver: 'PNP0A03:00': driver_bound: bound to device 'pci_root'
[    5.164009] bus: 'acpi': really_probe: bound device PNP0A03:00 to driver pci_root
[    5.172009] initcall acpi_pci_root_init+0x0/0x30 returned 0 after 1714846 usecs
[    5.180009] calling  acpi_pci_link_init+0x0/0x40 @ 1
[    5.184009] bus: 'acpi': add driver pci_link
[    5.188009] bus: 'acpi': driver_probe_device: matched device PNP0C0F:00 with driver pci_link
[    5.196009] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:00
[    5.208009] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
[    5.216009] driver: 'PNP0C0F:00': driver_bound: bound to device 'pci_link'
[    5.224009] bus: 'acpi': really_probe: bound device PNP0C0F:00 to driver pci_link
[    5.232009] bus: 'acpi': driver_probe_device: matched device PNP0C0F:01 with driver pci_link
[    5.240009] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:01
[    5.252009] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
[    5.260009] driver: 'PNP0C0F:01': driver_bound: bound to device 'pci_link'
[    5.264009] bus: 'acpi': really_probe: bound device PNP0C0F:01 to driver pci_link
[    5.272010] bus: 'acpi': driver_probe_device: matched device PNP0C0F:02 with driver pci_link
[    5.284010] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:02
[    5.292010] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
[    5.300010] driver: 'PNP0C0F:02': driver_bound: bound to device 'pci_link'
[    5.308010] bus: 'acpi': really_probe: bound device PNP0C0F:02 to driver pci_link
[    5.316010] bus: 'acpi': driver_probe_device: matched device PNP0C0F:03 with driver pci_link
[    5.324010] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:03
[    5.336010] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 *12 14 15)
[    5.344010] driver: 'PNP0C0F:03': driver_bound: bound to device 'pci_link'
[    5.352010] bus: 'acpi': really_probe: bound device PNP0C0F:03 to driver pci_link
[    5.356010] bus: 'acpi': driver_probe_device: matched device PNP0C0F:04 with driver pci_link
[    5.364010] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:04
[    5.376010] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
[    5.388010] driver: 'PNP0C0F:04': driver_bound: bound to device 'pci_link'
[    5.392010] bus: 'acpi': really_probe: bound device PNP0C0F:04 to driver pci_link
[    5.400010] bus: 'acpi': driver_probe_device: matched device PNP0C0F:05 with driver pci_link
[    5.408010] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:05
[    5.420010] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11 12 14 15) *0, disabled.
[    5.428010] driver: 'PNP0C0F:05': driver_bound: bound to device 'pci_link'
[    5.436010] bus: 'acpi': really_probe: bound device PNP0C0F:05 to driver pci_link
[    5.444010] bus: 'acpi': driver_probe_device: matched device PNP0C0F:06 with driver pci_link
[    5.452010] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:06
[    5.464010] ACPI: PCI Interrupt Link [LNK0] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
[    5.472010] driver: 'PNP0C0F:06': driver_bound: bound to device 'pci_link'
[    5.476010] bus: 'acpi': really_probe: bound device PNP0C0F:06 to driver pci_link
[    5.484010] bus: 'acpi': driver_probe_device: matched device PNP0C0F:07 with driver pci_link
[    5.492010] bus: 'acpi': really_probe: probing driver pci_link with device PNP0C0F:07
[    5.504010] ACPI: PCI Interrupt Link [LNK1] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
[    5.512010] driver: 'PNP0C0F:07': driver_bound: bound to device 'pci_link'
[    5.520010] bus: 'acpi': really_probe: bound device PNP0C0F:07 to driver pci_link
[    5.528010] initcall acpi_pci_link_init+0x0/0x40 returned 0 after 335937 usecs
[    5.536010] calling  pnp_init+0x0/0x10 @ 1
[    5.540010] bus: 'pnp': registered
[    5.544010] initcall pnp_init+0x0/0x10 returned 0 after 3906 usecs
[    5.552010] calling  misc_init+0x0/0x90 @ 1
[    5.556010] device class 'misc': registering
[    5.564010] initcall misc_init+0x0/0x90 returned 0 after 7812 usecs
[    5.568010] calling  cn_init+0x0/0xd0 @ 1
[    5.572010] initcall cn_init+0x0/0xd0 returned 0 after 0 usecs
[    5.580010] calling  tifm_init+0x0/0x80 @ 1
[    5.584010] bus: 'tifm': registered
[    5.588010] device class 'tifm_adapter': registering
[    5.596010] initcall tifm_init+0x0/0x80 returned 0 after 11718 usecs
[    5.600010] calling  twl4030_init+0x0/0x10 @ 1
[    5.608010] bus: 'i2c': add driver twl4030
[    5.612010] i2c-core: driver [twl4030] registered
[    5.616010] initcall twl4030_init+0x0/0x10 returned 0 after 7812 usecs
[    5.624010] calling  init_scsi+0x0/0x80 @ 1
[    5.632010] device class 'scsi_host': registering
[    5.636010] bus: 'scsi': registered
[    5.640010] device class 'scsi_device': registering
[    5.648010] SCSI subsystem initialized
[    5.652010] initcall init_scsi+0x0/0x80 returned 0 after 23437 usecs
[    5.656010] calling  ata_init+0x0/0x90 @ 1
[    5.664010] libata version 3.00 loaded.
[    5.668010] initcall ata_init+0x0/0x90 returned 0 after 7812 usecs
[    5.672010] calling  phy_init+0x0/0x30 @ 1
[    5.676010] device class 'mdio_bus': registering
[    5.684010] bus: 'mdio_bus': registered
[    5.688010] bus: 'mdio_bus': add driver Generic PHY
[    5.696010] initcall phy_init+0x0/0x30 returned 0 after 19531 usecs
[    5.700010] calling  usb_init+0x0/0x110 @ 1
[    5.708010] bus: 'usb': registered
[    5.708010] device class 'usb_host': registering
[    5.716010] bus: 'usb': add driver usbfs
[    5.720010] usbcore: registered new interface driver usbfs
[    5.728010] device class 'usb_device': registering
[    5.732010] bus: 'usb': add driver hub
[    5.736010] usbcore: registered new interface driver hub
[    5.744010] bus: 'usb': add driver usb
[    5.748010] usbcore: registered new device driver usb
[    5.752010] initcall usb_init+0x0/0x110 returned 0 after 46875 usecs
[    5.760010] calling  serio_init+0x0/0x90 @ 1
[    5.764010] bus: 'serio': registered
[    5.768010] initcall serio_init+0x0/0x90 returned 0 after 3906 usecs
[    5.776010] calling  gameport_init+0x0/0x90 @ 1
[    5.780010] bus: 'gameport': registered
[    5.784010] initcall gameport_init+0x0/0x90 returned 0 after 3906 usecs
[    5.792010] calling  input_init+0x0/0x80 @ 1
[    5.796010] device class 'input': registering
[    5.800010] initcall input_init+0x0/0x80 returned 0 after 3906 usecs
[    5.808010] calling  rtc_init+0x0/0x60 @ 1
[    5.812010] device class 'rtc': registering
[    5.816010] initcall rtc_init+0x0/0x60 returned 0 after 3906 usecs
[    5.824010] calling  hwmon_init+0x0/0x40 @ 1
[    5.828010] device class 'hwmon': registering
[    5.832010] initcall hwmon_init+0x0/0x40 returned 0 after 3906 usecs
[    5.840010] calling  thermal_init+0x0/0x50 @ 1
[    5.844010] device class 'thermal': registering
[    5.848010] initcall thermal_init+0x0/0x50 returned 0 after 3906 usecs
[    5.856010] calling  leds_init+0x0/0x40 @ 1
[    5.860010] device class 'leds': registering
[    5.864010] initcall leds_init+0x0/0x40 returned 0 after 3906 usecs
[    5.872010] calling  acpi_wmi_init+0x0/0x50 @ 1
[    5.876010] bus: 'acpi': add driver wmi
[    5.880010] ACPI: WMI: Mapper loaded
[    5.884010] initcall acpi_wmi_init+0x0/0x50 returned 0 after 7812 usecs
[    5.892010] calling  pci_subsys_init+0x0/0x20 @ 1
[    5.896010] PCI: Using ACPI for IRQ routing
[    5.900010] initcall pci_subsys_init+0x0/0x20 returned 0 after 3906 usecs
[    5.908010] calling  proto_init+0x0/0x10 @ 1
[    5.912010] initcall proto_init+0x0/0x10 returned 0 after 0 usecs
[    5.920010] calling  net_dev_init+0x0/0x130 @ 1
[    5.924010] device class 'net': registering
[    5.928010] device: 'lo': device_add
[    5.936010] PM: Adding info for No Bus:lo
[    5.940010] initcall net_dev_init+0x0/0x130 returned 0 after 15625 usecs
[    5.948010] calling  neigh_init+0x0/0x70 @ 1
[    5.952010] initcall neigh_init+0x0/0x70 returned 0 after 0 usecs
[    5.956010] calling  fib_rules_init+0x0/0xa0 @ 1
[    5.964011] initcall fib_rules_init+0x0/0xa0 returned 0 after 0 usecs
[    5.968011] calling  genl_init+0x0/0xb0 @ 1
[    5.984011] initcall genl_init+0x0/0xb0 returned 0 after 11718 usecs
[    5.992011] calling  cipso_v4_init+0x0/0x20 @ 1
[    5.996011] initcall cipso_v4_init+0x0/0x20 returned 0 after 0 usecs
[    6.000011] calling  irda_init+0x0/0xa0 @ 1
[    6.004011] irda_init()
[    6.008011] NET: Registered protocol family 23
[    6.012011] initcall irda_init+0x0/0xa0 returned 0 after 7812 usecs
[    6.020011] calling  bt_init+0x0/0x50 @ 1
[    6.024011] Bluetooth: Core ver 2.15
[    6.028011] device class 'bluetooth': registering
[    6.032011] NET: Registered protocol family 31
[    6.036011] Bluetooth: HCI device and connection manager initialized
[    6.044011] Bluetooth: HCI socket layer initialized
[    6.048011] initcall bt_init+0x0/0x50 returned 0 after 23437 usecs
[    6.056011] calling  wireless_nlevent_init+0x0/0x20 @ 1
[    6.060011] initcall wireless_nlevent_init+0x0/0x20 returned 0 after 0 usecs
[    6.068011] calling  netlbl_init+0x0/0x70 @ 1
[    6.072011] NetLabel: Initializing
[    6.076011] NetLabel:  domain hash size = 128
[    6.080011] NetLabel:  protocols = UNLABELED CIPSOv4
[    6.084011] NetLabel:  unlabeled traffic allowed by default
[    6.092011] initcall netlbl_init+0x0/0x70 returned 0 after 19531 usecs
[    6.096011] calling  rfkill_init+0x0/0x60 @ 1
[    6.100011] device class 'rfkill': registering
[    6.108011] initcall rfkill_init+0x0/0x60 returned 0 after 7812 usecs
[    6.112011] calling  sysctl_init+0x0/0x40 @ 1
[    6.116011] initcall sysctl_init+0x0/0x40 returned 0 after 0 usecs
[    6.124011] calling  pci_iommu_init+0x0/0x20 @ 1
[    6.128011] initcall pci_iommu_init+0x0/0x20 returned 0 after 0 usecs
[    6.136011] calling  print_all_ICs+0x0/0x30 @ 1
[    6.140011] 
[    6.140011] printing PIC contents
[    6.144011] ... PIC  IMR: ffff
[    6.148011] ... PIC  IRR: 1c21
[    6.148011] ... PIC  ISR: 0000
[    6.152011] ... PIC ELCR: 1e20
[    6.156011] 
[    6.156011] printing local APIC contents on CPU#0/0:
[    6.156011] ... APIC ID:      00000000 (0)
[    6.156011] ... APIC VERSION: 00050014
[    6.156011] ... APIC TASKPRI: 00000000 (00)
[    6.156011] ... APIC PROCPRI: 00000000
[    6.156011] ... APIC LDR: 01000000
[    6.156011] ... APIC DFR: ffffffff
[    6.156011] ... APIC SPIV: 000001ff
[    6.156011] ... APIC ISR field:
[    6.156011] 0123456789abcdef0123456789abcdef
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] ... APIC TMR field:
[    6.156011] 0123456789abcdef0123456789abcdef
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] ... APIC IRR field:
[    6.156011] 0123456789abcdef0123456789abcdef
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000000000000000000000
[    6.156011] 00000000000000010000000000000000
[    6.156011] ... APIC ESR: 00000000
[    6.156011] ... APIC ICR: 000008fd
[    6.156011] ... APIC ICR2: 08000000
[    6.156011] ... APIC LVTT: 000200ef
[    6.156011] ... APIC LVTPC: 00010000
[    6.156011] ... APIC LVT0: 00010700
[    6.156011] ... APIC LVT1: 00000400
[    6.156011] ... APIC LVTERR: 000000fe
[    6.156011] ... APIC TMICT: 000060ce
[    6.156011] ... APIC TMCCT: 00001e03
[    6.156011] ... APIC TDCR: 00000003
[    6.156011] 
[    6.160011] 
[    6.160011] printing local APIC contents on CPU#1/1:
[    6.160011] ... APIC ID:      01000000 (1)
[    6.160011] ... APIC VERSION: 00050014
[    6.160011] ... APIC TASKPRI: 00000000 (00)
[    6.160011] ... APIC PROCPRI: 00000000
[    6.160011] ... APIC LDR: 02000000
[    6.160011] ... APIC DFR: ffffffff
[    6.160011] ... APIC SPIV: 000001ff
[    6.160011] ... APIC ISR field:
[    6.160011] 0123456789abcdef0123456789abcdef
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] ... APIC TMR field:
[    6.160011] 0123456789abcdef0123456789abcdef
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] ... APIC IRR field:
[    6.160011] 0123456789abcdef0123456789abcdef
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000000000000000000000
[    6.160011] 00000000000000010000000000000000
[    6.160011] ... APIC ESR: 00000000
[    6.160011] ... APIC ICR: 000008fd
[    6.160011] ... APIC ICR2: 01000000
[    6.160011] ... APIC LVTT: 000200ef
[    6.160011] ... APIC LVTPC: 00010000
[    6.160011] ... APIC LVT0: 00010700
[    6.160011] ... APIC LVT1: 00010400
[    6.160011] ... APIC LVTERR: 000000fe
[    6.160011] ... APIC TMICT: 000060ce
[    6.160011] ... APIC TMCCT: 000027a1
[    6.160011] ... APIC TDCR: 00000003
[    6.160011] 
[    6.356011] 
[    6.356011] printing local APIC contents on CPU#2/2:
[    6.360011] ... APIC ID:      02000000 (2)
[    6.360011] ... APIC VERSION: 00050014
[    6.360011] ... APIC TASKPRI: 00000000 (00)
[    6.360011] ... APIC PROCPRI: 00000000
[    6.360011] ... APIC LDR: 04000000
[    6.360011] ... APIC DFR: ffffffff
[    6.360011] ... APIC SPIV: 000001ff
[    6.360011] ... APIC ISR field:
[    6.360011] 0123456789abcdef0123456789abcdef
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] ... APIC TMR field:
[    6.360011] 0123456789abcdef0123456789abcdef
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] ... APIC IRR field:
[    6.360011] 0123456789abcdef0123456789abcdef
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000000000000000000000
[    6.360011] 00000000000000010000000000000000
[    6.360011] ... APIC ESR: 00000000
[    6.360011] ... APIC ICR: 00000000
[    6.360011] ... APIC ICR2: 00000000
[    6.360011] ... APIC LVTT: 000200ef
[    6.360011] ... APIC LVTPC: 00010000
[    6.360011] ... APIC LVT0: 00010700
[    6.360011] ... APIC LVT1: 00010400
[    6.360011] ... APIC LVTERR: 000000fe
[    6.360011] ... APIC TMICT: 000060ce
[    6.360011] ... APIC TMCCT: 0000239a
[    6.360011] ... APIC TDCR: 00000003
[    6.360011] 
[    6.552011] 
[    6.552011] printing local APIC contents on CPU#3/3:
[    6.556012] ... APIC ID:      03000000 (3)
[    6.556012] ... APIC VERSION: 00050014
[    6.556012] ... APIC TASKPRI: 00000000 (00)
[    6.556012] ... APIC PROCPRI: 00000000
[    6.556012] ... APIC LDR: 08000000
[    6.556012] ... APIC DFR: ffffffff
[    6.556012] ... APIC SPIV: 000001ff
[    6.556012] ... APIC ISR field:
[    6.556012] 0123456789abcdef0123456789abcdef
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] ... APIC TMR field:
[    6.556012] 0123456789abcdef0123456789abcdef
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] ... APIC IRR field:
[    6.556012] 0123456789abcdef0123456789abcdef
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000000000000000000000
[    6.556012] 00000000000000010000000000000100
[    6.556012] ... APIC ESR: 00000000
[    6.556012] ... APIC ICR: 000008fb
[    6.556012] ... APIC ICR2: 04000000
[    6.556012] ... APIC LVTT: 000200ef
[    6.556012] ... APIC LVTPC: 00010000
[    6.556012] ... APIC LVT0: 00010700
[    6.556012] ... APIC LVT1: 00010400
[    6.556012] ... APIC LVTERR: 000000fe
[    6.556012] ... APIC TMICT: 000060ce
[    6.556012] ... APIC TMCCT: 000020f6
[    6.556012] ... APIC TDCR: 00000003
[    6.556012] 
[    6.752012] number of MP IRQ sources: 15.
[    6.756012] number of IO-APIC #4 registers: 24.
[    6.760012] testing the IO APIC.......................
[    6.764012] 
[    6.764012] IO APIC #4......
[    6.768012] .... register #00: 04000000
[    6.772012] .......    : physical APIC id: 04
[    6.776012] .......    : Delivery Type: 0
[    6.780012] .......    : LTS          : 0
[    6.784012] .... register #01: 00178020
[    6.788012] .......     : max redirection entries: 0017
[    6.792012] .......     : PRQ implemented: 1
[    6.800012] .......     : IO APIC version: 0020
[    6.804012] .... register #02: 00000000
[    6.808012] .......     : arbitration: 00
[    6.812012] .... register #03: 00000001
[    6.816012] .......     : Boot DT    : 1
[    6.820012] .... IRQ redirection table:
[    6.820012]  NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:   
[    6.828012]  00 000 1    0    0   0   0    0    0    00
[    6.832012]  01 00F 0    0    0   0   0    1    1    31
[    6.840012]  02 00F 0    0    0   0   0    1    1    30
[    6.844012]  03 00F 0    0    0   0   0    1    1    33
[    6.848012]  04 00F 0    0    0   0   0    1    1    34
[    6.852012]  05 00F 0    0    0   0   0    1    1    35
[    6.860012]  06 00F 0    0    0   0   0    1    1    36
[    6.864012]  07 00F 0    0    0   0   0    1    1    37
[    6.868012]  08 00F 0    0    0   0   0    1    1    38
[    6.876012]  09 00F 0    1    0   0   0    1    1    39
[    6.880012]  0a 00F 0    0    0   0   0    1    1    3A
[    6.884012]  0b 00F 0    0    0   0   0    1    1    3B
[    6.892012]  0c 00F 0    0    0   0   0    1    1    3C
[    6.896012]  0d 00F 0    0    0   0   0    1    1    3D
[    6.900012]  0e 00F 0    0    0   0   0    1    1    3E
[    6.904012]  0f 00F 0    0    0   0   0    1    1    3F
[    6.912012]  10 000 1    0    0   0   0    0    0    00
[    6.916012]  11 000 1    0    0   0   0    0    0    00
[    6.920012]  12 000 1    0    0   0   0    0    0    00
[    6.928012]  13 000 1    0    0   0   0    0    0    00
[    6.932012]  14 000 1    0    0   0   0    0    0    00
[    6.936012]  15 000 1    0    0   0   0    0    0    00
[    6.944012]  16 000 1    0    0   0   0    0    0    00
[    6.948012]  17 000 1    0    0   0   0    0    0    00
[    6.952012] IRQ to pin mappings:
[    6.956012] IRQ0 -> 0:2
[    6.960012] IRQ1 -> 0:1
[    6.960012] IRQ3 -> 0:3
[    6.964012] IRQ4 -> 0:4
[    6.964012] IRQ5 -> 0:5
[    6.968012] IRQ6 -> 0:6
[    6.972012] IRQ7 -> 0:7
[    6.972012] IRQ8 -> 0:8
[    6.976012] IRQ9 -> 0:9
[    6.976012] IRQ10 -> 0:10
[    6.980012] IRQ11 -> 0:11
[    6.984012] IRQ12 -> 0:12
[    6.984012] IRQ13 -> 0:13
[    6.988012] IRQ14 -> 0:14
[    6.992012] IRQ15 -> 0:15
[    6.992012] .................................... done.
[    7.000012] initcall print_all_ICs+0x0/0x30 returned 0 after 839844 usecs
[    7.004012] calling  hpet_late_init+0x0/0x90 @ 1
[    7.008012] initcall hpet_late_init+0x0/0x90 returned -19 after 0 usecs
[    7.016012] calling  clocksource_done_booting+0x0/0x20 @ 1
[    7.020012] initcall clocksource_done_booting+0x0/0x20 returned 0 after 0 usecs
[    7.028012] calling  rb_init_debugfs+0x0/0x30 @ 1
[    7.032012] initcall rb_init_debugfs+0x0/0x30 returned 0 after 0 usecs
[    7.040012] calling  tracer_init_debugfs+0x0/0x190 @ 1
[    7.048012] initcall tracer_init_debugfs+0x0/0x190 returned 0 after 3906 usecs
[    7.056012] calling  init_trace_printk_function_export+0x0/0x30 @ 1
[    7.064012] initcall init_trace_printk_function_export+0x0/0x30 returned 0 after 0 usecs
[    7.072012] calling  event_trace_init+0x0/0x140 @ 1
[    7.200012] initcall event_trace_init+0x0/0x140 returned 0 after 121093 usecs
[    7.204012] calling  init_pipe_fs+0x0/0x50 @ 1
[    7.212012] initcall init_pipe_fs+0x0/0x50 returned 0 after 3906 usecs
[    7.216012] calling  eventpoll_init+0x0/0x90 @ 1
[    7.220012] initcall eventpoll_init+0x0/0x90 returned 0 after 0 usecs
[    7.228012] calling  anon_inode_init+0x0/0x70 @ 1
[    7.232012] initcall anon_inode_init+0x0/0x70 returned 0 after 0 usecs
[    7.240012] calling  tomoyo_initerface_init+0x0/0xf0 @ 1
[    7.248012] initcall tomoyo_initerface_init+0x0/0xf0 returned 0 after 3906 usecs
[    7.252012] calling  acpi_event_init+0x0/0x50 @ 1
[    7.268012] initcall acpi_event_init+0x0/0x50 returned 0 after 7812 usecs
[    7.276012] calling  pnpacpi_init+0x0/0x80 @ 1
[    7.280012] pnp: PnP ACPI init
[    7.284012] device: 'pnp0': device_add
[    7.288012] PM: Adding info for No Bus:pnp0
[    7.292012] ACPI: bus type pnp registered
[    7.312012] pnp 00:00: mem resource (0xd5800-0xd7fff) overlaps 0000:04:03.0 BAR 6 (0x0-0xfffff), disabling
[    7.320012] pnp 00:00: mem resource (0xf0000-0xf7fff) overlaps 0000:04:03.0 BAR 6 (0x0-0xfffff), disabling
[    7.332012] pnp 00:00: mem resource (0xf8000-0xfbfff) overlaps 0000:04:03.0 BAR 6 (0x0-0xfffff), disabling
[    7.340012] pnp 00:00: mem resource (0xfc000-0xfffff) overlaps 0000:04:03.0 BAR 6 (0x0-0xfffff), disabling
[    7.348012] pnp 00:00: mem resource (0x0-0x9ffff) overlaps 0000:04:03.0 BAR 6 (0x0-0xfffff), disabling
[    7.360012] pnp 00:00: mem resource (0xe0000-0xeffff) overlaps 0000:04:03.0 BAR 6 (0x0-0xfffff), disabling
[    7.368012] pnp 00:00: mem resource (0xd5800-0xd7fff) overlaps 0000:04:04.0 BAR 6 (0x0-0xfffff), disabling
[    7.380012] pnp 00:00: mem resource (0xf0000-0xf7fff) overlaps 0000:04:04.0 BAR 6 (0x0-0xfffff), disabling
[    7.388012] pnp 00:00: mem resource (0xf8000-0xfbfff) overlaps 0000:04:04.0 BAR 6 (0x0-0xfffff), disabling
[    7.396012] pnp 00:00: mem resource (0xfc000-0xfffff) overlaps 0000:04:04.0 BAR 6 (0x0-0xfffff), disabling
[    7.408012] pnp 00:00: mem resource (0x0-0x9ffff) overlaps 0000:04:04.0 BAR 6 (0x0-0xfffff), disabling
[    7.416012] pnp 00:00: mem resource (0xe0000-0xeffff) overlaps 0000:04:04.0 BAR 6 (0x0-0xfffff), disabling
[    7.428012] device: '00:00': device_add
[    7.432012] bus: 'pnp': add device 00:00
[    7.436012] PM: Adding info for pnp:00:00
[    7.440012] device: '00:01': device_add
[    7.444013] bus: 'pnp': add device 00:01
[    7.452013] PM: Adding info for pnp:00:01
[    7.464013] device: '00:02': device_add
[    7.468013] bus: 'pnp': add device 00:02
[    7.472013] PM: Adding info for pnp:00:02
[    7.480013] device: '00:03': device_add
[    7.488013] bus: 'pnp': add device 00:03
[    7.492013] PM: Adding info for pnp:00:03
[    7.512013] device: '00:04': device_add
[    7.516013] bus: 'pnp': add device 00:04
[    7.524013] PM: Adding info for pnp:00:04
[    7.528013] device: '00:05': device_add
[    7.532013] bus: 'pnp': add device 00:05
[    7.536013] PM: Adding info for pnp:00:05
[    7.544013] IOAPIC[0]: Set routing entry (4-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[    7.548013] device: '00:06': device_add
[    7.552013] bus: 'pnp': add device 00:06
[    7.556013] PM: Adding info for pnp:00:06
[    7.564013] device: '00:07': device_add
[    7.568013] bus: 'pnp': add device 00:07
[    7.572013] PM: Adding info for pnp:00:07
[    7.576013] IOAPIC[0]: Set routing entry (4-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[    7.580013] device: '00:08': device_add
[    7.584013] bus: 'pnp': add device 00:08
[    7.588013] PM: Adding info for pnp:00:08
[    7.604013] IOAPIC[0]: Set routing entry (4-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[    7.612013] device: '00:09': device_add
[    7.616013] bus: 'pnp': add device 00:09
[    7.620013] PM: Adding info for pnp:00:09
[    7.636013] IOAPIC[0]: Set routing entry (4-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[    7.640013] device: '00:0a': device_add
[    7.644013] bus: 'pnp': add device 00:0a
[    7.648013] PM: Adding info for pnp:00:0a
[    7.672013] IOAPIC[0]: Set routing entry (4-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[    7.680013] device: '00:0b': device_add
[    7.684013] bus: 'pnp': add device 00:0b
[    7.688013] PM: Adding info for pnp:00:0b
[    7.728013] IOAPIC[0]: Set routing entry (4-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[    7.732013] device: '00:0c': device_add
[    7.736013] bus: 'pnp': add device 00:0c
[    7.740013] PM: Adding info for pnp:00:0c
[    7.748013] IOAPIC[0]: Set routing entry (4-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[    7.752013] device: '00:0d': device_add
[    7.760013] bus: 'pnp': add device 00:0d
[    7.764013] PM: Adding info for pnp:00:0d
[    7.768013] pnp: PnP ACPI: found 14 devices
[    7.772013] ACPI: ACPI bus type pnp unregistered
[    7.776013] initcall pnpacpi_init+0x0/0x80 returned 0 after 484375 usecs
[    7.784013] calling  pnpbios_init+0x0/0xc0 @ 1
[    7.788013] PnPBIOS: Disabled by ACPI PNP
[    7.792013] initcall pnpbios_init+0x0/0xc0 returned -19 after 3906 usecs
[    7.796013] calling  pnp_system_init+0x0/0x10 @ 1
[    7.800013] bus: 'pnp': add driver system
[    7.804013] bus: 'pnp': driver_probe_device: matched device 00:00 with driver system
[    7.808013] bus: 'pnp': really_probe: probing driver system with device 00:00
[    7.812013] system 00:00: iomem range 0x3fff0000-0x3fffffff could not be reserved
[    7.816013] system 00:00: iomem range 0x100000-0x3ffeffff could not be reserved
[    7.820013] system 00:00: iomem range 0xfec00000-0xfecfffff has been reserved
[    7.824013] system 00:00: iomem range 0xfee00000-0xfee00fff has been reserved
[    7.828013] system 00:00: iomem range 0xffb00000-0xffb7ffff has been reserved
[    7.832013] system 00:00: iomem range 0xfff00000-0xffffffff has been reserved
[    7.836013] driver: '00:00': driver_bound: bound to device 'system'
[    7.840013] bus: 'pnp': really_probe: bound device 00:00 to driver system
[    7.844013] bus: 'pnp': driver_probe_device: matched device 00:03 with driver system
[    7.848013] bus: 'pnp': really_probe: probing driver system with device 00:03
[    7.852013] system 00:03: ioport range 0x400-0x4bf has been reserved
[    7.856013] driver: '00:03': driver_bound: bound to device 'system'
[    7.860013] bus: 'pnp': really_probe: bound device 00:03 to driver system
[    7.864013] bus: 'pnp': driver_probe_device: matched device 00:04 with driver system
[    7.868013] bus: 'pnp': really_probe: probing driver system with device 00:04
[    7.872013] system 00:04: ioport range 0xb78-0xb7b has been reserved
[    7.876013] system 00:04: ioport range 0xf78-0xf7b has been reserved
[    7.880013] system 00:04: ioport range 0xa78-0xa7b has been reserved
[    7.884013] system 00:04: ioport range 0xe78-0xe7b has been reserved
[    7.888013] system 00:04: ioport range 0xbbc-0xbbf has been reserved
[    7.892013] system 00:04: ioport range 0xfbc-0xfbf has been reserved
[    7.896013] system 00:04: ioport range 0x4d0-0x4d1 has been reserved
[    7.900013] system 00:04: ioport range 0x294-0x297 has been reserved
[    7.904013] driver: '00:04': driver_bound: bound to device 'system'
[    7.908013] bus: 'pnp': really_probe: bound device 00:04 to driver system
[    7.912013] initcall pnp_system_init+0x0/0x10 returned 0 after 109375 usecs
[    7.916013] calling  chr_dev_init+0x0/0x90 @ 1
[    7.920013] device class 'mem': registering
[    7.928013] device: 'mem': device_add
[    7.932013] PM: Adding info for No Bus:mem
[    7.936013] device: 'null': device_add
[    7.940013] PM: Adding info for No Bus:null
[    7.944013] device: 'port': device_add
[    7.948013] PM: Adding info for No Bus:port
[    7.956013] device: 'zero': device_add
[    7.960013] PM: Adding info for No Bus:zero
[    7.964013] device: 'full': device_add
[    7.968013] PM: Adding info for No Bus:full
[    7.972013] device: 'random': device_add
[    7.976013] PM: Adding info for No Bus:random
[    7.984013] device: 'urandom': device_add
[    7.988013] PM: Adding info for No Bus:urandom
[    7.992013] device: 'kmsg': device_add
[    7.996013] PM: Adding info for No Bus:kmsg
[    8.000013] initcall chr_dev_init+0x0/0x90 returned 0 after 78125 usecs
[    8.004013] calling  firmware_class_init+0x0/0x70 @ 1
[    8.008013] device class 'firmware': registering
[    8.016013] initcall firmware_class_init+0x0/0x70 returned 0 after 7812 usecs
[    8.020013] calling  init_acpi_pm_clocksource+0x0/0xf0 @ 1
[    8.060013] initcall init_acpi_pm_clocksource+0x0/0xf0 returned 0 after 35156 usecs
[    8.064018] Switched to NOHz mode on CPU #0
[    8.065321] Switched to NOHz mode on CPU #1
[    8.065332] Switched to NOHz mode on CPU #2
[    8.066428] Switched to NOHz mode on CPU #3
[    8.080718] calling  ssb_modinit+0x0/0x50 @ 1
[    8.088011] bus: 'ssb': registered
[    8.090140] initcall ssb_modinit+0x0/0x50 returned 0 after 4766 usecs
[    8.096298] calling  pcibios_assign_resources+0x0/0x80 @ 1
[    8.101756] pci 0000:01:00.0: BAR 6: got res [0xdc000000-0xdc01ffff] bus [0xdc000000-0xdc01ffff] flags 0x27200
[    8.112597] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    8.118489] pci 0000:00:01.0:   IO window: 0xa000-0xafff
[    8.123774] pci 0000:00:01.0:   MEM window: 0xdc000000-0xddffffff
[    8.129841] pci 0000:00:01.0:   PREFETCH window: 0x000000d0000000-0x000000d7ffffff
[    8.137379] pci 0000:03:04.0: BAR 6: got res [0x40000000-0x4001ffff] bus [0x40000000-0x4001ffff] flags 0x27200
[    8.147413] pci 0000:03:04.1: BAR 6: got res [0x40020000-0x4003ffff] bus [0x40020000-0x4003ffff] flags 0x27200
[    8.157379] pci 0000:02:1f.0: PCI bridge, secondary bus 0000:03
[    8.163270] pci 0000:02:1f.0:   IO window: 0xb000-0xbfff
[    8.168557] pci 0000:02:1f.0:   MEM window: 0xde000000-0xdfffffff
[    8.174622] pci 0000:02:1f.0:   PREFETCH window: 0x00000040000000-0x000000400fffff
[    8.182160] pci 0000:00:02.0: PCI bridge, secondary bus 0000:02
[    8.188054] pci 0000:00:02.0:   IO window: 0xb000-0xbfff
[    8.193339] pci 0000:00:02.0:   MEM window: 0xde000000-0xdfffffff
[    8.199405] pci 0000:00:02.0:   PREFETCH window: 0x00000040000000-0x000000400fffff
[    8.206943] pci 0000:04:03.0: BAR 6: got res [0x40100000-0x401fffff] bus [0x40100000-0x401fffff] flags 0x27200
[    8.216961] pci 0000:04:04.0: BAR 6: got res [0x40200000-0x402fffff] bus [0x40200000-0x402fffff] flags 0x27200
[    8.226926] pci 0000:04:07.0: BAR 6: got res [0x40300000-0x4031ffff] bus [0x40300000-0x4031ffff] flags 0x27200
[    8.236891] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:04
[    8.242783] pci 0000:00:1e.0:   IO window: 0xc000-0xcfff
[    8.248068] pci 0000:00:1e.0:   MEM window: 0xe0000000-0xe1ffffff
[    8.254134] pci 0000:00:1e.0:   PREFETCH window: 0x00000040100000-0x000000403fffff
[    8.261673] pci 0000:02:1f.0: setting latency timer to 64
[    8.267055] pci 0000:00:1e.0: setting latency timer to 64
[    8.272428] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    8.277886] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffff]
[    8.284042] pci_bus 0000:01: resource 0 io:  [0xa000-0xafff]
[    8.289670] pci_bus 0000:01: resource 1 mem: [0xdc000000-0xddffffff]
[    8.295995] pci_bus 0000:01: resource 2 pref mem [0xd0000000-0xd7ffffff]
[    8.302668] pci_bus 0000:02: resource 0 io:  [0xb000-0xbfff]
[    8.308301] pci_bus 0000:02: resource 1 mem: [0xde000000-0xdfffffff]
[    8.314627] pci_bus 0000:02: resource 2 pref mem [0x40000000-0x400fffff]
[    8.321298] pci_bus 0000:03: resource 0 io:  [0xb000-0xbfff]
[    8.326931] pci_bus 0000:03: resource 1 mem: [0xde000000-0xdfffffff]
[    8.333257] pci_bus 0000:03: resource 2 pref mem [0x40000000-0x400fffff]
[    8.339929] pci_bus 0000:04: resource 0 io:  [0xc000-0xcfff]
[    8.345561] pci_bus 0000:04: resource 1 mem: [0xe0000000-0xe1ffffff]
[    8.351886] pci_bus 0000:04: resource 2 pref mem [0x40100000-0x403fffff]
[    8.358558] initcall pcibios_assign_resources+0x0/0x80 returned 0 after 250783 usecs
[    8.366271] calling  sysctl_core_init+0x0/0x30 @ 1
[    8.371037] initcall sysctl_core_init+0x0/0x30 returned 0 after 131 usecs
[    8.377875] calling  inet_init+0x0/0x160 @ 1
[    8.382119] NET: Registered protocol family 2
[    8.448029] IP route cache hash table entries: 16384 (order: 4, 65536 bytes)
[    8.455539] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    8.465340] TCP bind hash table entries: 65536 (order: 9, 2621440 bytes)
[    8.488079] TCP: Hash tables configured (established 65536 bind 65536)
[    8.497433] TCP reno registered
[    8.520035] initcall inet_init+0x0/0x160 returned 0 after 132115 usecs
[    8.523874] calling  af_unix_init+0x0/0x50 @ 1
[    8.528287] NET: Registered protocol family 1
[    8.532621] initcall af_unix_init+0x0/0x50 returned 0 after 4354 usecs
[    8.539188] calling  default_rootfs+0x0/0x70 @ 1
[    8.547782] initcall default_rootfs+0x0/0x70 returned 0 after 722 usecs
[    8.551055] calling  i8259A_init_sysfs+0x0/0x20 @ 1
[    8.555903] Registering sysdev class 'i8259'
[    8.564038] Registering sys device of class 'i8259'
[    8.566137] Registering sys device 'i82590'
[    8.571296] initcall i8259A_init_sysfs+0x0/0x20 returned 0 after 15097 usecs
[    8.578346] calling  sbf_init+0x0/0x50 @ 1
[    8.582442] initcall sbf_init+0x0/0x50 returned 0 after 1 usecs
[    8.588335] calling  i8237A_init_sysfs+0x0/0x20 @ 1
[    8.593187] Registering sysdev class 'i8237'
[    8.598456] Registering sys device of class 'i8237'
[    8.603319] Registering sys device 'i82370'
[    8.612042] initcall i8237A_init_sysfs+0x0/0x20 returned 0 after 15054 usecs
[    8.615588] calling  add_rtc_cmos+0x0/0x80 @ 1
[    8.620005] initcall add_rtc_cmos+0x0/0x80 returned 0 after 8 usecs
[    8.626244] calling  cache_sysfs_init+0x0/0x50 @ 1
[    8.631011] initcall cache_sysfs_init+0x0/0x50 returned 0 after 1 usecs
[    8.637597] calling  cpu_debug_init+0x0/0x20 @ 1
[    8.676062] cpu0(4) debug files 178
[    8.724061] cpu1(4) debug files 178
[    8.768065] cpu2(4) debug files 178
[    8.812066] cpu3(4) debug files 178
[    8.816680] initcall cpu_debug_init+0x0/0x20 returned 0 after 170406 usecs
[    8.823526] calling  thermal_throttle_init_device+0x0/0x80 @ 1
[    8.829333] initcall thermal_throttle_init_device+0x0/0x80 returned 0 after 573 usecs
[    8.837677] calling  init_nonfatal_mce_checker+0x0/0x50 @ 1
[    8.843222] Machine check exception polling timer started.
[    8.848681] initcall init_nonfatal_mce_checker+0x0/0x50 returned 0 after 5332 usecs
[    8.856306] calling  cpuid_init+0x0/0xe0 @ 1
[    8.861635] device class 'cpuid': registering
[    8.867203] device: 'cpu0': device_add
[    8.871203] PM: Adding info for No Bus:cpu0
[    8.880057] device: 'cpu1': device_add
[    8.880610] PM: Adding info for No Bus:cpu1
[    8.886062] device: 'cpu2': device_add
[    8.890062] PM: Adding info for No Bus:cpu2
[    8.895301] device: 'cpu3': device_add
[    8.899301] PM: Adding info for No Bus:cpu3
[    8.908060] initcall cpuid_init+0x0/0xe0 returned 0 after 42041 usecs
[    8.911056] calling  ioapic_init_sysfs+0x0/0x90 @ 1
[    8.915906] Registering sysdev class 'ioapic'
[    8.921302] Registering sys device of class 'ioapic'
[    8.926272] Registering sys device 'ioapic0'
[    8.931517] initcall ioapic_init_sysfs+0x0/0x90 returned 0 after 15314 usecs
[    8.938567] calling  init_vmi_clocksource+0x0/0x80 @ 1
[    8.943678] initcall init_vmi_clocksource+0x0/0x80 returned 0 after 1 usecs
[    8.950610] calling  add_pcspkr+0x0/0x30 @ 1
[    8.954855] Registering platform device 'pcspkr'. Parent at platform
[    8.961183] device: 'pcspkr': device_add
[    8.965183] bus: 'platform': add device pcspkr
[    8.969543] PM: Adding info for platform:pcspkr
[    8.975323] initcall add_pcspkr+0x0/0x30 returned 0 after 20067 usecs
[    8.981780] calling  aes_init+0x0/0x10 @ 1
[    8.987051] initcall aes_init+0x0/0x10 returned 0 after 1194 usecs
[    8.993194] calling  init+0x0/0x10 @ 1
[    8.997361] initcall init+0x0/0x10 returned 0 after 454 usecs
[    9.003053] calling  crc32c_intel_mod_init+0x0/0x20 @ 1
[    9.008252] initcall crc32c_intel_mod_init+0x0/0x20 returned -19 after 1 usecs
[    9.015443] calling  proc_schedstat_init+0x0/0x20 @ 1
[    9.020469] initcall proc_schedstat_init+0x0/0x20 returned 0 after 80 usecs
[    9.027436] calling  proc_execdomains_init+0x0/0x20 @ 1
[    9.032635] initcall proc_execdomains_init+0x0/0x20 returned 0 after 66 usecs
[    9.039758] calling  ioresources_init+0x0/0x30 @ 1
[    9.044524] initcall ioresources_init+0x0/0x30 returned 0 after 126 usecs
[    9.051361] calling  uid_cache_init+0x0/0x60 @ 1
[    9.059952] initcall uid_cache_init+0x0/0x60 returned 0 after 131 usecs
[    9.062625] calling  init_posix_timers+0x0/0xb0 @ 1
[    9.067479] initcall init_posix_timers+0x0/0xb0 returned 0 after 34 usecs
[    9.074238] calling  init_posix_cpu_timers+0x0/0x90 @ 1
[    9.079436] initcall init_posix_cpu_timers+0x0/0x90 returned 0 after 1 usecs
[    9.086455] calling  nsproxy_cache_init+0x0/0x30 @ 1
[    9.091394] initcall nsproxy_cache_init+0x0/0x30 returned 0 after 27 usecs
[    9.098241] calling  create_proc_profile+0x0/0x60 @ 1
[    9.103266] initcall create_proc_profile+0x0/0x60 returned 0 after 1 usecs
[    9.110110] calling  timekeeping_init_device+0x0/0x20 @ 1
[    9.115483] Registering sysdev class 'timekeeping'
[    9.121350] Registering sys device of class 'timekeeping'
[    9.126741] Registering sys device 'timekeeping0'
[    9.136074] initcall timekeeping_init_device+0x0/0x20 returned 0 after 16770 usecs
[    9.140163] calling  init_clocksource_sysfs+0x0/0x50 @ 1
[    9.145447] Registering sysdev class 'clocksource'
[    9.151261] Registering sys device of class 'clocksource'
[    9.156647] Registering sys device 'clocksource0'
[    9.162326] initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 16611 usecs
[    9.169877] calling  init_timer_list_procfs+0x0/0x30 @ 1
[    9.175162] initcall init_timer_list_procfs+0x0/0x30 returned 0 after 78 usecs
[    9.182388] calling  init_tstats_procfs+0x0/0x30 @ 1
[    9.187326] initcall init_tstats_procfs+0x0/0x30 returned 0 after 66 usecs
[    9.194198] calling  lockdep_proc_init+0x0/0x60 @ 1
[    9.199051] initcall lockdep_proc_init+0x0/0x60 returned 0 after 249 usecs
[    9.206096] calling  futex_init+0x0/0x60 @ 1
[    9.210342] initcall futex_init+0x0/0x60 returned 0 after 85 usecs
[    9.216528] calling  init_rttest+0x0/0xb0 @ 1
[    9.220861] Registering sysdev class 'rttest'
[    9.226723] Registering sys device of class 'rttest'
[    9.231642] Registering sys device 'rttest0'
[    9.240079] Registering sys device of class 'rttest'
[    9.242337] Registering sys device 'rttest1'
[    9.252084] Registering sys device of class 'rttest'
[    9.253106] Registering sys device 'rttest2'
[    9.258937] Registering sys device of class 'rttest'
[    9.263852] Registering sys device 'rttest3'
[    9.269609] Registering sys device of class 'rttest'
[    9.274517] Registering sys device 'rttest4'
[    9.284082] Registering sys device of class 'rttest'
[    9.285332] Registering sys device 'rttest5'
[    9.291083] Registering sys device of class 'rttest'
[    9.299998] Registering sys device 'rttest6'
[    9.301879] Registering sys device of class 'rttest'
[    9.306797] Registering sys device 'rttest7'
[    9.316085] Initializing RT-Tester: OK
[    9.316085] initcall init_rttest+0x0/0xb0 returned 0 after 92826 usecs
[    9.322445] calling  proc_dma_init+0x0/0x20 @ 1
[    9.326950] initcall proc_dma_init+0x0/0x20 returned 0 after 85 usecs
[    9.333396] calling  proc_modules_init+0x0/0x20 @ 1
[    9.338248] initcall proc_modules_init+0x0/0x20 returned 0 after 61 usecs
[    9.345016] calling  kallsyms_init+0x0/0x20 @ 1
[    9.349522] initcall kallsyms_init+0x0/0x20 returned 0 after 68 usecs
[    9.355961] calling  crash_save_vmcoreinfo_init+0x0/0x380 @ 1
[    9.361680] initcall crash_save_vmcoreinfo_init+0x0/0x380 returned 0 after 55 usecs
[    9.369321] calling  crash_notes_memory_init+0x0/0x40 @ 1
[    9.374694] initcall crash_notes_memory_init+0x0/0x40 returned 0 after 14 usecs
[    9.381973] calling  rcuclassic_trace_init+0x0/0x130 @ 1
[    9.387259] initcall rcuclassic_trace_init+0x0/0x130 returned 0 after 441 usecs
[    9.394954] calling  utsname_sysctl_init+0x0/0x20 @ 1
[    9.399981] initcall utsname_sysctl_init+0x0/0x20 returned 0 after 35 usecs
[    9.406913] calling  init_markers+0x0/0x10 @ 1
[    9.411331] initcall init_markers+0x0/0x10 returned 0 after 1 usecs
[    9.417570] calling  init_tracepoints+0x0/0x10 @ 1
[    9.422335] initcall init_tracepoints+0x0/0x10 returned 0 after 1 usecs
[    9.428921] calling  init_events+0x0/0x60 @ 1
[    9.433255] initcall init_events+0x0/0x60 returned 0 after 15 usecs
[    9.439494] calling  init_sched_switch_trace+0x0/0x10 @ 1
[    9.444866] initcall init_sched_switch_trace+0x0/0x10 returned 0 after 11 usecs
[    9.452145] calling  init_per_zone_pages_min+0x0/0x50 @ 1
[    9.457518] initcall init_per_zone_pages_min+0x0/0x50 returned 0 after 103 usecs
[    9.464953] calling  pdflush_init+0x0/0x20 @ 1
[    9.470088] initcall pdflush_init+0x0/0x20 returned 0 after 719 usecs
[    9.476486] calling  kswapd_init+0x0/0x20 @ 1
[    9.481143] initcall kswapd_init+0x0/0x20 returned 0 after 357 usecs
[    9.487451] calling  init_tmpfs+0x0/0xa0 @ 1
[    9.495696] initcall init_tmpfs+0x0/0xa0 returned 0 after 925 usecs
[    9.498830] calling  setup_vmstat+0x0/0xa0 @ 1
[    9.503247] initcall setup_vmstat+0x0/0xa0 returned 0 after 322 usecs
[    9.509928] calling  mm_sysfs_init+0x0/0x30 @ 1
[    9.514433] initcall mm_sysfs_init+0x0/0x30 returned 0 after 108 usecs
[    9.520986] calling  proc_vmalloc_init+0x0/0x20 @ 1
[    9.525836] initcall proc_vmalloc_init+0x0/0x20 returned 0 after 67 usecs
[    9.532604] calling  init_emergency_pool+0x0/0x50 @ 1
[    9.537631] highmem bounce pool size: 64 pages
[    9.542198] initcall init_emergency_pool+0x0/0x50 returned 0 after 4461 usecs
[    9.549302] calling  hugetlb_init+0x0/0x80 @ 1
