All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-07  7:33 Sedat Dilek
  2015-02-07  8:42   ` Sedat Dilek
  2015-02-09 16:42   ` Kirill A. Shutemov
  0 siblings, 2 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07  7:33 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

[-- Attachment #1: Type: text/plain, Size: 1154 bytes --]

On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
> x86_64.  I haven't had time to bisect it, but have seen some discussion on
> similar topics here recently.  I can trigger this pretty reliably by
> watching Netflix.  At some point (minutes to hours) into it, the netflix
> video goes black (audio keeps going, so it still thinks it's working) and
> the error appears in dmesg.  Refreshing the page gets the video going again,
> and it will continue playing for some indeterminate amount of time.
>
> Kirill, I've CC'd you as looking in the logs, you've patched a false
> positive trigger of this very recently(patch in kernel I'm running).  Am I
> actually hitting a problem, or is this another false positive case? Any
> additional details that might help?
>
> Dmesg from system attached.

[ CC some mm folks ]

I have seen this, too.

root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
21

Checking my logs: On next-20150203 and next-20150204.

I am here not in a VM environment and cannot say what causes these messages.

- Sedat -

[-- Attachment #2: dmesg_3.19.0-rc7-next-20150204.13-iniza-small.txt --]
[-- Type: text/plain, Size: 56643 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.19.0-rc7-next-20150204.13-iniza-small (sedat.dilek@gmail.com@fambox) (gcc version 4.9.2 (Ubuntu 4.9.2-0ubuntu1~12.04) ) #1 SMP Sat Feb 7 00:56:49 CET 2015
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.19.0-rc7-next-20150204.13-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] PAT configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x02cae000, 0x02caefff] PGTABLE
[    0.000000] BRK [0x02caf000, 0x02caffff] PGTABLE
[    0.000000] BRK [0x02cb0000, 0x02cb0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x02cb1000, 0x02cb1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11fbfffff]
[    0.000000]  [mem 0x100000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0xc0000000-0xd9c9efff]
[    0.000000]  [mem 0xc0000000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x02cb2000, 0x02cb2fff] PGTABLE
[    0.000000] BRK [0x02cb3000, 0x02cb3fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xbfffffff]
[    0.000000]  [mem 0x40200000-0xbfffffff] page 2M
[    0.000000] RAMDISK: [mem 0x378f8000-0x37c73fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 33 pages/cpu @ffff88011fa00000 s94984 r8192 d31992 u262144
[    0.000000] pcpu-alloc: s94984 r8192 d31992 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.19.0-rc7-next-20150204.13-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] AGP: Checking aperture...
[    0.000000] AGP: No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3918912K/4086000K available (8143K kernel code, 1272K rwdata, 3464K rodata, 1408K init, 14360K bss, 167088K reserved, 0K cma-reserved)
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.399 MHz processor
[    0.000076] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.79 BogoMIPS (lpj=6385596)
[    0.000089] pid_max: default: 32768 minimum: 301
[    0.000113] ACPI: Core revision 20141107
[    0.018569] ACPI: All ACPI Tables successfully acquired
[    0.020281] Security Framework initialized
[    0.020297] AppArmor: AppArmor initialized
[    0.020302] Yama: becoming mindful.
[    0.021179] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.022539] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.023021] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.023043] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.024155] Initializing cgroup subsys blkio
[    0.024167] Initializing cgroup subsys memory
[    0.024191] Initializing cgroup subsys devices
[    0.024252] Initializing cgroup subsys freezer
[    0.024285] Initializing cgroup subsys perf_event
[    0.024298] Initializing cgroup subsys hugetlb
[    0.024375] Disabled fast string operations
[    0.024381] CPU: Physical Processor ID: 0
[    0.024387] CPU: Processor Core ID: 0
[    0.024396] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.024402] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.024410] mce: CPU supports 7 MCE banks
[    0.024427] CPU0: Thermal monitoring enabled (TM1)
[    0.024450] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.024456] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.024671] Freeing SMP alternatives memory: 24K (ffffffff81ea0000 - ffffffff81ea6000)
[    0.026359] ftrace: allocating 28430 entries in 112 pages
[    0.042400] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.043006] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.082676] TSC deadline timer enabled
[    0.082681] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.082734] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.082778] ... version:                3
[    0.082783] ... bit width:              48
[    0.082788] ... generic registers:      4
[    0.082793] ... value mask:             0000ffffffffffff
[    0.082799] ... max period:             0000ffffffffffff
[    0.082804] ... fixed-purpose events:   3
[    0.082809] ... event mask:             000000070000000f
[    0.084751] x86: Booting SMP configuration:
[    0.084759] .... node  #0, CPUs:      #1
[    0.095713] Disabled fast string operations
[    0.098256] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.098780]  #2
[    0.109727] Disabled fast string operations
[    0.112360]  #3<6>[    0.123315] Disabled fast string operations
[    0.125492] x86: Booted up 1 node, 4 CPUs
[    0.125506] smpboot: Total of 4 processors activated (12771.19 BogoMIPS)
[    0.130407] devtmpfs: initialized
[    0.135262] evm: security.selinux
[    0.135268] evm: security.SMACK64
[    0.135273] evm: security.capability
[    0.135447] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.137377] NET: Registered protocol family 16
[    0.149613] cpuidle: using governor ladder
[    0.159919] cpuidle: using governor menu
[    0.160079] ACPI: bus type PCI registered
[    0.160389] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.160401] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.160548] PCI: Using configuration type 1 for base access
[    0.177353] ACPI: Added _OSI(Module Device)
[    0.177362] ACPI: Added _OSI(Processor Device)
[    0.177368] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.177374] ACPI: Added _OSI(Processor Aggregator Device)
[    0.189531] ACPI: Executed 1 blocks of module-level executable AML code
[    0.198133] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.199942] ACPI: Dynamic OEM Table Load:
[    0.199971] ACPI: SSDT 0xFFFF88011AB65000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.202139] ACPI: Dynamic OEM Table Load:
[    0.202165] ACPI: SSDT 0xFFFF88011A4CA000 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.204134] ACPI: Dynamic OEM Table Load:
[    0.204159] ACPI: SSDT 0xFFFF88011A4C5A00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.209099] ACPI: Interpreter enabled
[    0.209124] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20141107/hwxface-580)
[    0.209183] ACPI: (supports S0 S1 S3 S4 S5)
[    0.209189] ACPI: Using IOAPIC for interrupt routing
[    0.209268] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.230195] ACPI: Power Resource [FN00] (off)
[    0.230637] ACPI: Power Resource [FN01] (off)
[    0.230999] ACPI: Power Resource [FN02] (off)
[    0.231324] ACPI: Power Resource [FN03] (off)
[    0.231652] ACPI: Power Resource [FN04] (off)
[    0.234005] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.234020] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.234620] \_SB_.PCI0:_OSC invalid UUID
[    0.234623] _OSC request data:1 1f 0 
[    0.234629] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.236179] PCI host bridge to bus 0000:00
[    0.236188] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.236196] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.236203] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.236209] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.236217] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.236224] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.236283] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.236671] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.236692] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.236703] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.236711] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.237166] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.237209] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.237361] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.237729] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.237768] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.237947] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.238253] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.238289] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.238465] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.238659] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.238820] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.238996] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.239157] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.239330] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.239505] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.239665] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.239824] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.240001] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.240318] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.240357] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.240536] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.240837] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.241288] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.241331] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.241350] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.241368] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.241385] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.241401] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.241417] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.241534] pci 0000:00:1f.2: PME# supported from D3hot
[    0.241842] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.241875] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.241921] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.242664] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.243039] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.244862] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.245186] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.249885] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.249902] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.250155] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.250247] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.250385] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.250469] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.250943] pci 0000:02:00.0: supports D1 D2
[    0.250945] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.251117] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.257781] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.257793] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.257808] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.258023] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.258071] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.258348] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.258624] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.258640] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.260658] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.260838] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.261018] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.261205] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.261379] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.261570] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.261779] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.261955] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.263293] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.263439] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.264428] ACPI : EC: 1 stale EC events cleared
[    0.265694] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.265702] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.265731] vgaarb: loaded
[    0.265737] vgaarb: bridge control possible 0000:00:02.0
[    0.266500] SCSI subsystem initialized
[    0.266671] libata version 3.00 loaded.
[    0.266761] ACPI: bus type USB registered
[    0.266838] usbcore: registered new interface driver usbfs
[    0.266876] usbcore: registered new interface driver hub
[    0.266964] usbcore: registered new device driver usb
[    0.267426] PCI: Using ACPI for IRQ routing
[    0.271027] PCI: pci_cache_line_size set to 64 bytes
[    0.271155] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.271164] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.271167] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.271169] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.271962] NetLabel: Initializing
[    0.271972] NetLabel:  domain hash size = 128
[    0.271977] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.272069] NetLabel:  unlabeled traffic allowed by default
[    0.272259] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.272273] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.274375] Switched to clocksource hpet
[    0.316404] AppArmor: AppArmor Filesystem Enabled
[    0.316663] pnp: PnP ACPI init
[    0.317185] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.317195] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.317203] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.317211] system 00:00: [io  0xffff] has been reserved
[    0.317219] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.317227] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.317234] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.317242] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.317249] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.317258] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.317297] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.317400] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.317555] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.317566] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.317667] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.317799] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.318228] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.318238] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.318246] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.318254] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.318262] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.318270] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.318279] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.318287] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.318295] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.318304] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.318314] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.319249] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.319316] pnp: PnP ACPI: found 7 devices
[    0.330746] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.330762] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.330782] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.330790] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.330808] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.330825] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.330838] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.330858] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.330860] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.330862] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.330864] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.330866] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.330868] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.330870] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.330872] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.330875] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.331011] NET: Registered protocol family 2
[    0.331609] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.332111] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.334523] TCP: Hash tables configured (established 32768 bind 32768)
[    0.334613] TCP: reno registered
[    0.334689] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.335064] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.335638] NET: Registered protocol family 1
[    0.335676] pci 0000:00:02.0: Video device with shadowed ROM
[    0.337331] PCI: CLS 64 bytes, default 64
[    0.337595] Trying to unpack rootfs image as initramfs...
[    0.424035] Freeing initrd memory: 3568K (ffff8800378f8000 - ffff880037c74000)
[    0.424059] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.424067] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.424882] RAPL PMU detected, hw unit 2^-16 Joules, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.425122] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.425146] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.425176] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.425200] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.425384] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.425465] Scanning for low memory corruption every 60 seconds
[    0.426870] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.427055] Initialise system trusted keyring
[    0.427191] audit: initializing netlink subsys (disabled)
[    0.427309] audit: type=2000 audit(1423270842.424:1): initialized
[    0.428312] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.428928] VFS: Disk quotas dquot_6.5.2
[    0.428977] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.429851] fuse init (API version 7.23)
[    0.431221] Key type asymmetric registered
[    0.431248] Asymmetric key parser 'x509' registered
[    0.431304] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.431481] io scheduler noop registered
[    0.431491] io scheduler deadline registered (default)
[    0.431527] io scheduler cfq registered
[    0.431536] start plist test
[    0.433767] end plist test
[    0.434923] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.435077] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.435313] intel_idle: MWAIT substates: 0x21120
[    0.435315] intel_idle: v0.4 model 0x2A
[    0.435316] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.436992] ACPI: AC Adapter [ADP1] (on-line)
[    0.437782] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.437835] ACPI: Lid Switch [LID0]
[    0.437987] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.438040] ACPI: Power Button [PWRB]
[    0.438194] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.438207] ACPI: Power Button [PWRF]
[    0.442193] thermal LNXTHERM:00: registered as thermal_zone0
[    0.442201] ACPI: Thermal Zone [TZ00] (73 C)
[    0.442928] thermal LNXTHERM:01: registered as thermal_zone1
[    0.442935] ACPI: Thermal Zone [TZ01] (30 C)
[    0.443061] GHES: HEST is not enabled!
[    0.443433] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.450571] ACPI: Battery Slot [BAT1] (battery present)
[    0.453471] Linux agpgart interface v0.103
[    0.460721] brd: module loaded
[    0.465414] loop: module loaded
[    0.470063] ahci 0000:00:1f.2: version 3.0
[    0.470517] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.486387] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.486403] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.512700] scsi host0: ahci
[    0.513316] scsi host1: ahci
[    0.513790] scsi host2: ahci
[    0.514245] scsi host3: ahci
[    0.514704] scsi host4: ahci
[    0.515102] scsi host5: ahci
[    0.515301] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.515312] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.515321] ata3: DUMMY
[    0.515327] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.515337] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.515346] ata6: DUMMY
[    0.516847] libphy: Fixed MDIO Bus: probed
[    0.517246] tun: Universal TUN/TAP device driver, 1.6
[    0.517252] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.517442] PPP generic driver version 2.4.2
[    0.517830] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.518028] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
[    0.527832] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.528629] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.528637] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.528647] usb usb1: Product: xHCI Host Controller
[    0.528653] usb usb1: Manufacturer: Linux 3.19.0-rc7-next-20150204.13-iniza-small xhci-hcd
[    0.528662] usb usb1: SerialNumber: 0000:03:00.0
[    0.529570] hub 1-0:1.0: USB hub found
[    0.529655] hub 1-0:1.0: 2 ports detected
[    0.530684] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.530701] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
[    0.530927] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    0.530934] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.530944] usb usb2: Product: xHCI Host Controller
[    0.530950] usb usb2: Manufacturer: Linux 3.19.0-rc7-next-20150204.13-iniza-small xhci-hcd
[    0.530959] usb usb2: SerialNumber: 0000:03:00.0
[    0.531484] hub 2-0:1.0: USB hub found
[    0.531547] hub 2-0:1.0: 2 ports detected
[    0.532112] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.532122] ehci-pci: EHCI PCI platform driver
[    0.532471] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.532500] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 3
[    0.532534] ehci-pci 0000:00:1a.0: debug port 2
[    0.536489] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.536529] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.546255] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.546443] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.546451] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.546460] usb usb3: Product: EHCI Host Controller
[    0.546466] usb usb3: Manufacturer: Linux 3.19.0-rc7-next-20150204.13-iniza-small ehci_hcd
[    0.546475] usb usb3: SerialNumber: 0000:00:1a.0
[    0.546981] hub 3-0:1.0: USB hub found
[    0.547013] hub 3-0:1.0: 2 ports detected
[    0.547848] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.547871] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 4
[    0.547900] ehci-pci 0000:00:1d.0: debug port 2
[    0.551828] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.551863] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.562193] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.562353] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[    0.562361] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.562370] usb usb4: Product: EHCI Host Controller
[    0.562376] usb usb4: Manufacturer: Linux 3.19.0-rc7-next-20150204.13-iniza-small ehci_hcd
[    0.562385] usb usb4: SerialNumber: 0000:00:1d.0
[    0.562840] hub 4-0:1.0: USB hub found
[    0.562869] hub 4-0:1.0: 2 ports detected
[    0.563321] ehci-platform: EHCI generic platform driver
[    0.563357] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.563377] ohci-pci: OHCI PCI platform driver
[    0.563418] ohci-platform: OHCI generic platform driver
[    0.563451] uhci_hcd: USB Universal Host Controller Interface driver
[    0.563593] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.570832] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.570960] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.571652] mousedev: PS/2 mouse device common for all mice
[    0.573025] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.573070] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.573136] device-mapper: uevent: version 1.0.3
[    0.573393] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[    0.573441] Intel P-state driver initializing.
[    0.575466] ledtrig-cpu: registered to indicate activity on CPUs
[    0.575866] TCP: cubic registered
[    0.576230] NET: Registered protocol family 10
[    0.578411] NET: Registered protocol family 17
[    0.578490] Key type dns_resolver registered
[    0.580962] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.581747] Loading compiled-in X.509 certificates
[    0.583614] Loaded X.509 cert 'Magrathea: Glacier signing key: 5a5f9d0089fca0ad09a70e6e12f2dbfc0d76b8d2'
[    0.583671] registered taskstats version 1
[    0.596361] Key type trusted registered
[    0.605800] Key type encrypted registered
[    0.605818] AppArmor: AppArmor sha1 policy hashing enabled
[    0.605828] evm: HMAC attrs: 0x1
[    0.606976] rtc_cmos 00:01: setting system clock to 2015-02-07 01:00:43 UTC (1423270843)
[    0.607241] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.607257] EDD information not available.
[    0.834156] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.835525] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.835559] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.836973] ata1.00: configured for UDMA/133
[    0.837999] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    0.839174] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.839187] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.839317] sd 0:0:0:0: [sda] Write Protect is off
[    0.839325] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.839380] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.839644] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.857219]  sda: sda1 sda2 sda3
[    0.858068] usb 3-1: new high-speed USB device number 2 using ehci-pci
[    0.859014] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.874156] usb 4-1: new high-speed USB device number 2 using ehci-pci
[    0.990751] usb 3-1: New USB device found, idVendor=8087, idProduct=0024
[    0.990762] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.991701] hub 3-1:1.0: USB hub found
[    0.991787] hub 3-1:1.0: 6 ports detected
[    1.006747] usb 4-1: New USB device found, idVendor=8087, idProduct=0024
[    1.006758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.007481] hub 4-1:1.0: USB hub found
[    1.007729] hub 4-1:1.0: 6 ports detected
[    1.157927] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.158535] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.158544] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.159273] ata2.00: configured for UDMA/133
[    1.159658] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.160451] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.160689] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.160710] sd 1:0:0:0: [sdb] Write Protect is off
[    1.160729] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.160802] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.162104]  sdb: sdb1 sdb2
[    1.163133] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.266062] usb 3-1.2: new high-speed USB device number 3 using ehci-pci
[    1.282083] usb 4-1.4: new low-speed USB device number 3 using ehci-pci
[    1.361073] usb 3-1.2: New USB device found, idVendor=12d1, idProduct=1436
[    1.361098] usb 3-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[    1.361112] usb 3-1.2: Product: HUAWEI Mobile
[    1.361117] usb 3-1.2: Manufacturer: HUAWEI Technology
[    1.380242] usb 4-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.380278] usb 4-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.380286] usb 4-1.4: Product: USB-PS/2 Optical Mouse
[    1.380292] usb 4-1.4: Manufacturer: Logitech
[    1.421781] tsc: Refined TSC clocksource calibration: 1596.374 MHz
[    1.437944] usb 3-1.4: new high-speed USB device number 4 using ehci-pci
[    1.453931] usb 4-1.5: new full-speed USB device number 4 using ehci-pci
[    1.477682] ata4: SATA link down (SStatus 0 SControl 300)
[    1.550883] usb 4-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.550898] usb 4-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.694177] usb 3-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.694189] usb 3-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.694199] usb 3-1.4: Product: WebCam SC-13HDL11431N
[    1.694205] usb 3-1.4: Manufacturer: 123
[    1.797595] ata5: SATA link down (SStatus 0 SControl 300)
[    1.798536] Freeing unused kernel memory: 1408K (ffffffff81d40000 - ffffffff81ea0000)
[    1.798548] Write protecting the kernel read-only data: 12288k
[    1.799051] Freeing unused kernel memory: 36K (ffff8800017f7000 - ffff880001800000)
[    1.799455] Freeing unused kernel memory: 632K (ffff880001b62000 - ffff880001c00000)
[    1.838891] udevd[132]: starting version 175
[    2.110760] usb-storage 3-1.2:1.0: USB Mass Storage device detected
[    2.119332] usb-storage 3-1.2:1.1: USB Mass Storage device detected
[    2.119796] usb-storage 3-1.2:1.2: USB Mass Storage device detected
[    2.120174] usb-storage 3-1.2:1.3: USB Mass Storage device detected
[    2.120543] usb-storage 3-1.2:1.4: USB Mass Storage device detected
[    2.120921] usb-storage 3-1.2:1.5: USB Mass Storage device detected
[    2.124939] scsi host11: usb-storage 3-1.2:1.5
[    2.125443] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.125477] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.135442] usb-storage 3-1.2:1.6: USB Mass Storage device detected
[    2.141653] scsi host12: usb-storage 3-1.2:1.6
[    2.142116] usbcore: registered new interface driver usb-storage
[    2.143877] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000670000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    2.143899] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.191344] usbcore: registered new interface driver usbhid
[    2.191354] usbhid: USB HID core driver
[    2.268299] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb4/4-1/4-1.4/4-1.4:1.0/0003:046D:C00E.0001/input/input6
[    2.268799] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.421356] Switched to clocksource tsc
[    2.986969] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    3.134461] scsi 11:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    3.138243] sr 11:0:0:0: [sr0] scsi-1 drive
[    3.138251] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.138853] sr 11:0:0:0: Attached scsi CD-ROM sr0
[    3.139083] sr 11:0:0:0: Attached scsi generic sg2 type 5
[    3.141669] scsi 12:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[    3.142411] sd 12:0:0:0: Attached scsi generic sg3 type 0
[    3.144383] sd 12:0:0:0: [sdc] Attached SCSI removable disk
[    3.649755] random: nonblocking pool is initialized
[    4.918085] init: ureadahead main process (452) terminated with status 5
[    9.389720] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[    9.521098] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[    9.699157] udevd[738]: starting version 175
[   10.914801] lp: driver loaded but no devices found
[   12.851353] wmi: Mapper loaded
[   13.081631] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042f conflicts with OpRegion 0x0000000000000400-0x000000000000047f (\PMIO) (20141107/utaddress-258)
[   13.081645] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.081653] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20141107/utaddress-258)
[   13.081660] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.081663] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20141107/utaddress-258)
[   13.081669] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.081672] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20141107/utaddress-258)
[   13.081677] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.081680] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   13.205407] samsung_laptop: detected SABI interface: SwSmi@
[   13.205412] samsung_laptop: Backlight controlled by ACPI video driver
[   14.650972] [drm] Initialized drm 1.1.0 20060810
[   14.909204] Bluetooth: Core ver 2.20
[   14.909532] NET: Registered protocol family 31
[   14.909536] Bluetooth: HCI device and connection manager initialized
[   14.909623] Bluetooth: HCI socket layer initialized
[   14.909633] Bluetooth: L2CAP socket layer initialized
[   14.909680] Bluetooth: SCO socket layer initialized
[   15.208271] audit: type=1400 audit(1423267258.107:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1077 comm="apparmor_parser"
[   15.208287] audit: type=1400 audit(1423267258.107:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1077 comm="apparmor_parser"
[   15.208299] audit: type=1400 audit(1423267258.107:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1077 comm="apparmor_parser"
[   15.208332] audit: type=1400 audit(1423267258.107:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1104 comm="apparmor_parser"
[   15.208345] audit: type=1400 audit(1423267258.107:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1104 comm="apparmor_parser"
[   15.208356] audit: type=1400 audit(1423267258.107:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1104 comm="apparmor_parser"
[   15.208888] usbcore: registered new interface driver btusb
[   15.209309] audit: type=1400 audit(1423267258.107:8): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1104 comm="apparmor_parser"
[   15.209322] audit: type=1400 audit(1423267258.107:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1104 comm="apparmor_parser"
[   15.209819] audit: type=1400 audit(1423267258.107:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1104 comm="apparmor_parser"
[   15.210044] audit: type=1400 audit(1423267258.107:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1077 comm="apparmor_parser"
[   15.236071] usbcore: registered new interface driver usbserial
[   15.325681] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   15.340722] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   15.354033] cdc_ether 3-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   15.354151] usbcore: registered new interface driver cdc_ether
[   15.421205] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7
[   15.815542] cfg80211: Calling CRDA to update world regulatory domain
[   16.177081] usbcore: registered new interface driver option
[   16.177494] usbserial: USB Serial support registered for GSM modem (1-port)
[   16.177622] option 3-1.2:1.0: GSM modem (1-port) converter detected
[   16.178580] usb 3-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   16.180009] option 3-1.2:1.3: GSM modem (1-port) converter detected
[   16.180436] usb 3-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   16.180529] option 3-1.2:1.4: GSM modem (1-port) converter detected
[   16.181000] usb 3-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   16.187995] Linux video capture interface: v2.00
[   16.731087] cfg80211: World regulatory domain updated:
[   16.731092] cfg80211:  DFS Master region: unset
[   16.731094] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   16.731097] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   16.731100] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   16.731102] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   16.731104] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   16.731105] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   16.758863] Intel(R) Wireless WiFi driver for Linux
[   16.758868] Copyright(c) 2003- 2014 Intel Corporation
[   16.759204] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   16.914091] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   16.933752] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.4/3-1.4:1.0/input/input8
[   16.934142] usbcore: registered new interface driver uvcvideo
[   16.934147] USB Video Class driver (1.1.1)
[   17.002505] init: failsafe main process (1179) killed by TERM signal
[   17.410718] ppdev: user-space parallel port driver
[   17.517546] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   18.099769] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   18.099775] Bluetooth: BNEP filters: protocol multicast
[   18.099787] Bluetooth: BNEP socket layer initialized
[   18.151937] Bluetooth: RFCOMM TTY layer initialized
[   18.151954] Bluetooth: RFCOMM socket layer initialized
[   18.151971] Bluetooth: RFCOMM ver 1.11
[   18.414638] [drm] Memory usable by graphics device = 2048M
[   18.414704] [drm] Replacing VGA console driver
[   18.437844] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   18.437848] [drm] Driver supports precise vblank timestamp query.
[   18.438634] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   18.452521] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   18.453285] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input9
[   18.454844] [drm] Initialized i915 1.6.0 20150130 for 0000:00:02.0 on minor 0
[   18.465455] fbcon: inteldrmfb (fb0) is primary device
[   19.447033] Console: switching to colour frame buffer device 170x48
[   19.450261] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   19.450264] i915 0000:00:02.0: registered panic notifier
[   20.521324] audit_printk_skb: 63 callbacks suppressed
[   20.521329] audit: type=1400 audit(1423267263.423:33): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1368 comm="apparmor_parser"
[   20.521339] audit: type=1400 audit(1423267263.423:34): apparmor="STATUS" operation="profile_load" name="launchpad_integration" pid=1368 comm="apparmor_parser"
[   20.521346] audit: type=1400 audit(1423267263.423:35): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=1368 comm="apparmor_parser"
[   20.521352] audit: type=1400 audit(1423267263.423:36): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1368 comm="apparmor_parser"
[   20.521358] audit: type=1400 audit(1423267263.423:37): apparmor="STATUS" operation="profile_load" name="launchpad_integration" pid=1368 comm="apparmor_parser"
[   20.521363] audit: type=1400 audit(1423267263.423:38): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=1368 comm="apparmor_parser"
[   20.521369] audit: type=1400 audit(1423267263.423:39): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1368 comm="apparmor_parser"
[   20.521375] audit: type=1400 audit(1423267263.423:40): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=1368 comm="apparmor_parser"
[   20.530619] audit: type=1400 audit(1423267263.431:41): apparmor="STATUS" operation="profile_replace" name="launchpad_integration" pid=1368 comm="apparmor_parser"
[   20.530639] audit: type=1400 audit(1423267263.431:42): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1368 comm="apparmor_parser"
[   20.578938] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   20.578943] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   20.578945] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   20.578948] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   20.579563] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   20.692306] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   21.290838] sound hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   21.290844] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   21.290846] sound hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   21.290848] sound hdaudioC0D0:    mono: mono_out=0x0
[   21.290850] sound hdaudioC0D0:    inputs:
[   21.290853] sound hdaudioC0D0:      Internal Mic=0x19
[   21.290857] sound hdaudioC0D0:      Mic=0x18
[   21.407012] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   21.407818] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[   21.408666] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[   25.398950] r8169 0000:02:00.0 eth0: link down
[   25.399147] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   61.952169] usb 4-1.5: USB disconnect, device number 4
[   68.760241] PPP BSD Compression module registered
[   68.770858] PPP Deflate Compression module registered