[    9.553722] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[    9.560110] initcall hugetlb_init+0x0/0x80 returned 0 after 6582 usecs
[    9.566902] calling  slab_proc_init+0x0/0x20 @ 1
[    9.571495] initcall slab_proc_init+0x0/0x20 returned 0 after 64 usecs
[    9.578002] calling  slab_sysfs_init+0x0/0xc0 @ 1
[    9.716110] khelper used greatest stack depth: 6704 bytes left
[    9.832119] initcall slab_sysfs_init+0x0/0xc0 returned 0 after 239989 usecs
[    9.835326] calling  fasync_init+0x0/0x30 @ 1
[    9.844122] initcall fasync_init+0x0/0x30 returned 0 after 2602 usecs
[    9.848723] calling  proc_filesystems_init+0x0/0x20 @ 1
[    9.853921] initcall proc_filesystems_init+0x0/0x20 returned 0 after 86 usecs
[    9.861060] calling  dnotify_init+0x0/0x70 @ 1
[    9.872080] initcall dnotify_init+0x0/0x70 returned 0 after 5423 usecs
[    9.877490] calling  inotify_setup+0x0/0x20 @ 1
[    9.881995] initcall inotify_setup+0x0/0x20 returned 0 after 1 usecs
[    9.888321] calling  inotify_user_setup+0x0/0xd0 @ 1
[    9.900123] initcall inotify_user_setup+0x0/0xd0 returned 0 after 6164 usecs
[    9.906545] calling  proc_locks_init+0x0/0x20 @ 1
[    9.911223] initcall proc_locks_init+0x0/0x20 returned 0 after 83 usecs
[    9.917835] calling  init_mbcache+0x0/0x20 @ 1
[    9.922254] initcall init_mbcache+0x0/0x20 returned 0 after 4 usecs
[    9.928492] calling  dquot_init+0x0/0xd0 @ 1
[    9.932738] VFS: Disk quotas dquot_6.5.2
[    9.940122] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    9.945816] initcall dquot_init+0x0/0xd0 returned 0 after 12818 usecs
[    9.952227] calling  proc_cmdline_init+0x0/0x20 @ 1
[    9.957080] initcall proc_cmdline_init+0x0/0x20 returned 0 after 81 usecs
[    9.963864] calling  proc_cpuinfo_init+0x0/0x20 @ 1
[    9.968716] initcall proc_cpuinfo_init+0x0/0x20 returned 0 after 63 usecs
[    9.975484] calling  proc_devices_init+0x0/0x20 @ 1
[    9.980337] initcall proc_devices_init+0x0/0x20 returned 0 after 63 usecs
[    9.987105] calling  proc_interrupts_init+0x0/0x20 @ 1
[    9.992218] initcall proc_interrupts_init+0x0/0x20 returned 0 after 64 usecs
[    9.999244] calling  proc_loadavg_init+0x0/0x20 @ 1
[   10.004139] initcall proc_loadavg_init+0x0/0x20 returned 0 after 101 usecs
[   10.010987] calling  proc_meminfo_init+0x0/0x20 @ 1
[   10.015837] initcall proc_meminfo_init+0x0/0x20 returned 0 after 63 usecs
[   10.022605] calling  proc_stat_init+0x0/0x20 @ 1
[   10.027202] initcall proc_stat_init+0x0/0x20 returned 0 after 63 usecs
[   10.033705] calling  proc_uptime_init+0x0/0x20 @ 1
[   10.038472] initcall proc_uptime_init+0x0/0x20 returned 0 after 87 usecs
[   10.045180] calling  proc_version_init+0x0/0x20 @ 1
[   10.050030] initcall proc_version_init+0x0/0x20 returned 0 after 66 usecs
[   10.056800] calling  proc_kcore_init+0x0/0x40 @ 1
[   10.061477] initcall proc_kcore_init+0x0/0x40 returned 0 after 65 usecs
[   10.068072] calling  proc_kmsg_init+0x0/0x20 @ 1
[   10.072665] initcall proc_kmsg_init+0x0/0x20 returned 0 after 62 usecs
[   10.079172] calling  proc_page_init+0x0/0x40 @ 1
[   10.084847] initcall proc_page_init+0x0/0x40 returned 0 after 129 usecs
[   10.091504] calling  configfs_init+0x0/0xc0 @ 1
[   10.100135] initcall configfs_init+0x0/0xc0 returned 0 after 2765 usecs
[   10.105378] calling  init_devpts_fs+0x0/0x50 @ 1
[   10.109968] initcall init_devpts_fs+0x0/0x50 returned 0 after 1106 usecs
[   10.117716] calling  init_reiserfs_fs+0x0/0x50 @ 1
[   10.128136] initcall init_reiserfs_fs+0x0/0x50 returned 0 after 2779 usecs
[   10.136127] calling  init_ext3_fs+0x0/0x40 @ 1
[   10.144137] initcall init_ext3_fs+0x0/0x40 returned 0 after 5637 usecs
[   10.148930] calling  journal_init+0x0/0x20 @ 1
[   10.168139] initcall journal_init+0x0/0x20 returned 0 after 10823 usecs
[   10.170990] calling  journal_init+0x0/0x20 @ 1
[   10.188140] initcall journal_init+0x0/0x20 returned 0 after 11498 usecs
[   10.193729] calling  init_ramfs_fs+0x0/0x10 @ 1
[   10.198232] initcall init_ramfs_fs+0x0/0x10 returned 0 after 12 usecs
[   10.204691] calling  init_hugetlbfs_fs+0x0/0x90 @ 1
[   10.216141] initcall init_hugetlbfs_fs+0x0/0x90 returned 0 after 3517 usecs
[   10.220027] calling  init_coda+0x0/0x90 @ 1
[   10.228138] device class 'coda': registering
[   10.236146] device: 'cfs0': device_add
[   10.236418] PM: Adding info for No Bus:cfs0
[   10.244144] device: 'cfs1': device_add
[   10.245633] PM: Adding info for No Bus:cfs1
[   10.252147] device: 'cfs2': device_add
[   10.255153] PM: Adding info for No Bus:cfs2
[   10.264144] device: 'cfs3': device_add
[   10.264450] PM: Adding info for No Bus:cfs3
[   10.272148] device: 'cfs4': device_add
[   10.273745] PM: Adding info for No Bus:cfs4
[   10.280144] initcall init_coda+0x0/0x90 returned 0 after 53721 usecs
[   10.285476] calling  init_fat_fs+0x0/0x30 @ 1
[   10.296143] initcall init_fat_fs+0x0/0x30 returned 0 after 5291 usecs
[   10.301592] calling  init_vfat_fs+0x0/0x10 @ 1
[   10.306010] initcall init_vfat_fs+0x0/0x10 returned 0 after 12 usecs
[   10.312337] calling  init_msdos_fs+0x0/0x10 @ 1
[   10.316842] initcall init_msdos_fs+0x0/0x10 returned 0 after 6 usecs
[   10.323167] calling  init_iso9660_fs+0x0/0x40 @ 1
[   10.332147] initcall init_iso9660_fs+0x0/0x40 returned 0 after 2841 usecs
[   10.337466] calling  init_nfsd+0x0/0xa0 @ 1
[   10.341626] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[   10.376161] initcall init_nfsd+0x0/0xa0 returned 0 after 36899 usecs
[   10.385696] calling  init_nlm+0x0/0x20 @ 1
[   10.389769] initcall init_nlm+0x0/0x20 returned 0 after 33 usecs
[   10.396156] calling  init_nls_cp855+0x0/0x10 @ 1
[   10.404153] initcall init_nls_cp855+0x0/0x10 returned 0 after 52 usecs
[   10.408151] calling  init_nls_cp861+0x0/0x10 @ 1
[   10.412151] initcall init_nls_cp861+0x0/0x10 returned 0 after 3 usecs
[   10.420155] calling  init_nls_cp863+0x0/0x10 @ 1
[   10.424153] initcall init_nls_cp863+0x0/0x10 returned 0 after 2 usecs
[   10.432155] calling  init_nls_cp864+0x0/0x10 @ 1
[   10.436154] initcall init_nls_cp864+0x0/0x10 returned 0 after 2 usecs
[   10.440156] calling  init_nls_cp869+0x0/0x10 @ 1
[   10.448155] initcall init_nls_cp869+0x0/0x10 returned 0 after 3 usecs
[   10.452155] calling  init_nls_cp932+0x0/0x10 @ 1
[   10.456156] initcall init_nls_cp932+0x0/0x10 returned 0 after 3 usecs
[   10.464155] calling  init_nls_euc_jp+0x0/0x40 @ 1
[   10.468156] initcall init_nls_euc_jp+0x0/0x40 returned 0 after 4 usecs
[   10.476156] calling  init_nls_cp936+0x0/0x10 @ 1
[   10.480162] initcall init_nls_cp936+0x0/0x10 returned 0 after 3 usecs
[   10.484158] calling  init_nls_cp1250+0x0/0x10 @ 1
[   10.492159] initcall init_nls_cp1250+0x0/0x10 returned 0 after 2 usecs
[   10.496159] calling  init_nls_cp1251+0x0/0x10 @ 1
[   10.500161] initcall init_nls_cp1251+0x0/0x10 returned 0 after 3 usecs
[   10.508159] calling  init_nls_ascii+0x0/0x10 @ 1
[   10.512159] initcall init_nls_ascii+0x0/0x10 returned 0 after 3 usecs
[   10.520158] calling  init_nls_iso8859_3+0x0/0x10 @ 1
[   10.524163] initcall init_nls_iso8859_3+0x0/0x10 returned 0 after 3 usecs
[   10.532160] calling  init_nls_iso8859_4+0x0/0x10 @ 1
[   10.536161] initcall init_nls_iso8859_4+0x0/0x10 returned 0 after 2 usecs
[   10.544158] calling  init_nls_iso8859_7+0x0/0x10 @ 1
[   10.548163] initcall init_nls_iso8859_7+0x0/0x10 returned 0 after 3 usecs
[   10.556162] calling  init_nls_iso8859_9+0x0/0x10 @ 1
[   10.560163] initcall init_nls_iso8859_9+0x0/0x10 returned 0 after 2 usecs
[   10.568161] calling  init_nls_iso8859_13+0x0/0x10 @ 1
[   10.572164] initcall init_nls_iso8859_13+0x0/0x10 returned 0 after 2 usecs
[   10.576165] calling  init_ncp_fs+0x0/0x30 @ 1
[   10.584163] initcall init_ncp_fs+0x0/0x30 returned 0 after 2814 usecs
[   10.589660] calling  init_ntfs_fs+0x0/0x1f0 @ 1
[   10.594190] NTFS driver 2.1.29 [Flags: R/W DEBUG].
[   10.616145] initcall init_ntfs_fs+0x0/0x1f0 returned 0 after 18434 usecs
[   10.619701] calling  init_jfs_fs+0x0/0x190 @ 1
[   10.632168] JFS: nTxBlock = 7847, nTxLock = 62777
[   10.652171] initcall init_jfs_fs+0x0/0x190 returned 0 after 26076 usecs
[   10.657552] calling  init_xfs_fs+0x0/0x90 @ 1
[   10.661884] SGI XFS with ACLs, security attributes, realtime, large block/inode numbers, debug enabled
[   10.723998] initcall init_xfs_fs+0x0/0x90 returned 0 after 59096 usecs
[   10.728876] calling  ocfs2_init+0x0/0x350 @ 1
[   10.733365] OCFS2 1.5.0
[   10.752027] initcall ocfs2_init+0x0/0x350 returned 0 after 17218 usecs
[   10.757454] calling  ocfs2_stack_glue_init+0x0/0x40 @ 1
[   10.762841] initcall ocfs2_stack_glue_init+0x0/0x40 returned 0 after 251 usecs
[   10.770242] calling  init_o2nm+0x0/0xa0 @ 1
[   10.774401] OCFS2 Node Manager 1.5.0
[   10.800176] initcall init_o2nm+0x0/0xa0 returned 0 after 24327 usecs
[   10.805607] calling  init_btrfs_fs+0x0/0x80 @ 1
[   10.832180] device: 'btrfs-control': device_add
[   10.834990] PM: Adding info for No Bus:btrfs-control
[   10.844183] Btrfs loaded
[   10.845884] initcall init_btrfs_fs+0x0/0x80 returned 0 after 33716 usecs
[   10.851303] calling  init_gfs2_fs+0x0/0x1b0 @ 1
[   10.876170] Slow work thread pool: Starting up
[   10.880188] Slow work thread pool: Ready
[   10.881819] GFS2 (built Jun 14 2009 11:23:12) installed
[   10.886893] initcall init_gfs2_fs+0x0/0x1b0 returned 0 after 30241 usecs
[   10.893564] calling  ipc_init+0x0/0x20 @ 1
[   10.897639] msgmni has been set to 937
[   10.901639] initcall ipc_init+0x0/0x20 returned 0 after 3837 usecs
[   10.907663] calling  ipc_sysctl_init+0x0/0x20 @ 1
[   10.912343] initcall ipc_sysctl_init+0x0/0x20 returned 0 after 34 usecs
[   10.918930] calling  init_mqueue_fs+0x0/0xb0 @ 1
[   10.928189] initcall init_mqueue_fs+0x0/0xb0 returned 0 after 3601 usecs
[   10.933835] calling  key_proc_init+0x0/0x30 @ 1
[   10.938381] initcall key_proc_init+0x0/0x30 returned 0 after 85 usecs
[   10.944828] calling  crypto_wq_init+0x0/0x30 @ 1
[   10.952188] initcall crypto_wq_init+0x0/0x30 returned 0 after 1628 usecs
[   10.957714] calling  crypto_algapi_init+0x0/0x10 @ 1
[   10.962661] initcall crypto_algapi_init+0x0/0x10 returned 0 after 112 usecs
[   10.969654] calling  chainiv_module_init+0x0/0x10 @ 1
[   10.974678] initcall chainiv_module_init+0x0/0x10 returned 0 after 42 usecs
[   10.981612] calling  eseqiv_module_init+0x0/0x10 @ 1
[   10.986551] initcall eseqiv_module_init+0x0/0x10 returned 0 after 4 usecs
[   10.993311] calling  seqiv_module_init+0x0/0x10 @ 1
[   10.998162] initcall seqiv_module_init+0x0/0x10 returned 0 after 4 usecs
[   11.004835] calling  hmac_module_init+0x0/0x10 @ 1
[   11.009600] initcall hmac_module_init+0x0/0x10 returned 0 after 4 usecs
[   11.020185] calling  crypto_null_mod_init+0x0/0x70 @ 1
[   11.024190] alg: No test for cipher_null (cipher_null-generic)
[   11.028194] alg: No test for ecb(cipher_null) (ecb-cipher_null)
[   11.036192] alg: No test for digest_null (digest_null-generic)
[   11.044196] alg: No test for compress_null (compress_null-generic)
[   11.047079] initcall crypto_null_mod_init+0x0/0x70 returned 0 after 25246 usecs
[   11.056193] calling  md5_mod_init+0x0/0x10 @ 1
[   11.060195] initcall md5_mod_init+0x0/0x10 returned 0 after 706 usecs
[   11.065951] calling  rmd128_mod_init+0x0/0x10 @ 1
[   11.072200] initcall rmd128_mod_init+0x0/0x10 returned 0 after 687 usecs
[   11.077961] calling  rmd320_mod_init+0x0/0x10 @ 1
[   11.084193] initcall rmd320_mod_init+0x0/0x10 returned 0 after 704 usecs
[   11.084193] cryptomgr_test used greatest stack depth: 6116 bytes left
[   11.096410] calling  sha1_generic_mod_init+0x0/0x10 @ 1
[   11.104197] initcall sha1_generic_mod_init+0x0/0x10 returned 0 after 677 usecs
[   11.109459] calling  sha256_generic_mod_init+0x0/0x40 @ 1
[   11.120169] initcall sha256_generic_mod_init+0x0/0x40 returned 0 after 1361 usecs
[   11.123644] calling  wp512_mod_init+0x0/0x60 @ 1
[   11.132196] initcall wp512_mod_init+0x0/0x60 returned 0 after 2243 usecs
[   11.137163] calling  crypto_ecb_module_init+0x0/0x10 @ 1
[   11.142448] initcall crypto_ecb_module_init+0x0/0x10 returned 0 after 5 usecs
[   11.149552] calling  crypto_cbc_module_init+0x0/0x10 @ 1
[   11.154838] initcall crypto_cbc_module_init+0x0/0x10 returned 0 after 4 usecs
[   11.161943] calling  crypto_cts_module_init+0x0/0x10 @ 1
[   11.167230] initcall crypto_cts_module_init+0x0/0x10 returned 0 after 4 usecs
[   11.174336] calling  crypto_module_init+0x0/0x10 @ 1
[   11.179274] initcall crypto_module_init+0x0/0x10 returned 0 after 4 usecs
[   11.186034] calling  crypto_ctr_module_init+0x0/0x40 @ 1
[   11.191319] initcall crypto_ctr_module_init+0x0/0x40 returned 0 after 7 usecs
[   11.198424] calling  crypto_ccm_module_init+0x0/0x50 @ 1
[   11.203711] initcall crypto_ccm_module_init+0x0/0x50 returned 0 after 10 usecs
[   11.210901] calling  des_generic_mod_init+0x0/0x40 @ 1
[   11.220203] initcall des_generic_mod_init+0x0/0x40 returned 0 after 1765 usecs
[   11.224975] calling  serpent_mod_init+0x0/0x40 @ 1
[   11.232205] initcall serpent_mod_init+0x0/0x40 returned 0 after 1680 usecs
[   11.238268] calling  aes_init+0x0/0x10 @ 1
[   11.244204] initcall aes_init+0x0/0x10 returned 0 after 841 usecs
[   11.249221] calling  cast5_mod_init+0x0/0x10 @ 1
[   11.256207] initcall cast5_mod_init+0x0/0x10 returned 0 after 913 usecs
[   11.261283] calling  arc4_init+0x0/0x10 @ 1
[   11.268206] initcall arc4_init+0x0/0x10 returned 0 after 713 usecs
[   11.272278] calling  salsa20_generic_mod_init+0x0/0x10 @ 1
[   11.280207] initcall salsa20_generic_mod_init+0x0/0x10 returned 0 after 511 usecs
[   11.285675] calling  michael_mic_init+0x0/0x10 @ 1
[   11.292208] initcall michael_mic_init+0x0/0x10 returned 0 after 848 usecs
[   11.298025] calling  crc32c_mod_init+0x0/0x10 @ 1
[   11.304208] initcall crc32c_mod_init+0x0/0x10 returned 0 after 1283 usecs
[   11.311888] calling  crypto_authenc_module_init+0x0/0x10 @ 1
[   11.317520] initcall crypto_authenc_module_init+0x0/0x10 returned 0 after 5 usecs
[   11.324972] calling  lzo_mod_init+0x0/0x10 @ 1
[   11.332211] initcall lzo_mod_init+0x0/0x10 returned 0 after 937 usecs
[   11.336713] calling  krng_mod_init+0x0/0x10 @ 1
[   11.344212] alg: No test for stdrng (krng)
[   11.348208] initcall krng_mod_init+0x0/0x10 returned 0 after 4502 usecs
[   11.352372] calling  proc_genhd_init+0x0/0x30 @ 1
[   11.357050] initcall proc_genhd_init+0x0/0x30 returned 0 after 145 usecs
[   11.363809] calling  noop_init+0x0/0x20 @ 1
[   11.367968] io scheduler noop registered
[   11.371968] initcall noop_init+0x0/0x20 returned 0 after 3825 usecs
[   11.378125] calling  as_init+0x0/0x20 @ 1
[   11.382125] io scheduler anticipatory registered (default)
[   11.387568] initcall as_init+0x0/0x20 returned 0 after 5330 usecs
[   11.393635] calling  debug_objects_init_debugfs+0x0/0x60 @ 1
[   11.399266] initcall debug_objects_init_debugfs+0x0/0x60 returned 0 after 163 usecs
[   11.407014] calling  libcrc32c_mod_init+0x0/0x30 @ 1
[   11.411954] initcall libcrc32c_mod_init+0x0/0x30 returned 0 after 30 usecs
[   11.418798] calling  percpu_counter_startup+0x0/0x20 @ 1
[   11.424090] initcall percpu_counter_startup+0x0/0x20 returned 0 after 6 usecs
[   11.431190] calling  dynamic_debug_init+0x0/0xe0 @ 1
[   11.440234] initcall dynamic_debug_init+0x0/0xe0 returned 0 after 4407 usecs
[   11.447610] calling  pci_init+0x0/0x30 @ 1
[   11.455683] initcall pci_init+0x0/0x30 returned 0 after 800 usecs
[   11.458512] calling  pci_proc_init+0x0/0x60 @ 1
[   11.467016] initcall pci_proc_init+0x0/0x60 returned 0 after 2420 usecs
[   11.472027] calling  pcie_portdrv_init+0x0/0x50 @ 1
[   11.480217] bus: 'pci_express': registered
[   11.482468] bus: 'pci': add driver pcieport-driver
[   11.487233] bus: 'pci': driver_probe_device: matched device 0000:00:01.0 with driver pcieport-driver
[   11.496514] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:01.0
[   11.505004] bus: 'pci': driver_probe_device: matched device 0000:00:02.0 with driver pcieport-driver
[   11.514321] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:02.0
[   11.522812] bus: 'pci': driver_probe_device: matched device 0000:00:1e.0 with driver pcieport-driver
[   11.532094] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:1e.0
[   11.540584] bus: 'pci': driver_probe_device: matched device 0000:02:1f.0 with driver pcieport-driver
[   11.549891] bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:02:1f.0
[   11.559723] initcall pcie_portdrv_init+0x0/0x50 returned 0 after 81055 usecs
[   11.566852] calling  aer_service_init+0x0/0x20 @ 1
[   11.571937] bus: 'pci_express': add driver aer
[   11.577513] initcall aer_service_init+0x0/0x20 returned 0 after 5513 usecs
[   11.584390] calling  pci_hotplug_init+0x0/0x20 @ 1
[   11.589222] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   11.594768] initcall pci_hotplug_init+0x0/0x20 returned 0 after 5414 usecs
[   11.601613] calling  genericbl_init+0x0/0x10 @ 1
[   11.606206] bus: 'platform': add driver generic-bl
[   11.616173] initcall genericbl_init+0x0/0x10 returned 0 after 5960 usecs
[   11.618945] calling  progearbl_init+0x0/0x50 @ 1
[   11.623536] bus: 'platform': add driver progear-bl
[   11.629495] Registering platform device 'progear-bl'. Parent at platform
[   11.636241] device: 'progear-bl': device_add
[   11.640481] bus: 'platform': add device progear-bl
[   11.645295] PM: Adding info for platform:progear-bl
[   11.651364] bus: 'platform': driver_probe_device: matched device progear-bl with driver progear-bl
[   11.660340] bus: 'platform': really_probe: probing driver progear-bl with device progear-bl
[   11.668656] ALI M7101 PMU not found.
[   11.672656] initcall progearbl_init+0x0/0x50 returned 0 after 47752 usecs
[   11.679143] calling  display_class_init+0x0/0x70 @ 1
[   11.684081] device class 'display': registering
[   11.689664] initcall display_class_init+0x0/0x70 returned 0 after 5519 usecs
[   11.696716] calling  acpi_reserve_resources+0x0/0xd0 @ 1
[   11.702000] initcall acpi_reserve_resources+0x0/0xd0 returned 0 after 115 usecs
[   11.709357] calling  irqrouter_init_sysfs+0x0/0x40 @ 1
[   11.714470] Registering sysdev class 'irqrouter'
[   11.720138] Registering sys device of class 'irqrouter'
[   11.725364] Registering sys device 'irqrouter0'
[   11.730912] initcall irqrouter_init_sysfs+0x0/0x40 returned 0 after 16113 usecs
[   11.738225] calling  acpi_button_init+0x0/0x50 @ 1
[   11.742989] bus: 'acpi': add driver button
[   11.747081] bus: 'acpi': driver_probe_device: matched device LNXPWRBN:00 with driver button
[   11.755503] bus: 'acpi': really_probe: probing driver button with device LNXPWRBN:00
[   11.763215] device: 'input0': device_add
[   11.771548] PM: Adding info for No Bus:input0
[   11.776246] input: Power Button as /class/input/input0
[   11.779655] ACPI: Power Button [PWRF]
[   11.783655] driver: 'LNXPWRBN:00': driver_bound: bound to device 'button'
[   11.790173] bus: 'acpi': really_probe: bound device LNXPWRBN:00 to driver button
[   11.797538] bus: 'acpi': driver_probe_device: matched device PNP0C0C:00 with driver button
[   11.805770] bus: 'acpi': really_probe: probing driver button with device PNP0C0C:00
[   11.813397] device: 'input1': device_add
[   11.817658] PM: Adding info for No Bus:input1
[   11.828239] input: Power Button as /class/input/input1
[   11.829731] ACPI: Power Button [PWRB]
[   11.833731] driver: 'PNP0C0C:00': driver_bound: bound to device 'button'
[   11.840091] bus: 'acpi': really_probe: bound device PNP0C0C:00 to driver button
[   11.852242] initcall acpi_button_init+0x0/0x50 returned 0 after 103152 usecs
[   11.855596] calling  acpi_pci_slot_init+0x0/0x20 @ 1
[   11.868263] initcall acpi_pci_slot_init+0x0/0x20 returned 0 after 10233 usecs
[   11.878082] calling  acpi_container_init+0x0/0x40 @ 1
[   11.883106] bus: 'acpi': add driver container
[   11.984253] initcall acpi_container_init+0x0/0x40 returned 0 after 96299 usecs
[   11.988889] calling  acpi_battery_init+0x0/0x20 @ 1
[   11.993741] bus: 'acpi': add driver battery
[   11.999655] initcall acpi_battery_init+0x0/0x20 returned 0 after 5853 usecs
[   12.006628] calling  pnpbios_thread_init+0x0/0x40 @ 1
[   12.012018] initcall pnpbios_thread_init+0x0/0x40 returned 0 after 1 usecs
[   12.018861] calling  rand_initialize+0x0/0x30 @ 1
[   12.023541] initcall rand_initialize+0x0/0x30 returned 0 after 113 usecs
[   12.030283] calling  tty_init+0x0/0xe0 @ 1
[   12.034355] device: 'tty': device_add
[   12.038355] PM: Adding info for No Bus:tty
[   12.043473] device: 'console': device_add
[   12.051727] PM: Adding info for No Bus:console
[   12.064271] device: 'tty0': device_add
[   12.068266] PM: Adding info for No Bus:tty0
[   12.076260] device class 'vc': registering
[   12.080270] device: 'vcs': device_add
[   12.082965] PM: Adding info for No Bus:vcs
[   12.092057] device: 'vcsa': device_add
[   12.092277] PM: Adding info for No Bus:vcsa
[   12.097590] device: 'tty1': device_add
[   12.101592] PM: Adding info for No Bus:tty1
[   12.107069] device: 'tty2': device_add
[   12.111069] PM: Adding info for No Bus:tty2
[   12.120261] device: 'tty3': device_add
[   12.120440] PM: Adding info for No Bus:tty3
[   12.125841] device: 'tty4': device_add
[   12.129841] PM: Adding info for No Bus:tty4
[   12.135167] device: 'tty5': device_add
[   12.139167] PM: Adding info for No Bus:tty5
[   12.148262] device: 'tty6': device_add
[   12.149178] PM: Adding info for No Bus:tty6
[   12.154462] device: 'tty7': device_add
[   12.158462] PM: Adding info for No Bus:tty7
[   12.163849] device: 'tty8': device_add
[   12.167849] PM: Adding info for No Bus:tty8
[   12.173248] device: 'tty9': device_add
[   12.177248] PM: Adding info for No Bus:tty9
[   12.182539] device: 'tty10': device_add
[   12.186539] PM: Adding info for No Bus:tty10
[   12.192057] device: 'tty11': device_add
[   12.199964] PM: Adding info for No Bus:tty11
[   12.201542] device: 'tty12': device_add
[   12.205542] PM: Adding info for No Bus:tty12
[   12.211051] device: 'tty13': device_add
[   12.215051] PM: Adding info for No Bus:tty13
[   12.224267] device: 'tty14': device_add
[   12.224881] PM: Adding info for No Bus:tty14
[   12.230378] device: 'tty15': device_add
[   12.234378] PM: Adding info for No Bus:tty15
[   12.239901] device: 'tty16': device_add
[   12.243901] PM: Adding info for No Bus:tty16
[   12.249372] device: 'tty17': device_add
[   12.253372] PM: Adding info for No Bus:tty17
[   12.258884] device: 'tty18': device_add
[   12.262884] PM: Adding info for No Bus:tty18
[   12.272271] device: 'tty19': device_add
[   12.272714] PM: Adding info for No Bus:tty19
[   12.278201] device: 'tty20': device_add
[   12.282201] PM: Adding info for No Bus:tty20
[   12.287692] device: 'tty21': device_add
[   12.291692] PM: Adding info for No Bus:tty21
[   12.297233] device: 'tty22': device_add
[   12.301233] PM: Adding info for No Bus:tty22
[   12.306790] device: 'tty23': device_add
[   12.310790] PM: Adding info for No Bus:tty23
[   12.320232] device: 'tty24': device_add
[   12.320284] PM: Adding info for No Bus:tty24
[   12.326979] device: 'tty25': device_add
[   12.330979] PM: Adding info for No Bus:tty25
[   12.340278] device: 'tty26': device_add
[   12.341408] PM: Adding info for No Bus:tty26
[   12.346868] device: 'tty27': device_add
[   12.350868] PM: Adding info for No Bus:tty27
[   12.360276] device: 'tty28': device_add
[   12.360435] PM: Adding info for No Bus:tty28
[   12.366009] device: 'tty29': device_add
[   12.370009] PM: Adding info for No Bus:tty29
[   12.375489] device: 'tty30': device_add
[   12.379489] PM: Adding info for No Bus:tty30
[   12.387953] device: 'tty31': device_add
[   12.389410] PM: Adding info for No Bus:tty31
[   12.394896] device: 'tty32': device_add
[   12.398896] PM: Adding info for No Bus:tty32
[   12.408278] device: 'tty33': device_add
[   12.408485] PM: Adding info for No Bus:tty33
[   12.414054] device: 'tty34': device_add
[   12.418054] PM: Adding info for No Bus:tty34
[   12.423515] device: 'tty35': device_add
[   12.427515] PM: Adding info for No Bus:tty35
[   12.433092] device: 'tty36': device_add
[   12.437092] PM: Adding info for No Bus:tty36
[   12.442551] device: 'tty37': device_add
[   12.446551] PM: Adding info for No Bus:tty37
[   12.456128] device: 'tty38': device_add
[   12.456293] PM: Adding info for No Bus:tty38
[   12.461675] device: 'tty39': device_add
[   12.465675] PM: Adding info for No Bus:tty39
[   12.471241] device: 'tty40': device_add
[   12.475241] PM: Adding info for No Bus:tty40
[   12.484285] device: 'tty41': device_add
[   12.485007] PM: Adding info for No Bus:tty41
[   12.490561] device: 'tty42': device_add
[   12.494561] PM: Adding info for No Bus:tty42
[   12.504035] device: 'tty43': device_add
[   12.507998] PM: Adding info for No Bus:tty43
[   12.509599] device: 'tty44': device_add
[   12.513599] PM: Adding info for No Bus:tty44
[   12.519163] device: 'tty45': device_add
[   12.523163] PM: Adding info for No Bus:tty45
[   12.532286] device: 'tty46': device_add
[   12.532714] PM: Adding info for No Bus:tty46
[   12.538223] device: 'tty47': device_add
[   12.542223] PM: Adding info for No Bus:tty47
[   12.547768] device: 'tty48': device_add
[   12.551768] PM: Adding info for No Bus:tty48
[   12.560297] device: 'tty49': device_add
[   12.561358] PM: Adding info for No Bus:tty49
[   12.566945] device: 'tty50': device_add
[   12.570945] PM: Adding info for No Bus:tty50
[   12.580286] device: 'tty51': device_add
[   12.580496] PM: Adding info for No Bus:tty51
[   12.586054] device: 'tty52': device_add
[   12.590054] PM: Adding info for No Bus:tty52
[   12.595654] device: 'tty53': device_add
[   12.599654] PM: Adding info for No Bus:tty53
[   12.605152] device: 'tty54': device_add
[   12.609152] PM: Adding info for No Bus:tty54
[   12.614725] device: 'tty55': device_add
[   12.618725] PM: Adding info for No Bus:tty55
[   12.628217] device: 'tty56': device_add
[   12.628302] PM: Adding info for No Bus:tty56
[   12.633803] device: 'tty57': device_add
[   12.637803] PM: Adding info for No Bus:tty57
[   12.643359] device: 'tty58': device_add
[   12.647359] PM: Adding info for No Bus:tty58
[   12.653440] device: 'tty59': device_add
[   12.657440] PM: Adding info for No Bus:tty59
[   12.663180] device: 'tty60': device_add
[   12.667180] PM: Adding info for No Bus:tty60
[   12.676295] device: 'tty61': device_add
[   12.676734] PM: Adding info for No Bus:tty61
[   12.682305] device: 'tty62': device_add
[   12.686305] PM: Adding info for No Bus:tty62
[   12.691861] device: 'tty63': device_add
[   12.695861] PM: Adding info for No Bus:tty63
[   12.701384] initcall tty_init+0x0/0xe0 returned 0 after 652581 usecs
[   12.708887] calling  pty_init+0x0/0x20 @ 1
[   12.713255] device: 'ptyp0': device_add
[   12.717255] PM: Adding info for No Bus:ptyp0
[   12.722980] device: 'ptyp1': device_add
[   12.726980] PM: Adding info for No Bus:ptyp1
[   12.736298] device: 'ptyp2': device_add
[   12.736654] PM: Adding info for No Bus:ptyp2
[   12.742204] device: 'ptyp3': device_add
[   12.746204] PM: Adding info for No Bus:ptyp3
[   12.751735] device: 'ptyp4': device_add
[   12.755735] PM: Adding info for No Bus:ptyp4
[   12.761345] device: 'ptyp5': device_add
[   12.765345] PM: Adding info for No Bus:ptyp5
[   12.770872] device: 'ptyp6': device_add
[   12.774872] PM: Adding info for No Bus:ptyp6
[   12.784299] device: 'ptyp7': device_add
[   12.784891] PM: Adding info for No Bus:ptyp7
[   12.790435] device: 'ptyp8': device_add
[   12.794435] PM: Adding info for No Bus:ptyp8
[   12.799987] device: 'ptyp9': device_add
[   12.807897] PM: Adding info for No Bus:ptyp9
[   12.809605] device: 'ptypa': device_add
[   12.813605] PM: Adding info for No Bus:ptypa
[   12.819205] device: 'ptypb': device_add
[   12.823205] PM: Adding info for No Bus:ptypb
[   12.832013] device: 'ptypc': device_add
[   12.833599] PM: Adding info for No Bus:ptypc
[   12.839131] device: 'ptypd': device_add
[   12.843131] PM: Adding info for No Bus:ptypd
[   12.852312] device: 'ptype': device_add
[   12.852776] PM: Adding info for No Bus:ptype
[   12.858419] device: 'ptypf': device_add
[   12.862419] PM: Adding info for No Bus:ptypf
[   12.867932] device: 'ptyq0': device_add
[   12.871932] PM: Adding info for No Bus:ptyq0
[   12.877492] device: 'ptyq1': device_add
[   12.881492] PM: Adding info for No Bus:ptyq1
[   12.887061] device: 'ptyq2': device_add
[   12.891061] PM: Adding info for No Bus:ptyq2
[   12.900309] device: 'ptyq3': device_add
[   12.901008] PM: Adding info for No Bus:ptyq3
[   12.906555] device: 'ptyq4': device_add
[   12.910555] PM: Adding info for No Bus:ptyq4
[   12.920070] device: 'ptyq5': device_add
[   12.920311] PM: Adding info for No Bus:ptyq5
[   12.925735] device: 'ptyq6': device_add
[   12.929735] PM: Adding info for No Bus:ptyq6
[   12.935262] device: 'ptyq7': device_add
[   12.939262] PM: Adding info for No Bus:ptyq7
[   12.948124] device: 'ptyq8': device_add
[   12.949260] PM: Adding info for No Bus:ptyq8
[   12.954809] device: 'ptyq9': device_add
[   12.958809] PM: Adding info for No Bus:ptyq9
[   12.968310] device: 'ptyqa': device_add
[   12.968439] PM: Adding info for No Bus:ptyqa
[   12.974040] device: 'ptyqb': device_add
[   12.978040] PM: Adding info for No Bus:ptyqb
[   12.983541] device: 'ptyqc': device_add
[   12.987541] PM: Adding info for No Bus:ptyqc
[   12.993121] device: 'ptyqd': device_add
[   12.997121] PM: Adding info for No Bus:ptyqd
[   13.002622] device: 'ptyqe': device_add
[   13.006622] PM: Adding info for No Bus:ptyqe
[   13.016269] device: 'ptyqf': device_add
[   13.016328] PM: Adding info for No Bus:ptyqf
[   13.021904] device: 'ptyr0': device_add
[   13.025904] PM: Adding info for No Bus:ptyr0
[   13.031485] device: 'ptyr1': device_add
[   13.035485] PM: Adding info for No Bus:ptyr1
[   13.044277] device: 'ptyr2': device_add
[   13.045025] PM: Adding info for No Bus:ptyr2
[   13.050577] device: 'ptyr3': device_add
[   13.054577] PM: Adding info for No Bus:ptyr3
[   13.064112] device: 'ptyr4': device_add
[   13.064331] PM: Adding info for No Bus:ptyr4
[   13.069761] device: 'ptyr5': device_add
[   13.073761] PM: Adding info for No Bus:ptyr5
[   13.079396] device: 'ptyr6': device_add
[   13.083396] PM: Adding info for No Bus:ptyr6
[   13.092176] device: 'ptyr7': device_add
[   13.092938] PM: Adding info for No Bus:ptyr7
[   13.098492] device: 'ptyr8': device_add
[   13.102492] PM: Adding info for No Bus:ptyr8
[   13.112028] device: 'ptyr9': device_add
[   13.115976] PM: Adding info for No Bus:ptyr9
[   13.117665] device: 'ptyra': device_add
[   13.121665] PM: Adding info for No Bus:ptyra
[   13.127251] device: 'ptyrb': device_add
[   13.131251] PM: Adding info for No Bus:ptyrb
[   13.140084] device: 'ptyrc': device_add
[   13.140838] PM: Adding info for No Bus:ptyrc
[   13.146381] device: 'ptyrd': device_add
[   13.150381] PM: Adding info for No Bus:ptyrd
[   13.155964] device: 'ptyre': device_add
[   13.159964] PM: Adding info for No Bus:ptyre
[   13.165471] device: 'ptyrf': device_add
[   13.169471] PM: Adding info for No Bus:ptyrf
[   13.175138] device: 'ptys0': device_add
[   13.179138] PM: Adding info for No Bus:ptys0
[   13.188327] device: 'ptys1': device_add
[   13.188726] PM: Adding info for No Bus:ptys1
[   13.195445] device: 'ptys2': device_add
[   13.199445] PM: Adding info for No Bus:ptys2
[   13.208308] device: 'ptys3': device_add
[   13.209200] PM: Adding info for No Bus:ptys3
[   13.214756] device: 'ptys4': device_add
[   13.218756] PM: Adding info for No Bus:ptys4
[   13.228326] device: 'ptys5': device_add
[   13.228434] PM: Adding info for No Bus:ptys5
[   13.234017] device: 'ptys6': device_add
[   13.238017] PM: Adding info for No Bus:ptys6
[   13.243558] device: 'ptys7': device_add
[   13.247558] PM: Adding info for No Bus:ptys7
[   13.253210] device: 'ptys8': device_add
[   13.257210] PM: Adding info for No Bus:ptys8
[   13.262772] device: 'ptys9': device_add
[   13.266772] PM: Adding info for No Bus:ptys9
[   13.276330] device: 'ptysa': device_add
[   13.276393] PM: Adding info for No Bus:ptysa
[   13.281966] device: 'ptysb': device_add
[   13.285966] PM: Adding info for No Bus:ptysb
[   13.291606] device: 'ptysc': device_add
[   13.295606] PM: Adding info for No Bus:ptysc
[   13.301248] device: 'ptysd': device_add
[   13.305248] PM: Adding info for No Bus:ptysd
[   13.310780] device: 'ptyse': device_add
[   13.314780] PM: Adding info for No Bus:ptyse
[   13.324332] device: 'ptysf': device_add
[   13.325133] PM: Adding info for No Bus:ptysf
[   13.330664] device: 'ptyt0': device_add
[   13.334664] PM: Adding info for No Bus:ptyt0
[   13.344260] device: 'ptyt1': device_add
[   13.344347] PM: Adding info for No Bus:ptyt1
[   13.349951] device: 'ptyt2': device_add
[   13.353951] PM: Adding info for No Bus:ptyt2
[   13.359567] device: 'ptyt3': device_add
[   13.363567] PM: Adding info for No Bus:ptyt3
[   13.369582] device: 'ptyt4': device_add
[   13.373582] PM: Adding info for No Bus:ptyt4
[   13.379114] device: 'ptyt5': device_add
[   13.383114] PM: Adding info for No Bus:ptyt5
[   13.392015] device: 'ptyt6': device_add
[   13.392941] PM: Adding info for No Bus:ptyt6
[   13.398527] device: 'ptyt7': device_add
[   13.402527] PM: Adding info for No Bus:ptyt7
[   13.412075] device: 'ptyt8': device_add
[   13.412343] PM: Adding info for No Bus:ptyt8
[   13.417715] device: 'ptyt9': device_add
[   13.421715] PM: Adding info for No Bus:ptyt9
[   13.427259] device: 'ptyta': device_add
[   13.431259] PM: Adding info for No Bus:ptyta
[   13.440124] device: 'ptytb': device_add
[   13.441354] PM: Adding info for No Bus:ptytb
[   13.446899] device: 'ptytc': device_add
[   13.450899] PM: Adding info for No Bus:ptytc
[   13.460341] device: 'ptytd': device_add
[   13.460582] PM: Adding info for No Bus:ptytd
[   13.466161] device: 'ptyte': device_add
[   13.470161] PM: Adding info for No Bus:ptyte
[   13.475709] device: 'ptytf': device_add
[   13.479709] PM: Adding info for No Bus:ptytf
[   13.485334] device: 'ptyu0': device_add
[   13.489334] PM: Adding info for No Bus:ptyu0
[   13.494880] device: 'ptyu1': device_add
[   13.498880] PM: Adding info for No Bus:ptyu1
[   13.508344] device: 'ptyu2': device_add
[   13.508844] PM: Adding info for No Bus:ptyu2
[   13.514414] device: 'ptyu3': device_add
[   13.518414] PM: Adding info for No Bus:ptyu3
[   13.528017] device: 'ptyu4': device_add
[   13.531976] PM: Adding info for No Bus:ptyu4
[   13.533704] device: 'ptyu5': device_add
[   13.537704] PM: Adding info for No Bus:ptyu5
[   13.543343] device: 'ptyu6': device_add
[   13.547343] PM: Adding info for No Bus:ptyu6
[   13.556190] device: 'ptyu7': device_add
[   13.557647] PM: Adding info for No Bus:ptyu7
[   13.563179] device: 'ptyu8': device_add
[   13.567179] PM: Adding info for No Bus:ptyu8
[   13.576094] device: 'ptyu9': device_add
[   13.576867] PM: Adding info for No Bus:ptyu9
[   13.582512] device: 'ptyua': device_add
[   13.586512] PM: Adding info for No Bus:ptyua
[   13.596021] device: 'ptyub': device_add
[   13.599964] PM: Adding info for No Bus:ptyub
[   13.601671] device: 'ptyuc': device_add
[   13.605671] PM: Adding info for No Bus:ptyuc
[   13.611238] device: 'ptyud': device_add
[   13.615238] PM: Adding info for No Bus:ptyud
[   13.624118] device: 'ptyue': device_add
[   13.624896] PM: Adding info for No Bus:ptyue
[   13.630503] device: 'ptyuf': device_add
[   13.634503] PM: Adding info for No Bus:ptyuf
[   13.644061] device: 'ptyv0': device_add
[   13.644358] PM: Adding info for No Bus:ptyv0
[   13.649728] device: 'ptyv1': device_add
[   13.653728] PM: Adding info for No Bus:ptyv1
[   13.659302] device: 'ptyv2': device_add
[   13.663302] PM: Adding info for No Bus:ptyv2
[   13.672196] device: 'ptyv3': device_add
[   13.672954] PM: Adding info for No Bus:ptyv3
[   13.678579] device: 'ptyv4': device_add
[   13.682579] PM: Adding info for No Bus:ptyv4
[   13.692101] device: 'ptyv5': device_add
[   13.692360] PM: Adding info for No Bus:ptyv5
[   13.697789] device: 'ptyv6': device_add
[   13.701789] PM: Adding info for No Bus:ptyv6
[   13.707370] device: 'ptyv7': device_add
[   13.711370] PM: Adding info for No Bus:ptyv7
[   13.720295] device: 'ptyv8': device_add
[   13.721065] PM: Adding info for No Bus:ptyv8
[   13.726692] device: 'ptyv9': device_add
[   13.730692] PM: Adding info for No Bus:ptyv9
[   13.740216] device: 'ptyva': device_add
[   13.740372] PM: Adding info for No Bus:ptyva
[   13.745910] device: 'ptyvb': device_add
[   13.749910] PM: Adding info for No Bus:ptyvb
[   13.755445] device: 'ptyvc': device_add
[   13.759445] PM: Adding info for No Bus:ptyvc
[   13.765125] device: 'ptyvd': device_add
[   13.769125] PM: Adding info for No Bus:ptyvd
[   13.774733] device: 'ptyve': device_add
[   13.778733] PM: Adding info for No Bus:ptyve
[   13.788283] device: 'ptyvf': device_add
[   13.788374] PM: Adding info for No Bus:ptyvf
[   13.793988] device: 'ptyw0': device_add
[   13.797988] PM: Adding info for No Bus:ptyw0
[   13.803610] device: 'ptyw1': device_add
[   13.807610] PM: Adding info for No Bus:ptyw1
[   13.813233] device: 'ptyw2': device_add
[   13.817233] PM: Adding info for No Bus:ptyw2
[   13.822903] device: 'ptyw3': device_add
[   13.826903] PM: Adding info for No Bus:ptyw3
[   13.836366] device: 'ptyw4': device_add
[   13.836534] PM: Adding info for No Bus:ptyw4
[   13.842138] device: 'ptyw5': device_add
[   13.846138] PM: Adding info for No Bus:ptyw5
[   13.851731] device: 'ptyw6': device_add
[   13.855731] PM: Adding info for No Bus:ptyw6
[   13.861351] device: 'ptyw7': device_add
[   13.865351] PM: Adding info for No Bus:ptyw7
[   13.871007] device: 'ptyw8': device_add
[   13.875007] PM: Adding info for No Bus:ptyw8
[   13.884367] device: 'ptyw9': device_add
[   13.884609] PM: Adding info for No Bus:ptyw9
[   13.890231] device: 'ptywa': device_add
[   13.894231] PM: Adding info for No Bus:ptywa
[   13.899846] device: 'ptywb': device_add
[   13.903846] PM: Adding info for No Bus:ptywb
[   13.909511] device: 'ptywc': device_add
[   13.913511] PM: Adding info for No Bus:ptywc
[   13.919126] device: 'ptywd': device_add
[   13.923126] PM: Adding info for No Bus:ptywd
[   13.932373] device: 'ptywe': device_add
[   13.932743] PM: Adding info for No Bus:ptywe
[   13.938356] device: 'ptywf': device_add
[   13.942356] PM: Adding info for No Bus:ptywf
[   13.947956] device: 'ptyx0': device_add
[   13.955867] PM: Adding info for No Bus:ptyx0
[   13.957618] device: 'ptyx1': device_add
[   13.961618] PM: Adding info for No Bus:ptyx1
[   13.967269] device: 'ptyx2': device_add
[   13.971269] PM: Adding info for No Bus:ptyx2
[   13.980115] device: 'ptyx3': device_add
[   13.980904] PM: Adding info for No Bus:ptyx3
[   13.986515] device: 'ptyx4': device_add
[   13.990515] PM: Adding info for No Bus:ptyx4
[   14.000108] device: 'ptyx5': device_add
[   14.000383] PM: Adding info for No Bus:ptyx5
[   14.005724] device: 'ptyx6': device_add
[   14.009724] PM: Adding info for No Bus:ptyx6
[   14.015365] device: 'ptyx7': device_add
[   14.019365] PM: Adding info for No Bus:ptyx7
[   14.028231] device: 'ptyx8': device_add
[   14.028983] PM: Adding info for No Bus:ptyx8
[   14.035184] device: 'ptyx9': device_add
[   14.039184] PM: Adding info for No Bus:ptyx9
[   14.048140] device: 'ptyxa': device_add
[   14.048916] PM: Adding info for No Bus:ptyxa
[   14.054580] device: 'ptyxb': device_add
[   14.058580] PM: Adding info for No Bus:ptyxb
[   14.065429] device: 'ptyxc': device_add
[   14.069429] PM: Adding info for No Bus:ptyxc
[   14.075050] device: 'ptyxd': device_add
[   14.079050] PM: Adding info for No Bus:ptyxd
[   14.088067] device: 'ptyxe': device_add
[   14.089530] PM: Adding info for No Bus:ptyxe
[   14.095103] device: 'ptyxf': device_add
[   14.099103] PM: Adding info for No Bus:ptyxf
[   14.108017] device: 'ptyy0': device_add
[   14.108798] PM: Adding info for No Bus:ptyy0
[   14.114438] device: 'ptyy1': device_add
[   14.118438] PM: Adding info for No Bus:ptyy1
[   14.124004] device: 'ptyy2': device_add
[   14.128004] PM: Adding info for No Bus:ptyy2
[   14.133631] device: 'ptyy3': device_add
[   14.137631] PM: Adding info for No Bus:ptyy3
[   14.143244] device: 'ptyy4': device_add
[   14.147244] PM: Adding info for No Bus:ptyy4
[   14.156175] device: 'ptyy5': device_add
[   14.157113] PM: Adding info for No Bus:ptyy5
[   14.162719] device: 'ptyy6': device_add
[   14.166719] PM: Adding info for No Bus:ptyy6
[   14.176339] device: 'ptyy7': device_add
[   14.176399] PM: Adding info for No Bus:ptyy7
[   14.182088] device: 'ptyy8': device_add
[   14.186088] PM: Adding info for No Bus:ptyy8
[   14.191674] device: 'ptyy9': device_add
[   14.195674] PM: Adding info for No Bus:ptyy9
[   14.201387] device: 'ptyya': device_add
[   14.205387] PM: Adding info for No Bus:ptyya