[-- Attachment #3: config-3.19.0-rc7-next-20150204.13-iniza-small --]
[-- Type: application/octet-stream, Size: 125312 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.19.0-rc7 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_NOCB_CPU_NONE=y
# CONFIG_RCU_NOCB_CPU_ZERO is not set
# CONFIG_RCU_NOCB_CPU_ALL is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_UP_APIC_MSI=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_HAVE_LIVE_PATCHING=y
# CONFIG_LIVE_PATCHING is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_GENEVE is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
# CONFIG_NET_DSA_MV88E6171 is not set
# CONFIG_NET_DSA_MV88E6352 is not set
# CONFIG_NET_DSA_BCM_SF2 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
# CONFIG_NET_XGENE is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
# CONFIG_AMD_XGBE_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_TIS_I2C_ST33 is not set
# CONFIG_TCG_XEN is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_FB_XGI is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_ASM9260_TIMER is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_IOMMU_IO_PGTABLE_LPAE is not set
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_TORTURE_TEST_SLOW_INIT_DELAY=3
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_DRBG_MENU is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS7_MESSAGE_PARSER is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_CRC64_ECMA is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_ARCH_HAS_SG_CHAIN=y

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07  7:33 BUG: non-zero nr_pmds on freeing mm: 1 Sedat Dilek
@ 2015-02-07  8:42   ` Sedat Dilek
  2015-02-09 16:42   ` Kirill A. Shutemov
  1 sibling, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07  8:42 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>> x86_64.  I haven't had time to bisect it, but have seen some discussion on
>> similar topics here recently.  I can trigger this pretty reliably by
>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>> video goes black (audio keeps going, so it still thinks it's working) and
>> the error appears in dmesg.  Refreshing the page gets the video going again,
>> and it will continue playing for some indeterminate amount of time.
>>
>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>> positive trigger of this very recently(patch in kernel I'm running).  Am I
>> actually hitting a problem, or is this another false positive case? Any
>> additional details that might help?
>>
>> Dmesg from system attached.
>
> [ CC some mm folks ]
>
> I have seen this, too.
>
> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
> 21
>
> Checking my logs: On next-20150203 and next-20150204.
>
> I am here not in a VM environment and cannot say what causes these messages.
>

I checked a bit the logs and commits in mm.git and linux-next.git.

[1] lists:

Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations

NOTE: next-20150204 has this commit, but next-20150203 not (seen the
BUG: line in both releases).

Looking at Kirill's commit...

At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.

@@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
*mm, pgd_t *pgd,
...
#if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
...
static inline void mm_nr_pmds_init(struct mm_struct *mm)
{
  atomic_long_set(&mm->nr_pmds, 0);
}
...
#else
...
static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
...
#endif

So, I drop my idea of reverting Kirill's commit.

Pat, not sure how often you build linux-next.
When doing a daily linux-next testing... Before bisecting I normally
checked which version of linux-next was the last good and which one
was the first bad.
I cannot say which strategy is better.
But you seem to have a reliable test with watching Netflix.

Regards,
- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
[2] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-07  8:42   ` Sedat Dilek
  0 siblings, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07  8:42 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>> x86_64.  I haven't had time to bisect it, but have seen some discussion on
>> similar topics here recently.  I can trigger this pretty reliably by
>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>> video goes black (audio keeps going, so it still thinks it's working) and
>> the error appears in dmesg.  Refreshing the page gets the video going again,
>> and it will continue playing for some indeterminate amount of time.
>>
>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>> positive trigger of this very recently(patch in kernel I'm running).  Am I
>> actually hitting a problem, or is this another false positive case? Any
>> additional details that might help?
>>
>> Dmesg from system attached.
>
> [ CC some mm folks ]
>
> I have seen this, too.
>
> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
> 21
>
> Checking my logs: On next-20150203 and next-20150204.
>
> I am here not in a VM environment and cannot say what causes these messages.
>

I checked a bit the logs and commits in mm.git and linux-next.git.

[1] lists:

Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations

NOTE: next-20150204 has this commit, but next-20150203 not (seen the
BUG: line in both releases).

Looking at Kirill's commit...

At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.

@@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
*mm, pgd_t *pgd,
...
#if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
...
static inline void mm_nr_pmds_init(struct mm_struct *mm)
{
  atomic_long_set(&mm->nr_pmds, 0);
}
...
#else
...
static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
...
#endif

So, I drop my idea of reverting Kirill's commit.

Pat, not sure how often you build linux-next.
When doing a daily linux-next testing... Before bisecting I normally
checked which version of linux-next was the last good and which one
was the first bad.
I cannot say which strategy is better.
But you seem to have a reliable test with watching Netflix.

Regards,
- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
[2] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07  8:42   ` Sedat Dilek
@ 2015-02-07  8:56     ` Pat Erley
  -1 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-07  8:56 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/07/2015 02:42 AM, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>> x86_64.  I haven't had time to bisect it, but have seen some discussion on
>>> similar topics here recently.  I can trigger this pretty reliably by
>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>> video goes black (audio keeps going, so it still thinks it's working) and
>>> the error appears in dmesg.  Refreshing the page gets the video going again,
>>> and it will continue playing for some indeterminate amount of time.
>>>
>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>> positive trigger of this very recently(patch in kernel I'm running).  Am I
>>> actually hitting a problem, or is this another false positive case? Any
>>> additional details that might help?
>>>
>>> Dmesg from system attached.
>>
>> [ CC some mm folks ]
>>
>> I have seen this, too.
>>
>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>> 21
>>
>> Checking my logs: On next-20150203 and next-20150204.
>>
>> I am here not in a VM environment and cannot say what causes these messages.
>>
>
> I checked a bit the logs and commits in mm.git and linux-next.git.
>
> [1] lists:
>
> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations
>
> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
> BUG: line in both releases).
>
> Looking at Kirill's commit...
>
> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>
> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
> *mm, pgd_t *pgd,
> ...
> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
> ...
> static inline void mm_nr_pmds_init(struct mm_struct *mm)
> {
>    atomic_long_set(&mm->nr_pmds, 0);
> }
> ...
> #else
> ...
> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
> ...
> #endif
>
> So, I drop my idea of reverting Kirill's commit.
>
> Pat, not sure how often you build linux-next.
> When doing a daily linux-next testing... Before bisecting I normally
> checked which version of linux-next was the last good and which one
> was the first bad.
> I cannot say which strategy is better.
> But you seem to have a reliable test with watching Netflix.
>
> Regards,
> - Sedat -
>
> [1] http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
> [2] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d

Yeah, I only recently found a patch that lets me boot xen on a recent 
-next kernel:

diff --git a/arch/x86/kernel/cpu/microcode/core.c 
b/arch/x86/kernel/cpu/microcode/core.c
index 15c2909..36a8361 100644
--- a/arch/x86/kernel/cpu/microcode/core.c
+++ b/arch/x86/kernel/cpu/microcode/core.c
@@ -552,7 +552,7 @@ static int __init microcode_init(void)
         int error;

         if (paravirt_enabled() || dis_ucode_ldr)
-               return 0;
+               return -EINVAL;

         if (c->x86_vendor == X86_VENDOR_INTEL)
                 microcode_ops = init_intel_microcode();

that I found on it's way to upstream.  The last 'known good' Xen setup 
for me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I 
don't boot every kernel with Xen enabled, only when I'm working on 
learning it.  So as far as a bisect window goes, that's a pretty large 
one.  I'll wait to see if anyone else chimes in before attempting the 
bisect(mostly because it's 3am here, and they'll all likely have a 
chance to see this chain of e-mails before I can get going on the bisect 
tomorrow).  I'll also check to see if I can trigger it on this kernel 
without booting in xen.

Thanks,
Pat Erley

^ permalink raw reply related	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-07  8:56     ` Pat Erley
  0 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-07  8:56 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/07/2015 02:42 AM, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>> x86_64.  I haven't had time to bisect it, but have seen some discussion on
>>> similar topics here recently.  I can trigger this pretty reliably by
>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>> video goes black (audio keeps going, so it still thinks it's working) and
>>> the error appears in dmesg.  Refreshing the page gets the video going again,
>>> and it will continue playing for some indeterminate amount of time.
>>>
>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>> positive trigger of this very recently(patch in kernel I'm running).  Am I
>>> actually hitting a problem, or is this another false positive case? Any
>>> additional details that might help?
>>>
>>> Dmesg from system attached.
>>
>> [ CC some mm folks ]
>>
>> I have seen this, too.
>>
>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>> 21
>>
>> Checking my logs: On next-20150203 and next-20150204.
>>
>> I am here not in a VM environment and cannot say what causes these messages.
>>
>
> I checked a bit the logs and commits in mm.git and linux-next.git.
>
> [1] lists:
>
> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations
>
> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
> BUG: line in both releases).
>
> Looking at Kirill's commit...
>
> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>
> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
> *mm, pgd_t *pgd,
> ...
> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
> ...
> static inline void mm_nr_pmds_init(struct mm_struct *mm)
> {
>    atomic_long_set(&mm->nr_pmds, 0);
> }
> ...
> #else
> ...
> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
> ...
> #endif
>
> So, I drop my idea of reverting Kirill's commit.
>
> Pat, not sure how often you build linux-next.
> When doing a daily linux-next testing... Before bisecting I normally
> checked which version of linux-next was the last good and which one
> was the first bad.
> I cannot say which strategy is better.
> But you seem to have a reliable test with watching Netflix.
>
> Regards,
> - Sedat -
>
> [1] http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
> [2] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d

Yeah, I only recently found a patch that lets me boot xen on a recent 
-next kernel:

diff --git a/arch/x86/kernel/cpu/microcode/core.c 
b/arch/x86/kernel/cpu/microcode/core.c
index 15c2909..36a8361 100644
--- a/arch/x86/kernel/cpu/microcode/core.c
+++ b/arch/x86/kernel/cpu/microcode/core.c
@@ -552,7 +552,7 @@ static int __init microcode_init(void)
         int error;

         if (paravirt_enabled() || dis_ucode_ldr)
-               return 0;
+               return -EINVAL;

         if (c->x86_vendor == X86_VENDOR_INTEL)
                 microcode_ops = init_intel_microcode();

that I found on it's way to upstream.  The last 'known good' Xen setup 
for me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I 
don't boot every kernel with Xen enabled, only when I'm working on 
learning it.  So as far as a bisect window goes, that's a pretty large 
one.  I'll wait to see if anyone else chimes in before attempting the 
bisect(mostly because it's 3am here, and they'll all likely have a 
chance to see this chain of e-mails before I can get going on the bisect 
tomorrow).  I'll also check to see if I can trigger it on this kernel 
without booting in xen.

Thanks,
Pat Erley

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07  8:56     ` Pat Erley
  (?)
@ 2015-02-07  9:20     ` Sedat Dilek
  2015-02-07  9:30       ` Sedat Dilek
  -1 siblings, 1 reply; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07  9:20 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

[-- Attachment #1: Type: text/plain, Size: 6936 bytes --]

On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>
>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>
>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>
>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>> x86_64.  I haven't had time to bisect it, but have seen some discussion
>>>> on
>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>> and
>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>> again,
>>>> and it will continue playing for some indeterminate amount of time.
>>>>
>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>> positive trigger of this very recently(patch in kernel I'm running).  Am
>>>> I
>>>> actually hitting a problem, or is this another false positive case? Any
>>>> additional details that might help?
>>>>
>>>> Dmesg from system attached.
>>>
>>>
>>> [ CC some mm folks ]
>>>
>>> I have seen this, too.
>>>
>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc
>>> -l
>>> 21
>>>
>>> Checking my logs: On next-20150203 and next-20150204.
>>>
>>> I am here not in a VM environment and cannot say what causes these
>>> messages.
>>>
>>
>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>
>> [1] lists:
>>
>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations
>>
>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>> BUG: line in both releases).
>>
>> Looking at Kirill's commit...
>>
>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>
>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>> *mm, pgd_t *pgd,
>> ...
>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>> ...
>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>> {
>>    atomic_long_set(&mm->nr_pmds, 0);
>> }
>> ...
>> #else
>> ...
>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>> ...
>> #endif
>>
>> So, I drop my idea of reverting Kirill's commit.
>>
>> Pat, not sure how often you build linux-next.
>> When doing a daily linux-next testing... Before bisecting I normally
>> checked which version of linux-next was the last good and which one
>> was the first bad.
>> I cannot say which strategy is better.
>> But you seem to have a reliable test with watching Netflix.
>>
>> Regards,
>> - Sedat -
>>
>> [1]
>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>> [2]
>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>
>
> Yeah, I only recently found a patch that lets me boot xen on a recent -next
> kernel:
>
> diff --git a/arch/x86/kernel/cpu/microcode/core.c
> b/arch/x86/kernel/cpu/microcode/core.c
> index 15c2909..36a8361 100644
> --- a/arch/x86/kernel/cpu/microcode/core.c
> +++ b/arch/x86/kernel/cpu/microcode/core.c
> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>         int error;
>
>         if (paravirt_enabled() || dis_ucode_ldr)
> -               return 0;
> +               return -EINVAL;
>
>         if (c->x86_vendor == X86_VENDOR_INTEL)
>                 microcode_ops = init_intel_microcode();
>
> that I found on it's way to upstream.  The last 'known good' Xen setup for
> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I don't
> boot every kernel with Xen enabled, only when I'm working on learning it.
> So as far as a bisect window goes, that's a pretty large one.  I'll wait to
> see if anyone else chimes in before attempting the bisect(mostly because
> it's 3am here, and they'll all likely have a chance to see this chain of
> e-mails before I can get going on the bisect tomorrow).  I'll also check to
> see if I can trigger it on this kernel without booting in xen.
>

I have run ltp (20150119) in special the mm testsuite.
It produces call-traces here when running OOM tests (oom03, oom04 and oom05).

# cd /opt/ltp

# cat Version
20150119

root# LC_ALL=C ./runltp -f mm 2>&1 | tee
results-ltp_mm-testsuite_$(uname -r).txt

1st snippet in dmesg:
...
[ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
[ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3283.043505] oom03 cpuset=/ mems_allowed=0
[ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
000000000000000a
[ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
ffff88005402fcd8
[ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
ffff88005402fce8
[ 3283.043565] Call Trace:
[ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3283.043580]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3283.043590]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3283.043657] Task in /1 killed as a result of limit of /1
[ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
[ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
[ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
swapents oom_score_adj name
[ 3283.044061] [14891]     0 14891     1618      427       9       3
     0             0 oom03
[ 3283.044066] [14892]     0 14892   788050   252632     631       6
 65535             0 oom03
[ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
score 943 or sacrifice child
[ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
anon-rss:1009556kB, file-rss:972kB
...

Hope this helps to get the beast.