[   14.211012] device: 'ptyyb': device_add
[   14.215012] PM: Adding info for No Bus:ptyyb
[   14.224390] device: 'ptyyc': device_add
[   14.225000] PM: Adding info for No Bus:ptyyc
[   14.230581] device: 'ptyyd': device_add
[   14.234581] PM: Adding info for No Bus:ptyyd
[   14.244234] device: 'ptyye': device_add
[   14.244405] PM: Adding info for No Bus:ptyye
[   14.250000] device: 'ptyyf': device_add
[   14.254000] PM: Adding info for No Bus:ptyyf
[   14.259607] device: 'ptyz0': device_add
[   14.263607] PM: Adding info for No Bus:ptyz0
[   14.269440] device: 'ptyz1': device_add
[   14.273440] PM: Adding info for No Bus:ptyz1
[   14.279080] device: 'ptyz2': device_add
[   14.283080] PM: Adding info for No Bus:ptyz2
[   14.292012] device: 'ptyz3': device_add
[   14.292918] PM: Adding info for No Bus:ptyz3
[   14.298511] device: 'ptyz4': device_add
[   14.302511] PM: Adding info for No Bus:ptyz4
[   14.312120] device: 'ptyz5': device_add
[   14.312400] PM: Adding info for No Bus:ptyz5
[   14.317841] device: 'ptyz6': device_add
[   14.321841] PM: Adding info for No Bus:ptyz6
[   14.327480] device: 'ptyz7': device_add
[   14.331480] PM: Adding info for No Bus:ptyz7
[   14.337463] device: 'ptyz8': device_add
[   14.341463] PM: Adding info for No Bus:ptyz8
[   14.347106] device: 'ptyz9': device_add
[   14.351106] PM: Adding info for No Bus:ptyz9
[   14.360032] device: 'ptyza': device_add
[   14.360950] PM: Adding info for No Bus:ptyza
[   14.366534] device: 'ptyzb': device_add
[   14.370534] PM: Adding info for No Bus:ptyzb
[   14.380158] device: 'ptyzc': device_add
[   14.380403] PM: Adding info for No Bus:ptyzc
[   14.385884] device: 'ptyzd': device_add
[   14.389884] PM: Adding info for No Bus:ptyzd
[   14.395476] device: 'ptyze': device_add
[   14.399476] PM: Adding info for No Bus:ptyze
[   14.405439] device: 'ptyzf': device_add
[   14.409439] PM: Adding info for No Bus:ptyzf
[   14.415046] device: 'ptya0': device_add
[   14.419046] PM: Adding info for No Bus:ptya0
[   14.428009] device: 'ptya1': device_add
[   14.428961] PM: Adding info for No Bus:ptya1
[   14.434562] device: 'ptya2': device_add
[   14.438562] PM: Adding info for No Bus:ptya2
[   14.448163] device: 'ptya3': device_add
[   14.448408] PM: Adding info for No Bus:ptya3
[   14.453900] device: 'ptya4': device_add
[   14.457900] PM: Adding info for No Bus:ptya4
[   14.463531] device: 'ptya5': device_add
[   14.467531] PM: Adding info for No Bus:ptya5
[   14.473457] device: 'ptya6': device_add
[   14.477457] PM: Adding info for No Bus:ptya6
[   14.483084] device: 'ptya7': device_add
[   14.487084] PM: Adding info for No Bus:ptya7
[   14.496008] device: 'ptya8': device_add
[   14.496944] PM: Adding info for No Bus:ptya8
[   14.502528] device: 'ptya9': device_add
[   14.506528] PM: Adding info for No Bus:ptya9
[   14.516177] device: 'ptyaa': device_add
[   14.516411] PM: Adding info for No Bus:ptyaa
[   14.521916] device: 'ptyab': device_add
[   14.525916] PM: Adding info for No Bus:ptyab
[   14.531602] device: 'ptyac': device_add
[   14.535602] PM: Adding info for No Bus:ptyac
[   14.541459] device: 'ptyad': device_add
[   14.545459] PM: Adding info for No Bus:ptyad
[   14.551097] device: 'ptyae': device_add
[   14.555097] PM: Adding info for No Bus:ptyae
[   14.564008] device: 'ptyaf': device_add
[   14.564949] PM: Adding info for No Bus:ptyaf
[   14.570552] device: 'ptyb0': device_add
[   14.574552] PM: Adding info for No Bus:ptyb0
[   14.584216] device: 'ptyb1': device_add
[   14.584426] PM: Adding info for No Bus:ptyb1
[   14.589939] device: 'ptyb2': device_add
[   14.593939] PM: Adding info for No Bus:ptyb2
[   14.599636] device: 'ptyb3': device_add
[   14.603636] PM: Adding info for No Bus:ptyb3
[   14.609489] device: 'ptyb4': device_add
[   14.613489] PM: Adding info for No Bus:ptyb4
[   14.619136] device: 'ptyb5': device_add
[   14.623136] PM: Adding info for No Bus:ptyb5
[   14.632116] device: 'ptyb6': device_add
[   14.632956] PM: Adding info for No Bus:ptyb6
[   14.638568] device: 'ptyb7': device_add
[   14.642568] PM: Adding info for No Bus:ptyb7
[   14.652208] device: 'ptyb8': device_add
[   14.652427] PM: Adding info for No Bus:ptyb8
[   14.657976] device: 'ptyb9': device_add
[   14.661976] PM: Adding info for No Bus:ptyb9
[   14.667648] device: 'ptyba': device_add
[   14.671648] PM: Adding info for No Bus:ptyba
[   14.677476] device: 'ptybb': device_add
[   14.681476] PM: Adding info for No Bus:ptybb
[   14.687098] device: 'ptybc': device_add
[   14.691098] PM: Adding info for No Bus:ptybc
[   14.700040] device: 'ptybd': device_add
[   14.700966] PM: Adding info for No Bus:ptybd
[   14.706607] device: 'ptybe': device_add
[   14.710607] PM: Adding info for No Bus:ptybe
[   14.720224] device: 'ptybf': device_add
[   14.720432] PM: Adding info for No Bus:ptybf
[   14.726005] device: 'ptyc0': device_add
[   14.730005] PM: Adding info for No Bus:ptyc0
[   14.735627] device: 'ptyc1': device_add
[   14.739627] PM: Adding info for No Bus:ptyc1
[   14.745495] device: 'ptyc2': device_add
[   14.749495] PM: Adding info for No Bus:ptyc2
[   14.755137] device: 'ptyc3': device_add
[   14.759137] PM: Adding info for No Bus:ptyc3
[   14.768077] device: 'ptyc4': device_add
[   14.768963] PM: Adding info for No Bus:ptyc4
[   14.774603] device: 'ptyc5': device_add
[   14.778603] PM: Adding info for No Bus:ptyc5
[   14.788284] device: 'ptyc6': device_add
[   14.788435] PM: Adding info for No Bus:ptyc6
[   14.794080] device: 'ptyc7': device_add
[   14.798080] PM: Adding info for No Bus:ptyc7
[   14.803714] device: 'ptyc8': device_add
[   14.807714] PM: Adding info for No Bus:ptyc8
[   14.813481] device: 'ptyc9': device_add
[   14.817481] PM: Adding info for No Bus:ptyc9
[   14.823129] device: 'ptyca': device_add
[   14.827129] PM: Adding info for No Bus:ptyca
[   14.836114] device: 'ptycb': device_add
[   14.837012] PM: Adding info for No Bus:ptycb
[   14.842663] device: 'ptycc': device_add
[   14.846663] PM: Adding info for No Bus:ptycc
[   14.856366] device: 'ptycd': device_add
[   14.856441] PM: Adding info for No Bus:ptycd
[   14.862131] device: 'ptyce': device_add
[   14.866131] PM: Adding info for No Bus:ptyce
[   14.871778] device: 'ptycf': device_add
[   14.875778] PM: Adding info for No Bus:ptycf
[   14.881514] device: 'ptyd0': device_add
[   14.885514] PM: Adding info for No Bus:ptyd0
[   14.891175] device: 'ptyd1': device_add
[   14.895175] PM: Adding info for No Bus:ptyd1
[   14.904113] device: 'ptyd2': device_add
[   14.905017] PM: Adding info for No Bus:ptyd2
[   14.910621] device: 'ptyd3': device_add
[   14.914621] PM: Adding info for No Bus:ptyd3
[   14.924316] device: 'ptyd4': device_add
[   14.924451] PM: Adding info for No Bus:ptyd4
[   14.930082] device: 'ptyd5': device_add
[   14.934082] PM: Adding info for No Bus:ptyd5
[   14.944125] device: 'ptyd6': device_add
[   14.944928] PM: Adding info for No Bus:ptyd6
[   14.950603] device: 'ptyd7': device_add
[   14.954603] PM: Adding info for No Bus:ptyd7
[   14.964275] device: 'ptyd8': device_add
[   14.964448] PM: Adding info for No Bus:ptyd8
[   14.969973] device: 'ptyd9': device_add
[   14.973973] PM: Adding info for No Bus:ptyd9
[   14.979679] device: 'ptyda': device_add
[   14.983679] PM: Adding info for No Bus:ptyda
[   14.989340] device: 'ptydb': device_add
[   14.993340] PM: Adding info for No Bus:ptydb
[   14.999059] device: 'ptydc': device_add
[   15.003059] PM: Adding info for No Bus:ptydc
[   15.012438] device: 'ptydd': device_add
[   15.013234] PM: Adding info for No Bus:ptydd
[   15.018860] device: 'ptyde': device_add
[   15.022860] PM: Adding info for No Bus:ptyde
[   15.032439] device: 'ptydf': device_add
[   15.033405] PM: Adding info for No Bus:ptydf
[   15.039038] device: 'ptye0': device_add
[   15.043038] PM: Adding info for No Bus:ptye0
[   15.052037] device: 'ptye1': device_add
[   15.052839] PM: Adding info for No Bus:ptye1
[   15.058543] device: 'ptye2': device_add
[   15.062543] PM: Adding info for No Bus:ptye2
[   15.072196] device: 'ptye3': device_add
[   15.072445] PM: Adding info for No Bus:ptye3
[   15.077988] device: 'ptye4': device_add
[   15.081988] PM: Adding info for No Bus:ptye4
[   15.087676] device: 'ptye5': device_add
[   15.091676] PM: Adding info for No Bus:ptye5
[   15.097431] device: 'ptye6': device_add
[   15.101431] PM: Adding info for No Bus:ptye6
[   15.107163] device: 'ptye7': device_add
[   15.111163] PM: Adding info for No Bus:ptye7
[   15.120098] device: 'ptye8': device_add
[   15.120872] PM: Adding info for No Bus:ptye8
[   15.126578] device: 'ptye9': device_add
[   15.130578] PM: Adding info for No Bus:ptye9
[   15.140219] device: 'ptyea': device_add
[   15.140458] PM: Adding info for No Bus:ptyea
[   15.145985] device: 'ptyeb': device_add
[   15.149985] PM: Adding info for No Bus:ptyeb
[   15.155696] device: 'ptyec': device_add
[   15.159696] PM: Adding info for No Bus:ptyec
[   15.165392] device: 'ptyed': device_add
[   15.169392] PM: Adding info for No Bus:ptyed
[   15.175150] device: 'ptyee': device_add
[   15.179150] PM: Adding info for No Bus:ptyee
[   15.188066] device: 'ptyef': device_add
[   15.188838] PM: Adding info for No Bus:ptyef
[   15.194550] device: 'ttyp0': device_add
[   15.198568] PM: Adding info for No Bus:ttyp0
[   15.208303] device: 'ttyp1': device_add
[   15.208463] PM: Adding info for No Bus:ttyp1
[   15.214034] device: 'ttyp2': device_add
[   15.218034] PM: Adding info for No Bus:ttyp2
[   15.223819] device: 'ttyp3': device_add
[   15.227819] PM: Adding info for No Bus:ttyp3
[   15.233578] device: 'ttyp4': device_add
[   15.237578] PM: Adding info for No Bus:ttyp4
[   15.243264] device: 'ttyp5': device_add
[   15.247264] PM: Adding info for No Bus:ttyp5
[   15.256219] device: 'ttyp6': device_add
[   15.257770] PM: Adding info for No Bus:ttyp6
[   15.263403] device: 'ttyp7': device_add
[   15.267403] PM: Adding info for No Bus:ttyp7
[   15.273158] device: 'ttyp8': device_add
[   15.277158] PM: Adding info for No Bus:ttyp8
[   15.282862] device: 'ttyp9': device_add
[   15.286862] PM: Adding info for No Bus:ttyp9
[   15.296456] device: 'ttypa': device_add
[   15.296553] PM: Adding info for No Bus:ttypa
[   15.302300] device: 'ttypb': device_add
[   15.306300] PM: Adding info for No Bus:ttypb
[   15.312019] device: 'ttypc': device_add
[   15.319928] PM: Adding info for No Bus:ttypc
[   15.321762] device: 'ttypd': device_add
[   15.325762] PM: Adding info for No Bus:ttypd
[   15.331475] device: 'ttype': device_add
[   15.335475] PM: Adding info for No Bus:ttype
[   15.341218] device: 'ttypf': device_add
[   15.345218] PM: Adding info for No Bus:ttypf
[   15.350924] device: 'ttyq0': device_add
[   15.354924] PM: Adding info for No Bus:ttyq0
[   15.364461] device: 'ttyq1': device_add
[   15.364644] PM: Adding info for No Bus:ttyq1
[   15.370347] device: 'ttyq2': device_add
[   15.374347] PM: Adding info for No Bus:ttyq2
[   15.384000] device: 'ttyq3': device_add
[   15.387971] PM: Adding info for No Bus:ttyq3
[   15.389736] device: 'ttyq4': device_add
[   15.393736] PM: Adding info for No Bus:ttyq4
[   15.399445] device: 'ttyq5': device_add
[   15.403445] PM: Adding info for No Bus:ttyq5
[   15.409681] device: 'ttyq6': device_add
[   15.413681] PM: Adding info for No Bus:ttyq6
[   15.419424] device: 'ttyq7': device_add
[   15.423424] PM: Adding info for No Bus:ttyq7
[   15.429589] device: 'ttyq8': device_add
[   15.433589] PM: Adding info for No Bus:ttyq8
[   15.439269] device: 'ttyq9': device_add
[   15.443269] PM: Adding info for No Bus:ttyq9
[   15.452350] device: 'ttyqa': device_add
[   15.453158] PM: Adding info for No Bus:ttyqa
[   15.458840] device: 'ttyqb': device_add
[   15.462840] PM: Adding info for No Bus:ttyqb
[   15.472467] device: 'ttyqc': device_add
[   15.472584] PM: Adding info for No Bus:ttyqc
[   15.478293] device: 'ttyqd': device_add
[   15.482293] PM: Adding info for No Bus:ttyqd
[   15.488007] device: 'ttyqe': device_add
[   15.492007] PM: Adding info for No Bus:ttyqe
[   15.497756] device: 'ttyqf': device_add
[   15.501756] PM: Adding info for No Bus:ttyqf
[   15.507402] device: 'ttyr0': device_add
[   15.511402] PM: Adding info for No Bus:ttyr0
[   15.517220] device: 'ttyr1': device_add
[   15.521220] PM: Adding info for No Bus:ttyr1
[   15.526920] device: 'ttyr2': device_add
[   15.530920] PM: Adding info for No Bus:ttyr2
[   15.540471] device: 'ttyr3': device_add
[   15.541237] PM: Adding info for No Bus:ttyr3
[   15.546914] device: 'ttyr4': device_add
[   15.550914] PM: Adding info for No Bus:ttyr4
[   15.560472] device: 'ttyr5': device_add
[   15.560687] PM: Adding info for No Bus:ttyr5
[   15.566446] device: 'ttyr6': device_add
[   15.570446] PM: Adding info for No Bus:ttyr6
[   15.580117] device: 'ttyr7': device_add
[   15.580479] PM: Adding info for No Bus:ttyr7
[   15.585919] device: 'ttyr8': device_add
[   15.589919] PM: Adding info for No Bus:ttyr8
[   15.595607] device: 'ttyr9': device_add
[   15.599607] PM: Adding info for No Bus:ttyr9
[   15.605365] device: 'ttyra': device_add
[   15.609365] PM: Adding info for No Bus:ttyra
[   15.615125] device: 'ttyrb': device_add
[   15.619125] PM: Adding info for No Bus:ttyrb
[   15.628087] device: 'ttyrc': device_add
[   15.628858] PM: Adding info for No Bus:ttyrc
[   15.634550] device: 'ttyrd': device_add
[   15.638550] PM: Adding info for No Bus:ttyrd
[   15.648204] device: 'ttyre': device_add
[   15.648484] PM: Adding info for No Bus:ttyre
[   15.653966] device: 'ttyrf': device_add
[   15.657966] PM: Adding info for No Bus:ttyrf
[   15.663679] device: 'ttys0': device_add
[   15.667679] PM: Adding info for No Bus:ttys0
[   15.673427] device: 'ttys1': device_add
[   15.677427] PM: Adding info for No Bus:ttys1
[   15.683197] device: 'ttys2': device_add
[   15.687197] PM: Adding info for No Bus:ttys2
[   15.696148] device: 'ttys3': device_add
[   15.696934] PM: Adding info for No Bus:ttys3
[   15.702637] device: 'ttys4': device_add
[   15.706637] PM: Adding info for No Bus:ttys4
[   15.716322] device: 'ttys5': device_add
[   15.716495] PM: Adding info for No Bus:ttys5
[   15.722138] device: 'ttys6': device_add
[   15.726138] PM: Adding info for No Bus:ttys6
[   15.731927] device: 'ttys7': device_add
[   15.735927] PM: Adding info for No Bus:ttys7
[   15.741666] device: 'ttys8': device_add
[   15.745666] PM: Adding info for No Bus:ttys8
[   15.751383] device: 'ttys9': device_add
[   15.755383] PM: Adding info for No Bus:ttys9
[   15.764360] device: 'ttysa': device_add
[   15.765775] PM: Adding info for No Bus:ttysa
[   15.771458] device: 'ttysb': device_add
[   15.775458] PM: Adding info for No Bus:ttysb
[   15.781274] device: 'ttysc': device_add
[   15.785274] PM: Adding info for No Bus:ttysc
[   15.791029] device: 'ttysd': device_add
[   15.795029] PM: Adding info for No Bus:ttysd
[   15.804488] device: 'ttyse': device_add
[   15.804736] PM: Adding info for No Bus:ttyse
[   15.810458] device: 'ttysf': device_add
[   15.814458] PM: Adding info for No Bus:ttysf
[   15.821433] device: 'ttyt0': device_add
[   15.825433] PM: Adding info for No Bus:ttyt0
[   15.831147] device: 'ttyt1': device_add
[   15.835147] PM: Adding info for No Bus:ttyt1
[   15.844131] device: 'ttyt2': device_add
[   15.845655] PM: Adding info for No Bus:ttyt2
[   15.851425] device: 'ttyt3': device_add
[   15.855425] PM: Adding info for No Bus:ttyt3
[   15.861204] device: 'ttyt4': device_add
[   15.865204] PM: Adding info for No Bus:ttyt4
[   15.870969] device: 'ttyt5': device_add
[   15.874969] PM: Adding info for No Bus:ttyt5
[   15.884494] device: 'ttyt6': device_add
[   15.884733] PM: Adding info for No Bus:ttyt6
[   15.890469] device: 'ttyt7': device_add
[   15.894469] PM: Adding info for No Bus:ttyt7
[   15.904172] device: 'ttyt8': device_add
[   15.904502] PM: Adding info for No Bus:ttyt8
[   15.909917] device: 'ttyt9': device_add
[   15.913917] PM: Adding info for No Bus:ttyt9
[   15.919664] device: 'ttyta': device_add
[   15.923664] PM: Adding info for No Bus:ttyta
[   15.929414] device: 'ttytb': device_add
[   15.933414] PM: Adding info for No Bus:ttytb
[   15.939160] device: 'ttytc': device_add
[   15.943160] PM: Adding info for No Bus:ttytc
[   15.952121] device: 'ttytd': device_add
[   15.952905] PM: Adding info for No Bus:ttytd
[   15.958643] device: 'ttyte': device_add
[   15.962643] PM: Adding info for No Bus:ttyte
[   15.972361] device: 'ttytf': device_add
[   15.972512] PM: Adding info for No Bus:ttytf
[   15.978177] device: 'ttyu0': device_add
[   15.982177] PM: Adding info for No Bus:ttyu0
[   15.987964] device: 'ttyu1': device_add
[   15.991964] PM: Adding info for No Bus:ttyu1
[   15.997703] device: 'ttyu2': device_add
[   16.001703] PM: Adding info for No Bus:ttyu2
[   16.007402] device: 'ttyu3': device_add
[   16.011402] PM: Adding info for No Bus:ttyu3
[   16.017800] device: 'ttyu4': device_add
[   16.021800] PM: Adding info for No Bus:ttyu4
[   16.027512] device: 'ttyu5': device_add
[   16.031512] PM: Adding info for No Bus:ttyu5
[   16.037313] device: 'ttyu6': device_add
[   16.041313] PM: Adding info for No Bus:ttyu6
[   16.047044] device: 'ttyu7': device_add
[   16.051044] PM: Adding info for No Bus:ttyu7
[   16.060063] device: 'ttyu8': device_add
[   16.061542] PM: Adding info for No Bus:ttyu8
[   16.067241] device: 'ttyu9': device_add
[   16.071241] PM: Adding info for No Bus:ttyu9
[   16.080295] device: 'ttyua': device_add
[   16.081080] PM: Adding info for No Bus:ttyua
[   16.086857] device: 'ttyub': device_add
[   16.090857] PM: Adding info for No Bus:ttyub
[   16.100506] device: 'ttyuc': device_add
[   16.100634] PM: Adding info for No Bus:ttyuc
[   16.106448] device: 'ttyud': device_add
[   16.110448] PM: Adding info for No Bus:ttyud
[   16.120175] device: 'ttyue': device_add
[   16.120513] PM: Adding info for No Bus:ttyue
[   16.125941] device: 'ttyuf': device_add
[   16.129941] PM: Adding info for No Bus:ttyuf
[   16.135689] device: 'ttyv0': device_add
[   16.139689] PM: Adding info for No Bus:ttyv0
[   16.145498] device: 'ttyv1': device_add
[   16.149498] PM: Adding info for No Bus:ttyv1
[   16.155290] device: 'ttyv2': device_add
[   16.159290] PM: Adding info for No Bus:ttyv2
[   16.168252] device: 'ttyv3': device_add
[   16.169041] PM: Adding info for No Bus:ttyv3
[   16.174776] device: 'ttyv4': device_add
[   16.178776] PM: Adding info for No Bus:ttyv4
[   16.188498] device: 'ttyv5': device_add
[   16.188560] PM: Adding info for No Bus:ttyv5
[   16.194325] device: 'ttyv6': device_add
[   16.198325] PM: Adding info for No Bus:ttyv6
[   16.208174] device: 'ttyv7': device_add
[   16.208519] PM: Adding info for No Bus:ttyv7
[   16.214021] device: 'ttyv8': device_add
[   16.218021] PM: Adding info for No Bus:ttyv8
[   16.223745] device: 'ttyv9': device_add
[   16.227745] PM: Adding info for No Bus:ttyv9
[   16.233937] device: 'ttyva': device_add
[   16.237937] PM: Adding info for No Bus:ttyva
[   16.243640] device: 'ttyvb': device_add
[   16.247640] PM: Adding info for No Bus:ttyvb
[   16.253456] device: 'ttyvc': device_add
[   16.257456] PM: Adding info for No Bus:ttyvc
[   16.263194] device: 'ttyvd': device_add
[   16.267194] PM: Adding info for No Bus:ttyvd
[   16.276256] device: 'ttyve': device_add
[   16.277629] PM: Adding info for No Bus:ttyve
[   16.283350] device: 'ttyvf': device_add
[   16.287350] PM: Adding info for No Bus:ttyvf
[   16.293164] device: 'ttyw0': device_add
[   16.297164] PM: Adding info for No Bus:ttyw0
[   16.302960] device: 'ttyw1': device_add
[   16.306960] PM: Adding info for No Bus:ttyw1
[   16.316520] device: 'ttyw2': device_add
[   16.316741] PM: Adding info for No Bus:ttyw2
[   16.322508] device: 'ttyw3': device_add
[   16.326508] PM: Adding info for No Bus:ttyw3
[   16.336264] device: 'ttyw4': device_add
[   16.336525] PM: Adding info for No Bus:ttyw4
[   16.342045] device: 'ttyw5': device_add
[   16.346045] PM: Adding info for No Bus:ttyw5
[   16.351808] device: 'ttyw6': device_add
[   16.355808] PM: Adding info for No Bus:ttyw6
[   16.361626] device: 'ttyw7': device_add
[   16.365626] PM: Adding info for No Bus:ttyw7
[   16.371413] device: 'ttyw8': device_add
[   16.375413] PM: Adding info for No Bus:ttyw8
[   16.381413] device: 'ttyw9': device_add
[   16.385413] PM: Adding info for No Bus:ttyw9
[   16.391185] device: 'ttywa': device_add
[   16.395185] PM: Adding info for No Bus:ttywa
[   16.404251] device: 'ttywb': device_add
[   16.405688] PM: Adding info for No Bus:ttywb
[   16.411428] device: 'ttywc': device_add
[   16.415428] PM: Adding info for No Bus:ttywc
[   16.421279] device: 'ttywd': device_add
[   16.425279] PM: Adding info for No Bus:ttywd
[   16.431073] device: 'ttywe': device_add
[   16.435073] PM: Adding info for No Bus:ttywe
[   16.444059] device: 'ttywf': device_add
[   16.444831] PM: Adding info for No Bus:ttywf
[   16.450625] device: 'ttyx0': device_add
[   16.454625] PM: Adding info for No Bus:ttyx0
[   16.464353] device: 'ttyx1': device_add
[   16.464542] PM: Adding info for No Bus:ttyx1
[   16.470182] device: 'ttyx2': device_add
[   16.474182] PM: Adding info for No Bus:ttyx2
[   16.479928] device: 'ttyx3': device_add
[   16.483928] PM: Adding info for No Bus:ttyx3
[   16.489704] device: 'ttyx4': device_add
[   16.493704] PM: Adding info for No Bus:ttyx4
[   16.499535] device: 'ttyx5': device_add
[   16.503535] PM: Adding info for No Bus:ttyx5
[   16.509423] device: 'ttyx6': device_add
[   16.513423] PM: Adding info for No Bus:ttyx6
[   16.519169] device: 'ttyx7': device_add
[   16.523169] PM: Adding info for No Bus:ttyx7
[   16.532223] device: 'ttyx8': device_add
[   16.533684] PM: Adding info for No Bus:ttyx8
[   16.539419] device: 'ttyx9': device_add
[   16.543419] PM: Adding info for No Bus:ttyx9
[   16.549281] device: 'ttyxa': device_add
[   16.553281] PM: Adding info for No Bus:ttyxa
[   16.559075] device: 'ttyxb': device_add
[   16.563075] PM: Adding info for No Bus:ttyxb
[   16.572126] device: 'ttyxc': device_add
[   16.572929] PM: Adding info for No Bus:ttyxc
[   16.578745] device: 'ttyxd': device_add
[   16.582745] PM: Adding info for No Bus:ttyxd
[   16.592492] device: 'ttyxe': device_add
[   16.592550] PM: Adding info for No Bus:ttyxe
[   16.598328] device: 'ttyxf': device_add
[   16.602328] PM: Adding info for No Bus:ttyxf
[   16.612077] device: 'ttyy0': device_add
[   16.612548] PM: Adding info for No Bus:ttyy0
[   16.617989] device: 'ttyy1': device_add
[   16.621989] PM: Adding info for No Bus:ttyy1
[   16.627823] device: 'ttyy2': device_add
[   16.631823] PM: Adding info for No Bus:ttyy2
[   16.637675] device: 'ttyy3': device_add
[   16.641675] PM: Adding info for No Bus:ttyy3
[   16.647476] device: 'ttyy4': device_add
[   16.651476] PM: Adding info for No Bus:ttyy4
[   16.657758] device: 'ttyy5': device_add
[   16.661758] PM: Adding info for No Bus:ttyy5
[   16.667523] device: 'ttyy6': device_add
[   16.671523] PM: Adding info for No Bus:ttyy6
[   16.677428] device: 'ttyy7': device_add
[   16.681428] PM: Adding info for No Bus:ttyy7
[   16.687168] device: 'ttyy8': device_add
[   16.691168] PM: Adding info for No Bus:ttyy8
[   16.700239] device: 'ttyy9': device_add
[   16.701567] PM: Adding info for No Bus:ttyy9
[   16.712475] device: 'ttyya': device_add
[   16.712558] PM: Adding info for No Bus:ttyya
[   16.718422] device: 'ttyyb': device_add
[   16.722422] PM: Adding info for No Bus:ttyyb
[   16.732265] device: 'ttyyc': device_add
[   16.732550] PM: Adding info for No Bus:ttyyc
[   16.738085] device: 'ttyyd': device_add
[   16.742085] PM: Adding info for No Bus:ttyyd
[   16.747937] device: 'ttyye': device_add
[   16.751937] PM: Adding info for No Bus:ttyye
[   16.757795] device: 'ttyyf': device_add
[   16.761795] PM: Adding info for No Bus:ttyyf
[   16.767595] device: 'ttyz0': device_add
[   16.771595] PM: Adding info for No Bus:ttyz0
[   16.777689] device: 'ttyz1': device_add
[   16.781689] PM: Adding info for No Bus:ttyz1
[   16.787555] device: 'ttyz2': device_add
[   16.791555] PM: Adding info for No Bus:ttyz2
[   16.797440] device: 'ttyz3': device_add
[   16.801440] PM: Adding info for No Bus:ttyz3
[   16.807731] device: 'ttyz4': device_add
[   16.811731] PM: Adding info for No Bus:ttyz4
[   16.817786] device: 'ttyz5': device_add
[   16.821786] PM: Adding info for No Bus:ttyz5
[   16.827610] device: 'ttyz6': device_add
[   16.831610] PM: Adding info for No Bus:ttyz6
[   16.837569] device: 'ttyz7': device_add
[   16.841569] PM: Adding info for No Bus:ttyz7
[   16.847375] device: 'ttyz8': device_add
[   16.851375] PM: Adding info for No Bus:ttyz8
[   16.857612] device: 'ttyz9': device_add
[   16.861612] PM: Adding info for No Bus:ttyz9
[   16.867423] device: 'ttyza': device_add
[   16.871423] PM: Adding info for No Bus:ttyza
[   16.877518] device: 'ttyzb': device_add
[   16.881518] PM: Adding info for No Bus:ttyzb
[   16.887354] device: 'ttyzc': device_add
[   16.891354] PM: Adding info for No Bus:ttyzc
[   16.897542] device: 'ttyzd': device_add
[   16.901542] PM: Adding info for No Bus:ttyzd
[   16.907307] device: 'ttyze': device_add
[   16.911307] PM: Adding info for No Bus:ttyze
[   16.920401] device: 'ttyzf': device_add
[   16.921528] PM: Adding info for No Bus:ttyzf
[   16.927427] device: 'ttya0': device_add
[   16.931427] PM: Adding info for No Bus:ttya0
[   16.937306] device: 'ttya1': device_add
[   16.941306] PM: Adding info for No Bus:ttya1
[   16.947175] device: 'ttya2': device_add
[   16.951175] PM: Adding info for No Bus:ttya2
[   16.960223] device: 'ttya3': device_add
[   16.961018] PM: Adding info for No Bus:ttya3
[   16.966870] device: 'ttya4': device_add
[   16.970870] PM: Adding info for No Bus:ttya4
[   16.980561] device: 'ttya5': device_add
[   16.980736] PM: Adding info for No Bus:ttya5
[   16.986563] device: 'ttya6': device_add
[   16.990563] PM: Adding info for No Bus:ttya6
[   17.000379] device: 'ttya7': device_add
[   17.000577] PM: Adding info for No Bus:ttya7
[   17.006256] device: 'ttya8': device_add
[   17.010256] PM: Adding info for No Bus:ttya8
[   17.020079] device: 'ttya9': device_add
[   17.020574] PM: Adding info for No Bus:ttya9
[   17.026034] device: 'ttyaa': device_add
[   17.030034] PM: Adding info for No Bus:ttyaa
[   17.035792] device: 'ttyab': device_add
[   17.039792] PM: Adding info for No Bus:ttyab
[   17.045743] device: 'ttyac': device_add
[   17.049743] PM: Adding info for No Bus:ttyac
[   17.055585] device: 'ttyad': device_add
[   17.059585] PM: Adding info for No Bus:ttyad
[   17.065483] device: 'ttyae': device_add
[   17.069483] PM: Adding info for No Bus:ttyae
[   17.075269] device: 'ttyaf': device_add
[   17.079269] PM: Adding info for No Bus:ttyaf
[   17.088398] device: 'ttyb0': device_add
[   17.089784] PM: Adding info for No Bus:ttyb0
[   17.095615] device: 'ttyb1': device_add
[   17.099615] PM: Adding info for No Bus:ttyb1
[   17.105487] device: 'ttyb2': device_add
[   17.109487] PM: Adding info for No Bus:ttyb2
[   17.115388] device: 'ttyb3': device_add
[   17.119388] PM: Adding info for No Bus:ttyb3
[   17.125236] device: 'ttyb4': device_add
[   17.129236] PM: Adding info for No Bus:ttyb4
[   17.135116] device: 'ttyb5': device_add
[   17.139116] PM: Adding info for No Bus:ttyb5
[   17.148202] device: 'ttyb6': device_add
[   17.149005] PM: Adding info for No Bus:ttyb6
[   17.154773] device: 'ttyb7': device_add
[   17.158773] PM: Adding info for No Bus:ttyb7
[   17.168574] device: 'ttyb8': device_add
[   17.169049] PM: Adding info for No Bus:ttyb8
[   17.174852] device: 'ttyb9': device_add
[   17.178852] PM: Adding info for No Bus:ttyb9
[   17.188016] device: 'ttyba': device_add
[   17.188796] PM: Adding info for No Bus:ttyba
[   17.194663] device: 'ttybb': device_add
[   17.198663] PM: Adding info for No Bus:ttybb
[   17.208461] device: 'ttybc': device_add
[   17.208588] PM: Adding info for No Bus:ttybc
[   17.214402] device: 'ttybd': device_add
[   17.218402] PM: Adding info for No Bus:ttybd
[   17.228186] device: 'ttybe': device_add
[   17.228587] PM: Adding info for No Bus:ttybe
[   17.234097] device: 'ttybf': device_add
[   17.238097] PM: Adding info for No Bus:ttybf
[   17.243930] device: 'ttyc0': device_add
[   17.247930] PM: Adding info for No Bus:ttyc0
[   17.253737] device: 'ttyc1': device_add
[   17.257737] PM: Adding info for No Bus:ttyc1
[   17.263672] device: 'ttyc2': device_add
[   17.267672] PM: Adding info for No Bus:ttyc2
[   17.273634] device: 'ttyc3': device_add
[   17.277634] PM: Adding info for No Bus:ttyc3
[   17.283472] device: 'ttyc4': device_add
[   17.287472] PM: Adding info for No Bus:ttyc4
[   17.293698] device: 'ttyc5': device_add
[   17.297698] PM: Adding info for No Bus:ttyc5
[   17.303517] device: 'ttyc6': device_add
[   17.307517] PM: Adding info for No Bus:ttyc6
[   17.313513] device: 'ttyc7': device_add
[   17.317513] PM: Adding info for No Bus:ttyc7
[   17.323353] device: 'ttyc8': device_add
[   17.327353] PM: Adding info for No Bus:ttyc8
[   17.333578] device: 'ttyc9': device_add
[   17.337578] PM: Adding info for No Bus:ttyc9
[   17.343395] device: 'ttyca': device_add
[   17.347395] PM: Adding info for No Bus:ttyca
[   17.353545] device: 'ttycb': device_add
[   17.357545] PM: Adding info for No Bus:ttycb
[   17.363395] device: 'ttycc': device_add
[   17.367395] PM: Adding info for No Bus:ttycc
[   17.373567] device: 'ttycd': device_add
[   17.377567] PM: Adding info for No Bus:ttycd
[   17.383399] device: 'ttyce': device_add
[   17.387399] PM: Adding info for No Bus:ttyce
[   17.393567] device: 'ttycf': device_add
[   17.397567] PM: Adding info for No Bus:ttycf
[   17.403439] device: 'ttyd0': device_add
[   17.407439] PM: Adding info for No Bus:ttyd0
[   17.413556] device: 'ttyd1': device_add
[   17.417556] PM: Adding info for No Bus:ttyd1
[   17.423363] device: 'ttyd2': device_add
[   17.427363] PM: Adding info for No Bus:ttyd2
[   17.433573] device: 'ttyd3': device_add
[   17.437573] PM: Adding info for No Bus:ttyd3
[   17.443470] device: 'ttyd4': device_add
[   17.447470] PM: Adding info for No Bus:ttyd4
[   17.453569] device: 'ttyd5': device_add
[   17.457569] PM: Adding info for No Bus:ttyd5
[   17.463382] device: 'ttyd6': device_add
[   17.467382] PM: Adding info for No Bus:ttyd6
[   17.473597] device: 'ttyd7': device_add
[   17.477597] PM: Adding info for No Bus:ttyd7
[   17.483460] device: 'ttyd8': device_add
[   17.487460] PM: Adding info for No Bus:ttyd8
[   17.493566] device: 'ttyd9': device_add
[   17.497566] PM: Adding info for No Bus:ttyd9
[   17.503394] device: 'ttyda': device_add
[   17.507394] PM: Adding info for No Bus:ttyda
[   17.513585] device: 'ttydb': device_add
[   17.517585] PM: Adding info for No Bus:ttydb
[   17.523477] device: 'ttydc': device_add
[   17.527477] PM: Adding info for No Bus:ttydc
[   17.533575] device: 'ttydd': device_add
[   17.537575] PM: Adding info for No Bus:ttydd
[   17.543413] device: 'ttyde': device_add
[   17.547413] PM: Adding info for No Bus:ttyde
[   17.553615] device: 'ttydf': device_add
[   17.557615] PM: Adding info for No Bus:ttydf
[   17.563514] device: 'ttye0': device_add
[   17.567514] PM: Adding info for No Bus:ttye0
[   17.573586] device: 'ttye1': device_add
[   17.577586] PM: Adding info for No Bus:ttye1
[   17.583412] device: 'ttye2': device_add
[   17.587412] PM: Adding info for No Bus:ttye2
[   17.593601] device: 'ttye3': device_add
[   17.597601] PM: Adding info for No Bus:ttye3
[   17.608576] device: 'ttye4': device_add
[   17.608654] PM: Adding info for No Bus:ttye4
[   17.614563] device: 'ttye5': device_add
[   17.618563] PM: Adding info for No Bus:ttye5
[   17.628378] device: 'ttye6': device_add
[   17.628615] PM: Adding info for No Bus:ttye6
[   17.634305] device: 'ttye7': device_add
[   17.638305] PM: Adding info for No Bus:ttye7
[   17.648198] device: 'ttye8': device_add
[   17.648612] PM: Adding info for No Bus:ttye8
[   17.654179] device: 'ttye9': device_add
[   17.658179] PM: Adding info for No Bus:ttye9
[   17.668127] device: 'ttyea': device_add
[   17.668614] PM: Adding info for No Bus:ttyea
[   17.674093] device: 'ttyeb': device_add
[   17.678093] PM: Adding info for No Bus:ttyeb
[   17.684002] device: 'ttyec': device_add
[   17.688002] PM: Adding info for No Bus:ttyec
[   17.693887] device: 'ttyed': device_add
[   17.697887] PM: Adding info for No Bus:ttyed
[   17.703734] device: 'ttyee': device_add
[   17.707734] PM: Adding info for No Bus:ttyee
[   17.713670] device: 'ttyef': device_add
[   17.717670] PM: Adding info for No Bus:ttyef
[   17.723555] device: 'ptmx': device_add
[   17.727617] PM: Adding info for No Bus:ptmx
[   17.733580] initcall pty_init+0x0/0x20 returned 0 after 4902735 usecs
[   17.740034] calling  sysrq_init+0x0/0x20 @ 1
[   17.744277] initcall sysrq_init+0x0/0x20 returned 0 after 89 usecs
[   17.750464] calling  init+0x0/0x10 @ 1
[   17.754464] bus: 'virtio': add driver virtio_console
[   17.764292] initcall init+0x0/0x10 returned 0 after 6069 usecs
[   17.766159] calling  nvram_init+0x0/0x60 @ 1
[   17.770402] device: 'nvram': device_add
[   17.774402] PM: Adding info for No Bus:nvram
[   17.779946] Non-volatile memory driver v1.3
[   17.784218] initcall nvram_init+0x0/0x60 returned 0 after 13560 usecs
[   17.790655] calling  ppdev_init+0x0/0xa0 @ 1
[   17.794899] device class 'ppdev': registering
[   17.804373] ppdev: user-space parallel port driver
[   17.806855] initcall ppdev_init+0x0/0xa0 returned 0 after 11679 usecs
[   17.813261] calling  nsc_gpio_init+0x0/0x20 @ 1
[   17.817767] nsc_gpio initializing
[   17.821767] initcall nsc_gpio_init+0x0/0x20 returned 0 after 3180 usecs
[   17.827645] calling  init_tis+0x0/0x90 @ 1
[   17.831717] bus: 'pnp': add driver tpm_tis
[   17.840340] initcall init_tis+0x0/0x90 returned 0 after 5452 usecs
[   17.843410] calling  init_atmel+0x0/0xf0 @ 1
[   17.847653] Platform driver 'tpm_atmel' needs updating - please use dev_pm_ops
[   17.854845] bus: 'platform': add driver tpm_atmel
[   17.864028] bus: 'platform': remove driver tpm_atmel
[   17.867030] driver: 'tpm_atmel': driver_release
[   17.871590] initcall init_atmel+0x0/0xf0 returned -19 after 23488 usecs
[   17.878243] calling  cn_proc_init+0x0/0x30 @ 1
[   17.882661] initcall cn_proc_init+0x0/0x30 returned 0 after 31 usecs
[   17.888987] calling  serial8250_init+0x0/0xd0 @ 1
[   17.893665] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   17.899992] Registering platform device 'serial8250'. Parent at platform
[   17.906871] device: 'serial8250': device_add
[   17.911117] bus: 'platform': add device serial8250
[   17.915918] PM: Adding info for platform:serial8250
[   17.922021] async_waiting @ 1
[   17.926021] async_continuing @ 1 after 40 usec
[   18.060002] async_waiting @ 1
[   18.060002] async_continuing @ 1 after 3 usec
[   18.192002] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   18.194127] device: 'ttyS0': device_add
[   18.198127] PM: Adding info for No Bus:ttyS0
[   18.208172] async_waiting @ 1
[   18.208172] async_continuing @ 1 after 4 usec
[   18.344003] async_waiting @ 1
[   18.344003] async_continuing @ 1 after 4 usec
[   18.476002] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[   18.478139] device: 'ttyS1': device_add
[   18.482139] PM: Adding info for No Bus:ttyS1
[   18.492181] device: 'ttyS2': device_add
[   18.492660] PM: Adding info for No Bus:ttyS2
[   18.498488] device: 'ttyS3': device_add
[   18.502523] PM: Adding info for No Bus:ttyS3
[   18.512001] Platform driver 'serial8250' needs updating - please use dev_pm_ops
[   18.516124] bus: 'platform': add driver serial8250
[   18.520889] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[   18.530015] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[   18.538331] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[   18.545421] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[   18.554541] initcall serial8250_init+0x0/0xd0 returned 0 after 645441 usecs
[   18.561499] calling  fourport_init+0x0/0x10 @ 1
[   18.566001] Registering platform device 'serial8250.3'. Parent at platform
[   18.572845] device: 'serial8250.3': device_add
[   18.577265] bus: 'platform': add device serial8250.3
[   18.582247] PM: Adding info for platform:serial8250.3
[   18.592535] bus: 'platform': driver_probe_device: matched device serial8250.3 with driver serial8250
[   18.597794] bus: 'platform': really_probe: probing driver serial8250 with device serial8250.3
[   18.606285] device: 'ttyS2': device_unregister
[   18.612130] PM: Removing info for No Bus:ttyS2
[   18.619211] device: 'ttyS2': device_create_release
[   18.624673] device: 'ttyS2': device_add
[   18.628677] PM: Adding info for No Bus:ttyS2
[   18.635210] device: 'ttyS2': device_unregister
[   18.640782] PM: Removing info for No Bus:ttyS2
[   18.646971] device: 'ttyS2': device_create_release
[   18.651907] device: 'ttyS2': device_add
[   18.659963] PM: Adding info for No Bus:ttyS2
[   18.662586] device: 'ttyS2': device_unregister
[   18.668142] PM: Removing info for No Bus:ttyS2
[   18.674473] device: 'ttyS2': device_create_release
[   18.679411] device: 'ttyS2': device_add
[   18.683467] PM: Adding info for No Bus:ttyS2
[   18.689972] device: 'ttyS2': device_unregister
[   18.695543] PM: Removing info for No Bus:ttyS2
[   18.704671] device: 'ttyS2': device_create_release
[   18.706659] device: 'ttyS2': device_add
[   18.710857] PM: Adding info for No Bus:ttyS2
[   18.717368] device: 'ttyS2': device_unregister
[   18.722907] PM: Removing info for No Bus:ttyS2
[   18.732415] device: 'ttyS2': device_create_release
[   18.734162] device: 'ttyS2': device_add
[   18.738214] PM: Adding info for No Bus:ttyS2
[   18.748019] device: 'ttyS2': device_unregister
[   18.750340] PM: Removing info for No Bus:ttyS2
[   18.760568] device: 'ttyS2': device_create_release
[   18.761593] device: 'ttyS2': device_add
[   18.765656] PM: Adding info for No Bus:ttyS2
[   18.776137] device: 'ttyS2': device_unregister
[   18.777798] PM: Removing info for No Bus:ttyS2
[   18.783952] device: 'ttyS2': device_create_release
[   18.788889] device: 'ttyS2': device_add
[   18.793118] PM: Adding info for No Bus:ttyS2
[   18.803604] device: 'ttyS2': device_unregister
[   18.805195] PM: Removing info for No Bus:ttyS2
[   18.811417] device: 'ttyS2': device_create_release
[   18.816347] device: 'ttyS2': device_add
[   18.820680] PM: Adding info for No Bus:ttyS2
[   18.827013] driver: 'serial8250.3': driver_bound: bound to device 'serial8250'
[   18.834262] bus: 'platform': really_probe: bound device serial8250.3 to driver serial8250
[   18.842403] initcall fourport_init+0x0/0x10 returned 0 after 270096 usecs
[   18.849293] calling  boca_init+0x0/0x10 @ 1
[   18.853452] Registering platform device 'serial8250.5'. Parent at platform
[   18.860296] device: 'serial8250.5': device_add
[   18.864719] bus: 'platform': add device serial8250.5
[   18.869708] PM: Adding info for platform:serial8250.5
[   18.875967] bus: 'platform': driver_probe_device: matched device serial8250.5 with driver serial8250
[   18.885099] bus: 'platform': really_probe: probing driver serial8250 with device serial8250.5
[   18.893598] device: 'ttyS2': device_unregister
[   18.899241] PM: Removing info for No Bus:ttyS2
[   18.908618] device: 'ttyS2': device_create_release
[   18.910413] device: 'ttyS2': device_add
[   18.914483] PM: Adding info for No Bus:ttyS2
[   18.924202] device: 'ttyS2': device_unregister
[   18.926780] PM: Removing info for No Bus:ttyS2
[   18.936124] device: 'ttyS2': device_create_release
[   18.937837] device: 'ttyS2': device_add
[   18.941925] PM: Adding info for No Bus:ttyS2
[   18.952354] device: 'ttyS2': device_unregister
[   18.953961] PM: Removing info for No Bus:ttyS2
[   18.964138] device: 'ttyS2': device_create_release
[   18.965118] device: 'ttyS2': device_add
[   18.969168] PM: Adding info for No Bus:ttyS2
[   18.979725] device: 'ttyS2': device_unregister
[   18.981308] PM: Removing info for No Bus:ttyS2
[   18.987557] device: 'ttyS2': device_create_release
[   18.992692] device: 'ttyS2': device_add
[   18.996697] PM: Adding info for No Bus:ttyS2
[   19.003100] device: 'ttyS2': device_unregister
[   19.008651] PM: Removing info for No Bus:ttyS2
[   19.014761] device: 'ttyS2': device_create_release
[   19.019694] device: 'ttyS2': device_add
[   19.027889] PM: Adding info for No Bus:ttyS2
[   19.030436] device: 'ttyS2': device_unregister
[   19.037126] PM: Removing info for No Bus:ttyS2
[   19.043340] device: 'ttyS2': device_create_release
[   19.048279] device: 'ttyS2': device_add
[   19.052695] PM: Adding info for No Bus:ttyS2
[   19.058913] device: 'ttyS2': device_unregister
[   19.064481] PM: Removing info for No Bus:ttyS2
[   19.070731] device: 'ttyS2': device_create_release
[   19.075670] device: 'ttyS2': device_add
[   19.083718] PM: Adding info for No Bus:ttyS2
[   19.086254] device: 'ttyS2': device_unregister