- Sedat -

[-- Attachment #2: dmesg_3.19.0-rc7-next-20150204.14-iniza-small.txt --]
[-- Type: text/plain, Size: 217729 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.19.0-rc7-next-20150204.14-iniza-small (sedat.dilek@gmail.com@fambox) (gcc version 4.9.2 (Ubuntu 4.9.2-0ubuntu1~12.04) ) #1 SMP Sat Feb 7 09:04:13 CET 2015
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.19.0-rc7-next-20150204.14-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] PAT configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x02cae000, 0x02caefff] PGTABLE
[    0.000000] BRK [0x02caf000, 0x02caffff] PGTABLE
[    0.000000] BRK [0x02cb0000, 0x02cb0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x02cb1000, 0x02cb1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11fbfffff]
[    0.000000]  [mem 0x100000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0xc0000000-0xd9c9efff]
[    0.000000]  [mem 0xc0000000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x02cb2000, 0x02cb2fff] PGTABLE
[    0.000000] BRK [0x02cb3000, 0x02cb3fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xbfffffff]
[    0.000000]  [mem 0x40200000-0xbfffffff] page 2M
[    0.000000] RAMDISK: [mem 0x378f8000-0x37c73fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 33 pages/cpu @ffff88011fa00000 s94984 r8192 d31992 u262144
[    0.000000] pcpu-alloc: s94984 r8192 d31992 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.19.0-rc7-next-20150204.14-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] AGP: Checking aperture...
[    0.000000] AGP: No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3918912K/4086000K available (8143K kernel code, 1272K rwdata, 3464K rodata, 1408K init, 14360K bss, 167088K reserved, 0K cma-reserved)
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.350 MHz processor
[    0.000076] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.70 BogoMIPS (lpj=6385400)
[    0.000089] pid_max: default: 32768 minimum: 301
[    0.000113] ACPI: Core revision 20141107
[    0.018568] ACPI: All ACPI Tables successfully acquired
[    0.020246] Security Framework initialized
[    0.020262] AppArmor: AppArmor initialized
[    0.020268] Yama: becoming mindful.
[    0.021146] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.022504] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.022986] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.023008] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.024118] Initializing cgroup subsys blkio
[    0.024130] Initializing cgroup subsys memory
[    0.024154] Initializing cgroup subsys devices
[    0.024188] Initializing cgroup subsys freezer
[    0.024248] Initializing cgroup subsys perf_event
[    0.024261] Initializing cgroup subsys hugetlb
[    0.024338] Disabled fast string operations
[    0.024345] CPU: Physical Processor ID: 0
[    0.024350] CPU: Processor Core ID: 0
[    0.024359] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.024365] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.024373] mce: CPU supports 7 MCE banks
[    0.024391] CPU0: Thermal monitoring enabled (TM1)
[    0.024413] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.024419] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.024633] Freeing SMP alternatives memory: 24K (ffffffff81ea0000 - ffffffff81ea6000)
[    0.026319] ftrace: allocating 28430 entries in 112 pages
[    0.042356] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.042961] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.082629] TSC deadline timer enabled
[    0.082634] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.082687] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.082731] ... version:                3
[    0.082736] ... bit width:              48
[    0.082741] ... generic registers:      4
[    0.082746] ... value mask:             0000ffffffffffff
[    0.082752] ... max period:             0000ffffffffffff
[    0.082757] ... fixed-purpose events:   3
[    0.082762] ... event mask:             000000070000000f
[    0.084700] x86: Booting SMP configuration:
[    0.084708] .... node  #0, CPUs:      #1
[    0.095662] Disabled fast string operations
[    0.098204] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.098735]  #2
[    0.109682] Disabled fast string operations
[    0.112313]  #3<6>[    0.123267] Disabled fast string operations
[    0.125444] x86: Booted up 1 node, 4 CPUs
[    0.125457] smpboot: Total of 4 processors activated (12770.80 BogoMIPS)
[    0.130358] devtmpfs: initialized
[    0.135208] evm: security.selinux
[    0.135214] evm: security.SMACK64
[    0.135219] evm: security.capability
[    0.135394] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.137328] NET: Registered protocol family 16
[    0.149566] cpuidle: using governor ladder
[    0.159867] cpuidle: using governor menu
[    0.160028] ACPI: bus type PCI registered
[    0.160337] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.160348] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.160494] PCI: Using configuration type 1 for base access
[    0.177304] ACPI: Added _OSI(Module Device)
[    0.177313] ACPI: Added _OSI(Processor Device)
[    0.177319] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.177325] ACPI: Added _OSI(Processor Aggregator Device)
[    0.189490] ACPI: Executed 1 blocks of module-level executable AML code
[    0.198097] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.199906] ACPI: Dynamic OEM Table Load:
[    0.199935] ACPI: SSDT 0xFFFF88011AB65000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.202100] ACPI: Dynamic OEM Table Load:
[    0.202126] ACPI: SSDT 0xFFFF88011A4CA000 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.204093] ACPI: Dynamic OEM Table Load:
[    0.204117] ACPI: SSDT 0xFFFF88011A4C5A00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.209013] ACPI: Interpreter enabled
[    0.209038] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20141107/hwxface-580)
[    0.209096] ACPI: (supports S0 S1 S3 S4 S5)
[    0.209103] ACPI: Using IOAPIC for interrupt routing
[    0.209181] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.230185] ACPI: Power Resource [FN00] (off)
[    0.230626] ACPI: Power Resource [FN01] (off)
[    0.230988] ACPI: Power Resource [FN02] (off)
[    0.231314] ACPI: Power Resource [FN03] (off)
[    0.231641] ACPI: Power Resource [FN04] (off)
[    0.233995] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.234009] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.234610] \_SB_.PCI0:_OSC invalid UUID
[    0.234613] _OSC request data:1 1f 0 
[    0.234619] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.236171] PCI host bridge to bus 0000:00
[    0.236180] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.236188] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.236195] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.236202] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.236209] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.236216] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.236275] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.236663] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.236684] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.236695] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.236703] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.237157] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.237201] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.237359] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.237727] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.237767] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.237946] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.238254] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.238290] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.238467] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.238661] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.238822] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.239000] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.239160] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.239334] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.239509] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.239668] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.239829] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.240007] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.240326] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.240364] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.240544] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.240844] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.241301] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.241345] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.241362] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.241378] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.241393] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.241410] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.241427] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.241544] pci 0000:00:1f.2: PME# supported from D3hot
[    0.241854] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.241887] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.241933] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.242660] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.243020] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.244782] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.245091] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.249834] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.249850] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.250105] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.250197] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.250335] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.250419] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.250896] pci 0000:02:00.0: supports D1 D2
[    0.250898] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.251069] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.257728] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.257739] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.257754] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.257970] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.258019] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.258295] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.258572] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.258587] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.260623] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.260803] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.260984] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.261170] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.261355] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.261533] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.261727] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.261901] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.263264] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.263409] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.263763] ACPI : EC: 0 stale EC events cleared
[    0.264529] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.264537] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.264552] vgaarb: loaded
[    0.264558] vgaarb: bridge control possible 0000:00:02.0
[    0.265322] SCSI subsystem initialized
[    0.265495] libata version 3.00 loaded.
[    0.265587] ACPI: bus type USB registered
[    0.265684] usbcore: registered new interface driver usbfs
[    0.265722] usbcore: registered new interface driver hub
[    0.265809] usbcore: registered new device driver usb
[    0.266273] PCI: Using ACPI for IRQ routing
[    0.269995] PCI: pci_cache_line_size set to 64 bytes
[    0.270124] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.270133] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.270136] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.270138] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.270917] NetLabel: Initializing
[    0.270923] NetLabel:  domain hash size = 128
[    0.270928] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.270989] NetLabel:  unlabeled traffic allowed by default
[    0.271178] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.271192] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.273277] Switched to clocksource hpet
[    0.315300] AppArmor: AppArmor Filesystem Enabled
[    0.315560] pnp: PnP ACPI init
[    0.316237] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.316247] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.316255] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.316263] system 00:00: [io  0xffff] has been reserved
[    0.316271] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.316279] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.316286] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.316294] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.316301] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.316309] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.316349] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.316453] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.316607] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.316619] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.316720] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.316851] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.317327] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.317336] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.317345] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.317352] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.317361] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.317369] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.317378] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.317385] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.317394] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.317403] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.317413] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.318375] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.318443] pnp: PnP ACPI: found 7 devices