[   19.091794] PM: Removing info for No Bus:ttyS2
[   19.097924] device: 'ttyS2': device_create_release
[   19.102856] device: 'ttyS2': device_add
[   19.107066] PM: Adding info for No Bus:ttyS2
[   19.113551] device: 'ttyS2': device_unregister
[   19.119123] PM: Removing info for No Bus:ttyS2
[   19.128581] device: 'ttyS2': device_create_release
[   19.130301] device: 'ttyS2': device_add
[   19.134344] PM: Adding info for No Bus:ttyS2
[   19.144134] device: 'ttyS2': device_unregister
[   19.146471] PM: Removing info for No Bus:ttyS2
[   19.156690] device: 'ttyS2': device_create_release
[   19.157710] device: 'ttyS2': device_add
[   19.161753] PM: Adding info for No Bus:ttyS2
[   19.172222] device: 'ttyS2': device_unregister
[   19.173868] PM: Removing info for No Bus:ttyS2
[   19.179972] device: 'ttyS2': device_create_release
[   19.184912] device: 'ttyS2': device_add
[   19.189118] PM: Adding info for No Bus:ttyS2
[   19.199592] device: 'ttyS2': device_unregister
[   19.201178] PM: Removing info for No Bus:ttyS2
[   19.207378] device: 'ttyS2': device_create_release
[   19.212313] device: 'ttyS2': device_add
[   19.216705] PM: Adding info for No Bus:ttyS2
[   19.222924] device: 'ttyS2': device_unregister
[   19.228471] PM: Removing info for No Bus:ttyS2
[   19.234742] device: 'ttyS2': device_create_release
[   19.239678] device: 'ttyS2': device_add
[   19.247726] PM: Adding info for No Bus:ttyS2
[   19.250260] device: 'ttyS2': device_unregister
[   19.255801] PM: Removing info for No Bus:ttyS2
[   19.261907] device: 'ttyS2': device_create_release
[   19.266842] device: 'ttyS2': device_add
[   19.271047] PM: Adding info for No Bus:ttyS2
[   19.277511] device: 'ttyS2': device_unregister
[   19.283052] PM: Removing info for No Bus:ttyS2
[   19.292509] device: 'ttyS2': device_create_release
[   19.294238] device: 'ttyS2': device_add
[   19.298290] PM: Adding info for No Bus:ttyS2
[   19.308077] device: 'ttyS2': device_unregister
[   19.310407] PM: Removing info for No Bus:ttyS2
[   19.320626] device: 'ttyS2': device_create_release
[   19.321654] device: 'ttyS2': device_add
[   19.325699] PM: Adding info for No Bus:ttyS2
[   19.336170] driver: 'serial8250.5': driver_bound: bound to device 'serial8250'
[   19.339461] bus: 'platform': really_probe: bound device serial8250.5 to driver serial8250
[   19.347604] initcall boca_init+0x0/0x10 returned 0 after 482716 usecs
[   19.354120] calling  parport_default_proc_register+0x0/0x20 @ 1
[   19.360012] initcall parport_default_proc_register+0x0/0x20 returned 0 after 43 usecs
[   19.367820] calling  isa_bus_init+0x0/0x40 @ 1
[   19.373410] bus: 'isa': registered
[   19.377410] device: 'isa': device_add
[   19.381105] PM: Adding info for No Bus:isa
[   19.384924] initcall isa_bus_init+0x0/0x40 returned 0 after 12392 usecs
[   19.391510] calling  topology_sysfs_init+0x0/0x40 @ 1
[   19.396716] initcall topology_sysfs_init+0x0/0x40 returned 0 after 901 usecs
[   19.404430] calling  floppy_init+0x0/0x540 @ 1
[   19.408851] Platform driver 'floppy' needs updating - please use dev_pm_ops
[   19.416518] bus: 'platform': add driver floppy
[   19.444370] FDC 0 is a post-1991 82077
[   19.445990] initcall floppy_init+0x0/0x540 returned 0 after 36289 usecs
[   19.452720] calling  cpqarray_init+0x0/0x60 @ 1
[   19.457054] Compaq SMART2 Driver (v 2.6.0)
[   19.461127] bus: 'pci': add driver cpqarray
[   19.466642] bus: 'pci': remove driver cpqarray
[   19.476221] driver: 'cpqarray': driver_release
[   19.476738] initcall cpqarray_init+0x0/0x60 returned -19 after 19249 usecs
[   19.483577] calling  cciss_init+0x0/0x50 @ 1
[   19.487824] HP CISS Driver (v 3.6.20)
[   19.496554] bus: 'cciss': registered
[   19.496554] bus: 'pci': add driver cciss
[   19.501676] initcall cciss_init+0x0/0x50 returned 0 after 13644 usecs
[   19.508162] calling  pkt_init+0x0/0xe0 @ 1
[   19.512722] device class 'pktcdvd': registering
[   19.519178] device: 'pktcdvd': device_add
[   19.523425] PM: Adding info for No Bus:pktcdvd
[   19.529608] initcall pkt_init+0x0/0xe0 returned 0 after 17081 usecs
[   19.535970] calling  nbd_init+0x0/0x270 @ 1
[   19.544735] nbd: registered device at major 43
[   19.551254] device: 'nbd0': device_add
[   19.555254] PM: Adding info for No Bus:nbd0
[   19.564394] device: '43:0': device_add
[   19.565831] PM: Adding info for No Bus:43:0
[   19.571317] device: 'nbd1': device_add
[   19.575384] PM: Adding info for No Bus:nbd1
[   19.581701] device: '43:1': device_add
[   19.586271] PM: Adding info for No Bus:43:1
[   19.591746] device: 'nbd2': device_add
[   19.595874] PM: Adding info for No Bus:nbd2
[   19.601878] device: '43:2': device_add
[   19.606462] PM: Adding info for No Bus:43:2
[   19.611932] device: 'nbd3': device_add
[   19.615978] PM: Adding info for No Bus:nbd3
[   19.622028] device: '43:3': device_add
[   19.626652] PM: Adding info for No Bus:43:3
[   19.636629] device: 'nbd4': device_add
[   19.636766] PM: Adding info for No Bus:nbd4
[   19.642871] device: '43:4': device_add
[   19.647491] PM: Adding info for No Bus:43:4
[   19.656221] device: 'nbd5': device_add
[   19.657681] PM: Adding info for No Bus:nbd5
[   19.663595] device: '43:5': device_add
[   19.668221] PM: Adding info for No Bus:43:5
[   19.673792] device: 'nbd6': device_add
[   19.677856] PM: Adding info for No Bus:nbd6
[   19.687793] device: '43:6': device_add
[   19.688742] PM: Adding info for No Bus:43:6
[   19.693966] device: 'nbd7': device_add
[   19.697993] PM: Adding info for No Bus:nbd7
[   19.707976] device: '43:7': device_add
[   19.708745] PM: Adding info for No Bus:43:7
[   19.714090] device: 'nbd8': device_add
[   19.718139] PM: Adding info for No Bus:nbd8
[   19.728099] device: '43:8': device_add
[   19.728757] PM: Adding info for No Bus:43:8
[   19.734298] device: 'nbd9': device_add
[   19.738347] PM: Adding info for No Bus:nbd9
[   19.748218] device: '43:9': device_add
[   19.748882] PM: Adding info for No Bus:43:9
[   19.756748] device: 'nbd10': device_add
[   19.758580] PM: Adding info for No Bus:nbd10
[   19.768568] device: '43:10': device_add
[   19.769359] PM: Adding info for No Bus:43:10
[   19.774940] device: 'nbd11': device_add
[   19.779074] PM: Adding info for No Bus:nbd11
[   19.788416] device: '43:11': device_add
[   19.790001] PM: Adding info for No Bus:43:11
[   19.795542] device: 'nbd12': device_add
[   19.799671] PM: Adding info for No Bus:nbd12
[   19.805753] device: '43:12': device_add
[   19.810477] PM: Adding info for No Bus:43:12
[   19.820121] device: 'nbd13': device_add
[   19.820741] PM: Adding info for No Bus:nbd13
[   19.826332] device: '43:13': device_add
[   19.831048] PM: Adding info for No Bus:43:13
[   19.840591] device: 'nbd14': device_add
[   19.840864] PM: Adding info for No Bus:nbd14
[   19.846956] device: '43:14': device_add
[   19.851671] PM: Adding info for No Bus:43:14
[   19.857356] device: 'nbd15': device_add
[   19.861472] PM: Adding info for No Bus:nbd15
[   19.867520] device: '43:15': device_add
[   19.872232] PM: Adding info for No Bus:43:15
[   19.877883] initcall nbd_init+0x0/0x270 returned 0 after 330121 usecs
[   19.884547] calling  carm_init+0x0/0x20 @ 1
[   19.888704] bus: 'pci': add driver sx8
[   19.894072] initcall carm_init+0x0/0x20 returned 0 after 5367 usecs
[   19.900394] calling  ub_init+0x0/0x60 @ 1
[   19.904394] bus: 'usb': add driver ub
[   19.909312] usbcore: registered new interface driver ub
[   19.914518] initcall ub_init+0x0/0x60 returned 0 after 9937 usecs
[   19.920583] calling  ibmasm_init+0x0/0x60 @ 1
[   19.924914] bus: 'pci': add driver ibmasm
[   19.932757] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[   19.937127] initcall ibmasm_init+0x0/0x60 returned 0 after 11888 usecs
[   19.943623] calling  tifm_7xx1_init+0x0/0x20 @ 1
[   19.948216] bus: 'pci': add driver tifm_7xx1
[   19.953757] initcall tifm_7xx1_init+0x0/0x20 returned 0 after 5530 usecs
[   19.960505] calling  ioc4_init+0x0/0x20 @ 1
[   19.964663] bus: 'pci': add driver IOC4
[   19.969727] initcall ioc4_init+0x0/0x20 returned 0 after 5068 usecs
[   19.976042] calling  init_kgdbts+0x0/0x20 @ 1
[   19.980372] initcall init_kgdbts+0x0/0x20 returned 0 after 1 usecs
[   19.986524] calling  at25_init+0x0/0x10 @ 1
[   19.990683] bus: 'spi': add driver at25
[   19.995719] initcall at25_init+0x0/0x10 returned 0 after 4974 usecs
[   20.001972] calling  eeprom_init+0x0/0x10 @ 1
[   20.007417] bus: 'i2c': add driver eeprom
[   20.016571] i2c-core: driver [eeprom] registered
[   20.017220] initcall eeprom_init+0x0/0x10 returned 0 after 9621 usecs
[   20.023630] calling  sm501_base_init+0x0/0x20 @ 1
[   20.028309] Platform driver 'sm501' needs updating - please use dev_pm_ops
[   20.035153] bus: 'platform': add driver sm501
[   20.044673] bus: 'pci': add driver sm501
[   20.045971] initcall sm501_base_init+0x0/0x20 returned 0 after 17376 usecs
[   20.052902] calling  pasic3_base_init+0x0/0x20 @ 1
[   20.057667] bus: 'platform': add driver pasic3
[   20.063316] bus: 'platform': remove driver pasic3
[   20.069089] driver: 'pasic3': driver_release
[   20.073388] initcall pasic3_base_init+0x0/0x20 returned -19 after 15402 usecs
[   20.080526] calling  da903x_init+0x0/0x10 @ 1
[   20.084857] bus: 'i2c': add driver da903x
[   20.090023] i2c-core: driver [da903x] registered
[   20.094626] initcall da903x_init+0x0/0x10 returned 0 after 9637 usecs
[   20.101088] calling  pcf50633_init+0x0/0x10 @ 1
[   20.105593] bus: 'i2c': add driver pcf50633
[   20.110952] i2c-core: driver [pcf50633] registered
[   20.115716] initcall pcf50633_init+0x0/0x10 returned 0 after 9931 usecs
[   20.122300] calling  mac_hid_init+0x0/0x30 @ 1
[   20.126719] device: 'input2': device_add
[   20.130719] PM: Adding info for No Bus:input2
[   20.140228] input: Macintosh mouse button emulation as /class/input/input2
[   20.144277] initcall mac_hid_init+0x0/0x30 returned 0 after 17205 usecs
[   20.150870] calling  raid_init+0x0/0x10 @ 1
[   20.155029] device class 'raid_devices': registering
[   20.164329] initcall raid_init+0x0/0x10 returned 0 after 5932 usecs
[   20.167318] calling  spi_transport_init+0x0/0x30 @ 1
[   20.172257] device class 'spi_transport': registering
[   20.178346] device class 'spi_host': registering
[   20.188117] initcall spi_transport_init+0x0/0x30 returned 0 after 11657 usecs
[   20.191288] calling  fc_transport_init+0x0/0x50 @ 1
[   20.196137] device class 'fc_host': registering
[   20.201746] device class 'fc_vports': registering
[   20.207606] device class 'fc_remote_ports': registering
[   20.213877] device class 'fc_transport': registering
[   20.219920] initcall fc_transport_init+0x0/0x50 returned 0 after 23281 usecs
[   20.226952] calling  sas_transport_init+0x0/0xa0 @ 1
[   20.231890] device class 'sas_host': registering
[   20.237566] device class 'sas_phy': registering
[   20.243233] device class 'sas_port': registering
[   20.252188] device class 'sas_device': registering
[   20.254799] device class 'sas_end_device': registering
[   20.264320] device class 'sas_expander': registering
[   20.267702] initcall sas_transport_init+0x0/0xa0 returned 0 after 35031 usecs
[   20.274828] calling  scsi_dh_init+0x0/0x40 @ 1
[   20.279271] initcall scsi_dh_init+0x0/0x40 returned 0 after 5 usecs
[   20.285509] calling  rdac_init+0x0/0x30 @ 1
[   20.289668] rdac: device handler registered
[   20.293864] initcall rdac_init+0x0/0x30 returned 0 after 4092 usecs
[   20.300101] calling  libfc_init+0x0/0x70 @ 1
[   20.312771] initcall libfc_init+0x0/0x70 returned 0 after 6053 usecs
[   20.316837] calling  NCR_700_init+0x0/0x20 @ 1
[   20.321253] initcall NCR_700_init+0x0/0x20 returned 0 after 35 usecs
[   20.327579] calling  sim710_init+0x0/0x20 @ 1
[   20.331912] bus: 'eisa': add driver sim710
[   20.340458] initcall sim710_init+0x0/0x20 returned 0 after 5295 usecs
[   20.343698] calling  BusLogic_init+0x0/0x380 @ 1
[   20.348778] initcall BusLogic_init+0x0/0x380 returned 0 after 553 usecs
[   20.355386] calling  arcmsr_module_init+0x0/0x20 @ 1
[   20.360324] bus: 'pci': add driver arcmsr
[   20.365582] initcall arcmsr_module_init+0x0/0x20 returned 0 after 5245 usecs
[   20.372676] calling  aha1740_init+0x0/0x10 @ 1
[   20.377093] bus: 'eisa': add driver aha1740
[   20.382412] initcall aha1740_init+0x0/0x10 returned 0 after 5242 usecs
[   20.388922] calling  ahc_linux_init+0x0/0x50 @ 1
[   20.393539] bus: 'pci': add driver aic7xxx
[   20.397611] bus: 'pci': driver_probe_device: matched device 0000:03:04.0 with driver aic7xxx
[   20.406156] bus: 'pci': really_probe: probing driver aic7xxx with device 0000:03:04.0
[   20.413954]   alloc irq_desc for 18 on node -1
[   20.413954]   alloc kstat_irqs on node -1
[   20.422822] IOAPIC[0]: Set routing entry (4-18 -> 0x49 -> IRQ 18 Mode:1 Active:1)
[   20.430280] aic7xxx 0000:03:04.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[   21.651999] scsi0 : Adaptec AIC7XXX EISA/VLB/PCI SCSI HBA DRIVER, Rev 7.0
[   21.651999]         <Adaptec aic7899 Ultra160 SCSI adapter>
[   21.651999]         aic7899: Ultra160 Wide Channel A, SCSI Id=7, 32/253 SCBs
[   21.651999] 
[   21.680467] device: 'host0': device_add
[   21.681263] PM: Adding info for No Bus:host0
[   21.685689] device: 'host0': device_add
[   21.689689] PM: Adding info for No Bus:host0
[   21.695851] device: 'host0': device_add
[   21.700861] PM: Adding info for No Bus:host0
[   21.716086] scsi 0:0:0:0: Direct-Access     SEAGATE  ST336706LC       010A PQ: 0 ANSI: 3
[   21.723265] scsi0:A:0:0: Tagged Queuing enabled.  Depth 32
[   21.728876]  target0:0:0: Beginning Domain Validation
[   21.748827]  target0:0:0: wide asynchronous
[   21.760859]  target0:0:0: FAST-80 WIDE SCSI 160.0 MB/s DT (12.5 ns, offset 63)
[   21.780863]  target0:0:0: Ending Domain Validation
[   21.784976] device: 'target0:0:0': device_add
[   21.789445] PM: Adding info for No Bus:target0:0:0
[   21.794766] device: 'target0:0:0': device_add
[   21.799238] PM: Adding info for No Bus:target0:0:0
[   21.806001] device: '0:0:0:0': device_add
[   21.811217] bus: 'scsi': add device 0:0:0:0
[   21.816872] PM: Adding info for scsi:0:0:0:0
[   21.822925] device: '0:0:0:0': device_add
[   21.827115] PM: Adding info for No Bus:0:0:0:0
[   21.840868] scsi 0:0:1:0: Direct-Access     SEAGATE  ST336706LC       010A PQ: 0 ANSI: 3
[   21.848623] scsi0:A:1:0: Tagged Queuing enabled.  Depth 32
[   21.855127]  target0:0:1: Beginning Domain Validation
[   21.872880]  target0:0:1: wide asynchronous
[   21.884456]  target0:0:1: FAST-80 WIDE SCSI 160.0 MB/s DT (12.5 ns, offset 63)
[   21.904514]  target0:0:1: Ending Domain Validation
[   21.909244] device: 'target0:0:1': device_add
[   21.913697] PM: Adding info for No Bus:target0:0:1
[   21.918705] device: 'target0:0:1': device_add
[   21.923038] PM: Adding info for No Bus:target0:0:1
[   21.929687] device: '0:0:1:0': device_add
[   21.938799] bus: 'scsi': add device 0:0:1:0
[   21.941088] PM: Adding info for scsi:0:0:1:0
[   21.946895] device: '0:0:1:0': device_add
[   21.950959] PM: Adding info for No Bus:0:0:1:0
[   25.311717] driver: '0000:03:04.0': driver_bound: bound to device 'aic7xxx'
[   25.319090] bus: 'pci': really_probe: bound device 0000:03:04.0 to driver aic7xxx
[   25.326541] bus: 'pci': driver_probe_device: matched device 0000:03:04.1 with driver aic7xxx
[   25.334946] bus: 'pci': really_probe: probing driver aic7xxx with device 0000:03:04.1
[   25.342744] aic7xxx 0000:03:04.1: PCI INT B -> GSI 18 (level, low) -> IRQ 18
[   26.567999] scsi1 : Adaptec AIC7XXX EISA/VLB/PCI SCSI HBA DRIVER, Rev 7.0
[   26.567999]         <Adaptec aic7899 Ultra160 SCSI adapter>
[   26.567999]         aic7899: Ultra160 Wide Channel B, SCSI Id=7, 32/253 SCBs
[   26.567999] 
[   26.584875] device: 'host1': device_add
[   26.588875] PM: Adding info for No Bus:host1
[   26.593158] device: 'host1': device_add
[   26.597176] PM: Adding info for No Bus:host1
[   26.605165] device: 'host1': device_add
[   26.607398] PM: Adding info for No Bus:host1
[   30.484833] driver: '0000:03:04.1': driver_bound: bound to device 'aic7xxx'
[   30.488237] bus: 'pci': really_probe: bound device 0000:03:04.1 to driver aic7xxx
[   30.500720] bus: 'eisa': add driver aic7xxx
[   30.502572] initcall ahc_linux_init+0x0/0x50 returned 0 after 9872174 usecs
[   30.509538] calling  init_this_scsi_driver+0x0/0xd0 @ 1
[   30.514735] scsi: <fdomain> Detection failed (no card)
[   30.520177] initcall init_this_scsi_driver+0x0/0xd0 returned -19 after 5208 usecs
[   30.527628] calling  init_this_scsi_driver+0x0/0xd0 @ 1
[   30.568003] Failed initialization of WD-7000 SCSI card!
[   30.569300] initcall init_this_scsi_driver+0x0/0xd0 returned -19 after 35611 usecs
[   30.576838] calling  dc390_module_init+0x0/0x90 @ 1
[   30.581690] DC390: clustering now enabled by default. If you get problems load
[   30.588882]        with "disable_clustering=1" and report to maintainers
[   30.595555] bus: 'pci': add driver tmscsim
[   30.601136] initcall dc390_module_init+0x0/0x90 returned 0 after 19121 usecs
[   30.608252] calling  mraid_mm_init+0x0/0x80 @ 1
[   30.612755] megaraid cmm: 2.20.2.7 (Release Date: Sun Jul 16 00:01:03 EST 2006)
[   30.620034] device: 'megadev0': device_add
[   30.624117] PM: Adding info for No Bus:megadev0
[   30.630143] initcall mraid_mm_init+0x0/0x80 returned 0 after 17066 usecs
[   30.636865] calling  megasas_init+0x0/0x120 @ 1
[   30.641368] megasas: 00.00.04.01 Thu July 24 11:41:51 PST 2008
[   30.647173] bus: 'pci': add driver megaraid_sas
[   30.656314] initcall megasas_init+0x0/0x120 returned 0 after 11644 usecs
[   30.659924] calling  _scsih_init+0x0/0xd0 @ 1
[   30.664254] mpt2sas version 01.100.03.00 loaded
[   30.668760] device: 'mpt2ctl': device_add
[   30.672814] PM: Adding info for No Bus:mpt2ctl
[   30.678772] bus: 'pci': add driver mpt2sas
[   30.688408] initcall _scsih_init+0x0/0xd0 returned 0 after 19832 usecs
[   30.691050] calling  atp870u_init+0x0/0x20 @ 1
[   30.695465] bus: 'pci': add driver atp870u
[   30.704118] initcall atp870u_init+0x0/0x20 returned 0 after 5400 usecs
[   30.707452] calling  gdth_init+0x0/0x120 @ 1
[   30.711697] GDT-HA: Storage RAID Controller Driver. Version: 3.05
[   30.718844] bus: 'pci': add driver gdth
[   30.723920] initcall gdth_init+0x0/0x120 returned 0 after 12170 usecs
[   30.730527] calling  initio_init_driver+0x0/0x20 @ 1
[   30.735463] bus: 'pci': add driver initio
[   30.744000] initcall initio_init_driver+0x0/0x20 returned 0 after 5265 usecs
[   30.747866] calling  inia100_init+0x0/0x20 @ 1
[   30.752283] bus: 'pci': add driver inia100
[   30.757638] initcall inia100_init+0x0/0x20 returned 0 after 5337 usecs
[   30.764235] calling  init_nsp32+0x0/0x30 @ 1
[   30.768478] nsp32: loading...
[   30.771419] bus: 'pci': add driver nsp32
[   30.780548] initcall init_nsp32+0x0/0x30 returned 0 after 8026 usecs
[   30.783013] calling  stex_init+0x0/0x30 @ 1
[   30.787169] stex: Promise SuperTrak EX Driver version: 4.6.0000.3
[   30.793234] bus: 'pci': add driver stex
[   30.798352] initcall stex_init+0x0/0x30 returned 0 after 11021 usecs
[   30.804771] calling  init_sd+0x0/0xc0 @ 1
[   30.808771] device class 'scsi_disk': registering
[   30.814843] Driver 'sd' needs updating - please use bus_type methods
[   30.821192] bus: 'scsi': add driver sd
[   30.825192] bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver sd
[   30.832627] bus: 'scsi': really_probe: probing driver sd with device 0:0:0:0
[   30.839645] device: '0:0:0:0': device_add
[   30.844673] PM: Adding info for No Bus:0:0:0:0
[   30.852632] sd 0:0:0:0: [sda] 71687370 512-byte hardware sectors: (36.7 GB/34.1 GiB)
[   30.861913] sd 0:0:0:0: [sda] Write Protect is off
[   30.866744] sd 0:0:0:0: [sda] Mode Sense: 9f 00 10 08
[   30.877432] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[   30.882687] device: 'sda': device_add
[   30.886687] PM: Adding info for No Bus:sda
[   30.901433]  sda: sda1 sda2 sda3
[   30.913432] device: 'sda1': device_add
[   30.917440] PM: Adding info for No Bus:sda1
[   30.923353] device: 'sda2': device_add
[   30.927353] PM: Adding info for No Bus:sda2
[   30.933689] device: 'sda3': device_add
[   30.937689] PM: Adding info for No Bus:sda3
[   30.952113] device: '8:0': device_add
[   30.953691] PM: Adding info for No Bus:8:0
[   30.959181] sd 0:0:0:0: [sda] Attached SCSI disk
[   30.964072] driver: '0:0:0:0': driver_bound: bound to device 'sd'
[   30.970136] bus: 'scsi': really_probe: bound device 0:0:0:0 to driver sd
[   30.976807] bus: 'scsi': driver_probe_device: matched device 0:0:1:0 with driver sd
[   30.984432] bus: 'scsi': really_probe: probing driver sd with device 0:0:1:0
[   30.991451] device: '0:0:1:0': device_add
[   30.995784] PM: Adding info for No Bus:0:0:1:0
[   31.004039] sd 0:0:1:0: [sdb] 71687370 512-byte hardware sectors: (36.7 GB/34.1 GiB)
[   31.013253] sd 0:0:1:0: [sdb] Write Protect is off
[   31.018073] sd 0:0:1:0: [sdb] Mode Sense: 9f 00 10 08
[   31.029439] sd 0:0:1:0: [sdb] Write cache: enabled, read cache: enabled, supports DPO and FUA
[   31.034043] device: 'sdb': device_add
[   31.038043] PM: Adding info for No Bus:sdb
[   31.049443]  sdb: sdb1
[   31.061443] device: 'sdb1': device_add
[   31.062518] PM: Adding info for No Bus:sdb1
[   31.072050] device: '8:16': device_add
[   31.076185] PM: Adding info for No Bus:8:16
[   31.081900] sd 0:0:1:0: [sdb] Attached SCSI disk
[   31.086816] driver: '0:0:1:0': driver_bound: bound to device 'sd'
[   31.092878] bus: 'scsi': really_probe: bound device 0:0:1:0 to driver sd
[   31.104034] initcall init_sd+0x0/0xc0 returned 0 after 285215 usecs
[   31.107015] calling  ahci_init+0x0/0x20 @ 1
[   31.111170] bus: 'pci': add driver ahci
[   31.120577] initcall ahci_init+0x0/0x20 returned 0 after 5457 usecs
[   31.122960] calling  piix_init+0x0/0x30 @ 1
[   31.127114] bus: 'pci': add driver ata_piix
[   31.131274] bus: 'pci': driver_probe_device: matched device 0000:00:1f.1 with driver ata_piix
[   31.139905] bus: 'pci': really_probe: probing driver ata_piix with device 0000:00:1f.1
[   31.147790] ata_piix 0000:00:1f.1: version 2.13
[   31.152366] ata_piix 0000:00:1f.1: setting latency timer to 64
[   31.160151] scsi2 : ata_piix
[   31.164151] device: 'host2': device_add
[   31.166983] PM: Adding info for No Bus:host2
[   31.171324] device: 'host2': device_add
[   31.175324] PM: Adding info for No Bus:host2
[   31.182667] scsi3 : ata_piix
[   31.186667] device: 'host3': device_add
[   31.189490] PM: Adding info for No Bus:host3
[   31.193811] device: 'host3': device_add
[   31.197811] PM: Adding info for No Bus:host3
[   31.269472] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xf000 irq 14
[   31.276529] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xf008 irq 15
[   31.440003] async_waiting @ 1
[   31.440003] async_continuing @ 1 after 4 usec
[   31.608004] ata2.00: ATAPI: TOSHIBA DVD-ROM SD-M1612, 1004, max UDMA/33
[   31.628003] ata2.00: configured for UDMA/33
[   31.629047] async_waiting @ 1
[   31.633047] async_continuing @ 1 after 3 usec
[   31.644227] scsi 3:0:0:0: CD-ROM            TOSHIBA  DVD-ROM SD-M1612 1004 PQ: 0 ANSI: 5
[   31.651991] device: 'target3:0:0': device_add
[   31.656327] PM: Adding info for No Bus:target3:0:0
[   31.661343] device: '3:0:0:0': device_add
[   31.665485] bus: 'scsi': add device 3:0:0:0
[   31.670376] PM: Adding info for scsi:3:0:0:0
[   31.677486] bus: 'scsi': driver_probe_device: matched device 3:0:0:0 with driver sd
[   31.683910] bus: 'scsi': really_probe: probing driver sd with device 3:0:0:0
[   31.690935] device: '3:0:0:0': device_add
[   31.695398] PM: Adding info for No Bus:3:0:0:0
[   31.701564] driver: '0000:00:1f.1': driver_bound: bound to device 'ata_piix'
[   31.708813] bus: 'pci': really_probe: bound device 0000:00:1f.1 to driver ata_piix
[   31.717536] initcall piix_init+0x0/0x30 returned 0 after 576712 usecs
[   31.724047] calling  sil_init+0x0/0x20 @ 1
[   31.728117] bus: 'pci': add driver sata_sil
[   31.734060] initcall sil_init+0x0/0x20 returned 0 after 5938 usecs
[   31.740313] calling  sil24_init+0x0/0x20 @ 1
[   31.744555] bus: 'pci': add driver sata_sil24
[   31.750224] initcall sil24_init+0x0/0x20 returned 0 after 5666 usecs
[   31.756637] calling  vsc_sata_init+0x0/0x20 @ 1
[   31.761139] bus: 'pci': add driver sata_vsc
[   31.766698] initcall vsc_sata_init+0x0/0x20 returned 0 after 5560 usecs
[   31.773378] calling  sis_init+0x0/0x20 @ 1
[   31.777449] bus: 'pci': add driver sata_sis
[   31.782894] initcall sis_init+0x0/0x20 returned 0 after 5464 usecs
[   31.789148] calling  nv_init+0x0/0x20 @ 1
[   31.793148] bus: 'pci': add driver sata_nv
[   31.798858] initcall nv_init+0x0/0x20 returned 0 after 5725 usecs
[   31.805014] calling  uli_init+0x0/0x20 @ 1
[   31.809084] bus: 'pci': add driver sata_uli
[   31.814634] initcall uli_init+0x0/0x20 returned 0 after 5563 usecs
[   31.820888] calling  mv_init+0x0/0x40 @ 1
[   31.824888] bus: 'pci': add driver sata_mv
[   31.830570] bus: 'platform': add driver sata_mv
[   31.840346] initcall mv_init+0x0/0x40 returned 0 after 11317 usecs
[   31.842570] calling  adma_ata_init+0x0/0x20 @ 1
[   31.847074] bus: 'pci': add driver pdc_adma
[   31.856500] initcall adma_ata_init+0x0/0x20 returned 0 after 5444 usecs
[   31.859224] calling  amd_init+0x0/0x20 @ 1
[   31.863294] bus: 'pci': add driver pata_amd
[   31.872006] initcall amd_init+0x0/0x20 returned 0 after 5371 usecs
[   31.874969] calling  artop_init+0x0/0x20 @ 1
[   31.879213] bus: 'pci': add driver pata_artop
[   31.888085] initcall artop_init+0x0/0x20 returned 0 after 5558 usecs
[   31.891225] calling  atiixp_init+0x0/0x20 @ 1
[   31.895554] bus: 'pci': add driver pata_atiixp
[   31.904537] initcall atiixp_init+0x0/0x20 returned 0 after 5674 usecs
[   31.907775] calling  cmd640_init+0x0/0x20 @ 1
[   31.912106] bus: 'pci': add driver pata_cmd640
[   31.917820] initcall cmd640_init+0x0/0x20 returned 0 after 5674 usecs
[   31.924318] calling  cs5530_init+0x0/0x20 @ 1
[   31.928648] bus: 'pci': add driver pata_cs5530
[   31.934355] initcall cs5530_init+0x0/0x20 returned 0 after 5677 usecs
[   31.940858] calling  cs5536_init+0x0/0x20 @ 1
[   31.945190] bus: 'pci': add driver pata_cs5536
[   31.951177] initcall cs5536_init+0x0/0x20 returned 0 after 5946 usecs
[   31.957680] calling  efar_init+0x0/0x20 @ 1
[   31.961835] bus: 'pci': add driver pata_efar
[   31.967327] initcall efar_init+0x0/0x20 returned 0 after 5467 usecs
[   31.973658] calling  hpt36x_init+0x0/0x20 @ 1
[   31.977987] bus: 'pci': add driver pata_hpt366
[   31.983665] initcall hpt36x_init+0x0/0x20 returned 0 after 5641 usecs
[   31.990164] calling  hpt37x_init+0x0/0x20 @ 1
[   31.994495] bus: 'pci': add driver pata_hpt37x
[   32.004153] initcall hpt37x_init+0x0/0x20 returned 0 after 5678 usecs
[   32.006706] calling  hpt3x2n_init+0x0/0x20 @ 1
[   32.011124] bus: 'pci': add driver pata_hpt3x2n
[   32.020199] initcall hpt3x2n_init+0x0/0x20 returned 0 after 5799 usecs
[   32.023551] calling  it821x_init+0x0/0x20 @ 1
[   32.027881] bus: 'pci': add driver pata_it821x
[   32.033812] initcall it821x_init+0x0/0x20 returned 0 after 5889 usecs
[   32.040309] calling  ninja32_init+0x0/0x20 @ 1
[   32.044728] bus: 'pci': add driver pata_ninja32
[   32.050531] initcall ninja32_init+0x0/0x20 returned 0 after 5796 usecs
[   32.057120] calling  oldpiix_init+0x0/0x20 @ 1
[   32.061541] bus: 'pci': add driver pata_oldpiix
[   32.067334] initcall oldpiix_init+0x0/0x20 returned 0 after 5800 usecs
[   32.073940] calling  pdc2027x_init+0x0/0x20 @ 1
[   32.078444] bus: 'pci': add driver pata_pdc2027x
[   32.088256] initcall pdc2027x_init+0x0/0x20 returned 0 after 5859 usecs
[   32.090985] calling  radisys_init+0x0/0x20 @ 1
[   32.096519] bus: 'pci': add driver pata_radisys
[   32.102286] initcall radisys_init+0x0/0x20 returned 0 after 5772 usecs
[   32.108887] calling  sc1200_init+0x0/0x20 @ 1
[   32.113217] bus: 'pci': add driver sc1200
[   32.118519] initcall sc1200_init+0x0/0x20 returned 0 after 5312 usecs
[   32.125020] calling  serverworks_init+0x0/0x20 @ 1
[   32.129785] bus: 'pci': add driver pata_serverworks
[   32.135907] initcall serverworks_init+0x0/0x20 returned 0 after 6110 usecs
[   32.142845] calling  sil680_init+0x0/0x20 @ 1
[   32.147175] bus: 'pci': add driver pata_sil680
[   32.156150] initcall sil680_init+0x0/0x20 returned 0 after 5699 usecs
[   32.159380] calling  via_init+0x0/0x20 @ 1
[   32.163449] bus: 'pci': add driver pata_via
[   32.172152] initcall via_init+0x0/0x20 returned 0 after 5482 usecs
[   32.175168] calling  winbond_init+0x0/0x80 @ 1
[   32.179584] initcall winbond_init+0x0/0x80 returned -19 after 2 usecs
[   32.185995] calling  sis_init+0x0/0x20 @ 1
[   32.190068] bus: 'pci': add driver pata_sis
[   32.195470] initcall sis_init+0x0/0x20 returned 0 after 5399 usecs
[   32.201708] calling  pata_platform_init+0x0/0x10 @ 1
[   32.206646] bus: 'platform': add driver pata_platform
[   32.216139] initcall pata_platform_init+0x0/0x10 returned 0 after 6126 usecs
[   32.219907] calling  pacpi_init+0x0/0x20 @ 1
[   32.224149] bus: 'pci': add driver pata_acpi
[   32.229733] initcall pacpi_init+0x0/0x20 returned 0 after 5591 usecs
[   32.236153] calling  legacy_init+0x0/0x1b0 @ 1
[   32.240570] initcall legacy_init+0x0/0x1b0 returned -19 after 745 usecs
[   32.247866] calling  e1000_init_module+0x0/0x60 @ 1
[   32.252718] e1000e: Intel(R) PRO/1000 Network Driver - 0.3.3.4-k4
[   32.258783] e1000e: Copyright (c) 1999-2008 Intel Corporation.
[   32.264589] bus: 'pci': add driver e1000e
[   32.270281] initcall e1000_init_module+0x0/0x60 returned 0 after 17414 usecs
[   32.277546] calling  atl1_init_module+0x0/0x20 @ 1
[   32.282302] bus: 'pci': add driver atl1
[   32.287526] initcall atl1_init_module+0x0/0x20 returned 0 after 5229 usecs
[   32.294463] calling  atl1e_init_module+0x0/0x20 @ 1
[   32.299311] bus: 'pci': add driver ATL1E
[   32.308523] initcall atl1e_init_module+0x0/0x20 returned 0 after 5287 usecs
[   32.311619] calling  atl1c_init_module+0x0/0x20 @ 1
[   32.316468] bus: 'pci': add driver atl1c
[   32.321654] initcall atl1c_init_module+0x0/0x20 returned 0 after 5170 usecs
[   32.328688] calling  bdx_module_init+0x0/0x20 @ 1
[   32.333365] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[   32.339084] tehuti: Options: hw_csum 
[   32.343084] bus: 'pci': add driver tehuti
[   32.347970] initcall bdx_module_init+0x0/0x20 returned 0 after 14368 usecs
[   32.354919] calling  enic_init_module+0x0/0x30 @ 1
[   32.359681] enic: Cisco 10G Ethernet Driver, ver 1.0.0.933
[   32.365140] bus: 'pci': add driver enic
[   32.370248] initcall enic_init_module+0x0/0x30 returned 0 after 10448 usecs
[   32.377265] calling  happy_meal_probe+0x0/0x10 @ 1
[   32.382029] bus: 'pci': add driver hme
[   32.387074] initcall happy_meal_probe+0x0/0x10 returned 0 after 5073 usecs
[   32.394025] calling  gem_init+0x0/0x20 @ 1
[   32.398097] bus: 'pci': add driver gem
[   32.403110] initcall gem_init+0x0/0x20 returned 0 after 5031 usecs
[   32.409354] calling  cas_init+0x0/0x40 @ 1
[   32.413424] bus: 'pci': add driver cassini
[   32.418879] initcall cas_init+0x0/0x40 returned 0 after 5456 usecs
[   32.425123] calling  vortex_init+0x0/0x50 @ 1
[   32.429454] bus: 'pci': add driver 3c59x
[   32.434737] bus: 'eisa': add driver 3c59x
[   32.440022] initcall vortex_init+0x0/0x50 returned 0 after 10387 usecs
[   32.446552] calling  ne2k_pci_init+0x0/0x20 @ 1
[   32.451057] bus: 'pci': add driver ne2k-pci
[   32.460450] initcall ne2k_pci_init+0x0/0x20 returned 0 after 5414 usecs
[   32.463182] calling  e100_init_module+0x0/0x50 @ 1
[   32.467945] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[   32.474011] e100: Copyright(c) 1999-2006 Intel Corporation
[   32.479470] bus: 'pci': add driver e100
[   32.483470] bus: 'pci': driver_probe_device: matched device 0000:04:03.0 with driver e100
[   32.491576] bus: 'pci': really_probe: probing driver e100 with device 0000:04:03.0
[   32.499113]   alloc irq_desc for 19 on node -1
[   32.499113]   alloc kstat_irqs on node -1
[   32.507790] IOAPIC[0]: Set routing entry (4-19 -> 0x51 -> IRQ 19 Mode:1 Active:1)
[   32.515239] e100 0000:04:03.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[   32.557562] e100 0000:04:03.0: PME# disabled
[   32.561971] device: 'eth0': device_add
[   32.565971] PM: Adding info for No Bus:eth0
[   32.573542] e100: eth0: e100_probe: addr 0xe1241000, irq 19, MAC addr 00:90:27:8c:c4:9e
[   32.582312] driver: '0000:04:03.0': driver_bound: bound to device 'e100'
[   32.588980] bus: 'pci': really_probe: bound device 0000:04:03.0 to driver e100
[   32.596172] bus: 'pci': driver_probe_device: matched device 0000:04:04.0 with driver e100
[   32.604318] bus: 'pci': really_probe: probing driver e100 with device 0000:04:04.0
[   32.611857]   alloc irq_desc for 16 on node -1
[   32.611857]   alloc kstat_irqs on node -1
[   32.620536] IOAPIC[0]: Set routing entry (4-16 -> 0x59 -> IRQ 16 Mode:1 Active:1)
[   32.627992] e100 0000:04:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[   32.669586] e100 0000:04:04.0: PME# disabled
[   32.674688] device: 'eth1': device_add
[   32.678688] PM: Adding info for No Bus:eth1
[   32.686100] e100: eth1: e100_probe: addr 0xe1240000, irq 16, MAC addr 00:30:48:23:0a:de
[   32.694595] driver: '0000:04:04.0': driver_bound: bound to device 'e100'
[   32.701266] bus: 'pci': really_probe: bound device 0000:04:04.0 to driver e100
[   32.709694] initcall e100_init_module+0x0/0x50 returned 0 after 236166 usecs
[   32.716813] calling  tlan_probe+0x0/0xc0 @ 1
[   32.721056] ThunderLAN driver v1.15a
[   32.725056] bus: 'pci': add driver tlan
[   32.729744] TLAN: 0 devices installed, PCI: 0  EISA: 0
[   32.734943] bus: 'pci': remove driver tlan
[   32.744071] driver: 'tlan': driver_release
[   32.744247] initcall tlan_probe+0x0/0xc0 returned -19 after 22677 usecs
[   32.750829] calling  natsemi_init_mod+0x0/0x20 @ 1
[   32.755596] bus: 'pci': add driver natsemi
[   32.764450] initcall natsemi_init_mod+0x0/0x20 returned 0 after 5623 usecs
[   32.768164] calling  fealnx_init+0x0/0x20 @ 1
[   32.772510] bus: 'pci': add driver fealnx
[   32.777791] initcall fealnx_init+0x0/0x20 returned 0 after 5289 usecs
[   32.784297] calling  tg3_init+0x0/0x20 @ 1
[   32.788367] bus: 'pci': add driver tg3
[   32.793387] initcall tg3_init+0x0/0x20 returned 0 after 5031 usecs
[   32.799644] calling  skge_init_module+0x0/0x20 @ 1
[   32.804407] bus: 'pci': add driver skge
[   32.809560] initcall skge_init_module+0x0/0x20 returned 0 after 5122 usecs
[   32.816488] calling  sky2_init_module+0x0/0x30 @ 1
[   32.821252] sky2 driver version 1.22
[   32.825252] bus: 'pci': add driver sky2
[   32.830048] initcall sky2_init_module+0x0/0x30 returned 0 after 8699 usecs
[   32.837009] calling  skfd_init+0x0/0x20 @ 1
[   32.841166] bus: 'pci': add driver skfddi
[   32.846467] initcall skfd_init+0x0/0x20 returned 0 after 5313 usecs
[   32.852804] calling  rhine_init+0x0/0x30 @ 1
[   32.857048] bus: 'pci': add driver via-rhine
[   32.862620] initcall rhine_init+0x0/0x30 returned 0 after 5568 usecs
[   32.869034] calling  velocity_init_module+0x0/0x30 @ 1
[   32.874147] bus: 'pci': add driver via-velocity
[   32.884180] initcall velocity_init_module+0x0/0x30 returned 0 after 6072 usecs
[   32.887527] calling  cicada_init+0x0/0x40 @ 1
[   32.891860] bus: 'mdio_bus': add driver Cicada Cis8204
[   32.898214] bus: 'mdio_bus': add driver Cicada Cis8201
[   32.908581] initcall cicada_init+0x0/0x40 returned 0 after 12536 usecs
[   32.911157] calling  fixed_mdio_bus_init+0x0/0xd0 @ 1
[   32.916179] Registering platform device 'Fixed MDIO bus.0'. Parent at platform
[   32.923407] device: 'Fixed MDIO bus.0': device_add
[   32.928172] bus: 'platform': add device Fixed MDIO bus.0
[   32.933564] PM: Adding info for platform:Fixed MDIO bus.0
[   32.944131] device: '0': device_add
[   32.944131] PM: Adding info for No Bus:0
[   32.952315] Fixed MDIO Bus: probed
[   32.953038] initcall fixed_mdio_bus_init+0x0/0xd0 returned 0 after 35550 usecs
[   32.959800] calling  net_olddevs_init+0x0/0x20 @ 1
[   32.965574] arlan: No Arlan devices found 
[   32.971075] initcall net_olddevs_init+0x0/0x20 returned 0 after 6636 usecs
[   32.978153] calling  hp100_module_init+0x0/0x50 @ 1
[   32.983006] bus: 'eisa': add driver hp100
[   32.992203] bus: 'pci': add driver hp100
[   32.993570] initcall hp100_module_init+0x0/0x50 returned 0 after 10428 usecs
[   33.000668] calling  init_nic+0x0/0x20 @ 1
[   33.004738] bus: 'pci': add driver forcedeth
[   33.010683] initcall init_nic+0x0/0x20 returned 0 after 5945 usecs
[   33.016933] calling  ql3xxx_init_module+0x0/0x20 @ 1
[   33.021870] bus: 'pci': add driver qla3xxx
[   33.027235] initcall ql3xxx_init_module+0x0/0x20 returned 0 after 5367 usecs
[   33.034342] calling  qlge_init_module+0x0/0x20 @ 1
[   33.039105] bus: 'pci': add driver qlge
[   33.048202] initcall qlge_init_module+0x0/0x20 returned 0 after 5157 usecs
[   33.051190] calling  ppp_init+0x0/0xd0 @ 1
[   33.055257] PPP generic driver version 2.4.2
[   33.059503] device class 'ppp': registering
[   33.065576] device: 'ppp': device_add
[   33.069586] PM: Adding info for No Bus:ppp
[   33.074868] initcall ppp_init+0x0/0xd0 returned 0 after 19389 usecs
[   33.081317] calling  pppox_init+0x0/0x10 @ 1
[   33.085558] NET: Registered protocol family 24
[   33.089977] initcall pppox_init+0x0/0x10 returned 0 after 4347 usecs
[   33.096304] calling  pppoe_init+0x0/0x80 @ 1
[   33.100549] initcall pppoe_init+0x0/0x80 returned 0 after 151 usecs
[   33.108036] calling  macvlan_init_module+0x0/0x50 @ 1
[   33.113062] initcall macvlan_init_module+0x0/0x50 returned 0 after 7 usecs
[   33.119908] calling  cp_init+0x0/0x20 @ 1
[   33.123908] bus: 'pci': add driver 8139cp
[   33.132504] initcall cp_init+0x0/0x20 returned 0 after 5357 usecs
[   33.135394] calling  rtl8139_init_module+0x0/0x20 @ 1
[   33.140419] bus: 'pci': add driver 8139too
[   33.145797] initcall rtl8139_init_module+0x0/0x20 returned 0 after 5385 usecs
[   33.152994] calling  veth_init+0x0/0x10 @ 1
[   33.157150] initcall veth_init+0x0/0x10 returned 0 after 6 usecs
[   33.163130] calling  kaweth_init+0x0/0x10 @ 1
[   33.167462] bus: 'usb': add driver kaweth
[   33.176632] usbcore: registered new interface driver kaweth
[   33.178244] initcall kaweth_init+0x0/0x10 returned 0 after 10602 usecs
[   33.184767] calling  pegasus_init+0x0/0x40 @ 1
[   33.189185] pegasus: v0.6.14 (2006/09/27), Pegasus/Pegasus II USB Ethernet driver
[   33.196637] bus: 'usb': add driver pegasus
[   33.202220] usbcore: registered new interface driver pegasus
[   33.207870] initcall pegasus_init+0x0/0x40 returned 0 after 18285 usecs
[   33.214453] calling  usb_rtl8150_init+0x0/0x20 @ 1
[   33.219223] rtl8150: v0.6.2 (2004/08/27):rtl8150 based usb-ethernet driver
[   33.226065] bus: 'usb': add driver rtl8150
[   33.231358] usbcore: registered new interface driver rtl8150
[   33.237011] initcall usb_rtl8150_init+0x0/0x20 returned 0 after 17413 usecs
[   33.243959] calling  hso_init+0x0/0x120 @ 1
[   33.248118] hso: drivers/net/usb/hso.c: 1.2 Option Wireless
[   33.253664] bus: 'usb': add driver hso
[   33.261581] usbcore: registered new interface driver hso
[   33.264194] initcall hso_init+0x0/0x120 returned 0 after 15765 usecs
[   33.270536] calling  cdc_init+0x0/0x10 @ 1
[   33.274607] bus: 'usb': add driver cdc_ether
[   33.284075] usbcore: registered new interface driver cdc_ether
[   33.285945] initcall cdc_init+0x0/0x10 returned 0 after 11111 usecs
[   33.292181] calling  zaurus_init+0x0/0x10 @ 1
[   33.296513] bus: 'usb': add driver zaurus
[   33.301760] usbcore: registered new interface driver zaurus
[   33.307321] initcall zaurus_init+0x0/0x10 returned 0 after 10553 usecs
[   33.313817] calling  usbnet_init+0x0/0x20 @ 1
[   33.318151] initcall usbnet_init+0x0/0x20 returned 0 after 19 usecs
[   33.324389] calling  usb_irda_init+0x0/0x30 @ 1
[   33.328895] bus: 'usb': add driver irda-usb
[   33.334278] usbcore: registered new interface driver irda-usb
[   33.340016] USB IrDA support registered
[   33.343891] initcall usb_irda_init+0x0/0x30 returned 0 after 14636 usecs
[   33.350567] calling  stir_init+0x0/0x10 @ 1
[   33.354726] bus: 'usb': add driver stir4200
[   33.364106] usbcore: registered new interface driver stir4200
[   33.365891] initcall stir_init+0x0/0x10 returned 0 after 10966 usecs
[   33.372230] calling  donauboe_init+0x0/0x20 @ 1
[   33.376735] bus: 'pci': add driver donauboe
[   33.382236] initcall donauboe_init+0x0/0x20 returned 0 after 5508 usecs
[   33.388914] calling  ali_ircc_init+0x0/0x200 @ 1
[   33.393505] Platform driver 'ali-ircc' needs updating - please use dev_pm_ops
[   33.400608] bus: 'platform': add driver ali-ircc
[   33.406455] bus: 'platform': remove driver ali-ircc
[   33.416521] driver: 'ali-ircc': driver_release