[    0.329850] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.329866] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.329886] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.329895] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.329912] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.329930] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.329942] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.329963] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.329965] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.329968] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.329970] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.329971] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.329974] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.329976] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.329978] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.329980] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.330117] NET: Registered protocol family 2
[    0.330712] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.331213] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.333619] TCP: Hash tables configured (established 32768 bind 32768)
[    0.333710] TCP: reno registered
[    0.333786] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.334158] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.334731] NET: Registered protocol family 1
[    0.334769] pci 0000:00:02.0: Video device with shadowed ROM
[    0.336425] PCI: CLS 64 bytes, default 64
[    0.336688] Trying to unpack rootfs image as initramfs...
[    0.423099] Freeing initrd memory: 3568K (ffff8800378f8000 - ffff880037c74000)
[    0.423122] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.423130] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.423952] RAPL PMU detected, hw unit 2^-16 Joules, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.424192] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.424216] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.424245] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.424269] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.424453] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.424533] Scanning for low memory corruption every 60 seconds
[    0.425928] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.426114] Initialise system trusted keyring
[    0.426248] audit: initializing netlink subsys (disabled)
[    0.426366] audit: type=2000 audit(1423300078.420:1): initialized
[    0.427376] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.427986] VFS: Disk quotas dquot_6.5.2
[    0.428035] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.428904] fuse init (API version 7.23)
[    0.430297] Key type asymmetric registered
[    0.430323] Asymmetric key parser 'x509' registered
[    0.430380] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.430548] io scheduler noop registered
[    0.430558] io scheduler deadline registered (default)
[    0.430593] io scheduler cfq registered
[    0.430603] start plist test
[    0.432392] end plist test
[    0.433552] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.433705] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.433942] intel_idle: MWAIT substates: 0x21120
[    0.433944] intel_idle: v0.4 model 0x2A
[    0.433945] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.435613] ACPI: AC Adapter [ADP1] (on-line)
[    0.436396] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.436449] ACPI: Lid Switch [LID0]
[    0.436601] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.436654] ACPI: Power Button [PWRB]
[    0.436808] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.436821] ACPI: Power Button [PWRF]
[    0.440621] thermal LNXTHERM:00: registered as thermal_zone0
[    0.440628] ACPI: Thermal Zone [TZ00] (74 C)
[    0.441373] thermal LNXTHERM:01: registered as thermal_zone1
[    0.441380] ACPI: Thermal Zone [TZ01] (30 C)
[    0.441501] GHES: HEST is not enabled!
[    0.441869] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.450568] ACPI: Battery Slot [BAT1] (battery present)
[    0.452039] Linux agpgart interface v0.103
[    0.459441] brd: module loaded
[    0.464157] loop: module loaded
[    0.468221] ahci 0000:00:1f.2: version 3.0
[    0.468620] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.481319] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.481335] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.507798] scsi host0: ahci
[    0.508500] scsi host1: ahci
[    0.509054] scsi host2: ahci
[    0.509635] scsi host3: ahci
[    0.510187] scsi host4: ahci
[    0.510659] scsi host5: ahci
[    0.510870] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.510882] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.510890] ata3: DUMMY
[    0.510896] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.510907] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.510915] ata6: DUMMY
[    0.512410] libphy: Fixed MDIO Bus: probed
[    0.512805] tun: Universal TUN/TAP device driver, 1.6
[    0.512811] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.513008] PPP generic driver version 2.4.2
[    0.513446] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.513644] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
[    0.523459] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.524233] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.524241] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.524250] usb usb1: Product: xHCI Host Controller
[    0.524256] usb usb1: Manufacturer: Linux 3.19.0-rc7-next-20150204.14-iniza-small xhci-hcd
[    0.524266] usb usb1: SerialNumber: 0000:03:00.0
[    0.525236] hub 1-0:1.0: USB hub found
[    0.525314] hub 1-0:1.0: 2 ports detected
[    0.526289] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.526305] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
[    0.526502] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    0.526509] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.526517] usb usb2: Product: xHCI Host Controller
[    0.526522] usb usb2: Manufacturer: Linux 3.19.0-rc7-next-20150204.14-iniza-small xhci-hcd
[    0.526530] usb usb2: SerialNumber: 0000:03:00.0
[    0.526998] hub 2-0:1.0: USB hub found
[    0.527044] hub 2-0:1.0: 2 ports detected
[    0.527480] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.527488] ehci-pci: EHCI PCI platform driver
[    0.527800] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.527825] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 3
[    0.527856] ehci-pci 0000:00:1a.0: debug port 2
[    0.531801] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.531837] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.541285] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.541478] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.541485] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.541493] usb usb3: Product: EHCI Host Controller
[    0.541498] usb usb3: Manufacturer: Linux 3.19.0-rc7-next-20150204.14-iniza-small ehci_hcd
[    0.541506] usb usb3: SerialNumber: 0000:00:1a.0
[    0.542046] hub 3-0:1.0: USB hub found
[    0.542076] hub 3-0:1.0: 2 ports detected
[    0.542891] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.542913] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 4
[    0.542942] ehci-pci 0000:00:1d.0: debug port 2
[    0.546866] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.546901] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.557136] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.557317] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[    0.557323] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.557331] usb usb4: Product: EHCI Host Controller
[    0.557337] usb usb4: Manufacturer: Linux 3.19.0-rc7-next-20150204.14-iniza-small ehci_hcd
[    0.557345] usb usb4: SerialNumber: 0000:00:1d.0
[    0.557766] hub 4-0:1.0: USB hub found
[    0.557792] hub 4-0:1.0: 2 ports detected
[    0.558199] ehci-platform: EHCI generic platform driver
[    0.558237] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.558254] ohci-pci: OHCI PCI platform driver
[    0.558290] ohci-platform: OHCI generic platform driver
[    0.558318] uhci_hcd: USB Universal Host Controller Interface driver
[    0.558445] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.565638] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.565708] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.566357] mousedev: PS/2 mouse device common for all mice
[    0.567603] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.567645] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.567730] device-mapper: uevent: version 1.0.3
[    0.567937] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[    0.567972] Intel P-state driver initializing.
[    0.568644] ledtrig-cpu: registered to indicate activity on CPUs
[    0.568797] TCP: cubic registered
[    0.568951] NET: Registered protocol family 10
[    0.569790] NET: Registered protocol family 17
[    0.569819] Key type dns_resolver registered
[    0.571154] Loading compiled-in X.509 certificates
[    0.572504] Loaded X.509 cert 'Magrathea: Glacier signing key: 154c9cc8fdfe92494876b4b8829b42a0c11fafc1'
[    0.572557] registered taskstats version 1
[    0.575174] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.578940] Key type trusted registered
[    0.590954] Key type encrypted registered
[    0.590973] AppArmor: AppArmor sha1 policy hashing enabled
[    0.590983] evm: HMAC attrs: 0x1
[    0.591908] rtc_cmos 00:01: setting system clock to 2015-02-07 09:07:59 UTC (1423300079)
[    0.592064] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.592071] EDD information not available.
[    0.829065] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.830454] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.830476] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.831906] ata1.00: configured for UDMA/133
[    0.832841] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    0.834119] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.834133] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.834398] sd 0:0:0:0: [sda] Write Protect is off
[    0.834409] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.834467] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.834509] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.844448]  sda: sda1 sda2 sda3
[    0.845866] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.853089] usb 3-1: new high-speed USB device number 2 using ehci-pci
[    0.869071] usb 4-1: new high-speed USB device number 2 using ehci-pci
[    0.985705] usb 3-1: New USB device found, idVendor=8087, idProduct=0024
[    0.985724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.986659] hub 3-1:1.0: USB hub found
[    0.987019] hub 3-1:1.0: 6 ports detected
[    1.001802] usb 4-1: New USB device found, idVendor=8087, idProduct=0024
[    1.001821] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.002604] hub 4-1:1.0: USB hub found
[    1.002795] hub 4-1:1.0: 6 ports detected
[    1.152834] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.153535] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.153545] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.154273] ata2.00: configured for UDMA/133
[    1.154631] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.155472] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.155542] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.155903] sd 1:0:0:0: [sdb] Write Protect is off
[    1.155912] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.156060] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.157431]  sdb: sdb1 sdb2
[    1.158420] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.260910] usb 3-1.2: new high-speed USB device number 3 using ehci-pci
[    1.276914] usb 4-1.4: new low-speed USB device number 3 using ehci-pci
[    1.355855] usb 3-1.2: New USB device found, idVendor=12d1, idProduct=1436
[    1.355879] usb 3-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[    1.355889] usb 3-1.2: Product: HUAWEI Mobile
[    1.355894] usb 3-1.2: Manufacturer: HUAWEI Technology
[    1.375626] usb 4-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.375637] usb 4-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.375645] usb 4-1.4: Product: USB-PS/2 Optical Mouse
[    1.375651] usb 4-1.4: Manufacturer: Logitech
[    1.420729] tsc: Refined TSC clocksource calibration: 1596.373 MHz
[    1.432905] usb 3-1.4: new high-speed USB device number 4 using ehci-pci
[    1.448905] usb 4-1.5: new full-speed USB device number 4 using ehci-pci
[    1.472579] ata4: SATA link down (SStatus 0 SControl 300)
[    1.546018] usb 4-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.546029] usb 4-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.689293] usb 3-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.689306] usb 3-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.689315] usb 3-1.4: Product: WebCam SC-13HDL11431N
[    1.689322] usb 3-1.4: Manufacturer: 123
[    1.792378] ata5: SATA link down (SStatus 0 SControl 300)
[    1.793307] Freeing unused kernel memory: 1408K (ffffffff81d40000 - ffffffff81ea0000)
[    1.793317] Write protecting the kernel read-only data: 12288k
[    1.793807] Freeing unused kernel memory: 36K (ffff8800017f7000 - ffff880001800000)
[    1.794230] Freeing unused kernel memory: 632K (ffff880001b62000 - ffff880001c00000)
[    1.833848] udevd[133]: starting version 175
[    2.068299] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.068329] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.084553] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000672000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    2.084577] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.172427] usb-storage 3-1.2:1.0: USB Mass Storage device detected
[    2.179700] usb-storage 3-1.2:1.1: USB Mass Storage device detected
[    2.189377] usb-storage 3-1.2:1.2: USB Mass Storage device detected
[    2.190114] usbcore: registered new interface driver usbhid
[    2.190127] usbhid: USB HID core driver
[    2.191712] usb-storage 3-1.2:1.3: USB Mass Storage device detected
[    2.192979] usb-storage 3-1.2:1.4: USB Mass Storage device detected
[    2.193522] usb-storage 3-1.2:1.5: USB Mass Storage device detected
[    2.196800] scsi host11: usb-storage 3-1.2:1.5
[    2.201816] usb-storage 3-1.2:1.6: USB Mass Storage device detected
[    2.203979] scsi host12: usb-storage 3-1.2:1.6
[    2.204582] usbcore: registered new interface driver usb-storage
[    2.274480] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb4/4-1/4-1.4/4-1.4:1.0/0003:046D:C00E.0001/input/input6
[    2.275069] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.420420] Switched to clocksource tsc
[    3.018605] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    3.201490] scsi 11:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    3.205239] scsi 12:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[    3.205873] sr 11:0:0:0: [sr0] scsi-1 drive