[   33.417049] initcall ali_ircc_init+0x0/0x200 returned -19 after 23050 usecs
[   33.423988] calling  irtty_sir_init+0x0/0x40 @ 1
[   33.428581] initcall irtty_sir_init+0x0/0x40 returned 0 after 5 usecs
[   33.434993] calling  sir_wq_init+0x0/0x40 @ 1
[   33.439757] initcall sir_wq_init+0x0/0x40 returned 0 after 438 usecs
[   33.446050] calling  ksdazzle_init+0x0/0x10 @ 1
[   33.450572] bus: 'usb': add driver ksdazzle-sir
[   33.460323] usbcore: registered new interface driver ksdazzle-sir
[   33.462456] initcall ksdazzle_init+0x0/0x10 returned 0 after 11661 usecs
[   33.469135] calling  ks959_init+0x0/0x10 @ 1
[   33.473378] bus: 'usb': add driver ks959-sir
[   33.478858] usbcore: registered new interface driver ks959-sir
[   33.484681] initcall ks959_init+0x0/0x10 returned 0 after 11508 usecs
[   33.491526] calling  init_netconsole+0x0/0xf0 @ 1
[   33.496203] console [netcon0] enabled
[   33.499908] netconsole: network logging started
[   33.504417] initcall init_netconsole+0x0/0xf0 returned 0 after 8028 usecs
[   33.511176] calling  niu_init+0x0/0x30 @ 1
[   33.515249] bus: 'pci': add driver niu
[   33.524337] initcall niu_init+0x0/0x30 returned 0 after 5175 usecs
[   33.526656] calling  efx_init_module+0x0/0xd0 @ 1
[   33.531333] Solarflare NET driver v2.3
[   33.537265] bus: 'pci': add driver sfc
[   33.542812] initcall efx_init_module+0x0/0xd0 returned 0 after 11342 usecs
[   33.549758] calling  cdrom_init+0x0/0x10 @ 1
[   33.554001] initcall cdrom_init+0x0/0x10 returned 0 after 40 usecs
[   33.560155] calling  butterfly_init+0x0/0x10 @ 1
[   33.566148] initcall butterfly_init+0x0/0x10 returned 0 after 1397 usecs
[   33.572816] calling  spidev_init+0x0/0x90 @ 1
[   33.577146] device class 'spidev': registering
[   33.582852] bus: 'spi': add driver spidev
[   33.588067] initcall spidev_init+0x0/0x90 returned 0 after 10670 usecs
[   33.594600] calling  uwb_subsys_init+0x0/0x50 @ 1
[   33.599278] device class 'uwb_rc': registering
[   33.604879] initcall uwb_subsys_init+0x0/0x50 returned 0 after 5695 usecs
[   33.611827] calling  hwarc_driver_init+0x0/0x10 @ 1
[   33.616676] bus: 'usb': add driver hwa-rc
[   33.622117] usbcore: registered new interface driver hwa-rc
[   33.627683] initcall hwarc_driver_init+0x0/0x10 returned 0 after 10798 usecs
[   33.634709] calling  ehci_hcd_init+0x0/0xc0 @ 1
[   33.639214] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   33.645713] ehci_hcd: block sizes: qh 128 qtd 96 itd 160 sitd 96
[   33.651693] bus: 'pci': add driver ehci_hcd
[   33.661451] initcall ehci_hcd_init+0x0/0xc0 returned 0 after 18007 usecs
[   33.664284] calling  isp116x_init+0x0/0x40 @ 1
[   33.668702] 116x: driver isp116x-hcd, 03 Nov 2005
[   33.673381] Platform driver 'isp116x-hcd' needs updating - please use dev_pm_ops
[   33.680746] bus: 'platform': add driver isp116x-hcd
[   33.686844] initcall isp116x_init+0x0/0x40 returned 0 after 17785 usecs
[   33.693460] calling  ohci_hcd_mod_init+0x0/0xb0 @ 1
[   33.698312] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   33.704463] ohci_hcd: block sizes: ed 64 td 64
[   33.708883] bus: 'pci': add driver ohci_hcd
[   33.714379] Platform driver 'sm501-usb' needs updating - please use dev_pm_ops
[   33.721667] bus: 'platform': add driver sm501-usb
[   33.727546] initcall ohci_hcd_mod_init+0x0/0xb0 returned 0 after 28618 usecs
[   33.734598] calling  uhci_hcd_init+0x0/0x110 @ 1
[   33.739185] uhci_hcd: USB Universal Host Controller Interface driver
[   33.748466] bus: 'pci': add driver uhci_hcd
[   33.752671] bus: 'pci': driver_probe_device: matched device 0000:00:1f.2 with driver uhci_hcd
[   33.761317] bus: 'pci': really_probe: probing driver uhci_hcd with device 0000:00:1f.2
[   33.769201] uhci_hcd 0000:00:1f.2: PCI INT D -> GSI 19 (level, low) -> IRQ 19
[   33.776420] uhci_hcd 0000:00:1f.2: setting latency timer to 64
[   33.782252] uhci_hcd 0000:00:1f.2: UHCI Host Controller
[   33.787450] device: 'usb_host1': device_add
[   33.792468] PM: Adding info for No Bus:usb_host1
[   33.799454] drivers/usb/core/inode.c: creating file 'devices'
[   33.807066] drivers/usb/core/inode.c: creating file '001'
[   33.813022] uhci_hcd 0000:00:1f.2: new USB bus registered, assigned bus number 1
[   33.820552] uhci_hcd 0000:00:1f.2: detected 2 ports
[   33.825457] uhci_hcd 0000:00:1f.2: uhci_check_and_reset_hc: legsup = 0x2f00
[   33.832388] uhci_hcd 0000:00:1f.2: Performing full reset
[   33.837673] uhci_hcd 0000:00:1f.2: supports USB remote wakeup
[   33.843394] uhci_hcd 0000:00:1f.2: irq 19, io base 0x0000d000
[   33.849636] usb usb1: default language 0x0409
[   33.855509] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[   33.862838] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.870030] usb usb1: Product: UHCI Host Controller
[   33.874883] usb usb1: Manufacturer: Linux 2.6.30-tip uhci_hcd
[   33.880601] usb usb1: SerialNumber: 0000:00:1f.2
[   33.885194] device: 'usb1': device_add
[   33.889628] bus: 'usb': add device usb1
[   33.894216] PM: Adding info for usb:usb1
[   33.898418] usb usb1: uevent
[   33.905628] bus: 'usb': driver_probe_device: matched device usb1 with driver usb
[   33.910242] bus: 'usb': really_probe: probing driver usb with device usb1
[   33.916997] usb usb1: usb_probe_device
[   33.920997] usb usb1: configuration #1 chosen from 1 choice
[   33.926380] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[   33.932602] device: '1-0:1.0': device_add
[   33.936602] bus: 'usb': add device 1-0:1.0
[   33.941138] PM: Adding info for usb:1-0:1.0
[   33.945669] usb 1-0:1.0: uevent
[   33.953629] bus: 'usb': driver_probe_device: matched device 1-0:1.0 with driver hub
[   33.957864] bus: 'usb': really_probe: probing driver hub with device 1-0:1.0
[   33.964880] hub 1-0:1.0: usb_probe_interface
[   33.969300] hub 1-0:1.0: usb_probe_interface - got id
[   33.974324] hub 1-0:1.0: USB hub found
[   33.978324] hub 1-0:1.0: 2 ports detected
[   33.982896] hub 1-0:1.0: standalone hub
[   33.986896] hub 1-0:1.0: no power switching (usb 1.0)
[   33.991733] hub 1-0:1.0: individual port over-current protection
[   33.997712] hub 1-0:1.0: power on to power good time: 2ms
[   34.003084] hub 1-0:1.0: local power source is good
[   34.009099] hub 1-0:1.0: trying to enable port power on non-switchable hub
[   34.015943] driver: '1-0:1.0': driver_bound: bound to device 'hub'
[   34.022486] bus: 'usb': really_probe: bound device 1-0:1.0 to driver hub
[   34.029159] device class 'usb_endpoint': registering
[   34.035645] device: 'usbdev1.1_ep81': device_add
[   34.041637] PM: Adding info for No Bus:usbdev1.1_ep81
[   34.049665] device: 'usbdev1.1': device_add
[   34.054151] PM: Adding info for No Bus:usbdev1.1
[   34.061987] drivers/usb/core/inode.c: creating file '001'
[   34.067853] driver: 'usb1': driver_bound: bound to device 'usb'
[   34.073880] bus: 'usb': really_probe: bound device usb1 to driver usb
[   34.081384] device: 'usbdev1.1_ep00': device_add
[   34.086152] PM: Adding info for No Bus:usbdev1.1_ep00
[   34.093639] driver: '0000:00:1f.2': driver_bound: bound to device 'uhci_hcd'
[   34.100787] bus: 'pci': really_probe: bound device 0000:00:1f.2 to driver uhci_hcd
[   34.108323] bus: 'pci': driver_probe_device: matched device 0000:00:1f.4 with driver uhci_hcd
[   34.116815] bus: 'pci': really_probe: probing driver uhci_hcd with device 0000:00:1f.4
[   34.124952]   alloc irq_desc for 23 on node -1
[   34.125641]   alloc kstat_irqs on node -1
[   34.133713] IOAPIC[0]: Set routing entry (4-23 -> 0x61 -> IRQ 23 Mode:1 Active:1)
[   34.141399] uhci_hcd 0000:00:1f.4: PCI INT C -> GSI 23 (level, low) -> IRQ 23
[   34.148504] uhci_hcd 0000:00:1f.4: setting latency timer to 64
[   34.154345] uhci_hcd 0000:00:1f.4: UHCI Host Controller
[   34.159544] device: 'usb_host2': device_add
[   34.163938] PM: Adding info for No Bus:usb_host2
[   34.170338] hub 1-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   34.177641] drivers/usb/core/inode.c: creating file '002'
[   34.181234] uhci_hcd 0000:00:1f.4: new USB bus registered, assigned bus number 2
[   34.188677] uhci_hcd 0000:00:1f.4: detected 2 ports
[   34.193572] uhci_hcd 0000:00:1f.4: uhci_check_and_reset_hc: legsup = 0x2000
[   34.200504] uhci_hcd 0000:00:1f.4: Performing full reset
[   34.205789] uhci_hcd 0000:00:1f.4: supports USB remote wakeup
[   34.211509] uhci_hcd 0000:00:1f.4: irq 23, io base 0x0000d800
[   34.217649] usb usb2: default language 0x0409
[   34.223121] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   34.230496] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.237686] usb usb2: Product: UHCI Host Controller
[   34.242539] usb usb2: Manufacturer: Linux 2.6.30-tip uhci_hcd
[   34.248258] usb usb2: SerialNumber: 0000:00:1f.4
[   34.252851] device: 'usb2': device_add
[   34.257652] bus: 'usb': add device usb2
[   34.261857] PM: Adding info for usb:usb2
[   34.266031] usb usb2: uevent
[   34.273393] bus: 'usb': driver_probe_device: matched device usb2 with driver usb
[   34.277706] bus: 'usb': really_probe: probing driver usb with device usb2
[   34.284461] usb usb2: usb_probe_device
[   34.288461] usb usb2: configuration #1 chosen from 1 choice
[   34.294002] usb usb2: adding 2-0:1.0 (config #1, interface 0)
[   34.299930] device: '2-0:1.0': device_add
[   34.303930] bus: 'usb': add device 2-0:1.0
[   34.308500] PM: Adding info for usb:2-0:1.0
[   34.313006] usb 2-0:1.0: uevent
[   34.317250] bus: 'usb': driver_probe_device: matched device 2-0:1.0 with driver hub
[   34.324922] bus: 'usb': really_probe: probing driver hub with device 2-0:1.0
[   34.331939] hub 2-0:1.0: usb_probe_interface
[   34.336324] hub 2-0:1.0: usb_probe_interface - got id
[   34.341349] hub 2-0:1.0: USB hub found
[   34.345349] hub 2-0:1.0: 2 ports detected
[   34.349537] hub 2-0:1.0: standalone hub
[   34.353537] hub 2-0:1.0: no power switching (usb 1.0)
[   34.358375] hub 2-0:1.0: individual port over-current protection
[   34.364355] hub 2-0:1.0: power on to power good time: 2ms
[   34.369726] hub 2-0:1.0: local power source is good
[   34.374884] hub 2-0:1.0: trying to enable port power on non-switchable hub
[   34.381729] driver: '2-0:1.0': driver_bound: bound to device 'hub'
[   34.388141] bus: 'usb': really_probe: bound device 2-0:1.0 to driver hub
[   34.394813] device: 'usbdev2.1_ep81': device_add
[   34.399493] PM: Adding info for No Bus:usbdev2.1_ep81
[   34.407203] device: 'usbdev2.1': device_add
[   34.411653] PM: Adding info for No Bus:usbdev2.1
[   34.418192] drivers/usb/core/inode.c: creating file '001'
[   34.423610] driver: 'usb2': driver_bound: bound to device 'usb'
[   34.429655] bus: 'usb': really_probe: bound device usb2 to driver usb
[   34.436132] device: 'usbdev2.1_ep00': device_add
[   34.441662] PM: Adding info for No Bus:usbdev2.1_ep00
[   34.452147] driver: '0000:00:1f.4': driver_bound: bound to device 'uhci_hcd'
[   34.455403] bus: 'pci': really_probe: bound device 0000:00:1f.4 to driver uhci_hcd
[   34.468354] initcall uhci_hcd_init+0x0/0x110 returned 0 after 708336 usecs
[   34.471365] calling  c67x00_init+0x0/0x10 @ 1
[   34.475695] bus: 'platform': add driver c67x00
[   34.480623] hub 2-0:1.0: state 7 ports 2 chg 0000 evt 0000
[   34.486306] initcall c67x00_init+0x0/0x10 returned 0 after 10479 usecs
[   34.492878] calling  wusbcore_init+0x0/0x80 @ 1
[   34.497854] initcall wusbcore_init+0x0/0x80 returned 0 after 481 usecs
[   34.504325] calling  usblp_init+0x0/0x10 @ 1
[   34.508570] bus: 'usb': add driver usblp
[   34.514098] usbcore: registered new interface driver usblp
[   34.519578] initcall usblp_init+0x0/0x10 returned 0 after 10789 usecs
[   34.525987] calling  wdm_init+0x0/0x10 @ 1
[   34.530060] bus: 'usb': add driver cdc_wdm
[   34.535364] usbcore: registered new interface driver cdc_wdm
[   34.541015] initcall wdm_init+0x0/0x10 returned 0 after 10779 usecs
[   34.547286] calling  usb_mdc800_init+0x0/0x260 @ 1
[   34.552053] bus: 'usb': add driver mdc800
[   34.557358] usbcore: registered new interface driver mdc800
[   34.562920] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   34.570561] initcall usb_mdc800_init+0x0/0x260 returned 0 after 18075 usecs
[   34.577492] calling  microtek_drv_init+0x0/0x10 @ 1
[   34.582345] bus: 'usb': add driver microtekX6
[   34.587943] usbcore: registered new interface driver microtekX6
[   34.593856] initcall microtek_drv_init+0x0/0x10 returned 0 after 11319 usecs
[   34.600908] calling  emi62_init+0x0/0x30 @ 1
[   34.605153] bus: 'usb': add driver emi62 - firmware loader
[   34.611855] usbcore: registered new interface driver emi62 - firmware loader
[   34.618900] initcall emi62_init+0x0/0x30 returned 0 after 13493 usecs
[   34.625334] calling  lego_usb_tower_init+0x0/0x70 @ 1
[   34.630360] drivers/usb/misc/legousbtower.c: lego_usb_tower_init: enter
[   34.636944] bus: 'usb': add driver legousbtower
[   34.642984] usbcore: registered new interface driver legousbtower
[   34.649069] legousbtower: v0.96:LEGO USB Tower Driver
[   34.654095] drivers/usb/misc/legousbtower.c: lego_usb_tower_init: leave, return value 0
[   34.662066] initcall lego_usb_tower_init+0x0/0x70 returned 0 after 30963 usecs
[   34.669258] calling  usb_rio_init+0x0/0x30 @ 1
[   34.673682] bus: 'usb': add driver rio500
[   34.678904] usbcore: registered new interface driver rio500
[   34.684467] rio500: v1.1:USB Rio 500 driver
[   34.688643] initcall usb_rio_init+0x0/0x30 returned 0 after 14606 usecs
[   34.695227] calling  tv_init+0x0/0x40 @ 1
[   34.699227] bus: 'usb': add driver trancevibrator
[   34.708412] usbcore: registered new interface driver trancevibrator
[   34.711399] trancevibrator: v1.1:PlayStation 2 Trance Vibrator driver
[   34.717819] initcall tv_init+0x0/0x40 returned 0 after 18180 usecs
[   34.723970] calling  usb_sevseg_init+0x0/0x30 @ 1
[   34.728649] bus: 'usb': add driver usbsevseg
[   34.734379] usbcore: registered new interface driver usbsevseg
[   34.740211] initcall usb_sevseg_init+0x0/0x30 returned 0 after 11324 usecs
[   34.747055] calling  usb_sisusb_init+0x0/0x20 @ 1
[   34.751733] bus: 'usb': add driver sisusb
[   34.760218] usbcore: registered new interface driver sisusb
[   34.762516] initcall usb_sisusb_init+0x0/0x20 returned 0 after 10548 usecs
[   34.769359] calling  i8042_init+0x0/0x90 @ 1
[   34.773605] bus: 'pnp': add driver i8042 kbd
[   34.777851] bus: 'pnp': driver_probe_device: matched device 00:0d with driver i8042 kbd
[   34.785945] bus: 'pnp': really_probe: probing driver i8042 kbd with device 00:0d
[   34.793308] driver: '00:0d': driver_bound: bound to device 'i8042 kbd'
[   34.799881] bus: 'pnp': really_probe: bound device 00:0d to driver i8042 kbd
[   34.812009] bus: 'pnp': add driver i8042 aux
[   34.813687] PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[   34.819827] PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[   34.829443] Platform driver 'i8042' needs updating - please use dev_pm_ops
[   34.836376] bus: 'platform': add driver i8042
[   34.841958] Registering platform device 'i8042'. Parent at platform
[   34.848266] device: 'i8042': device_add
[   34.852266] bus: 'platform': add device i8042
[   34.856452] PM: Adding info for platform:i8042
[   34.862191] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[   34.870310] bus: 'platform': really_probe: probing driver i8042 with device i8042
[   34.877762] serio: i8042 KBD port at 0x60,0x64 irq 1
[   34.883359] driver: 'i8042': driver_bound: bound to device 'i8042'
[   34.883603] device: 'serio0': device_add
[   34.883603] bus: 'serio': add device serio0
[   34.883603] PM: Adding info for serio:serio0
[   34.902000] bus: 'platform': really_probe: bound device i8042 to driver i8042
[   34.909103] initcall i8042_init+0x0/0x90 returned 0 after 132333 usecs
[   34.915601] calling  serport_init+0x0/0x30 @ 1
[   34.920020] initcall serport_init+0x0/0x30 returned 0 after 4 usecs
[   34.926260] calling  ns558_init+0x0/0x50 @ 1
[   34.930506] bus: 'pnp': add driver ns558
[   34.957699] initcall ns558_init+0x0/0x50 returned 0 after 27189 usecs
[   34.964717] calling  mousedev_init+0x0/0x80 @ 1
[   34.969222] device: 'mice': device_add
[   34.973222] PM: Adding info for No Bus:mice
[   34.981692] device: 'mouse0': device_add
[   34.982893] PM: Adding info for No Bus:mouse0
[   34.989721] device: 'psaux': device_add
[   34.993760] PM: Adding info for No Bus:psaux
[   34.999590] mice: PS/2 mouse device common for all mice
[   35.004830] initcall mousedev_init+0x0/0x80 returned 0 after 34807 usecs
[   35.011500] calling  joydev_init+0x0/0x10 @ 1
[   35.015833] initcall joydev_init+0x0/0x10 returned 0 after 12 usecs
[   35.022071] calling  evdev_init+0x0/0x10 @ 1
[   35.026317] device: 'event0': device_add
[   35.030317] PM: Adding info for No Bus:event0
[   35.040318] device: 'event1': device_add
[   35.041696] PM: Adding info for No Bus:event1
[   35.047707] device: 'event2': device_add
[   35.051744] PM: Adding info for No Bus:event2
[   35.058280] initcall evdev_init+0x0/0x10 returned 0 after 31311 usecs
[   35.064750] calling  evbug_init+0x0/0x10 @ 1
[   35.068993] evbug.c: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   35.076879] evbug.c: Connected device: input1 (Power Button at PNP0C0C/button/input0)
[   35.084712] evbug.c: Connected device: input2 (Macintosh mouse button emulation at unknown)
[   35.093032] initcall evbug_init+0x0/0x10 returned 0 after 23486 usecs
[   35.099443] calling  atkbd_init+0x0/0x10 @ 1
[   35.103688] bus: 'serio': add driver atkbd
[   35.112319] initcall atkbd_init+0x0/0x10 returned 0 after 5349 usecs
[   35.112319] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[   35.112319] bus: 'serio': really_probe: probing driver atkbd with device serio0
[   35.130623] usb usb1: suspend_rh (auto-stop)
[   35.135117] calling  lkkbd_init+0x0/0x10 @ 1
[   35.139390] bus: 'serio': add driver lkkbd
[   35.148042] initcall lkkbd_init+0x0/0x10 returned 0 after 5456 usecs
[   35.151291] calling  pc110pad_init+0x0/0x160 @ 1
[   35.155880] initcall pc110pad_init+0x0/0x160 returned -19 after 8 usecs
[   35.162464] calling  vsxxxaa_init+0x0/0x10 @ 1
[   35.166887] bus: 'serio': add driver vsxxxaa
[   35.166917] device: 'input3': device_add
[   35.166917] PM: Adding info for No Bus:input3
[   35.170556] input: AT Translated Set 2 keyboard as /class/input/input3
[   35.170556] device: 'event3': device_add
[   35.170556] PM: Adding info for No Bus:event3
[   35.173224] evbug.c: Connected device: input3 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   35.173224] driver: 'serio0': driver_bound: bound to device 'atkbd'
[   35.173224] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[   35.218107] initcall vsxxxaa_init+0x0/0x10 returned 0 after 50091 usecs
[   35.224788] calling  adi_init+0x0/0x10 @ 1
[   35.228859] bus: 'gameport': add driver adi
[   35.234422] initcall adi_init+0x0/0x10 returned 0 after 5641 usecs
[   35.240766] calling  sw_init+0x0/0x10 @ 1
[   35.244766] bus: 'gameport': add driver sidewinder
[   35.250761] initcall sw_init+0x0/0x10 returned 0 after 5983 usecs
[   35.256900] calling  spaceorb_init+0x0/0x10 @ 1
[   35.261405] bus: 'serio': add driver spaceorb
[   35.267004] initcall spaceorb_init+0x0/0x10 returned 0 after 5582 usecs
[   35.273708] calling  tmdc_init+0x0/0x10 @ 1
[   35.277833] bus: 'gameport': add driver tmdc
[   35.283303] initcall tmdc_init+0x0/0x10 returned 0 after 5505 usecs
[   35.289716] calling  warrior_init+0x0/0x10 @ 1
[   35.294108] bus: 'serio': add driver warrior
[   35.299614] initcall warrior_init+0x0/0x10 returned 0 after 5492 usecs
[   35.306188] calling  zhenhua_init+0x0/0x10 @ 1
[   35.310606] bus: 'serio': add driver zhenhua
[   35.316105] initcall zhenhua_init+0x0/0x10 returned 0 after 5483 usecs
[   35.322678] calling  wacom_init+0x0/0x30 @ 1
[   35.326923] bus: 'usb': add driver wacom
[   35.332074] usbcore: registered new interface driver wacom
[   35.337558] wacom: v1.50:USB Wacom Graphire and Wacom Intuos tablet driver
[   35.344427] initcall wacom_init+0x0/0x30 returned 0 after 17094 usecs
[   35.350838] calling  ad7879_init+0x0/0x10 @ 1
[   35.355170] bus: 'i2c': add driver ad7879
[   35.360326] i2c-core: driver [ad7879] registered
[   35.364940] initcall ad7879_init+0x0/0x10 returned 0 after 9569 usecs
[   35.371352] calling  touchit213_init+0x0/0x10 @ 1
[   35.376028] bus: 'serio': add driver touchit213
[   35.382257] initcall touchit213_init+0x0/0x10 returned 0 after 6205 usecs
[   35.389107] calling  tr_init+0x0/0x10 @ 1
[   35.393107] bus: 'serio': add driver touchright
[   35.398885] initcall tr_init+0x0/0x10 returned 0 after 5779 usecs
[   35.405033] calling  tsc2007_init+0x0/0x10 @ 1
[   35.409451] bus: 'i2c': add driver tsc2007
[   35.414729] i2c-core: driver [tsc2007] registered
[   35.419425] initcall tsc2007_init+0x0/0x10 returned 0 after 9770 usecs
[   35.425922] calling  cm109_init+0x0/0x40 @ 1
[   35.430169] cm109: Keymap for Komunikate KIP1000 phone loaded
[   35.435887] bus: 'usb': add driver cm109
[   35.441307] usbcore: registered new interface driver cm109
[   35.446792] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad
[   35.453392] initcall cm109_init+0x0/0x40 returned 0 after 22681 usecs
[   35.459803] calling  pcspkr_init+0x0/0x10 @ 1
[   35.464136] Platform driver 'pcspkr' needs updating - please use dev_pm_ops
[   35.471067] bus: 'platform': add driver pcspkr
[   35.475487] bus: 'platform': driver_probe_device: matched device pcspkr with driver pcspkr
[   35.483798] bus: 'platform': really_probe: probing driver pcspkr with device pcspkr
[   35.491423] device: 'input4': device_add
[   35.495504] PM: Adding info for No Bus:input4
[   35.502342] input: PC Speaker as /class/input/input4
[   35.507335] device: 'event4': device_add
[   35.511345] PM: Adding info for No Bus:event4
[   35.517727] evbug.c: Connected device: input4 (PC Speaker at isa0061/input0)
[   35.524761] driver: 'pcspkr': driver_bound: bound to device 'pcspkr'
[   35.531083] bus: 'platform': really_probe: bound device pcspkr to driver pcspkr
[   35.539537] initcall pcspkr_init+0x0/0x10 returned 0 after 73698 usecs
[   35.546070] calling  yealink_dev_init+0x0/0x30 @ 1
[   35.550831] bus: 'usb': add driver yealink
[   35.560160] usbcore: registered new interface driver yealink
[   35.561865] yealink: yld-20051230:Yealink phone driver
[   35.566975] initcall yealink_dev_init+0x0/0x30 returned 0 after 15765 usecs
[   35.573908] calling  cmos_init+0x0/0x40 @ 1
[   35.578068] bus: 'pnp': add driver rtc_cmos
[   35.582226] bus: 'pnp': driver_probe_device: matched device 00:06 with driver rtc_cmos
[   35.590207] bus: 'pnp': really_probe: probing driver rtc_cmos with device 00:06
[   35.597485] rtc_cmos 00:06: RTC can wake from S4
[   35.602165] device: 'rtc0': device_add
[   35.606584] PM: Adding info for No Bus:rtc0
[   35.616113] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[   35.619333] usb usb2: suspend_rh (auto-stop)
[   35.623592] rtc0: alarms up to one month, 242 bytes nvram
[   35.629149] driver: '00:06': driver_bound: bound to device 'rtc_cmos'
[   35.635560] bus: 'pnp': really_probe: bound device 00:06 to driver rtc_cmos
[   35.643666] initcall cmos_init+0x0/0x40 returned 0 after 64132 usecs
[   35.650034] calling  ds1511_rtc_init+0x0/0x10 @ 1
[   35.654710] bus: 'platform': add driver ds1511
[   35.664310] initcall ds1511_rtc_init+0x0/0x10 returned 0 after 5584 usecs
[   35.667148] calling  ds3234_init+0x0/0x10 @ 1
[   35.671479] bus: 'spi': add driver ds3234
[   35.680626] initcall ds3234_init+0x0/0x10 returned 0 after 5146 usecs
[   35.683118] calling  isl1208_init+0x0/0x10 @ 1
[   35.687534] bus: 'i2c': add driver rtc-isl1208
[   35.696434] i2c-core: driver [rtc-isl1208] registered
[   35.698205] initcall isl1208_init+0x0/0x10 returned 0 after 10462 usecs
[   35.704788] calling  bq4802_init+0x0/0x10 @ 1
[   35.709119] bus: 'platform': add driver rtc-bq4802
[   35.715104] initcall bq4802_init+0x0/0x10 returned 0 after 5911 usecs
[   35.721550] calling  max6900_init+0x0/0x10 @ 1
[   35.725965] bus: 'i2c': add driver rtc-max6900
[   35.731586] i2c-core: driver [rtc-max6900] registered
[   35.736633] initcall max6900_init+0x0/0x10 returned 0 after 10460 usecs
[   35.743217] calling  pcf8563_init+0x0/0x10 @ 1
[   35.747636] bus: 'i2c': add driver rtc-pcf8563
[   35.753231] i2c-core: driver [rtc-pcf8563] registered
[   35.758271] initcall pcf8563_init+0x0/0x10 returned 0 after 10414 usecs
[   35.764853] calling  pcf8583_init+0x0/0x10 @ 1
[   35.769272] bus: 'i2c': add driver pcf8583
[   35.774608] i2c-core: driver [pcf8583] registered
[   35.779310] initcall pcf8583_init+0x0/0x10 returned 0 after 9835 usecs
[   35.785808] calling  s35390a_rtc_init+0x0/0x10 @ 1
[   35.790573] bus: 'i2c': add driver rtc-s35390a
[   35.800151] i2c-core: driver [rtc-s35390a] registered
[   35.801243] initcall s35390a_rtc_init+0x0/0x10 returned 0 after 10460 usecs
[   35.808172] calling  pcf50633_rtc_init+0x0/0x10 @ 1
[   35.813023] bus: 'platform': add driver pcf50633-rtc
[   35.819216] initcall pcf50633_rtc_init+0x0/0x10 returned 0 after 6114 usecs
[   35.826180] calling  i2c_amd8111_init+0x0/0x20 @ 1
[   35.830944] bus: 'pci': add driver amd8111_smbus2
[   35.840221] initcall i2c_amd8111_init+0x0/0x20 returned 0 after 5998 usecs
[   35.843892] calling  i2c_i801_init+0x0/0x20 @ 1
[   35.848396] bus: 'pci': add driver i801_smbus
[   35.853464] bus: 'pci': driver_probe_device: matched device 0000:00:1f.3 with driver i801_smbus
[   35.862252] bus: 'pci': really_probe: probing driver i801_smbus with device 0000:00:1f.3
[   35.870310]   alloc irq_desc for 17 on node -1
[   35.870310]   alloc kstat_irqs on node -1
[   35.878909] IOAPIC[0]: Set routing entry (4-17 -> 0x69 -> IRQ 17 Mode:1 Active:1)
[   35.886367] i801_smbus 0000:00:1f.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[   35.893823] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt
[   35.899618] device: 'i2c-0': device_add
[   35.904080] PM: Adding info for No Bus:i2c-0
[   35.910926] i2c-adapter i2c-0: adapter [SMBus I801 adapter at 0500] registered
[   35.918466] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x50
[   35.944003] i2c-adapter i2c-0: Creating eeprom at 0x50
[   35.945109] device: '0-0050': device_add
[   35.949109] bus: 'i2c': add device 0-0050
[   35.953151] PM: Adding info for i2c:0-0050
[   35.957754] i2c 0-0050: uevent
[   35.965058] bus: 'i2c': driver_probe_device: matched device 0-0050 with driver eeprom
[   35.969719] bus: 'i2c': really_probe: probing driver eeprom with device 0-0050
[   35.976910] eeprom 0-0050: probe
[   35.981407] driver: '0-0050': driver_bound: bound to device 'eeprom'
[   35.987775] bus: 'i2c': really_probe: bound device 0-0050 to driver eeprom
[   35.994621] i2c-adapter i2c-0: client [eeprom] registered with bus id 0-0050
[   36.001901] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x51
[   36.028003] i2c-adapter i2c-0: Creating eeprom at 0x51
[   36.029103] device: '0-0051': device_add
[   36.033103] bus: 'i2c': add device 0-0051
[   36.037128] PM: Adding info for i2c:0-0051
[   36.041764] i2c 0-0051: uevent
[   36.049023] bus: 'i2c': driver_probe_device: matched device 0-0051 with driver eeprom
[   36.053636] bus: 'i2c': really_probe: probing driver eeprom with device 0-0051
[   36.060827] eeprom 0-0051: probe
[   36.064827] driver: '0-0051': driver_bound: bound to device 'eeprom'
[   36.070532] bus: 'i2c': really_probe: bound device 0-0051 to driver eeprom
[   36.077378] i2c-adapter i2c-0: client [eeprom] registered with bus id 0-0051
[   36.084396] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x52
[   36.108004] i2c-adapter i2c-0: Creating eeprom at 0x52
[   36.109101] device: '0-0052': device_add
[   36.113101] bus: 'i2c': add device 0-0052
[   36.117133] PM: Adding info for i2c:0-0052
[   36.125763] i2c 0-0052: uevent
[   36.129157] bus: 'i2c': driver_probe_device: matched device 0-0052 with driver eeprom
[   36.133769] bus: 'i2c': really_probe: probing driver eeprom with device 0-0052
[   36.140955] eeprom 0-0052: probe
[   36.144955] driver: '0-0052': driver_bound: bound to device 'eeprom'
[   36.150677] bus: 'i2c': really_probe: bound device 0-0052 to driver eeprom
[   36.157522] i2c-adapter i2c-0: client [eeprom] registered with bus id 0-0052
[   36.164543] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x53
[   36.185775] i2c-adapter i2c-0: Creating eeprom at 0x53
[   36.190857] device: '0-0053': device_add
[   36.194857] bus: 'i2c': add device 0-0053
[   36.198890] PM: Adding info for i2c:0-0053
[   36.203447] i2c 0-0053: uevent
[   36.209766] bus: 'i2c': driver_probe_device: matched device 0-0053 with driver eeprom
[   36.215398] bus: 'i2c': really_probe: probing driver eeprom with device 0-0053
[   36.222589] eeprom 0-0053: probe
[   36.226589] driver: '0-0053': driver_bound: bound to device 'eeprom'
[   36.232286] bus: 'i2c': really_probe: bound device 0-0053 to driver eeprom
[   36.239131] i2c-adapter i2c-0: client [eeprom] registered with bus id 0-0053
[   36.246151] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x54
[   36.257778] i801_smbus 0000:00:1f.3: No response
[   36.262337] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x55
[   36.276003] i801_smbus 0000:00:1f.3: No response
[   36.276573] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x56
[   36.292003] i801_smbus 0000:00:1f.3: No response
[   36.292570] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x57
[   36.308003] i801_smbus 0000:00:1f.3: No response
[   36.308566] driver: '0000:00:1f.3': driver_bound: bound to device 'i801_smbus'
[   36.315758] bus: 'pci': really_probe: bound device 0000:00:1f.3 to driver i801_smbus
[   36.328571] initcall i2c_i801_init+0x0/0x20 returned 0 after 465180 usecs
[   36.331455] calling  i2c_piix4_init+0x0/0x20 @ 1
[   36.336043] bus: 'pci': add driver piix4_smbus
[   36.345035] initcall i2c_piix4_init+0x0/0x20 returned 0 after 5759 usecs
[   36.348566] calling  i2c_sis5595_init+0x0/0x20 @ 1
[   36.353329] bus: 'pci': add driver sis5595_smbus
[   36.361776] initcall i2c_sis5595_init+0x0/0x20 returned 0 after 5836 usecs
[   36.366140] calling  i2c_vt586b_init+0x0/0x20 @ 1
[   36.370816] bus: 'pci': add driver vt586b_smbus
[   36.380586] initcall i2c_vt586b_init+0x0/0x20 returned 0 after 5830 usecs
[   36.383496] calling  i2c_vt596_init+0x0/0x20 @ 1
[   36.388086] bus: 'pci': add driver vt596_smbus
[   36.397035] initcall i2c_vt596_init+0x0/0x20 returned 0 after 5699 usecs
[   36.400548] calling  i2c_parport_init+0x0/0xf0 @ 1
[   36.405312] i2c-parport-light: adapter type unspecified
[   36.410512] initcall i2c_parport_init+0x0/0xf0 returned -19 after 5078 usecs
[   36.417531] calling  taos_init+0x0/0x10 @ 1
[   36.421690] bus: 'serio': add driver taos-evm
[   36.429776] initcall taos_init+0x0/0x10 returned 0 after 5597 usecs
[   36.433617] calling  ds1682_init+0x0/0x10 @ 1
[   36.437947] bus: 'i2c': add driver ds1682
[   36.445783] i2c-core: driver [ds1682] registered
[   36.447749] initcall ds1682_init+0x0/0x10 returned 0 after 9621 usecs
[   36.454158] calling  pca9539_init+0x0/0x10 @ 1
[   36.458578] bus: 'i2c': add driver pca9539
[   36.465782] i2c-core: driver [pca9539] registered
[   36.468535] initcall pca9539_init+0x0/0x10 returned 0 after 9801 usecs
[   36.475059] calling  tsl2550_init+0x0/0x10 @ 1
[   36.479479] bus: 'i2c': add driver tsl2550
[   36.488032] i2c-core: driver [tsl2550] registered
[   36.489444] initcall tsl2550_init+0x0/0x10 returned 0 after 9769 usecs
[   36.495942] calling  sensors_w83792d_init+0x0/0x10 @ 1
[   36.501057] bus: 'i2c': add driver w83792d
[   36.509604] i2c-core: driver [w83792d] registered
[   36.511203] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   36.529785] i801_smbus 0000:00:1f.3: No response
[   36.530370] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   36.545787] i801_smbus 0000:00:1f.3: No response
[   36.546357] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   36.560003] i801_smbus 0000:00:1f.3: No response
[   36.560568] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2f
[   36.576003] i801_smbus 0000:00:1f.3: No response
[   36.576564] initcall sensors_w83792d_init+0x0/0x10 returned 0 after 73767 usecs
[   36.583843] calling  abituguru_init+0x0/0xe0 @ 1
[   36.588435] abituguru: no Abit uGuru found, data = 0xFF, cmd = 0xFF
[   36.594673] initcall abituguru_init+0x0/0xe0 returned -19 after 6092 usecs
[   36.601519] calling  abituguru3_init+0x0/0xd0 @ 1
[   36.606198] abituguru3: no Abit uGuru3 found, data = 0xFF, cmd = 0xFF
[   36.612611] initcall abituguru3_init+0x0/0xd0 returned -19 after 6262 usecs
[   36.619545] calling  ad7418_init+0x0/0x10 @ 1
[   36.623875] bus: 'i2c': add driver ad7418
[   36.632371] i2c-core: driver [ad7418] registered
[   36.633713] initcall ad7418_init+0x0/0x10 returned 0 after 9619 usecs
[   36.640124] calling  sensors_adm1021_init+0x0/0x10 @ 1
[   36.645235] bus: 'i2c': add driver adm1021
[   36.653780] i2c-core: driver [adm1021] registered
[   36.655193] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x18
[   36.669804] i801_smbus 0000:00:1f.3: No response
[   36.674369] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x19
[   36.685804] i801_smbus 0000:00:1f.3: No response
[   36.690365] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x1a
[   36.704003] i801_smbus 0000:00:1f.3: No response
[   36.704576] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x29
[   36.720003] i801_smbus 0000:00:1f.3: No response
[   36.720574] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2a
[   36.736003] i801_smbus 0000:00:1f.3: No response
[   36.736567] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2b
[   36.752003] i801_smbus 0000:00:1f.3: No response
[   36.752572] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4c
[   36.768003] i801_smbus 0000:00:1f.3: No response
[   36.768567] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4d
[   36.784003] i801_smbus 0000:00:1f.3: No response
[   36.784569] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4e
[   36.800003] i801_smbus 0000:00:1f.3: No response
[   36.800573] initcall sensors_adm1021_init+0x0/0x10 returned 0 after 151776 usecs
[   36.807978] calling  sm_adm1026_init+0x0/0x10 @ 1
[   36.812661] bus: 'i2c': add driver adm1026
[   36.818001] i2c-core: driver [adm1026] registered
[   36.822708] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   36.841805] i801_smbus 0000:00:1f.3: No response
[   36.842384] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   36.860004] i801_smbus 0000:00:1f.3: No response
[   36.860580] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   36.876003] i801_smbus 0000:00:1f.3: No response
[   36.876571] initcall sm_adm1026_init+0x0/0x10 returned 0 after 62440 usecs
[   36.883416] calling  sensors_adm1031_init+0x0/0x10 @ 1
[   36.888528] bus: 'i2c': add driver adm1031
[   36.897763] i2c-core: driver [adm1031] registered
[   36.898496] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   36.909821] i801_smbus 0000:00:1f.3: No response
[   36.914378] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   36.929810] i801_smbus 0000:00:1f.3: No response
[   36.930373] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   36.944003] i801_smbus 0000:00:1f.3: No response
[   36.944568] initcall sensors_adm1031_init+0x0/0x10 returned 0 after 54753 usecs
[   36.951847] calling  sensors_adm9240_init+0x0/0x10 @ 1
[   36.956958] bus: 'i2c': add driver adm9240
[   36.965816] i2c-core: driver [adm9240] registered
[   36.966941] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   36.981823] i801_smbus 0000:00:1f.3: No response
[   36.986385] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   37.000004] i801_smbus 0000:00:1f.3: No response
[   37.000570] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   37.016004] i801_smbus 0000:00:1f.3: No response
[   37.016575] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2f
[   37.032003] i801_smbus 0000:00:1f.3: No response
[   37.032571] initcall sensors_adm9240_init+0x0/0x10 returned 0 after 73868 usecs
[   37.039850] calling  sensors_ads7828_init+0x0/0x50 @ 1
[   37.044962] bus: 'i2c': add driver ads7828
[   37.053534] i2c-core: driver [ads7828] registered
[   37.054998] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x48
[   37.073820] i801_smbus 0000:00:1f.3: No response
[   37.074390] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x49
[   37.085830] i801_smbus 0000:00:1f.3: No response
[   37.090395] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4a
[   37.101830] i801_smbus 0000:00:1f.3: No response
[   37.106391] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4b
[   37.120003] i801_smbus 0000:00:1f.3: No response
[   37.120567] initcall sensors_ads7828_init+0x0/0x50 returned 0 after 73862 usecs
[   37.128980] calling  adt7462_init+0x0/0x10 @ 1
[   37.133400] bus: 'i2c': add driver adt7462
[   37.141823] i2c-core: driver [adt7462] registered
[   37.143357] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x58
[   37.161824] i801_smbus 0000:00:1f.3: No response
[   37.162394] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x5c
[   37.176003] i801_smbus 0000:00:1f.3: No response
[   37.176570] initcall adt7462_init+0x0/0x10 returned 0 after 42184 usecs
[   37.183156] calling  sensors_adt7475_init+0x0/0x10 @ 1
[   37.188267] bus: 'i2c': add driver adt7475
[   37.196841] i2c-core: driver [adt7475] registered
[   37.198269] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   37.213833] i801_smbus 0000:00:1f.3: No response
[   37.214393] initcall sensors_adt7475_init+0x0/0x10 returned 0 after 25576 usecs
[   37.221689] calling  coretemp_init+0x0/0x130 @ 1
[   37.226282] bus: 'platform': add driver coretemp
[   37.236039] bus: 'platform': remove driver coretemp
[   37.241338] driver: 'coretemp': driver_release
[   37.242790] initcall coretemp_init+0x0/0x130 returned -19 after 16150 usecs
[   37.249722] calling  dme1737_init+0x0/0xa0 @ 1
[   37.254141] bus: 'i2c': add driver dme1737
[   37.261833] i2c-core: driver [dme1737] registered
[   37.264099] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   37.281833] i801_smbus 0000:00:1f.3: No response
[   37.282406] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   37.296003] i801_smbus 0000:00:1f.3: No response
[   37.296575] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   37.312003] i801_smbus 0000:00:1f.3: No response
[   37.312570] initcall dme1737_init+0x0/0xa0 returned 0 after 57053 usecs
[   37.319156] calling  sensors_f75375_init+0x0/0x10 @ 1
[   37.324181] bus: 'i2c': add driver f75375
[   37.332640] i2c-core: driver [f75375] registered
[   37.333975] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   37.349837] i801_smbus 0000:00:1f.3: No response
[   37.350412] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   37.364003] i801_smbus 0000:00:1f.3: No response
[   37.364570] initcall sensors_f75375_init+0x0/0x10 returned 0 after 39467 usecs
[   37.371763] calling  fschmd_init+0x0/0x10 @ 1
[   37.376097] bus: 'i2c': add driver fschmd
[   37.384558] i2c-core: driver [fschmd] registered
[   37.385889] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x73
[   37.397849] i801_smbus 0000:00:1f.3: No response
[   37.402411] initcall fschmd_init+0x0/0x10 returned 0 after 25755 usecs
[   37.408911] calling  sm_fscpos_init+0x0/0x10 @ 1
[   37.413502] bus: 'i2c': add driver fscpos
[   37.421840] i2c-core: driver [fscpos] registered
[   37.423304] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x73
[   37.437854] i801_smbus 0000:00:1f.3: No response
[   37.442462] initcall sm_fscpos_init+0x0/0x10 returned 0 after 28310 usecs
[   37.449221] calling  hdaps_init+0x0/0x30 @ 1
[   37.453466] hdaps: supported laptop not found!
[   37.457889] hdaps: driver init failed (ret=-19)!
[   37.462478] initcall hdaps_init+0x0/0x30 returned -19 after 8800 usecs
[   37.468977] calling  lis3lv02d_init_module+0x0/0x30 @ 1
[   37.474177] bus: 'acpi': add driver lis3lv02d
[   37.481846] lis3lv02d driver loaded.
[   37.483763] initcall lis3lv02d_init_module+0x0/0x30 returned 0 after 8930 usecs
[   37.490597] calling  sensors_lm90_init+0x0/0x10 @ 1
[   37.495449] bus: 'i2c': add driver lm90
[   37.504446] i2c-core: driver [lm90] registered
[   37.504922] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x18
[   37.521846] i801_smbus 0000:00:1f.3: No response
[   37.522460] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x19
[   37.536003] i801_smbus 0000:00:1f.3: No response
[   37.536575] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x1a
[   37.552004] i801_smbus 0000:00:1f.3: No response
[   37.552579] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x29
[   37.568003] i801_smbus 0000:00:1f.3: No response
[   37.568575] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2a
[   37.584003] i801_smbus 0000:00:1f.3: No response
[   37.584580] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2b
[   37.600004] i801_smbus 0000:00:1f.3: No response
[   37.600576] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4c
[   37.616004] i801_smbus 0000:00:1f.3: No response
[   37.616581] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4d
[   37.632004] i801_smbus 0000:00:1f.3: No response
[   37.632582] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4e
[   37.648003] i801_smbus 0000:00:1f.3: No response
[   37.648578] initcall sensors_lm90_init+0x0/0x10 returned 0 after 149578 usecs
[   37.655678] calling  sensors_lm95241_init+0x0/0x10 @ 1
[   37.660797] bus: 'i2c': add driver lm95241
[   37.666090] i2c-core: driver [lm95241] registered
[   37.670789] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x19
[   37.689858] i801_smbus 0000:00:1f.3: No response
[   37.690441] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2a
[   37.708004] i801_smbus 0000:00:1f.3: No response
[   37.708571] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2b
[   37.724004] i801_smbus 0000:00:1f.3: No response
[   37.724567] initcall sensors_lm95241_init+0x0/0x10 returned 0 after 62303 usecs
[   37.731846] calling  sensors_max1619_init+0x0/0x10 @ 1
[   37.736958] bus: 'i2c': add driver max1619
[   37.745864] i2c-core: driver [max1619] registered
[   37.746951] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x18
[   37.757873] i801_smbus 0000:00:1f.3: No response
[   37.762434] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x19
[   37.776003] i801_smbus 0000:00:1f.3: No response
[   37.776575] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x1a
[   37.792003] i801_smbus 0000:00:1f.3: No response
[   37.792571] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x29
[   37.808004] i801_smbus 0000:00:1f.3: No response
[   37.808567] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2a
[   37.824003] i801_smbus 0000:00:1f.3: No response
[   37.824607] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2b
[   37.840004] i801_smbus 0000:00:1f.3: No response
[   37.840569] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4c
[   37.856003] i801_smbus 0000:00:1f.3: No response
[   37.856573] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4d
[   37.872003] i801_smbus 0000:00:1f.3: No response
[   37.872574] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4e
[   37.888003] i801_smbus 0000:00:1f.3: No response
[   37.888569] initcall sensors_max1619_init+0x0/0x10 returned 0 after 148093 usecs
[   37.895930] calling  pcf8591_init+0x0/0x30 @ 1
[   37.900354] bus: 'i2c': add driver pcf8591
[   37.905623] i2c-core: driver [pcf8591] registered
[   37.910322] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x48
[   37.929872] i801_smbus 0000:00:1f.3: No response
[   37.930476] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x49
[   37.948003] i801_smbus 0000:00:1f.3: No response
[   37.948577] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4a
[   37.964003] i801_smbus 0000:00:1f.3: No response
[   37.964572] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4b
[   37.980003] i801_smbus 0000:00:1f.3: No response
[   37.980572] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4c
[   37.996003] i801_smbus 0000:00:1f.3: No response
[   37.996569] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4d
[   38.012003] i801_smbus 0000:00:1f.3: No response
[   38.012565] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4e
[   38.028003] i801_smbus 0000:00:1f.3: No response
[   38.028574] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x4f
[   38.044003] i801_smbus 0000:00:1f.3: No response
[   38.044570] initcall pcf8591_init+0x0/0x30 returned 0 after 140870 usecs
[   38.051237] calling  smsc47b397_init+0x0/0x50 @ 1
[   38.055916] initcall smsc47b397_init+0x0/0x50 returned -19 after 6 usecs
[   38.062591] calling  smsc47m192_init+0x0/0x10 @ 1
[   38.067267] bus: 'i2c': add driver smsc47m192
[   38.076473] i2c-core: driver [smsc47m192] registered
[   38.077787] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   38.097883] i801_smbus 0000:00:1f.3: No response
[   38.098485] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   38.116003] i801_smbus 0000:00:1f.3: No response
[   38.116578] initcall smsc47m192_init+0x0/0x10 returned 0 after 48185 usecs
[   38.123424] calling  sm_thmc50_init+0x0/0x10 @ 1
[   38.128016] bus: 'i2c': add driver thmc50
[   38.133167] i2c-core: driver [thmc50] registered
[   38.137775] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2c
[   38.157886] i801_smbus 0000:00:1f.3: No response
[   38.158467] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2d
[   38.176004] i801_smbus 0000:00:1f.3: No response
[   38.176576] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   38.192003] i801_smbus 0000:00:1f.3: No response
[   38.192573] initcall sm_thmc50_init+0x0/0x10 returned 0 after 63066 usecs
[   38.199330] calling  vt1211_init+0x0/0xa0 @ 1
[   38.203663] initcall vt1211_init+0x0/0xa0 returned -19 after 14 usecs
[   38.210075] calling  sm_vt8231_init+0x0/0x20 @ 1
[   38.214668] bus: 'pci': add driver vt8231
[   38.219952] initcall sm_vt8231_init+0x0/0x20 returned 0 after 5324 usecs
[   38.226750] calling  sensors_w83627ehf_init+0x0/0x130 @ 1
[   38.232120] w83627ehf: unsupported chip ID: 0x5217
[   38.236886] initcall sensors_w83627ehf_init+0x0/0x130 returned -19 after 4668 usecs
[   38.244511] calling  sensors_w83l785ts_init+0x0/0x10 @ 1
[   38.249797] bus: 'i2c': add driver w83l785ts
[   38.255235] i2c-core: driver [w83l785ts] registered
[   38.260110] i2c-adapter i2c-0: found normal entry for adapter 0, addr 0x2e
[   38.277895] i801_smbus 0000:00:1f.3: No response
[   38.278470] initcall sensors_w83l785ts_init+0x0/0x10 returned 0 after 28066 usecs
[   38.285952] calling  mixcomwd_init+0x0/0xb0 @ 1
[   38.290454] mixcomwd: No card detected, or port not available.
[   38.296936] initcall mixcomwd_init+0x0/0xb0 returned -19 after 6338 usecs
[   38.303694] calling  ibmasr_init+0x0/0x80 @ 1
[   38.308028] initcall ibmasr_init+0x0/0x80 returned -19 after 1 usecs
[   38.314353] calling  sbc60xxwdt_init+0x0/0x160 @ 1
[   38.319118] device: 'watchdog': device_add
[   38.324370] PM: Adding info for No Bus:watchdog
[   38.330517] sbc60xxwdt: WDT driver for 60XX single board computer initialised. timeout=30 sec (nowayout=1)
[   38.340196] initcall sbc60xxwdt_init+0x0/0x160 returned 0 after 20587 usecs
[   38.347125] calling  cpu5wdt_init_module+0x0/0x10 @ 1
[   38.352202] cpu5wdt: sorry, was my fault
[   38.356202] cpu5wdt: misc_register failed
[   38.360102] initcall cpu5wdt_init_module+0x0/0x10 returned -16 after 7722 usecs
[   38.367367] initcall cpu5wdt_init_module+0x0/0x10 returned with error code -16 
[   38.374645] calling  w83877f_wdt_init+0x0/0x140 @ 1
[   38.379499] w83877f_wdt: I/O address 0x0443 already in use
[   38.384966] initcall w83877f_wdt_init+0x0/0x140 returned -5 after 5350 usecs
[   38.391985] initcall w83877f_wdt_init+0x0/0x140 returned with error code -5 
[   38.399003] calling  w83977f_wdt_init+0x0/0x100 @ 1
[   38.403856] W83977F WDT: W83977F WDT driver, v1.00
[   38.408622] W83977F WDT: cannot register miscdev on minor=130 (err=-16)
[   38.415207] initcall w83977f_wdt_init+0x0/0x100 returned -16 after 11106 usecs
[   38.422400] initcall w83977f_wdt_init+0x0/0x100 returned with error code -16 
[   38.429505] calling  bpa10x_init+0x0/0x20 @ 1
[   38.433838] Bluetooth: Digianswer Bluetooth USB driver ver 0.10
[   38.439730] bus: 'usb': add driver bpa10x
[   38.448247] usbcore: registered new interface driver bpa10x
[   38.450583] initcall bpa10x_init+0x0/0x20 returned 0 after 16408 usecs
[   38.457089] calling  btusb_init+0x0/0x20 @ 1
[   38.461332] Bluetooth: Generic Bluetooth USB driver ver 0.5
[   38.466877] bus: 'usb': add driver btusb
[   38.476263] usbcore: registered new interface driver btusb
[   38.477790] initcall btusb_init+0x0/0x20 returned 0 after 16153 usecs
[   38.484245] calling  isdn_init+0x0/0x270 @ 1
[   38.493925] ISDN subsystem Rev: 1.1.2.3/1.1.2.3/1.1.2.2/none/none/1.1.2.2
[   38.497940] initcall isdn_init+0x0/0x270 returned 0 after 12165 usecs
[   38.507380] calling  pci_eisa_init_module+0x0/0x20 @ 1
[   38.512492] bus: 'pci': add driver pci_eisa
[   38.518450] initcall pci_eisa_init_module+0x0/0x20 returned 0 after 5954 usecs
[   38.525760] calling  virtual_eisa_root_init+0x0/0x50 @ 1
[   38.531044] Registering platform device 'eisa.0'. Parent at platform
[   38.537370] device: 'eisa.0': device_add
[   38.541370] bus: 'platform': add device eisa.0
[   38.545916] PM: Adding info for platform:eisa.0
[   38.551476] EISA: Probing bus 0 at eisa.0
[   38.555526] PM: Removing info for platform:eisa.0
[   38.560220] bus: 'platform': remove device eisa.0
[   38.566092] initcall virtual_eisa_root_init+0x0/0x50 returned -1 after 34370 usecs
[   38.573749] initcall virtual_eisa_root_init+0x0/0x50 returned with error code -1 
[   38.581199] calling  init_ladder+0x0/0x10 @ 1
[   38.585531] cpuidle: using governor ladder
[   38.589673] initcall init_ladder+0x0/0x10 returned 0 after 4055 usecs
[   38.596085] calling  init_menu+0x0/0x10 @ 1
[   38.600245] cpuidle: using governor menu
[   38.604245] initcall init_menu+0x0/0x10 returned 0 after 3814 usecs
[   38.610383] calling  bd2802_init+0x0/0x10 @ 1
[   38.614716] bus: 'i2c': add driver BD2802
[   38.619975] i2c-core: driver [BD2802] registered
[   38.624587] initcall bd2802_init+0x0/0x10 returned 0 after 9763 usecs
[   38.631076] calling  timer_trig_init+0x0/0x10 @ 1
[   38.635757] initcall timer_trig_init+0x0/0x10 returned 0 after 155 usecs
[   38.642540] calling  defon_trig_init+0x0/0x10 @ 1
[   38.647219] initcall defon_trig_init+0x0/0x10 returned 0 after 5 usecs
[   38.653717] calling  hid_init+0x0/0x40 @ 1
[   38.658935] bus: 'hid': registered
[   38.662935] device class 'hidraw': registering
[   38.672136] initcall hid_init+0x0/0x40 returned 0 after 10247 usecs
[   38.674482] calling  cp_init+0x0/0x10 @ 1
[   38.678482] bus: 'hid': add driver cypress
[   38.683773] initcall cp_init+0x0/0x10 returned 0 after 5273 usecs
[   38.689928] calling  ks_init+0x0/0x10 @ 1
[   38.689928] bus: 'hid': add driver kensington
[   38.699486] initcall ks_init+0x0/0x10 returned 0 after 5575 usecs
[   38.705609] calling  ms_init+0x0/0x10 @ 1
[   38.709609] bus: 'hid': add driver microsoft
[   38.715110] initcall ms_init+0x0/0x10 returned 0 after 5489 usecs
[   38.721239] calling  mr_init+0x0/0x10 @ 1
[   38.725239] bus: 'hid': add driver monterey
[   38.730677] initcall mr_init+0x0/0x10 returned 0 after 5429 usecs
[   38.736803] calling  sp_init+0x0/0x10 @ 1
[   38.740803] bus: 'hid': add driver sunplus
[   38.746693] initcall sp_init+0x0/0x10 returned 0 after 5876 usecs
[   38.752826] calling  ga_init+0x0/0x10 @ 1
[   38.756826] bus: 'hid': add driver greenasia
[   38.762569] initcall ga_init+0x0/0x10 returned 0 after 5737 usecs
[   38.768708] calling  ts_init+0x0/0x10 @ 1
[   38.772708] bus: 'hid': add driver topseed
[   38.778055] initcall ts_init+0x0/0x10 returned 0 after 5341 usecs
[   38.784175] calling  zp_init+0x0/0x10 @ 1
[   38.788175] bus: 'hid': add driver zeroplus
[   38.793937] initcall zp_init+0x0/0x10 returned 0 after 5834 usecs
[   38.800163] calling  hid_init+0x0/0xb0 @ 1
[   38.804666] bus: 'hid': add driver generic-usb
[   38.810661] bus: 'usb': add driver hiddev
[   38.820174] usbcore: registered new interface driver hiddev
[   38.821792] bus: 'usb': add driver usbhid
[   38.827388] usbcore: registered new interface driver usbhid
[   38.832962] usbhid: v2.6:USB HID core driver
[   38.837204] initcall hid_init+0x0/0xb0 returned 0 after 32199 usecs
[   38.843442] calling  usb_mouse_init+0x0/0x30 @ 1
[   38.848105] bus: 'usb': add driver usbmouse
[   38.853498] usbcore: registered new interface driver usbmouse
[   38.859234] usbmouse: v1.6:USB HID Boot Protocol mouse driver
[   38.864968] initcall usb_mouse_init+0x0/0x30 returned 0 after 16467 usecs
[   38.871725] calling  msi_init+0x0/0x120 @ 1
[   38.875885] initcall msi_init+0x0/0x120 returned -19 after 1 usecs
[   38.882037] calling  compal_init+0x0/0xf0 @ 1
[   38.886369] initcall compal_init+0x0/0xf0 returned -19 after 1 usecs
[   38.892696] calling  dell_wmi_init+0x0/0x70 @ 1
[   38.897201] dell-wmi: No known WMI GUID found
[   38.901534] initcall dell_wmi_init+0x0/0x70 returned 0 after 4231 usecs
[   38.908119] calling  tc1100_init+0x0/0x50 @ 1
[   38.912452] initcall tc1100_init+0x0/0x50 returned -19 after 1 usecs
[   38.918777] calling  sony_laptop_init+0x0/0x40 @ 1
[   38.923545] bus: 'acpi': add driver Sony Notebook Control Driver
[   38.930852] initcall sony_laptop_init+0x0/0x40 returned 0 after 7206 usecs
[   38.937731] calling  thinkpad_acpi_module_init+0x0/0x340 @ 1
[   38.943362] initcall thinkpad_acpi_module_init+0x0/0x340 returned -19 after 328 usecs
[   38.951455] calling  fujitsu_init+0x0/0x250 @ 1
[   38.955961] bus: 'acpi': add driver Fujitsu laptop FUJ02B1 ACPI brightness driver
[   38.968671] Registering platform device 'fujitsu-laptop'. Parent at platform
[   38.971812] device: 'fujitsu-laptop': device_add
[   38.976402] bus: 'platform': add device fujitsu-laptop
[   38.981566] PM: Adding info for platform:fujitsu-laptop
[   38.988016] device: 'fujitsu-laptop': device_add
[   38.993320] PM: Adding info for No Bus:fujitsu-laptop
[   38.999737] bus: 'platform': add driver fujitsu-laptop
[   39.005061] bus: 'platform': driver_probe_device: matched device fujitsu-laptop with driver fujitsu-laptop
[   39.014806] bus: 'platform': really_probe: probing driver fujitsu-laptop with device fujitsu-laptop
[   39.023818] driver: 'fujitsu-laptop': driver_bound: bound to device 'fujitsu-laptop'
[   39.031633] bus: 'platform': really_probe: bound device fujitsu-laptop to driver fujitsu-laptop
[   39.041404] bus: 'acpi': add driver Fujitsu laptop FUJ02E3 ACPI hotkeys driver
[   39.050359] FUJ02B1: call_fext_func: FUNC interface is not present
[   39.056532] fujitsu-laptop: driver 0.5.0 successfully loaded.
[   39.062248] initcall fujitsu_init+0x0/0x250 returned 0 after 103778 usecs
[   39.069008] calling  acpi_pcc_init+0x0/0x30 @ 1
[   39.073514] bus: 'acpi': add driver Panasonic Laptop Support
[   39.084384] initcall acpi_pcc_init+0x0/0x30 returned 0 after 6820 usecs
[   39.087043] calling  flow_cache_init+0x0/0xb0 @ 1
[   39.097719] initcall flow_cache_init+0x0/0xb0 returned 0 after 2901 usecs
[   39.101411] calling  pg_init+0x0/0x110 @ 1
[   39.105479] pktgen v2.70: Packet Generator for packet performance testing.
[   39.114940] initcall pg_init+0x0/0x110 returned 0 after 9236 usecs
[   39.121054] calling  llc_init+0x0/0x20 @ 1
[   39.125124] initcall llc_init+0x0/0x20 returned 0 after 7 usecs
[   39.131015] calling  llc2_init+0x0/0xc0 @ 1
[   39.135174] NET: Registered protocol family 26
[   39.139855] initcall llc2_init+0x0/0xc0 returned 0 after 4578 usecs
[   39.146093] calling  snap_init+0x0/0x40 @ 1
[   39.150252] initcall snap_init+0x0/0x40 returned 0 after 152 usecs
[   39.156509] calling  nfnetlink_init+0x0/0x60 @ 1
[   39.161102] Netfilter messages via NETLINK v0.30.
[   39.165782] initcall nfnetlink_init+0x0/0x60 returned 0 after 4711 usecs
[   39.172556] calling  nfnetlink_queue_init+0x0/0x90 @ 1
[   39.177670] initcall nfnetlink_queue_init+0x0/0x90 returned 0 after 140 usecs
[   39.184869] calling  nfnetlink_log_init+0x0/0xb0 @ 1
[   39.189955] initcall nfnetlink_log_init+0x0/0xb0 returned 0 after 172 usecs
[   39.196871] calling  nf_conntrack_standalone_init+0x0/0x10 @ 1
[   39.202676] nf_conntrack version 0.5.0 (16383 buckets, 65532 max)
[   39.217959] CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
[   39.223131] nf_conntrack.acct=1 kernel paramater, acct=1 nf_conntrack module option or
[   39.231012] sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
[   39.237165] initcall nf_conntrack_standalone_init+0x0/0x10 returned 0 after 33980 usecs
[   39.245415] calling  nf_conntrack_proto_dccp_init+0x0/0x60 @ 1
[   39.251219] initcall nf_conntrack_proto_dccp_init+0x0/0x60 returned 0 after 360 usecs
[   39.259347] calling  nf_ct_proto_gre_init+0x0/0x40 @ 1
[   39.264460] initcall nf_ct_proto_gre_init+0x0/0x40 returned 0 after 43 usecs
[   39.271478] calling  nf_conntrack_irc_init+0x0/0x190 @ 1
[   39.277848] initcall nf_conntrack_irc_init+0x0/0x190 returned 0 after 78 usecs
[   39.285084] calling  nf_conntrack_pptp_init+0x0/0x40 @ 1
[   39.290369] initcall nf_conntrack_pptp_init+0x0/0x40 returned 0 after 6 usecs
[   39.297474] calling  xt_init+0x0/0xf0 @ 1
[   39.301474] initcall xt_init+0x0/0xf0 returned 0 after 50 usecs
[   39.307352] calling  tcpudp_mt_init+0x0/0x20 @ 1
[   39.315945] initcall tcpudp_mt_init+0x0/0x20 returned 0 after 78 usecs
[   39.318472] calling  connmark_tg_init+0x0/0x20 @ 1
[   39.323236] initcall connmark_tg_init+0x0/0x20 returned 0 after 6 usecs
[   39.329822] calling  xt_rateest_tg_init+0x0/0x40 @ 1
[   39.334761] initcall xt_rateest_tg_init+0x0/0x40 returned 0 after 21 usecs
[   39.341607] calling  connbytes_mt_init+0x0/0x10 @ 1
[   39.346459] initcall connbytes_mt_init+0x0/0x10 returned 0 after 4 usecs
[   39.353133] calling  conntrack_mt_init+0x0/0x20 @ 1
[   39.357989] initcall conntrack_mt_init+0x0/0x20 returned 0 after 6 usecs
[   39.364656] calling  dccp_mt_init+0x0/0x70 @ 1
[   39.369076] initcall dccp_mt_init+0x0/0x70 returned 0 after 36 usecs
[   39.375402] calling  dscp_mt_init+0x0/0x20 @ 1
[   39.379821] initcall dscp_mt_init+0x0/0x20 returned 0 after 13 usecs
[   39.386146] calling  helper_mt_init+0x0/0x10 @ 1
[   39.390739] initcall helper_mt_init+0x0/0x10 returned 0 after 4 usecs
[   39.397150] calling  hl_mt_init+0x0/0x20 @ 1
[   39.401398] initcall hl_mt_init+0x0/0x20 returned 0 after 6 usecs
[   39.407462] calling  multiport_mt_init+0x0/0x20 @ 1
[   39.412311] initcall multiport_mt_init+0x0/0x20 returned 0 after 10 usecs
[   39.419074] calling  owner_mt_init+0x0/0x20 @ 1
[   39.423580] initcall owner_mt_init+0x0/0x20 returned 0 after 9 usecs
[   39.429906] calling  pkttype_mt_init+0x0/0x10 @ 1
[   39.434583] initcall pkttype_mt_init+0x0/0x10 returned 0 after 4 usecs
[   39.441083] calling  realm_mt_init+0x0/0x10 @ 1
[   39.445589] initcall realm_mt_init+0x0/0x10 returned 0 after 4 usecs
[   39.451915] calling  recent_mt_init+0x0/0xc0 @ 1
[   39.456508] initcall recent_mt_init+0x0/0xc0 returned 0 after 144 usecs
[   39.463189] calling  tcpmss_mt_init+0x0/0x20 @ 1
[   39.467781] initcall tcpmss_mt_init+0x0/0x20 returned 0 after 6 usecs
[   39.474193] calling  ip_vs_init+0x0/0xb0 @ 1
[   39.478439] IPVS: Registered protocols (ESP)
[   39.489591] IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
[   39.494075] IPVS: Each connection entry needs 240 bytes at least
[   39.500050] IPVS: ipvs loaded.
[   39.503434] initcall ip_vs_init+0x0/0xb0 returned 0 after 24407 usecs
[   39.509850] calling  ip_vs_rr_init+0x0/0x10 @ 1
[   39.514352] IPVS: [rr] scheduler registered.
[   39.518603] initcall ip_vs_rr_init+0x0/0x10 returned 0 after 4157 usecs
[   39.525188] calling  ip_vs_wrr_init+0x0/0x10 @ 1
[   39.529783] IPVS: [wrr] scheduler registered.
[   39.534113] initcall ip_vs_wrr_init+0x0/0x10 returned 0 after 4234 usecs
[   39.540785] calling  ip_vs_lblcr_init+0x0/0x40 @ 1
[   39.545551] IPVS: [lblcr] scheduler registered.
[   39.550056] initcall ip_vs_lblcr_init+0x0/0x40 returned 0 after 4404 usecs
[   39.556902] calling  ip_vs_dh_init+0x0/0x10 @ 1
[   39.561408] IPVS: [dh] scheduler registered.
[   39.565655] initcall ip_vs_dh_init+0x0/0x10 returned 0 after 4152 usecs
[   39.572239] calling  ip_vs_sed_init+0x0/0x10 @ 1
[   39.576832] IPVS: [sed] scheduler registered.
[   39.581165] initcall ip_vs_sed_init+0x0/0x10 returned 0 after 4237 usecs
[   39.587837] calling  sysctl_ipv4_init+0x0/0x40 @ 1
[   39.592603] initcall sysctl_ipv4_init+0x0/0x40 returned 0 after 77 usecs
[   39.599302] calling  init_syncookies+0x0/0x20 @ 1
[   39.603981] initcall init_syncookies+0x0/0x20 returned 0 after 96 usecs
[   39.610610] calling  esp4_init+0x0/0x60 @ 1
[   39.614766] initcall esp4_init+0x0/0x60 returned 0 after 7 usecs
[   39.620747] calling  xfrm4_beet_init+0x0/0x20 @ 1
[   39.625428] initcall xfrm4_beet_init+0x0/0x20 returned 0 after 3 usecs
[   39.631926] calling  xfrm4_transport_init+0x0/0x20 @ 1
[   39.637039] initcall xfrm4_transport_init+0x0/0x20 returned 0 after 3 usecs
[   39.643970] calling  ipv4_netfilter_init+0x0/0x10 @ 1
[   39.648996] initcall ipv4_netfilter_init+0x0/0x10 returned 0 after 72 usecs
[   39.655955] calling  nf_conntrack_l3proto_ipv4_init+0x0/0x100 @ 1
[   39.662020] initcall nf_conntrack_l3proto_ipv4_init+0x0/0x100 returned 0 after 159 usecs
[   39.670201] calling  nf_defrag_init+0x0/0x20 @ 1
[   39.674793] initcall nf_defrag_init+0x0/0x20 returned 0 after 6 usecs
[   39.681206] calling  ip_tables_init+0x0/0xa0 @ 1
[   39.685989] ip_tables: (C) 2000-2006 Netfilter Core Team
[   39.691336] initcall ip_tables_init+0x0/0xa0 returned 0 after 5402 usecs
[   39.698011] calling  addrtype_mt_init+0x0/0x20 @ 1
[   39.702775] initcall addrtype_mt_init+0x0/0x20 returned 0 after 6 usecs
[   39.709359] calling  ah_mt_init+0x0/0x10 @ 1
[   39.713600] initcall ah_mt_init+0x0/0x10 returned 0 after 4 usecs
[   39.719671] calling  ecn_mt_init+0x0/0x10 @ 1
[   39.724002] initcall ecn_mt_init+0x0/0x10 returned 0 after 4 usecs
[   39.730155] calling  ulog_tg_init+0x0/0x100 @ 1
[   39.734660] initcall ulog_tg_init+0x0/0x100 returned 0 after 923 usecs
[   39.742061] calling  arp_tables_init+0x0/0x80 @ 1
[   39.746741] arp_tables: (C) 2002 David S. Miller
[   39.751516] initcall arp_tables_init+0x0/0x80 returned 0 after 4669 usecs
[   39.758273] calling  cubictcp_register+0x0/0xa0 @ 1
[   39.763126] TCP cubic registered
[   39.767126] initcall cubictcp_register+0x0/0xa0 returned 0 after 3137 usecs
[   39.773265] calling  packet_init+0x0/0x40 @ 1
[   39.777597] NET: Registered protocol family 17
[   39.782021] initcall packet_init+0x0/0x40 returned 0 after 4519 usecs
[   39.788586] calling  dsa_init_module+0x0/0x20 @ 1
[   39.793265] initcall dsa_init_module+0x0/0x20 returned 0 after 4 usecs
[   39.799763] calling  edsa_init_module+0x0/0x20 @ 1
[   39.804528] initcall edsa_init_module+0x0/0x20 returned 0 after 3 usecs
[   39.811113] calling  trailer_init_module+0x0/0x20 @ 1
[   39.816142] initcall trailer_init_module+0x0/0x20 returned 0 after 3 usecs
[   39.822985] calling  mv88e6060_init+0x0/0x20 @ 1
[   39.827578] initcall mv88e6060_init+0x0/0x20 returned 0 after 63 usecs
[   39.834087] calling  mv88e6123_61_65_init+0x0/0x20 @ 1
[   39.839198] initcall mv88e6123_61_65_init+0x0/0x20 returned 0 after 4 usecs
[   39.846130] calling  mv88e6131_init+0x0/0x20 @ 1
[   39.850722] initcall mv88e6131_init+0x0/0x20 returned 0 after 4 usecs
[   39.857136] calling  dsa_init_module+0x0/0x10 @ 1
[   39.861814] bus: 'platform': add driver dsa
[   39.867332] initcall dsa_init_module+0x0/0x10 returned 0 after 5458 usecs
[   39.874132] calling  atalk_init+0x0/0x80 @ 1
[   39.878379] NET: Registered protocol family 5
[   39.925997] initcall atalk_init+0x0/0x80 returned 0 after 43021 usecs
[   39.928807] calling  lapb_init+0x0/0x10 @ 1
[   39.932965] initcall lapb_init+0x0/0x10 returned 0 after 1 usecs
[   39.938943] calling  can_init+0x0/0xd0 @ 1
[   39.943016] can: controller area network core (rev 20090105 abi 8)
[   39.951963] NET: Registered protocol family 29
[   39.957180] initcall can_init+0x0/0xd0 returned 0 after 13862 usecs
[   39.963414] calling  irnet_init+0x0/0x20 @ 1
[   39.967660] device: 'irnet': device_add
[   39.971933] PM: Adding info for No Bus:irnet
[   39.977798] initcall irnet_init+0x0/0x20 returned 0 after 9975 usecs
[   39.984178] calling  ircomm_init+0x0/0x90 @ 1
[   39.988553] IrCOMM protocol (Dag Brattli)
[   39.992565] initcall ircomm_init+0x0/0x90 returned 0 after 3918 usecs
[   39.998975] calling  ircomm_tty_init+0x0/0x110 @ 1
[   40.003742] device: 'ircomm0': device_add
[   40.007858] PM: Adding info for No Bus:ircomm0
[   40.016005] device: 'ircomm1': device_add
[   40.018174] PM: Adding info for No Bus:ircomm1
[   40.028301] device: 'ircomm2': device_add
[   40.028449] PM: Adding info for No Bus:ircomm2
[   40.034627] device: 'ircomm3': device_add
[   40.038743] PM: Adding info for No Bus:ircomm3
[   40.048098] device: 'ircomm4': device_add
[   40.048961] PM: Adding info for No Bus:ircomm4
[   40.055157] device: 'ircomm5': device_add
[   40.059254] PM: Adding info for No Bus:ircomm5
[   40.065381] device: 'ircomm6': device_add
[   40.070015] PM: Adding info for No Bus:ircomm6
[   40.075656] device: 'ircomm7': device_add
[   40.079782] PM: Adding info for No Bus:ircomm7
[   40.086060] device: 'ircomm8': device_add
[   40.090198] PM: Adding info for No Bus:ircomm8
[   40.100299] device: 'ircomm9': device_add
[   40.100465] PM: Adding info for No Bus:ircomm9
[   40.106633] device: 'ircomm10': device_add
[   40.110820] PM: Adding info for No Bus:ircomm10
[   40.120334] device: 'ircomm11': device_add
[   40.121272] PM: Adding info for No Bus:ircomm11
[   40.127534] device: 'ircomm12': device_add
[   40.135711] PM: Adding info for No Bus:ircomm12
[   40.138015] device: 'ircomm13': device_add
[   40.142163] PM: Adding info for No Bus:ircomm13
[   40.152437] device: 'ircomm14': device_add
[   40.152682] PM: Adding info for No Bus:ircomm14
[   40.158935] device: 'ircomm15': device_add
[   40.163114] PM: Adding info for No Bus:ircomm15
[   40.169346] device: 'ircomm16': device_add
[   40.174023] PM: Adding info for No Bus:ircomm16
[   40.179851] device: 'ircomm17': device_add
[   40.184053] PM: Adding info for No Bus:ircomm17
[   40.190368] device: 'ircomm18': device_add
[   40.194569] PM: Adding info for No Bus:ircomm18
[   40.204041] device: 'ircomm19': device_add
[   40.204960] PM: Adding info for No Bus:ircomm19
[   40.211227] device: 'ircomm20': device_add
[   40.215413] PM: Adding info for No Bus:ircomm20
[   40.221635] device: 'ircomm21': device_add
[   40.226020] PM: Adding info for No Bus:ircomm21
[   40.236142] device: 'ircomm22': device_add
[   40.236380] PM: Adding info for No Bus:ircomm22
[   40.242696] device: 'ircomm23': device_add
[   40.246899] PM: Adding info for No Bus:ircomm23
[   40.253116] device: 'ircomm24': device_add
[   40.257298] PM: Adding info for No Bus:ircomm24
[   40.263620] device: 'ircomm25': device_add
[   40.267826] PM: Adding info for No Bus:ircomm25
[   40.274067] device: 'ircomm26': device_add
[   40.279410] PM: Adding info for No Bus:ircomm26
[   40.285628] device: 'ircomm27': device_add
[   40.290026] PM: Adding info for No Bus:ircomm27
[   40.300152] device: 'ircomm28': device_add
[   40.300390] PM: Adding info for No Bus:ircomm28
[   40.306691] device: 'ircomm29': device_add
[   40.310873] PM: Adding info for No Bus:ircomm29
[   40.317137] device: 'ircomm30': device_add
[   40.322032] PM: Adding info for No Bus:ircomm30
[   40.327631] device: 'ircomm31': device_add
[   40.331810] PM: Adding info for No Bus:ircomm31
[   40.338071] initcall ircomm_tty_init+0x0/0x110 returned 0 after 326665 usecs
[   40.345241] calling  l2cap_init+0x0/0xc0 @ 1
[   40.349485] Bluetooth: L2CAP ver 2.13
[   40.353485] Bluetooth: L2CAP socket layer initialized
[   40.358262] initcall l2cap_init+0x0/0xc0 returned 0 after 8570 usecs
[   40.364588] calling  rfcomm_init+0x0/0xb0 @ 1
[   40.369412] Bluetooth: RFCOMM socket layer initialized
[   40.374563] Bluetooth: RFCOMM TTY layer initialized
[   40.379535] Bluetooth: RFCOMM ver 1.11
[   40.383535] initcall rfcomm_init+0x0/0xb0 returned 0 after 14002 usecs
[   40.389759] calling  bnep_init+0x0/0x70 @ 1
[   40.393919] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   40.399205] Bluetooth: BNEP filters: protocol multicast
[   40.404404] initcall bnep_init+0x0/0x70 returned 0 after 10233 usecs
[   40.410729] calling  init_sunrpc+0x0/0x60 @ 1
[   40.429103] RPC: Registered udp transport module.
[   40.431869] RPC: Registered tcp transport module.
[   40.436544] initcall init_sunrpc+0x0/0x60 returned 0 after 21031 usecs
[   40.443042] calling  init_rpcsec_gss+0x0/0x40 @ 1
[   40.447722] initcall init_rpcsec_gss+0x0/0x40 returned 0 after 476 usecs
[   40.454828] calling  init_kerberos_module+0x0/0x30 @ 1
[   40.459939] initcall init_kerberos_module+0x0/0x30 returned 0 after 286 usecs
[   40.467288] calling  dccp_init+0x0/0x2a0 @ 1
[   40.520033] CCID: Activated CCID 2 (TCP-like)
[   40.529622] CCID: Activated CCID 3 (TCP-Friendly Rate Control)
[   40.532185] initcall dccp_init+0x0/0x2a0 returned 0 after 59426 usecs
[   40.538761] calling  dccp_v4_init+0x0/0x70 @ 1
[   40.586038] initcall dccp_v4_init+0x0/0x70 returned 0 after 38504 usecs
[   40.589157] calling  rfkill_handler_init+0x0/0x40 @ 1
[   40.594181] initcall rfkill_handler_init+0x0/0x40 returned 0 after 13 usecs
[   40.601114] calling  dcbnl_init+0x0/0x30 @ 1
[   40.605360] initcall dcbnl_init+0x0/0x30 returned 0 after 2 usecs
[   40.611424] calling  hpet_insert_resource+0x0/0x20 @ 1
[   40.616538] initcall hpet_insert_resource+0x0/0x20 returned 1 after 1 usecs
[   40.623469] initcall hpet_insert_resource+0x0/0x20 returned with error code 1 
[   40.630663] calling  update_mp_table+0x0/0x190 @ 1
[   40.635428] initcall update_mp_table+0x0/0x190 returned 0 after 1 usecs
[   40.642013] calling  lapic_insert_resource+0x0/0x40 @ 1
[   40.647213] initcall lapic_insert_resource+0x0/0x40 returned 0 after 7 usecs
[   40.654233] calling  print_ipi_mode+0x0/0x30 @ 1
[   40.658824] Using IPI No-Shortcut mode
[   40.662824] initcall print_ipi_mode+0x0/0x30 returned 0 after 3637 usecs
[   40.669223] calling  init_lapic_nmi_sysfs+0x0/0x40 @ 1
[   40.674334] initcall init_lapic_nmi_sysfs+0x0/0x40 returned 0 after 1 usecs
[   40.681267] calling  ioapic_insert_resources+0x0/0x50 @ 1
[   40.686639] initcall ioapic_insert_resources+0x0/0x50 returned 0 after 4 usecs
[   40.693832] calling  io_apic_bug_finalize+0x0/0x20 @ 1
[   40.698944] initcall io_apic_bug_finalize+0x0/0x20 returned 0 after 1 usecs
[   40.705876] calling  check_early_ioremap_leak+0x0/0x60 @ 1
[   40.711336] initcall check_early_ioremap_leak+0x0/0x60 returned 0 after 1 usecs
[   40.718615] calling  init_oops_id+0x0/0x40 @ 1
[   40.723033] initcall init_oops_id+0x0/0x40 returned 0 after 17 usecs
[   40.729359] calling  disable_boot_consoles+0x0/0x40 @ 1
[   40.734558] initcall disable_boot_consoles+0x0/0x40 returned 0 after 1 usecs
[   40.741578] calling  pm_qos_power_init+0x0/0x60 @ 1
[   40.746430] device: 'cpu_dma_latency': device_add
[   40.751147] PM: Adding info for No Bus:cpu_dma_latency
[   40.758059] device: 'network_latency': device_add
[   40.762778] PM: Adding info for No Bus:network_latency
[   40.769444] device: 'network_throughput': device_add
[   40.774576] PM: Adding info for No Bus:network_throughput
[   40.781502] initcall pm_qos_power_init+0x0/0x60 returned 0 after 34334 usecs
[   40.788571] calling  taskstats_init+0x0/0x80 @ 1
[   40.793163] registered taskstats version 1
[   40.797356] initcall taskstats_init+0x0/0x80 returned 0 after 4093 usecs
[   40.804027] calling  clear_boot_tracer+0x0/0x30 @ 1
[   40.808880] initcall clear_boot_tracer+0x0/0x30 returned 0 after 1 usecs
[   40.815546] calling  kmemleak_late_init+0x0/0x80 @ 1
[   40.821442] Kernel memory leak detector initialized
[   40.821539] kmemleak: Automatic memory scanning thread started
[   40.832131] initcall kmemleak_late_init+0x0/0x80 returned 0 after 11118 usecs
[   40.839234] calling  random32_reseed+0x0/0x80 @ 1
[   40.843913] initcall random32_reseed+0x0/0x80 returned 0 after 79 usecs
[   40.850551] calling  pci_resource_alignment_sysfs_init+0x0/0x20 @ 1
[   40.856791] initcall pci_resource_alignment_sysfs_init+0x0/0x20 returned 0 after 48 usecs
[   40.864962] calling  pci_sysfs_init+0x0/0x50 @ 1
[   40.870068] initcall pci_sysfs_init+0x0/0x50 returned 0 after 3296 usecs
[   40.879556] calling  seqgen_init+0x0/0x10 @ 1
[   40.883887] initcall seqgen_init+0x0/0x10 returned 0 after 83 usecs
[   40.890160] calling  hd_init+0x0/0x2b0 @ 1
[   40.894232] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
[   40.902326] initcall hd_init+0x0/0x2b0 returned -1 after 8123 usecs
[   40.908739] initcall hd_init+0x0/0x2b0 returned with error code -1 
[   40.914972] calling  scsi_complete_async_scans+0x0/0xf0 @ 1
[   40.920523] initcall scsi_complete_async_scans+0x0/0xf0 returned 0 after 1 usecs
[   40.927888] calling  rtc_hctosys+0x0/0x110 @ 1
[   40.932308] rtc_cmos 00:06: setting system clock to 2009-06-14 09:27:21 UTC (1244971641)
[   40.940550] initcall rtc_hctosys+0x0/0x110 returned 0 after 8055 usecs
[   40.947047] calling  edd_init+0x0/0xc0 @ 1
[   40.951121] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   40.957098] EDD information not available.
[   40.961172] initcall edd_init+0x0/0xc0 returned -19 after 9814 usecs
[   40.967496] calling  memmap_init+0x0/0x90 @ 1
[   40.971829] initcall memmap_init+0x0/0x90 returned 0 after 1308 usecs
[   40.979534] calling  pci_mmcfg_late_insert_resources+0x0/0x40 @ 1
[   40.985599] initcall pci_mmcfg_late_insert_resources+0x0/0x40 returned 1 after 1 usecs
[   40.993484] initcall pci_mmcfg_late_insert_resources+0x0/0x40 returned with error code 1 
[   41.001629] calling  init_net_drop_monitor+0x0/0x110 @ 1
[   41.006914] Initalizing network drop monitor service
[   41.015854] initcall init_net_drop_monitor+0x0/0x110 returned 0 after 5260 usecs
[   41.019637] calling  tcp_congestion_default+0x0/0x10 @ 1
[   41.024922] initcall tcp_congestion_default+0x0/0x10 returned 0 after 5 usecs
[   41.032026] calling  ip_auto_config+0x0/0x1c0 @ 1
[   41.036706] initcall ip_auto_config+0x0/0x1c0 returned 0 after 108 usecs
[   41.043439] calling  initialize_hashrnd+0x0/0x20 @ 1
[   41.048378] initcall initialize_hashrnd+0x0/0x20 returned 0 after 18 usecs
[   41.055223] async_waiting @ 1
[   41.059223] async_continuing @ 1 after 3 usec
[   41.086069] EXT3-fs: INFO: recovery required on readonly filesystem.
[   41.088883] EXT3-fs: write access will be enabled during recovery.
[   42.454153] kjournald starting.  Commit interval 5 seconds
[   42.454153] EXT3-fs: recovery complete.
[   42.457287] EXT3-fs: mounted filesystem with writeback data mode.
[   42.457287] VFS: Mounted root (ext3 filesystem) readonly on device 8:3.
[   42.457287] async_waiting @ 1
[   42.457287] async_continuing @ 1 after 4 usec
[   42.457287] debug: unmapping init memory 41b6b000..41d0b000
[   42.546158] Not activating Mandatory Access Control now since /sbin/tomoyo-init doesn't exist.
[   43.522224] hostname used greatest stack depth: 6100 bytes left
[   43.754226] mount used greatest stack depth: 5564 bytes left
[   47.666510] device: 'device:00': dev_uevent: bus uevent() returned -12
[   47.682511] device: 'device:01': dev_uevent: bus uevent() returned -12
[   47.692785] device: 'device:02': dev_uevent: bus uevent() returned -12
[   47.710512] device: 'device:03': dev_uevent: bus uevent() returned -12
[   47.718491] device: 'device:04': dev_uevent: bus uevent() returned -12
[   47.726493] device: 'device:05': dev_uevent: bus uevent() returned -12
[   47.733030] device: 'device:06': dev_uevent: bus uevent() returned -12
[   47.740030] device: 'device:07': dev_uevent: bus uevent() returned -12
[   47.746982] device: 'device:08': dev_uevent: bus uevent() returned -12
[   47.753856] device: 'device:09': dev_uevent: bus uevent() returned -12
[   47.760858] device: 'device:0a': dev_uevent: bus uevent() returned -12
[   47.767991] device: 'device:0b': dev_uevent: bus uevent() returned -12
[   47.775439] device: 'device:0c': dev_uevent: bus uevent() returned -12
[   47.782510] device: 'device:0d': dev_uevent: bus uevent() returned -12
[   47.789626] device: 'device:0e': dev_uevent: bus uevent() returned -12
[   47.796562] device: 'device:0f': dev_uevent: bus uevent() returned -12
[   47.814515] usb usb1: uevent
[   47.818516] usb 1-0:1.0: uevent
[   47.822519] usb usb2: uevent
[   47.826519] usb 2-0:1.0: uevent
[   49.925473] e100 0000:04:03.0: firmware: using built-in firmware e100/d101m_ucode.bin
[   50.030627] e100 0000:04:04.0: firmware: using built-in firmware e100/d101m_ucode.bin
[   51.822748] e100: eth1 NIC Link is Up 100 Mbps Full Duplex
[   55.675001] ifconfig used greatest stack depth: 5552 bytes left
[   61.632911] fsck.ext3 used greatest stack depth: 5528 bytes left
[   61.695366] EXT3 FS on sda3, internal journal
[   61.895370] kjournald starting.  Commit interval 5 seconds
[   61.895370] EXT3 FS on sdb1, internal journal
[   61.895370] EXT3-fs: mounted filesystem with writeback data mode.
[   73.823988] cupsd used greatest stack depth: 5412 bytes left
[   74.744202] device: 'vcs5': device_add
[   74.744202] PM: Adding info for No Bus:vcs5
[   74.744202] device: 'vcsa5': device_add
[   74.744202] PM: Adding info for No Bus:vcsa5
[   74.776213] device: 'vcs2': device_add
[   74.776213] PM: Adding info for No Bus:vcs2
[   74.776213] device: 'vcsa2': device_add
[   74.784200] PM: Adding info for No Bus:vcsa2
[   74.808205] device: 'vcs3': device_add
[   74.808205] PM: Adding info for No Bus:vcs3
[   74.808205] device: 'vcsa3': device_add
[   74.812209] PM: Adding info for No Bus:vcsa3
[   74.840209] device: 'vcs6': device_add
[   74.840209] PM: Adding info for No Bus:vcs6
[   74.840212] device: 'vcsa6': device_add
[   74.840212] PM: Adding info for No Bus:vcsa6
[   74.864206] device: 'vcs4': device_add
[   74.864206] PM: Adding info for No Bus:vcs4
[   74.864206] device: 'vcsa4': device_add
[   74.864206] PM: Adding info for No Bus:vcsa4
[   74.900215] =============================================================================
[   74.908193] BUG kmalloc-8: Poison overwritten
[   74.908193] -----------------------------------------------------------------------------
[   74.908193] 
[   74.908193] INFO: 0x5d883a14-0x5d883a14. First byte 0x6a instead of 0x6b
[   74.908193] INFO: Allocated in tty_ldisc_try_get+0x1a/0xb0 age=8015 cpu=0 pid=1
[   74.908193] INFO: Freed in tty_ldisc_put+0x48/0x50 age=4 cpu=3 pid=4236
[   74.908193] INFO: Slab 0x42c6eeb4 objects=73 used=61 fp=0x5d883a10 flags=0x1d0000c3
[   74.908193] INFO: Object 0x5d883a10 @offset=2576 fp=0x5d883d90
[   74.908193] 
[   74.908193] Bytes b4 0x5d883a00:  01 00 00 00 de 04 ff ff 5a 5a 5a 5a 5a 5a 5a 5a ....Þ.ÿÿZZZZZZZZ
[   74.908193]   Object 0x5d883a10:  6b 6b 6b 6b 6a 6b 6b a5                         kkkkjkk¥        
[   74.908193]  Redzone 0x5d883a18:  bb bb bb bb                                     »»»»            
[   74.908193]  Padding 0x5d883a40:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
[   74.908193] Pid: 4230, comm: mingetty Not tainted 2.6.30-tip #744
[   74.908193] Call Trace:
[   74.908193]  [<410ae628>] print_trailer+0xc8/0xd0
[   74.908193]  [<410ae6a3>] check_bytes_and_report+0x73/0x90
[   74.908193]  [<410ae941>] check_object+0xa1/0x130
[   74.908193]  [<410aef1e>] alloc_debug_processing+0x5e/0xd0
[   74.908193]  [<410af99e>] __slab_alloc+0x11e/0x150
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410afcdb>] kmem_cache_alloc+0x7b/0x120
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410b06a3>] ? __kmalloc+0x163/0x170
[   74.908193]  [<413d9d77>] tty_ldisc_get+0x17/0x40
[   74.908193]  [<413da63d>] tty_ldisc_init+0xd/0x30
[   74.908193]  [<413d4098>] initialize_tty_struct+0x38/0x210
[   74.908193]  [<413d5d6f>] tty_init_dev+0x4f/0xb0
[   74.908193]  [<413d5f25>] __tty_open+0x155/0x2d0
[   74.908193]  [<413d60b7>] tty_open+0x17/0x30
[   74.908193]  [<410bb599>] chrdev_open+0xe9/0x100
[   74.908193]  [<410b721e>] __dentry_open+0xbe/0x190
[   74.908193]  [<410b813c>] nameidata_to_filp+0x2c/0x50
[   74.908193]  [<410bb4b0>] ? chrdev_open+0x0/0x100
[   74.908193]  [<410c2eba>] do_filp_open+0x2aa/0x580
[   74.908193]  [<4100a1bb>] ? sched_clock+0xb/0x20
[   74.908193]  [<410596c7>] ? put_lock_stats+0x17/0x30
[   74.908193]  [<41059734>] ? lock_release_holdtime+0x54/0x60
[   74.908193]  [<4105d4d9>] ? lock_release_nested+0x99/0xd0
[   74.908193]  [<41377421>] ? debug_spin_unlock+0x21/0x80
[   74.908193]  [<41377495>] ? _raw_spin_unlock+0x15/0x20
[   74.908193]  [<410cad50>] ? alloc_fd+0xc0/0xd0
[   74.908193]  [<410b7020>] do_sys_open+0x40/0x80
[   74.908193]  [<410b70ae>] sys_open+0x1e/0x30
[   74.908193]  [<4100388f>] sysenter_do_call+0x12/0x3c
[   74.908193] FIX kmalloc-8: Restoring 0x5d883a14-0x5d883a14=0x6b
[   74.908193] 
[   74.908193] FIX kmalloc-8: Marking all objects used
[   75.188226] warning: `sudo' uses deprecated v2 capabilities in a way that may be insecure.
[   76.518039] device: 'vcs7': device_add
[   76.518039] PM: Adding info for No Bus:vcs7
[   76.518039] device: 'vcsa7': device_add
[   76.518039] PM: Adding info for No Bus:vcsa7
[   78.252411] evbug.c: Event. Dev: input3, Type: 20, Code: 0, Value: 500