[    3.205880] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.206474] sr 11:0:0:0: Attached scsi CD-ROM sr0
[    3.206699] sr 11:0:0:0: Attached scsi generic sg2 type 5
[    3.207608] sd 12:0:0:0: Attached scsi generic sg3 type 0
[    3.210370] sd 12:0:0:0: [sdc] Attached SCSI removable disk
[    3.483347] random: nonblocking pool is initialized
[    5.029534] init: ureadahead main process (469) terminated with status 5
[    9.452514] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[    9.585678] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[    9.805427] udevd[781]: starting version 175
[   11.150328] lp: driver loaded but no devices found
[   13.041819] wmi: Mapper loaded
[   13.234796] samsung_laptop: detected SABI interface: SwSmi@
[   13.234803] samsung_laptop: Backlight controlled by ACPI video driver
[   13.353641] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042f conflicts with OpRegion 0x0000000000000400-0x000000000000047f (\PMIO) (20141107/utaddress-258)
[   13.353654] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.353661] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20141107/utaddress-258)
[   13.353669] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.353672] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20141107/utaddress-258)
[   13.353679] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.353682] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052f conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20141107/utaddress-258)
[   13.353689] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.353692] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   14.708427] [drm] Initialized drm 1.1.0 20060810
[   15.002573] Bluetooth: Core ver 2.20
[   15.002632] NET: Registered protocol family 31
[   15.002636] Bluetooth: HCI device and connection manager initialized
[   15.002721] Bluetooth: HCI socket layer initialized
[   15.002730] Bluetooth: L2CAP socket layer initialized
[   15.002770] Bluetooth: SCO socket layer initialized
[   15.372950] usbcore: registered new interface driver btusb
[   15.406065] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   15.408528] audit: type=1400 audit(1423296494.323:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1106 comm="apparmor_parser"
[   15.408544] audit: type=1400 audit(1423296494.323:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1106 comm="apparmor_parser"
[   15.408555] audit: type=1400 audit(1423296494.323:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1106 comm="apparmor_parser"
[   15.409434] audit: type=1400 audit(1423296494.323:5): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1106 comm="apparmor_parser"
[   15.409448] audit: type=1400 audit(1423296494.323:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1106 comm="apparmor_parser"
[   15.409927] audit: type=1400 audit(1423296494.323:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1106 comm="apparmor_parser"
[   15.411003] audit: type=1400 audit(1423296494.327:8): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1058 comm="apparmor_parser"
[   15.411013] audit: type=1400 audit(1423296494.327:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1058 comm="apparmor_parser"
[   15.411021] audit: type=1400 audit(1423296494.327:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1058 comm="apparmor_parser"
[   15.411676] audit: type=1400 audit(1423296494.327:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1058 comm="apparmor_parser"
[   15.413752] ppdev: user-space parallel port driver
[   15.421674] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   15.503215] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7
[   16.189821] usbcore: registered new interface driver usbserial
[   16.191146] cdc_ether 3-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   16.191227] usbcore: registered new interface driver cdc_ether
[   16.297078] cfg80211: Calling CRDA to update world regulatory domain
[   16.693533] Linux video capture interface: v2.00
[   16.979218] Intel(R) Wireless WiFi driver for Linux
[   16.979223] Copyright(c) 2003- 2014 Intel Corporation
[   16.979596] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   17.042844] cfg80211: World regulatory domain updated:
[   17.042850] cfg80211:  DFS Master region: unset
[   17.042852] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   17.042855] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   17.042857] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   17.042859] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   17.042861] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   17.042863] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   17.343225] sound hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   17.343231] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   17.343233] sound hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   17.343235] sound hdaudioC0D0:    mono: mono_out=0x0
[   17.343237] sound hdaudioC0D0:    inputs:
[   17.343241] sound hdaudioC0D0:      Internal Mic=0x19
[   17.343244] sound hdaudioC0D0:      Mic=0x18
[   17.428687] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   17.429947] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   17.430417] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   17.440954] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   17.452458] usbcore: registered new interface driver option
[   17.454618] usbserial: USB Serial support registered for GSM modem (1-port)
[   17.461403] option 3-1.2:1.0: GSM modem (1-port) converter detected
[   17.463644] usb 3-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   17.463932] option 3-1.2:1.3: GSM modem (1-port) converter detected
[   17.464444] usb 3-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   17.464547] option 3-1.2:1.4: GSM modem (1-port) converter detected
[   17.465186] usb 3-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   17.815326] init: failsafe main process (1163) killed by TERM signal
[   19.100538] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   19.100543] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   19.100545] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   19.100549] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   19.101040] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   19.548685] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   19.576787] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   19.576793] Bluetooth: BNEP filters: protocol multicast
[   19.576806] Bluetooth: BNEP socket layer initialized
[   19.655797] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   19.675694] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.4/3-1.4:1.0/input/input11
[   19.676081] usbcore: registered new interface driver uvcvideo
[   19.676085] USB Video Class driver (1.1.1)
[   19.693646] Bluetooth: RFCOMM TTY layer initialized
[   19.693666] Bluetooth: RFCOMM socket layer initialized
[   19.693691] Bluetooth: RFCOMM ver 1.11
[   20.682520] [drm] Memory usable by graphics device = 2048M
[   20.682590] [drm] Replacing VGA console driver
[   20.707148] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   20.707152] [drm] Driver supports precise vblank timestamp query.
[   20.707978] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   20.722576] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   20.723421] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input12
[   20.724563] [drm] Initialized i915 1.6.0 20150130 for 0000:00:02.0 on minor 0
[   20.737954] fbcon: inteldrmfb (fb0) is primary device
[   20.856899] audit_printk_skb: 63 callbacks suppressed
[   20.856900] audit: type=1400 audit(1423296499.775:33): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1377 comm="apparmor_parser"
[   20.856907] audit: type=1400 audit(1423296499.775:34): apparmor="STATUS" operation="profile_load" name="launchpad_integration" pid=1377 comm="apparmor_parser"
[   20.856912] audit: type=1400 audit(1423296499.775:35): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=1377 comm="apparmor_parser"
[   20.856916] audit: type=1400 audit(1423296499.775:36): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1377 comm="apparmor_parser"
[   20.856920] audit: type=1400 audit(1423296499.775:37): apparmor="STATUS" operation="profile_load" name="launchpad_integration" pid=1377 comm="apparmor_parser"
[   20.856924] audit: type=1400 audit(1423296499.775:38): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=1377 comm="apparmor_parser"
[   20.856928] audit: type=1400 audit(1423296499.775:39): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1377 comm="apparmor_parser"
[   20.856932] audit: type=1400 audit(1423296499.775:40): apparmor="STATUS" operation="profile_load" name="sanitized_helper" pid=1377 comm="apparmor_parser"
[   20.865748] audit: type=1400 audit(1423296499.783:41): apparmor="STATUS" operation="profile_replace" name="launchpad_integration" pid=1377 comm="apparmor_parser"
[   20.865761] audit: type=1400 audit(1423296499.783:42): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1377 comm="apparmor_parser"
[   21.764094] Console: switching to colour frame buffer device 170x48
[   21.767475] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   21.767478] i915 0000:00:02.0: registered panic notifier
[   26.229133] r8169 0000:02:00.0 eth0: link down
[   26.229333] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[  107.225169] usb 4-1.5: USB disconnect, device number 4
[  110.099442] PPP BSD Compression module registered
[  110.145783] PPP Deflate Compression module registered
[ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
[ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3283.043505] oom03 cpuset=/ mems_allowed=0
[ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d 000000000000000a
[ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16 ffff88005402fcd8
[ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff88005402fce8
[ 3283.043565] Call Trace:
[ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3283.043580]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3283.043590]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3283.043657] Task in /1 killed as a result of limit of /1
[ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
[ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
[ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3283.044061] [14891]     0 14891     1618      427       9       3        0             0 oom03
[ 3283.044066] [14892]     0 14892   788050   252632     631       6    65535             0 oom03
[ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03) score 943 or sacrifice child
[ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB, anon-rss:1009556kB, file-rss:972kB
[ 3284.283911] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3284.283916] oom03 cpuset=/ mems_allowed=0
[ 3284.283923] CPU: 0 PID: 14893 Comm: oom03 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3284.283925] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3284.283926]  0000000000000000 ffff88010f0b3ca8 ffffffff817e392d 000000000000000a
[ 3284.283930]  ffff8800bcf04000 ffff88010f0b3d38 ffffffff817e1a16 ffff88010f0b3cd8
[ 3284.283933]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff88010f0b3ce8
[ 3284.283937] Call Trace:
[ 3284.283944]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3284.283948]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3284.283952]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3284.283956]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3284.283960]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3284.283963]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3284.283968]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3284.283971]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3284.283974]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3284.283976]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3284.283979]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3284.283983]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3284.283986] Task in /1 killed as a result of limit of /1
[ 3284.283992] memory: usage 1048576kB, limit 1048576kB, failcnt 29762
[ 3284.283993] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3284.283994] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3284.283996] Memory cgroup stats for /1: cache:0KB rss:1048576KB rss_huge:0KB mapped_file:0KB writeback:0KB inactive_anon:0KB active_anon:0KB inactive_file:0KB active_file:0KB unevictable:1048576KB
[ 3284.284014] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3284.284184] [14891]     0 14891     1618      417       9       3       10             0 oom03
[ 3284.284188] [14893]     0 14893   788050   262385     522       5       12             0 oom03
[ 3284.284190] Memory cgroup out of memory: Kill process 14893 (oom03) score 778 or sacrifice child
[ 3284.284195] Killed process 14893 (oom03) total-vm:3152200kB, anon-rss:1048568kB, file-rss:972kB
[ 3288.094565] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3288.094570] oom03 cpuset=/ mems_allowed=0
[ 3288.094578] CPU: 0 PID: 14894 Comm: oom03 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3288.094580] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3288.094582]  0000000000000000 ffff88005d70bca8 ffffffff817e392d 000000000000000a
[ 3288.094586]  ffff8800bcf04000 ffff88005d70bd38 ffffffff817e1a16 ffff88005d70bcd8
[ 3288.094589]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff88005d70bce8
[ 3288.094593] Call Trace:
[ 3288.094601]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3288.094604]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3288.094609]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3288.094612]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3288.094616]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3288.094619]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3288.094624]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3288.094627]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3288.094630]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3288.094633]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3288.094635]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3288.094639]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3288.094643] Task in /1 killed as a result of limit of /1
[ 3288.094649] memory: usage 1048576kB, limit 1048576kB, failcnt 47286
[ 3288.094650] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3288.094651] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3288.094653] Memory cgroup stats for /1: cache:0KB rss:1048576KB rss_huge:0KB mapped_file:0KB writeback:91612KB inactive_anon:524292KB active_anon:524236KB inactive_file:0KB active_file:0KB unevictable:0KB