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:10 tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten Ingo Molnar
@ 2009-06-14  8:20 ` Pekka Enberg
  2009-06-14  8:30   ` Pekka Enberg
  2009-06-14  8:32   ` Ingo Molnar
  2009-06-14 10:54 ` Alan Cox
  1 sibling, 2 replies; 18+ messages in thread
From: Pekka Enberg @ 2009-06-14  8:20 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Alan Cox, linux-kernel, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

Hi Ingo,

Ingo Molnar wrote:
> Ok, this is one for those who like to look at weird crashes/bugs.
> 
> Here's a new regression that popped up in this merge window, there's 
> some sort of slab corruption going on in tty data structures:
> 
> [   74.900215] =============================================================================
> [   74.908193] BUG kmalloc-8: Poison overwritten
> [   74.908193] -----------------------------------------------------------------------------
> [   74.908193] 
> [   74.908193] INFO: 0x5d883a14-0x5d883a14. First byte 0x6a instead of 0x6b
> [   74.908193] INFO: Allocated in tty_ldisc_try_get+0x1a/0xb0 age=8015 cpu=0 pid=1
> [   74.908193] INFO: Freed in tty_ldisc_put+0x48/0x50 age=4 cpu=3 pid=4236
> [   74.908193] INFO: Slab 0x42c6eeb4 objects=73 used=61 fp=0x5d883a10 flags=0x1d0000c3
> [   74.908193] INFO: Object 0x5d883a10 @offset=2576 fp=0x5d883d90
> [   74.908193] 
> [   74.908193] Bytes b4 0x5d883a00:  01 00 00 00 de 04 ff ff 5a 5a 5a 5a 5a 5a 5a 5a ....�.��ZZZZZZZZ
> [   74.908193]   Object 0x5d883a10:  6b 6b 6b 6b 6a 6b 6b a5                         kkkkjkk�        

This is struct tty_ldisc and the corruption happens in the first byte of 
->refcount. This probably just means that there's a race condition and 
someone is doing tty_ldisc_deref() after tty_ldisc_put().

You could add something like

   WARN_ON(ld->refcount == 0x6b)

to tty_ldisc_deref() to see if that triggers.

> [   74.908193]  Redzone 0x5d883a18:  bb bb bb bb                                     ����            
> [   74.908193]  Padding 0x5d883a40:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ        
> [   74.908193] Pid: 4230, comm: mingetty Not tainted 2.6.30-tip #744
> [   74.908193] Call Trace:
> [   74.908193]  [<410ae628>] print_trailer+0xc8/0xd0
> [   74.908193]  [<410ae6a3>] check_bytes_and_report+0x73/0x90
> [   74.908193]  [<410ae941>] check_object+0xa1/0x130
> [   74.908193]  [<410aef1e>] alloc_debug_processing+0x5e/0xd0
> [   74.908193]  [<410af99e>] __slab_alloc+0x11e/0x150
> [   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
> [   74.908193]  [<410afcdb>] kmem_cache_alloc+0x7b/0x120
> [   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
> [   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
> [   74.908193]  [<413d9c7a>] tty_ldisc_try_get+0x1a/0xb0
> [   74.908193]  [<410b06a3>] ? __kmalloc+0x163/0x170
> [   74.908193]  [<413d9d77>] tty_ldisc_get+0x17/0x40
> [   74.908193]  [<413da63d>] tty_ldisc_init+0xd/0x30
> [   74.908193]  [<413d4098>] initialize_tty_struct+0x38/0x210
> [   74.908193]  [<413d5d6f>] tty_init_dev+0x4f/0xb0
> [   74.908193]  [<413d5f25>] __tty_open+0x155/0x2d0
> [   74.908193]  [<413d60b7>] tty_open+0x17/0x30
> [   74.908193]  [<410bb599>] chrdev_open+0xe9/0x100
> [   74.908193]  [<410b721e>] __dentry_open+0xbe/0x190
> [   74.908193]  [<410b813c>] nameidata_to_filp+0x2c/0x50
> [   74.908193]  [<410bb4b0>] ? chrdev_open+0x0/0x100
> [   74.908193]  [<410c2eba>] do_filp_open+0x2aa/0x580
> [   74.908193]  [<4100a1bb>] ? sched_clock+0xb/0x20
> [   74.908193]  [<410596c7>] ? put_lock_stats+0x17/0x30
> [   74.908193]  [<41059734>] ? lock_release_holdtime+0x54/0x60
> [   74.908193]  [<4105d4d9>] ? lock_release_nested+0x99/0xd0
> [   74.908193]  [<41377421>] ? debug_spin_unlock+0x21/0x80
> [   74.908193]  [<41377495>] ? _raw_spin_unlock+0x15/0x20
> [   74.908193]  [<410cad50>] ? alloc_fd+0xc0/0xd0
> [   74.908193]  [<410b7020>] do_sys_open+0x40/0x80
> [   74.908193]  [<410b70ae>] sys_open+0x1e/0x30
> [   74.908193]  [<4100388f>] sysenter_do_call+0x12/0x3c
> [   74.908193] FIX kmalloc-8: Restoring 0x5d883a14-0x5d883a14=0x6b
> [   74.908193] 
> [   74.908193] FIX kmalloc-8: Marking all objects used
> 
> It's a single bit corruption - but the hardware in question has a 
> good track record with thousands of bootups, so it might be a 
> reference count related corruption as well.
> 
> It started triggering in this merge window, so one of these might be 
> a starting point:
> 
>  3e3b5c0: tty: use prepare/finish_wait
>  5fc5b42: tty: remove sleep_on
>  26a2e20: tty: Untangle termios and mm mutex dependencies
>  0b4068a: tty: simplify buffer allocator cleanups
>  c481c70: tty: remove buffer special casing
>  852e99d: tty: bring ldisc into CodingStyle
>  f2c4c65: tty: Move ldisc_flush
>  c65c9bc: tty: rewrite the ldisc locking
>  e8b70e7: tty: Extract various bits of ldisc code
>  5f0878a: tty: Fix oops when scanning the polling list for kgdb
>  38db897: tty: throttling race fix
>  1ec739b: tty: Implement a drain delay in the tty port
>  fcc8ac1: tty: Add carrier processing on close to the tty_port core
> 
> (But ... if it's a low-probability bug then it might be an older bug 
> as well.)
> 
> I tried two other reboots and the bug did not trigger in a way 
> visible in the log - so it's sporadic. I've started a reboot loop 
> with this kernel on that box, to see whether it's repeatable within 
> a reasonable amount of time.
> 
> This is the -tip testbox that generally triggers SMP races very well 
> (and as the first one amongst boxes) - so my first guess would be on 
> some narrow (or not so narrow but config/timing dependent) SMP race 
> window.
> 
> Since it's not reproducible in any easy fashion, there's no 
> bisection possible either, on this box. I've Cc:-ed all the 
> tty/kmalloc/race experts, maybe the bug can be seen ...
> 
> I've attached the config and the full bootlog.
> 
> 	Ingo
> 


^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:20 ` Pekka Enberg
@ 2009-06-14  8:30   ` Pekka Enberg
  2009-06-14  8:32     ` Pekka Enberg
  2009-06-14  8:32   ` Ingo Molnar
  1 sibling, 1 reply; 18+ messages in thread
From: Pekka Enberg @ 2009-06-14  8:30 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Alan Cox, linux-kernel, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

On Sun, Jun 14, 2009 at 11:20 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
> You could add something like
>
>  WARN_ON(ld->refcount == 0x6b)
>
> to tty_ldisc_deref() to see if that triggers.

Make that

    WARN_ON(ld->refcount == (int)0xa56b6b6b)

instead.
                                Pekka

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:30   ` Pekka Enberg
@ 2009-06-14  8:32     ` Pekka Enberg
  2009-06-14 23:03       ` Vegard Nossum
  0 siblings, 1 reply; 18+ messages in thread
From: Pekka Enberg @ 2009-06-14  8:32 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Alan Cox, linux-kernel, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

On Sun, Jun 14, 2009 at 11:20 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
>> You could add something like
>>
>>  WARN_ON(ld->refcount == 0x6b)
>>
>> to tty_ldisc_deref() to see if that triggers.

On Sun, Jun 14, 2009 at 11:30 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
> Make that
>
>    WARN_ON(ld->refcount == (int)0xa56b6b6b)
>
> instead.

And oh, kmemcheck should be able to catch this too. :-)

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:20 ` Pekka Enberg
  2009-06-14  8:30   ` Pekka Enberg
@ 2009-06-14  8:32   ` Ingo Molnar
  2009-06-14  8:35     ` Ingo Molnar
  1 sibling, 1 reply; 18+ messages in thread
From: Ingo Molnar @ 2009-06-14  8:32 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Alan Cox, linux-kernel, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Pekka Enberg <penberg@cs.helsinki.fi> wrote:

> Hi Ingo,
>
> Ingo Molnar wrote:
>> Ok, this is one for those who like to look at weird crashes/bugs.
>>
>> Here's a new regression that popped up in this merge window, there's  
>> some sort of slab corruption going on in tty data structures:
>>
>> [   74.900215] =============================================================================
>> [   74.908193] BUG kmalloc-8: Poison overwritten
>> [   74.908193] -----------------------------------------------------------------------------
>> [   74.908193] [   74.908193] INFO: 0x5d883a14-0x5d883a14. First byte 
>> 0x6a instead of 0x6b
>> [   74.908193] INFO: Allocated in tty_ldisc_try_get+0x1a/0xb0 age=8015 cpu=0 pid=1
>> [   74.908193] INFO: Freed in tty_ldisc_put+0x48/0x50 age=4 cpu=3 pid=4236
>> [   74.908193] INFO: Slab 0x42c6eeb4 objects=73 used=61 fp=0x5d883a10 flags=0x1d0000c3
>> [   74.908193] INFO: Object 0x5d883a10 @offset=2576 fp=0x5d883d90
>> [   74.908193] [   74.908193] Bytes b4 0x5d883a00:  01 00 00 00 de 04 
>> ff ff 5a 5a 5a 5a 5a 5a 5a 5a ....�.��ZZZZZZZZ
>> [   74.908193]   Object 0x5d883a10:  6b 6b 6b 6b 6a 6b 6b a5            
>>              kkkkjkk�        
>
> This is struct tty_ldisc and the corruption happens in the first byte of  
> ->refcount. This probably just means that there's a race condition and  
> someone is doing tty_ldisc_deref() after tty_ldisc_put().
>
> You could add something like
>
>   WARN_ON(ld->refcount == 0x6b)
>
> to tty_ldisc_deref() to see if that triggers.

I've committed the debug hack below - will let you know if it 
triggers.

	Ingo

------------->
>From 2f5eb191a6fd392d8f66f5e249bd05b3444b5420 Mon Sep 17 00:00:00 2001
From: Ingo Molnar <mingo@elte.hu>
Date: Sun, 14 Jun 2009 10:30:31 +0200
Subject: [PATCH] [not for upstream] tty: Add debug check to tty_ldisc_deref()
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: 8bit

Try to catch this SLAB corruption earlier:

[   74.900215] =============================================================================
[   74.908193] BUG kmalloc-8: Poison overwritten
[   74.908193] -----------------------------------------------------------------------------
[   74.908193]
[   74.908193] INFO: 0x5d883a14-0x5d883a14. First byte 0x6a instead of 0x6b
[   74.908193] INFO: Allocated in tty_ldisc_try_get+0x1a/0xb0 age=8015 cpu=0 pid=1
[   74.908193] INFO: Freed in tty_ldisc_put+0x48/0x50 age=4 cpu=3 pid=4236
[   74.908193] INFO: Slab 0x42c6eeb4 objects=73 used=61 fp=0x5d883a10 flags=0x1d0000c3
[   74.908193] INFO: Object 0x5d883a10 @offset=2576 fp=0x5d883d90
[   74.908193]
[   74.908193] Bytes b4 0x5d883a00:  01 00 00 00 de 04 ff ff 5a 5a 5a 5a 5a 5a 5a 5a ....Þ.ÿÿZZZZZZZZ
[   74.908193]   Object 0x5d883a10:  6b 6b 6b 6b 6a 6b 6b a5                         kkkkjkk¥
[   74.908193]  Redzone 0x5d883a18:  bb bb bb bb                                     »»»»
[   74.908193]  Padding 0x5d883a40:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ
[   74.908193] Pid: 4230, comm: mingetty Not tainted 2.6.30-tip #744
[   74.908193] Call Trace:
[   74.908193]  [<410ae628>] print_trailer+0xc8/0xd0
[   74.908193]  [<410ae6a3>] check_bytes_and_report+0x73/0x90
[   74.908193]  [<410ae941>] check_object+0xa1/0x130
[   74.908193]  [<410aef1e>] alloc_debug_processing+0x5e/0xd0
[   74.908193]  [<410af99e>] __slab_alloc+0x11e/0x150
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410afcdb>] kmem_cache_alloc+0x7b/0x120
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410b06a3>] ? __kmalloc+0x163/0x170
[   74.908193]  [<413d9d77>] tty_ldisc_get+0x17/0x40
[   74.908193]  [<413da63d>] tty_ldisc_init+0xd/0x30
[   74.908193]  [<413d4098>] initialize_tty_struct+0x38/0x210
[   74.908193]  [<413d5d6f>] tty_init_dev+0x4f/0xb0
[   74.908193]  [<413d5f25>] __tty_open+0x155/0x2d0
[   74.908193]  [<413d60b7>] tty_open+0x17/0x30
[   74.908193]  [<410bb599>] chrdev_open+0xe9/0x100
[   74.908193]  [<410b721e>] __dentry_open+0xbe/0x190
[   74.908193]  [<410b813c>] nameidata_to_filp+0x2c/0x50
[   74.908193]  [<410bb4b0>] ? chrdev_open+0x0/0x100
[   74.908193]  [<410c2eba>] do_filp_open+0x2aa/0x580
[   74.908193]  [<4100a1bb>] ? sched_clock+0xb/0x20
[   74.908193]  [<410596c7>] ? put_lock_stats+0x17/0x30
[   74.908193]  [<41059734>] ? lock_release_holdtime+0x54/0x60
[   74.908193]  [<4105d4d9>] ? lock_release_nested+0x99/0xd0
[   74.908193]  [<41377421>] ? debug_spin_unlock+0x21/0x80
[   74.908193]  [<41377495>] ? _raw_spin_unlock+0x15/0x20
[   74.908193]  [<410cad50>] ? alloc_fd+0xc0/0xd0
[   74.908193]  [<410b7020>] do_sys_open+0x40/0x80
[   74.908193]  [<410b70ae>] sys_open+0x1e/0x30
[   74.908193]  [<4100388f>] sysenter_do_call+0x12/0x3c
[   74.908193] FIX kmalloc-8: Restoring 0x5d883a14-0x5d883a14=0x6b
[   74.908193]
[   74.908193] FIX kmalloc-8: Marking all objects used
[   75.188226] warning: `sudo' uses deprecated v2 capabilities in a way that may be insecure.

Note, a value of 0x6b is legit for the refcount in theory, so this
debug hack is not suitable for upstream.

NOT-Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 drivers/char/tty_ldisc.c |    1 +
 1 files changed, 1 insertions(+), 0 deletions(-)

diff --git a/drivers/char/tty_ldisc.c b/drivers/char/tty_ldisc.c
index 39c8f86..dd1daf3 100644
--- a/drivers/char/tty_ldisc.c
+++ b/drivers/char/tty_ldisc.c
@@ -361,6 +361,7 @@ void tty_ldisc_deref(struct tty_ldisc *ld)
 	unsigned long flags;
 
 	BUG_ON(ld == NULL);
+	WARN_ON_ONCE(ld->refcount == 0x6b);
 
 	spin_lock_irqsave(&tty_ldisc_lock, flags);
 	if (ld->refcount == 0)

^ permalink raw reply related	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:32   ` Ingo Molnar
@ 2009-06-14  8:35     ` Ingo Molnar
  2009-06-14 12:32       ` Ingo Molnar
  0 siblings, 1 reply; 18+ messages in thread
From: Ingo Molnar @ 2009-06-14  8:35 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Alan Cox, linux-kernel, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Ingo Molnar <mingo@elte.hu> wrote:

> I've committed the debug hack below - will let you know if it 
> triggers.

the one below instead.

	Ingo

>From ffb32c7d24985c54e38db48e949da33c6464c6eb Mon Sep 17 00:00:00 2001
From: Ingo Molnar <mingo@elte.hu>
Date: Sun, 14 Jun 2009 10:30:31 +0200
Subject: [PATCH] [not for upstream] tty: Add debug check to tty_ldisc_deref()
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: 8bit

Try to catch this SLAB corruption earlier:

[   74.900215] =============================================================================
[   74.908193] BUG kmalloc-8: Poison overwritten
[   74.908193] -----------------------------------------------------------------------------
[   74.908193]
[   74.908193] INFO: 0x5d883a14-0x5d883a14. First byte 0x6a instead of 0x6b
[   74.908193] INFO: Allocated in tty_ldisc_try_get+0x1a/0xb0 age=8015 cpu=0 pid=1
[   74.908193] INFO: Freed in tty_ldisc_put+0x48/0x50 age=4 cpu=3 pid=4236
[   74.908193] INFO: Slab 0x42c6eeb4 objects=73 used=61 fp=0x5d883a10 flags=0x1d0000c3
[   74.908193] INFO: Object 0x5d883a10 @offset=2576 fp=0x5d883d90
[   74.908193]
[   74.908193] Bytes b4 0x5d883a00:  01 00 00 00 de 04 ff ff 5a 5a 5a 5a 5a 5a 5a 5a ....Þ.ÿÿZZZZZZZZ
[   74.908193]   Object 0x5d883a10:  6b 6b 6b 6b 6a 6b 6b a5                         kkkkjkk¥
[   74.908193]  Redzone 0x5d883a18:  bb bb bb bb                                     »»»»
[   74.908193]  Padding 0x5d883a40:  5a 5a 5a 5a 5a 5a 5a 5a                         ZZZZZZZZ
[   74.908193] Pid: 4230, comm: mingetty Not tainted 2.6.30-tip #744
[   74.908193] Call Trace:
[   74.908193]  [<410ae628>] print_trailer+0xc8/0xd0
[   74.908193]  [<410ae6a3>] check_bytes_and_report+0x73/0x90
[   74.908193]  [<410ae941>] check_object+0xa1/0x130
[   74.908193]  [<410aef1e>] alloc_debug_processing+0x5e/0xd0
[   74.908193]  [<410af99e>] __slab_alloc+0x11e/0x150
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410afcdb>] kmem_cache_alloc+0x7b/0x120
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] ? tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<413d9c7a>] tty_ldisc_try_get+0x1a/0xb0
[   74.908193]  [<410b06a3>] ? __kmalloc+0x163/0x170
[   74.908193]  [<413d9d77>] tty_ldisc_get+0x17/0x40
[   74.908193]  [<413da63d>] tty_ldisc_init+0xd/0x30
[   74.908193]  [<413d4098>] initialize_tty_struct+0x38/0x210
[   74.908193]  [<413d5d6f>] tty_init_dev+0x4f/0xb0
[   74.908193]  [<413d5f25>] __tty_open+0x155/0x2d0
[   74.908193]  [<413d60b7>] tty_open+0x17/0x30
[   74.908193]  [<410bb599>] chrdev_open+0xe9/0x100
[   74.908193]  [<410b721e>] __dentry_open+0xbe/0x190
[   74.908193]  [<410b813c>] nameidata_to_filp+0x2c/0x50
[   74.908193]  [<410bb4b0>] ? chrdev_open+0x0/0x100
[   74.908193]  [<410c2eba>] do_filp_open+0x2aa/0x580
[   74.908193]  [<4100a1bb>] ? sched_clock+0xb/0x20
[   74.908193]  [<410596c7>] ? put_lock_stats+0x17/0x30
[   74.908193]  [<41059734>] ? lock_release_holdtime+0x54/0x60
[   74.908193]  [<4105d4d9>] ? lock_release_nested+0x99/0xd0
[   74.908193]  [<41377421>] ? debug_spin_unlock+0x21/0x80
[   74.908193]  [<41377495>] ? _raw_spin_unlock+0x15/0x20
[   74.908193]  [<410cad50>] ? alloc_fd+0xc0/0xd0
[   74.908193]  [<410b7020>] do_sys_open+0x40/0x80
[   74.908193]  [<410b70ae>] sys_open+0x1e/0x30
[   74.908193]  [<4100388f>] sysenter_do_call+0x12/0x3c
[   74.908193] FIX kmalloc-8: Restoring 0x5d883a14-0x5d883a14=0x6b
[   74.908193]
[   74.908193] FIX kmalloc-8: Marking all objects used
[   75.188226] warning: `sudo' uses deprecated v2 capabilities in a way that may be insecure.

Note, a value of 0x6b is legit for the refcount in theory, so this
debug hack is not suitable for upstream.

NOT-Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 drivers/char/tty_ldisc.c |    1 +
 1 files changed, 1 insertions(+), 0 deletions(-)

diff --git a/drivers/char/tty_ldisc.c b/drivers/char/tty_ldisc.c
index 39c8f86..69b912d 100644
--- a/drivers/char/tty_ldisc.c
+++ b/drivers/char/tty_ldisc.c
@@ -361,6 +361,7 @@ void tty_ldisc_deref(struct tty_ldisc *ld)
 	unsigned long flags;
 
 	BUG_ON(ld == NULL);
+	WARN_ON_ONCE(ld->refcount == (int)0xa56b6b6b);
 
 	spin_lock_irqsave(&tty_ldisc_lock, flags);
 	if (ld->refcount == 0)

^ permalink raw reply related	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:10 tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten Ingo Molnar
  2009-06-14  8:20 ` Pekka Enberg
@ 2009-06-14 10:54 ` Alan Cox
  2009-06-15  9:10   ` Catalin Marinas
  2009-06-16  7:10   ` [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388() Ingo Molnar
  1 sibling, 2 replies; 18+ messages in thread
From: Alan Cox @ 2009-06-14 10:54 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

On Sun, 14 Jun 2009 10:10:52 +0200
Ingo Molnar <mingo@elte.hu> wrote:

> 
> Ok, this is one for those who like to look at weird crashes/bugs.
> 
> Here's a new regression that popped up in this merge window, there's 
> some sort of slab corruption going on in tty data structures:

I split the ldisc and tty apart and redid the ldisc locking so its a fair
bet I know what changeset is to blame, will just need to hunt it down a
bit. kmemcheck found one leak case on Friday which I've fixed but not yet
scribbles.

>  c65c9bc: tty: rewrite the ldisc locking

Almost certainly that one and will investigate on Monday

Alan

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:35     ` Ingo Molnar
@ 2009-06-14 12:32       ` Ingo Molnar
  0 siblings, 0 replies; 18+ messages in thread
From: Ingo Molnar @ 2009-06-14 12:32 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Alan Cox, linux-kernel, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Ingo Molnar <mingo@elte.hu> wrote:

> --- a/drivers/char/tty_ldisc.c
> +++ b/drivers/char/tty_ldisc.c
> @@ -361,6 +361,7 @@ void tty_ldisc_deref(struct tty_ldisc *ld)
>  	unsigned long flags;
>  
>  	BUG_ON(ld == NULL);
> +	WARN_ON_ONCE(ld->refcount == (int)0xa56b6b6b);
>  
>  	spin_lock_irqsave(&tty_ldisc_lock, flags);

this does trigger:

[   70.198553] PM: Adding info for No Bus:vcsa2
[   70.223956] ------------[ cut here ]------------
[   70.233266] warning: `sudo' uses deprecated v2 capabilities in a way that may be insecure.
[   70.242894] WARNING: at drivers/char/tty_ldisc.c:364 tty_ldisc_deref+0x30/0x90()
[   70.242894] Modules linked in:
[   70.242894] Pid: 4252, comm: modprobe Not tainted 2.6.30-tip #746
[   70.242894] Call Trace:
[   70.242894]  [<413da1b0>] ? tty_ldisc_deref+0x30/0x90
[   70.242894]  [<41035c79>] warn_slowpath_common+0x49/0x60
[   70.242894]  [<41035c9d>] warn_slowpath_null+0xd/0x10
[   70.242894]  [<413da1b0>] tty_ldisc_deref+0x30/0x90
[   70.242894]  [<413d53ee>] tty_write+0x8e/0xa0
[   70.242894]  [<413d545f>] redirected_tty_write+0x5f/0x70
[   70.242894]  [<410b9002>] vfs_write+0x82/0xe0
[   70.242894]  [<413d5400>] ? redirected_tty_write+0x0/0x70
[   70.242894]  [<410b90fb>] sys_write+0x3b/0x60
[   70.242894]  [<4100388f>] sysenter_do_call+0x12/0x3c
[   70.242894]  [<4104007b>] ? timer_stats_timer_set_start_info+0xb/0x10
[   70.242894]  [<4104007b>] ? timer_stats_timer_set_start_info+0xb/0x10
[   70.242894] ---[ end trace 03c5764c731fa31f ]---
[   71.663044] device: 'vcs7': device_add

i suspect the swarm of mingetty's starting up during bootup is 
triggering some race.

	Ingo

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14  8:32     ` Pekka Enberg
@ 2009-06-14 23:03       ` Vegard Nossum
  2009-06-15  4:25         ` Pekka Enberg
  0 siblings, 1 reply; 18+ messages in thread
From: Vegard Nossum @ 2009-06-14 23:03 UTC (permalink / raw)
  To: Pekka Enberg
  Cc: Ingo Molnar, Alan Cox, linux-kernel, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

2009/6/14 Pekka Enberg <penberg@cs.helsinki.fi>:
> On Sun, Jun 14, 2009 at 11:20 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
>>> You could add something like
>>>
>>>  WARN_ON(ld->refcount == 0x6b)
>>>
>>> to tty_ldisc_deref() to see if that triggers.
>
> On Sun, Jun 14, 2009 at 11:30 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
>> Make that
>>
>>    WARN_ON(ld->refcount == (int)0xa56b6b6b)
>>
>> instead.
>
> And oh, kmemcheck should be able to catch this too. :-)
>

I was able to get this trace:

(none) login: [  867.947401] WARNING: kmemcheck: Caught 32-bit read
from freed memory (469e2f44)
[  867.962162] 00000000020000000038bf41020000000038bf41020000000038bf4102000000
[  868.012078]  i i i i f f f f i i i i i i i i i i i i i i i i i i i i i i i i
[  868.061629]          ^
[  868.067686]
[  868.071709] Pid: 1857, comm: getty Not tainted (2.6.30 #416)
[  868.082651] EIP: 0060:[<414772ea>] EFLAGS: 00000002 CPU: 0
[  868.095379] EIP is at tty_ldisc_deref+0x1a/0x70
[  868.103757] EAX: 00000216 EBX: 469e2f40 ECX: 414772e8 EDX: 41bf3870
[  868.115752] ESI: 00000216 EDI: 4766483c EBP: 46f37f3c ESP: 41e22450
[  868.131343]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[  868.141609] CR0: 8005003b CR2: 47806e04 CR3: 06b6b000 CR4: 00000690
[  868.155263] DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: 00000000
[  868.167168] DR6: 00004000 DR7: 00000000
[  868.175228]  [<4146f26d>] tty_read+0x8d/0xc0
[  868.184598]  [<410ca219>] vfs_read+0x99/0x180
[  868.196380]  [<410ca3bd>] sys_read+0x3d/0x70
[  868.206936]  [<41003a6f>] sysenter_do_call+0x12/0x3c
[  868.219746]  [<ffffffff>] 0xffffffff

Thats:

drivers/char/tty_ldisc.c:366
drivers/char/tty_io.c:896

I also saw this a couple of times (it's not my printk):

[ 1266.934668] tty_ldisc_deref: no references.
[ 1267.531655] tty_ldisc_deref: no references.
[ 1267.790096] tty_ldisc_deref: no references.


Vegard

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14 23:03       ` Vegard Nossum
@ 2009-06-15  4:25         ` Pekka Enberg
  0 siblings, 0 replies; 18+ messages in thread
From: Pekka Enberg @ 2009-06-15  4:25 UTC (permalink / raw)
  To: Vegard Nossum
  Cc: Ingo Molnar, Alan Cox, linux-kernel, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

On Mon, Jun 15, 2009 at 2:03 AM, Vegard Nossum<vegard.nossum@gmail.com> wrote:
> 2009/6/14 Pekka Enberg <penberg@cs.helsinki.fi>:
>> On Sun, Jun 14, 2009 at 11:20 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
>>>> You could add something like
>>>>
>>>>  WARN_ON(ld->refcount == 0x6b)
>>>>
>>>> to tty_ldisc_deref() to see if that triggers.
>>
>> On Sun, Jun 14, 2009 at 11:30 AM, Pekka Enberg<penberg@cs.helsinki.fi> wrote:
>>> Make that
>>>
>>>    WARN_ON(ld->refcount == (int)0xa56b6b6b)
>>>
>>> instead.
>>
>> And oh, kmemcheck should be able to catch this too. :-)
>>
>
> I was able to get this trace:
>
> (none) login: [  867.947401] WARNING: kmemcheck: Caught 32-bit read
> from freed memory (469e2f44)
> [  867.962162] 00000000020000000038bf41020000000038bf41020000000038bf4102000000
> [  868.012078]  i i i i f f f f i i i i i i i i i i i i i i i i i i i i i i i i
> [  868.061629]          ^
> [  868.067686]
> [  868.071709] Pid: 1857, comm: getty Not tainted (2.6.30 #416)
> [  868.082651] EIP: 0060:[<414772ea>] EFLAGS: 00000002 CPU: 0
> [  868.095379] EIP is at tty_ldisc_deref+0x1a/0x70
> [  868.103757] EAX: 00000216 EBX: 469e2f40 ECX: 414772e8 EDX: 41bf3870
> [  868.115752] ESI: 00000216 EDI: 4766483c EBP: 46f37f3c ESP: 41e22450
> [  868.131343]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
> [  868.141609] CR0: 8005003b CR2: 47806e04 CR3: 06b6b000 CR4: 00000690
> [  868.155263] DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: 00000000
> [  868.167168] DR6: 00004000 DR7: 00000000
> [  868.175228]  [<4146f26d>] tty_read+0x8d/0xc0
> [  868.184598]  [<410ca219>] vfs_read+0x99/0x180
> [  868.196380]  [<410ca3bd>] sys_read+0x3d/0x70
> [  868.206936]  [<41003a6f>] sysenter_do_call+0x12/0x3c
> [  868.219746]  [<ffffffff>] 0xffffffff
>
> Thats:
>
> drivers/char/tty_ldisc.c:366
> drivers/char/tty_io.c:896
>
> I also saw this a couple of times (it's not my printk):
>
> [ 1266.934668] tty_ldisc_deref: no references.
> [ 1267.531655] tty_ldisc_deref: no references.
> [ 1267.790096] tty_ldisc_deref: no references.

Yup, that's the tty layer complaining that we're trying to
tty_ldisc_deref() but reference count is zero. Ingo doesn't see this
because of slab poisoning which is why kmemcheck is able to produce a
nicer stack trace in this case.

                                      Pekka

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten
  2009-06-14 10:54 ` Alan Cox
@ 2009-06-15  9:10   ` Catalin Marinas
  2009-06-16  7:10   ` [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388() Ingo Molnar
  1 sibling, 0 replies; 18+ messages in thread
From: Catalin Marinas @ 2009-06-15  9:10 UTC (permalink / raw)
  To: Alan Cox
  Cc: Ingo Molnar, linux-kernel, Pekka Enberg, Vegard Nossum,
	Rafael J. Wysocki, Andrew Morton, Linus Torvalds, Peter Zijlstra

Alan Cox <alan@lxorguk.ukuu.org.uk> wrote:
> On Sun, 14 Jun 2009 10:10:52 +0200
> Ingo Molnar <mingo@elte.hu> wrote:
>> Ok, this is one for those who like to look at weird crashes/bugs.
>> 
>> Here's a new regression that popped up in this merge window, there's 
>> some sort of slab corruption going on in tty data structures:
>
> I split the ldisc and tty apart and redid the ldisc locking so its a fair
> bet I know what changeset is to blame, will just need to hunt it down a
> bit. kmemcheck found one leak case on Friday which I've fixed but not yet
> scribbles.

That was kmemleak :-).

-- 
Catalin

^ permalink raw reply	[flat|nested] 18+ messages in thread

* [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-14 10:54 ` Alan Cox
  2009-06-15  9:10   ` Catalin Marinas
@ 2009-06-16  7:10   ` Ingo Molnar
  2009-06-16  8:44     ` Alan Cox
  2009-06-16 10:13     ` Alan Cox
  1 sibling, 2 replies; 18+ messages in thread
From: Ingo Molnar @ 2009-06-16  7:10 UTC (permalink / raw)
  To: Alan Cox
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Alan Cox <alan@lxorguk.ukuu.org.uk> wrote:

> On Sun, 14 Jun 2009 10:10:52 +0200
> Ingo Molnar <mingo@elte.hu> wrote:
> 
> > 
> > Ok, this is one for those who like to look at weird crashes/bugs.
> > 
> > Here's a new regression that popped up in this merge window, there's 
> > some sort of slab corruption going on in tty data structures:
> 
> I split the ldisc and tty apart and redid the ldisc locking so its a fair
> bet I know what changeset is to blame, will just need to hunt it down a
> bit. kmemcheck found one leak case on Friday which I've fixed but not yet
> scribbles.
> 
> >  c65c9bc: tty: rewrite the ldisc locking
> 
> Almost certainly that one and will investigate on Monday

I have applied your patch from yesterday (attached further below for 
reference) and the SLAB corruption has not triggered - instead i'm 
now getting this warning, after 96 reboots:

[   20.782199] sshd used greatest stack depth: 5376 bytes left
[   22.260149] ------------[ cut here ]------------
[   22.261027] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
[   22.262018] Hardware name: System Product Name
[   22.262020] Modules linked in:
[   22.262024] Pid: 2553, comm: modprobe Tainted: G        W  2.6.30-tip #54059
[   22.262026] Call Trace:
[   22.262032]  [<c102d810>] warn_slowpath_common+0x60/0x90
[   22.262037]  [<c102d84d>] warn_slowpath_null+0xd/0x10
[   22.262041]  [<c11a88ae>] tty_open+0x1ea/0x388
[   22.262045]  [<c108e4c2>] chrdev_open+0x11b/0x132
[   22.262049]  [<c108a8a6>] __dentry_open+0x167/0x265
[   22.262052]  [<c108aa3e>] nameidata_to_filp+0x2c/0x43
[   22.262056]  [<c108e3a7>] ? chrdev_open+0x0/0x132
[   22.262060]  [<c1094bbd>] do_filp_open+0x3cd/0x712
[   22.262064]  [<c1083460>] ? check_valid_pointer+0x1f/0x4e
[   22.262068]  [<c109cd26>] ? alloc_fd+0xcb/0xd5
[   22.262071]  [<c109cd26>] ? alloc_fd+0xcb/0xd5
[   22.262075]  [<c108a63d>] do_sys_open+0x4a/0xed
[   22.262078]  [<c1002a5e>] ? sysenter_exit+0xf/0x21
[   22.262081]  [<c108a722>] sys_open+0x1e/0x26
[   22.262085]  [<c1002a2b>] sysenter_do_call+0x12/0x36
[   22.262087] ---[ end trace 81f0afc9843492f2 ]---
[   31.191037] CPA self-test:

Another test-box has produced this warning too. (Same config and 
same hw as i sent the details for earlier in this thread.)

So there's still something fishy going on.

Thanks,

	Ingo

-------------------->
>From 9f7a9ce1955c5f7af7456363a552819a82c19896 Mon Sep 17 00:00:00 2001
From: Alan Cox <alan@linux.intel.com>
Date: Mon, 15 Jun 2009 16:32:12 +0100
Subject: [PATCH] ldisc: Make sure the ldisc isn't active when we close it

Signed-off-by: Alan Cox <alan@linux.intel.com>
LKML-Reference: <20090615153206.4036.26148.stgit@t61.ukuu.org.uk>
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---
 drivers/char/tty_ldisc.c |    2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)

diff --git a/drivers/char/tty_ldisc.c b/drivers/char/tty_ldisc.c
index 69b912d..0ea4f63 100644
--- a/drivers/char/tty_ldisc.c
+++ b/drivers/char/tty_ldisc.c
@@ -792,6 +792,8 @@ void tty_ldisc_hangup(struct tty_struct *tty)
 		/* Avoid racing set_ldisc */
 		mutex_lock(&tty->ldisc_mutex);
 		/* Switch back to N_TTY */
+		tty_ldisc_halt(tty);
+		tty_ldisc_wait_idle(tty);
 		tty_ldisc_reinit(tty);
 		/* At this point we have a closed ldisc and we want to
 		   reopen it. We could defer this to the next open but

^ permalink raw reply related	[flat|nested] 18+ messages in thread

* Re: [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-16  7:10   ` [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388() Ingo Molnar
@ 2009-06-16  8:44     ` Alan Cox
  2009-06-16  8:49       ` Ingo Molnar
  2009-06-16 10:13     ` Alan Cox
  1 sibling, 1 reply; 18+ messages in thread
From: Alan Cox @ 2009-06-16  8:44 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

> > I split the ldisc and tty apart and redid the ldisc locking so its a fair
> > bet I know what changeset is to blame, will just need to hunt it down a
> > bit. kmemcheck found one leak case on Friday which I've fixed but not yet
> > scribbles.
> > 
> > >  c65c9bc: tty: rewrite the ldisc locking
> > 
> > Almost certainly that one and will investigate on Monday
> 
> I have applied your patch from yesterday (attached further below for 
> reference) and the SLAB corruption has not triggered - instead i'm 
> now getting this warning, after 96 reboots:

That's progress

> Another test-box has produced this warning too. (Same config and 
> same hw as i sent the details for earlier in this thread.)
> 
> So there's still something fishy going on.

Are you using a standard udev/fedora setup or something different (I know
the devtmpfs proposal stuff produces crashes like that one all the time
which are not seen anywhere else)

And is it reproducable this time - and always 96 ?

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-16  8:44     ` Alan Cox
@ 2009-06-16  8:49       ` Ingo Molnar
  2009-06-16  9:00         ` Alan Cox
  0 siblings, 1 reply; 18+ messages in thread
From: Ingo Molnar @ 2009-06-16  8:49 UTC (permalink / raw)
  To: Alan Cox
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Alan Cox <alan@lxorguk.ukuu.org.uk> wrote:

> > > I split the ldisc and tty apart and redid the ldisc locking so its a fair
> > > bet I know what changeset is to blame, will just need to hunt it down a
> > > bit. kmemcheck found one leak case on Friday which I've fixed but not yet
> > > scribbles.
> > > 
> > > >  c65c9bc: tty: rewrite the ldisc locking
> > > 
> > > Almost certainly that one and will investigate on Monday
> > 
> > I have applied your patch from yesterday (attached further below for 
> > reference) and the SLAB corruption has not triggered - instead i'm 
> > now getting this warning, after 96 reboots:
> 
> That's progress
> 
> > Another test-box has produced this warning too. (Same config and 
> > same hw as i sent the details for earlier in this thread.)
> > 
> > So there's still something fishy going on.
> 
> Are you using a standard udev/fedora setup or something different 
> (I know the devtmpfs proposal stuff produces crashes like that one 
> all the time which are not seen anywhere else)
> 
> And is it reproducable this time - and always 96 ?

It shows up randomly and on multiple systems.

I'm wondering, how long have these patches been in linux-next? Has 
no-one reported an easy (or easier) reproducer than a plain bootup 
(which really doesnt hit the tty code intentionally hard)?

You should probably also write testcases and stress-tests if you 
modify code in this area.

	Ingo

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-16  8:49       ` Ingo Molnar
@ 2009-06-16  9:00         ` Alan Cox
  2009-06-16 19:43           ` Ingo Molnar
  0 siblings, 1 reply; 18+ messages in thread
From: Alan Cox @ 2009-06-16  9:00 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

> I'm wondering, how long have these patches been in linux-next? Has 
> no-one reported an easy (or easier) reproducer than a plain bootup 
> (which really doesnt hit the tty code intentionally hard)?

Quite a while - and the open side stuff hasn't changed in the post 2.6.30
patches at all. Your box seems to show stuff up that most users just
don't hit.
 
> You should probably also write testcases and stress-tests if you 
> modify code in this area.

I did - they hang the tty layers in 2.6.30 and earlier in about 60
seconds, it then corrupts the module counts and dies shortly after. I've
not published them because they can obviously be seriously misused.

I don't have the luxury of building on solid foundations trying to sort
the tty layer out - its been broken since 2.1.x when the lock_kernel
logic stopped applying to IRQ handlers.

Alan

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-16  7:10   ` [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388() Ingo Molnar
  2009-06-16  8:44     ` Alan Cox
@ 2009-06-16 10:13     ` Alan Cox
  2009-06-16 10:24       ` Ingo Molnar
  1 sibling, 1 reply; 18+ messages in thread
From: Alan Cox @ 2009-06-16 10:13 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra

> I have applied your patch from yesterday (attached further below for 
> reference) and the SLAB corruption has not triggered - instead i'm 
> now getting this warning, after 96 reboots

That one is interesting btw - however its not a new bug. The WARN_ON()
was added in the new patches to catch cases where the tty open/close
locking was broken and see if all the ldisc related ones were nailed.

Apparently on a very SMP box they are not. It's not however a new bug -
just the result of checking for the problem.

+        WARN_ON(!test_bit(TTY_LDISC, &tty->flags));


..

which means that someone cleared the ldisc behind our back despite us
holding tty_mutex. That would suggest a hangup/reopen race which
shouldn't be too hard to find.

Dunno what you feed your SMP box but its very useful 8)

Alan

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-16 10:13     ` Alan Cox
@ 2009-06-16 10:24       ` Ingo Molnar
  0 siblings, 0 replies; 18+ messages in thread
From: Ingo Molnar @ 2009-06-16 10:24 UTC (permalink / raw)
  To: Alan Cox
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Alan Cox <alan@lxorguk.ukuu.org.uk> wrote:

> > I have applied your patch from yesterday (attached further below for 
> > reference) and the SLAB corruption has not triggered - instead i'm 
> > now getting this warning, after 96 reboots
> 
> That one is interesting btw - however its not a new bug. The 
> WARN_ON() was added in the new patches to catch cases where the 
> tty open/close locking was broken and see if all the ldisc related 
> ones were nailed.
> 
> Apparently on a very SMP box they are not. It's not however a new 
> bug - just the result of checking for the problem.
> 
> +        WARN_ON(!test_bit(TTY_LDISC, &tty->flags));
> 
> 
> ..
> 
> which means that someone cleared the ldisc behind our back despite 
> us holding tty_mutex. That would suggest a hangup/reopen race 
> which shouldn't be too hard to find.
> 
> Dunno what you feed your SMP box but its very useful 8)

it's plain old-fashioned brute force plus a randconfig search: if a 
race is possible it will trigger eventually here, given the right 
hardware (i use a number of different systems), given the right 
user-space (i use heterogenous installations), given the right 
compiler/binutils (that too is heterogenous) and the right timing 
and kernel feature combo via a huge, 2^1000 randconfig space.

Plus this system is an old P4 HyperThreading dual-socket system: 
pretty much the only thing HyperThreading is good for on that box is 
finding SMP races: that CPU can (and will) yield between 
hyperthreads on arbitrary instruction boundaries - opening up races 
wide open.

In fact we had races in the past that would only trigger on that 
box, ever. (note that this warning did trigger on another box as 
well - after 350+ bootups ...) And we thought P4-HT is pure crap ;-)

	Ingo

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388()
  2009-06-16  9:00         ` Alan Cox
@ 2009-06-16 19:43           ` Ingo Molnar
  0 siblings, 0 replies; 18+ messages in thread
From: Ingo Molnar @ 2009-06-16 19:43 UTC (permalink / raw)
  To: Alan Cox
  Cc: linux-kernel, Pekka Enberg, Vegard Nossum, Rafael J. Wysocki,
	Andrew Morton, Linus Torvalds, Peter Zijlstra


* Alan Cox <alan@lxorguk.ukuu.org.uk> wrote:

> > I'm wondering, how long have these patches been in linux-next? 
> > Has no-one reported an easy (or easier) reproducer than a plain 
> > bootup (which really doesnt hit the tty code intentionally 
> > hard)?
> 
> Quite a while - and the open side stuff hasn't changed in the post 
> 2.6.30 patches at all. Your box seems to show stuff up that most 
> users just don't hit.

Another box has triggered that too btw. But with your two fixes:

 69e8fd4: tty: fix sanity check
 9f7a9ce: ldisc: Make sure the ldisc isn't active when we close it

i havent seen any new tty warnings today. (testing is a bit spotty 
due to other bugs though - this is typical of the merge window.)

Also, the only warning that remained after your fix was the new 
warning you added to catch an old bug - that's not a regression 
really.

> > You should probably also write testcases and stress-tests if you 
> > modify code in this area.
> 
> I did - they hang the tty layers in 2.6.30 and earlier in about 60 
> seconds, it then corrupts the module counts and dies shortly 
> after. I've not published them because they can obviously be 
> seriously misused.

Too bad - i could have ran them in the test mix.

> I don't have the luxury of building on solid foundations trying to 
> sort the tty layer out - its been broken since 2.1.x when the 
> lock_kernel logic stopped applying to IRQ handlers.

No complaints from me at all! You are doing fantastic cleanups and 
fixes in the TTY code.

	Ingo

^ permalink raw reply	[flat|nested] 18+ messages in thread

end of thread, other threads:[~2009-06-16 19:43 UTC | newest]

Thread overview: 18+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-06-14  8:10 tty_ldisc_try_get(): BUG kmalloc-8: Poison overwritten Ingo Molnar
2009-06-14  8:20 ` Pekka Enberg
2009-06-14  8:30   ` Pekka Enberg
2009-06-14  8:32     ` Pekka Enberg
2009-06-14 23:03       ` Vegard Nossum
2009-06-15  4:25         ` Pekka Enberg
2009-06-14  8:32   ` Ingo Molnar
2009-06-14  8:35     ` Ingo Molnar
2009-06-14 12:32       ` Ingo Molnar
2009-06-14 10:54 ` Alan Cox
2009-06-15  9:10   ` Catalin Marinas
2009-06-16  7:10   ` [bug] WARNING: at drivers/char/tty_io.c:1266 tty_open+0x1ea/0x388() Ingo Molnar
2009-06-16  8:44     ` Alan Cox
2009-06-16  8:49       ` Ingo Molnar
2009-06-16  9:00         ` Alan Cox
2009-06-16 19:43           ` Ingo Molnar
2009-06-16 10:13     ` Alan Cox
2009-06-16 10:24       ` Ingo Molnar

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.