[ 3288.094671] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3288.094851] [14891]     0 14891     1618      417       9       3       10             0 oom03
[ 3288.094855] [14894]     0 14894   788050   231776     590       6    65535             0 oom03
[ 3288.094857] Memory cgroup out of memory: Kill process 14894 (oom03) score 881 or sacrifice child
[ 3288.094862] Killed process 14894 (oom03) total-vm:3152200kB, anon-rss:926132kB, file-rss:972kB
[ 3297.350741] Purging GPU memory, 8192 bytes freed, 4759552 bytes still pinned.
[ 3297.351494] oom04 invoked oom-killer: gfp_mask=0x280da, order=0, oom_score_adj=0
[ 3297.351498] oom04 cpuset=1 mems_allowed=0
[ 3297.351529] CPU: 1 PID: 14897 Comm: oom04 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3297.351531] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3297.351533]  0000000000000000 ffff88010648fa58 ffffffff817e392d 0000000000000008
[ 3297.351538]  0000000000000000 ffff88010648fae8 ffffffff817e1a16 ffff88010648fa88
[ 3297.351541]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff88010648fa98
[ 3297.351545] Call Trace:
[ 3297.351552]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3297.351556]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3297.351561]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3297.351565]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3297.351569]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3297.351572]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3297.351576]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3297.351580]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3297.351585]  [<ffffffff811fcd8a>] alloc_pages_vma+0x12a/0x2b0
[ 3297.351590]  [<ffffffff811dc0fb>] ? handle_mm_fault+0xf1b/0x15c0
[ 3297.351593]  [<ffffffff810acbe6>] ? __might_sleep+0x56/0xc0
[ 3297.351598]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3297.351602]  [<ffffffff811dc0fb>] handle_mm_fault+0xf1b/0x15c0
[ 3297.351605]  [<ffffffff810d5778>] ? __lock_is_held+0x58/0x80
[ 3297.351609]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3297.351612]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3297.351616]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3297.351618] Mem-Info:
[ 3297.351635] Node 0 DMA per-cpu:
[ 3297.351638] CPU    0: hi:    0, btch:   1 usd:   0
[ 3297.351640] CPU    1: hi:    0, btch:   1 usd:   0
[ 3297.351641] CPU    2: hi:    0, btch:   1 usd:   0
[ 3297.351642] CPU    3: hi:    0, btch:   1 usd:   0
[ 3297.351644] Node 0 DMA32 per-cpu:
[ 3297.351646] CPU    0: hi:  186, btch:  31 usd: 143
[ 3297.351648] CPU    1: hi:  186, btch:  31 usd:  52
[ 3297.351649] CPU    2: hi:  186, btch:  31 usd: 100
[ 3297.351650] CPU    3: hi:  186, btch:  31 usd:  15
[ 3297.351652] Node 0 Normal per-cpu:
[ 3297.351654] CPU    0: hi:  186, btch:  31 usd: 158
[ 3297.351655] CPU    1: hi:  186, btch:  31 usd:  68
[ 3297.351657] CPU    2: hi:  186, btch:  31 usd: 151
[ 3297.351658] CPU    3: hi:  186, btch:  31 usd:  20
[ 3297.351662] active_anon:733597 inactive_anon:187963 isolated_anon:0
[ 3297.351662]  active_file:328 inactive_file:321 isolated_file:0
[ 3297.351662]  unevictable:669 dirty:4 writeback:41 unstable:0
[ 3297.351662]  free:21024 slab_reclaimable:9203 slab_unreclaimable:10541
[ 3297.351662]  mapped:13001 shmem:12340 pagetables:7809 bounce:0
[ 3297.351662]  free_cma:0
[ 3297.351666] Node 0 DMA free:15360kB min:264kB low:328kB high:396kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3297.351671] lowmem_reserve[]: 0 3371 3815 3815
[ 3297.351676] Node 0 DMA32 free:61028kB min:59488kB low:74360kB high:89232kB active_anon:2725784kB inactive_anon:543304kB active_file:1028kB inactive_file:1168kB unevictable:2676kB isolated(anon):0kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:8kB writeback:164kB mapped:47108kB shmem:44468kB slab_reclaimable:33424kB slab_unreclaimable:33508kB kernel_stack:6496kB pagetables:27640kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:51168 all_unreclaimable? yes
[ 3297.351681] lowmem_reserve[]: 0 0 443 443
[ 3297.351685] Node 0 Normal free:7708kB min:7824kB low:9780kB high:11736kB active_anon:208604kB inactive_anon:208548kB active_file:284kB inactive_file:116kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:0kB dirty:8kB writeback:0kB mapped:4896kB shmem:4892kB slab_reclaimable:3388kB slab_unreclaimable:8656kB kernel_stack:1536kB pagetables:3596kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:2532 all_unreclaimable? yes
[ 3297.351689] lowmem_reserve[]: 0 0 0 0
[ 3297.351693] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3297.351730] Node 0 DMA32: 2642*4kB (UE) 1642*8kB (UEM) 905*16kB (UE) 349*32kB (UEM) 59*64kB (UEM) 8*128kB (EM) 2*256kB (E) 0*512kB 0*1024kB 1*2048kB (R) 1*4096kB (R) = 60808kB
[ 3297.351746] Node 0 Normal: 448*4kB (UEM) 55*8kB (UEM) 19*16kB (UEM) 14*32kB (E) 12*64kB (EM) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (R) = 7976kB
[ 3297.351761] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3297.351762] 29762 total pagecache pages
[ 3297.351764] 16086 pages in swap cache
[ 3297.351766] Swap cache stats: add 196667, delete 180581, find 38/42
[ 3297.351767] Free swap  = 0kB
[ 3297.351768] Total swap = 262140kB
[ 3297.351832] 1021500 pages RAM
[ 3297.351833] 0 pages HighMem/MovableOnly
[ 3297.351834] 40355 pages reserved
[ 3297.351836] 0 pages hwpoisoned
[ 3297.351837] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3297.351843] [  403]     0   403     3966      577      10       2       92             0 mount.ntfs
[ 3297.351847] [  776]     0   776     4344       42      13       2       79             0 upstart-udev-br
[ 3297.351851] [  781]     0   781     5542       38      16       2      288         -1000 udevd
[ 3297.351854] [  814]     0   814    12512       35      29       3      151         -1000 sshd
[ 3297.351857] [  821]   101   821    64072        0      27       3      128             0 rsyslogd
[ 3297.351860] [ 1018]     0  1018     5541       45      15       2      284         -1000 udevd
[ 3297.351864] [ 1019]     0  1019     5541       36      15       2      290         -1000 udevd
[ 3297.351867] [ 1078]   102  1078     6334      288      15       2       78             0 dbus-daemon
[ 3297.351870] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3297.351873] [ 1198]   106  1198     8081       39      22       3       55             0 avahi-daemon
[ 3297.351876] [ 1199]   106  1199     8048        4      21       3       60             0 avahi-daemon
[ 3297.351880] [ 1225]     0  1225     5300       61      13       2       83             0 bluetoothd
[ 3297.351883] [ 1297]     0  1297    19762      115      44       3       92             0 modem-manager
[ 3297.351886] [ 1395]     0  1395    26113       94      54       2      296             0 cupsd
[ 3297.351889] [ 1448]     0  1448    59887      239      50       3      128             0 NetworkManager
[ 3297.351892] [ 1450]     0  1450     5375       22      13       3       41             0 getty
[ 3297.351895] [ 1456]     0  1456     5375       22      13       3       40             0 getty
[ 3297.351898] [ 1466]     0  1466     5375       22      13       3       40             0 getty
[ 3297.351901] [ 1467]     0  1467     5375       21      13       3       39             0 getty
[ 3297.351904] [ 1469]     0  1469     5375       22      13       3       40             0 getty
[ 3297.351907] [ 1472]     0  1472     3336       17      11       3       42             0 mcelog
[ 3297.351910] [ 1478]     0  1478     4781       39      16       3       43             0 cron
[ 3297.351913] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3297.351916] [ 1492]     0  1492     3998       63      13       3       21             0 irqbalance
[ 3297.351919] [ 1493]     0  1493    67671       69      35       3      175             0 lightdm
[ 3297.351922] [ 1499]     0  1499     1126       31       9       3       61             0 acpid
[ 3297.351925] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3297.351928] [ 1518]   103  1518   125043      143     146       4      632             0 colord
[ 3297.351931] [ 1536]     0  1536    75823    16075     120       2      792             0 Xorg
[ 3297.351934] [ 1546]     0  1546    48945      355      34       3       84             0 polkitd
[ 3297.351937] [ 1548]   111  1548    50586       76      69       3      310             0 whoopsie
[ 3297.351940] [ 1580]     0  1580   522910      123      58       5      227             0 console-kit-dae
[ 3297.351943] [ 1777]     0  1777     5375       24      13       3       42             0 getty
[ 3297.351946] [ 1787]     0  1787    30346      104      31       4       66             0 accounts-daemon
[ 3297.351949] [ 1859]     0  1859    55016      207      45       3      134             0 upowerd
[ 3297.351952] [ 2019]     0  2019    40786       74      50       3      198             0 lightdm
[ 3297.351955] [ 2056]   110  2056    42221       36      20       4       54             0 rtkit-daemon
[ 3297.351958] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3297.351961] [ 2137]  1000  2137    99509      154      93       4      591             0 gnome-session
[ 3297.351964] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3297.351967] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3297.351970] [ 2176]  1000  2176     6380      411      17       2      104             0 dbus-daemon
[ 3297.351973] [ 2185]  1000  2185   190198      238     175       4     1295             0 gnome-settings-
[ 3297.351976] [ 2193]  1000  2193    13517       68      26       3       93             0 gvfsd
[ 3297.351979] [ 2195]  1000  2195    51980       75      36       3      186             0 gvfs-fuse-daemo
[ 3297.351982] [ 2201]  1000  2201   131694      270     113       3      686             0 metacity
[ 3297.351985] [ 2208]  1000  2208     5050        4      16       3       40             0 syndaemon
[ 3297.351988] [ 2213]  1000  2213    92212       79      83       3      511             0 pulseaudio
[ 3297.351991] [ 2218]  1000  2218    14926       75      31       3      371             0 gconfd-2
[ 3297.351994] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3297.351997] [ 2221]  1000  2221   159066      582     200       4     1615             0 unity-2d-panel
[ 3297.352001] [ 2222]  1000  2222   815353     8558     269       5     8082             0 unity-2d-shell
[ 3297.352004] [ 2228]  1000  2228    77485        0      87       3      560             0 polkit-gnome-au
[ 3297.352007] [ 2229]  1000  2229   109435       49     103       3      960             0 bluetooth-apple
[ 3297.352009] [ 2230]  1000  2230   126886      321     125       3     1205             0 nm-applet
[ 3297.352012] [ 2231]  1000  2231   188583       62     221       4     2668             0 nautilus
[ 3297.352015] [ 2232]  1000  2232   114336        0      89       4      600             0 gnome-fallback-
[ 3297.352018] [ 2244]  1000  2244    18057      135      38       3      131             0 gvfs-gdu-volume
[ 3297.352021] [ 2246]  1000  2246   105916      262     101       4      666             0 bamfdaemon
[ 3297.352024] [ 2250]     0  2250    48360      137      31       4      147             0 udisks-daemon
[ 3297.352027] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3297.352030] [ 2262]  1000  2262    91274       78     105       3      972             0 notify-osd
[ 3297.352033] [ 2266]  1000  2266    78071       72      86       4      609             0 gnome-screensav
[ 3297.352036] [ 2270]  1000  2270    35900       75      37       3      137             0 gvfs-afc-volume
[ 3297.352039] [ 2273]  1000  2273    15463       68      32       3      152             0 gvfs-gphoto2-vo
[ 3297.352042] [ 2275]  1000  2275    65526       63      29       4      159             0 dconf-service
[ 3297.352045] [ 2281]  1000  2281    14671       80      31       3      137             0 gvfsd-trash
[ 3297.352048] [ 2288]  1000  2288   133572      232     123       4     1902             0 unity-panel-ser
[ 3297.352051] [ 2293]  1000  2293    13517       77      27       3      107             0 gvfsd-burn
[ 3297.352054] [ 2297]  1000  2297   121334       80      99       4      418             0 indicator-datet
[ 3297.352057] [ 2299]  1000  2299   122920       56     102       4      707             0 indicator-print
[ 3297.352060] [ 2301]  1000  2301   140254       98      74       4      276             0 indicator-appli
[ 3297.352063] [ 2304]  1000  2304   132926       84      94       4      409             0 indicator-sound
[ 3297.352066] [ 2309]  1000  2309   132648       94      87       3      336             0 indicator-sessi
[ 3297.352069] [ 2311]  1000  2311    92487        0      81       4      388             0 indicator-messa
[ 3297.352072] [ 2336]  1000  2336    11974       79      27       3      109             0 geoclue-master
[ 3297.352075] [ 2340]  1000  2340    83212       61      65       3      313             0 ubuntu-geoip-pr
[ 3297.352078] [ 2361]  1000  2361    83541      627      98       3       23             0 gdu-notificatio
[ 3297.352081] [ 2363]  1000  2363   175733       81      50       3      168             0 hud-service
[ 3297.352084] [ 2365]  1000  2365   158154      807      71       3      133             0 unity-applicati
[ 3297.352087] [ 2367]  1000  2367   154118      259      60       3      235             0 unity-files-dae
[ 3297.352090] [ 2369]  1000  2369   103166      336      66       3      207             0 unity-music-dae
[ 3297.352093] [ 2371]  1000  2371    92292     2019      69       3      175             0 unity-lens-vide
[ 3297.352096] [ 2402]  1000  2402    87549      817      40       3       55             0 zeitgeist-daemo
[ 3297.352099] [ 2411]  1000  2411    60406     1697      50       3       85             0 zeitgeist-fts
[ 3297.352102] [ 2413]  1000  2413   104417      330      73       3        0             0 zeitgeist-datah
[ 3297.352104] [ 2425]  1000  2425     3224       20      10       3        0             0 cat
[ 3297.352107] [ 2431]     0  2431    14197      206      33       3        0             0 pppd
[ 3297.352110] [ 2435]  1000  2435   302074    57623     420       4     3134             0 firefox
[ 3297.352113] [ 2451]  1000  2451   147026      266      49       3        1             0 unity-musicstor
[ 3297.352116] [ 2462]  1000  2462   107937      646     101       4        2             0 telepathy-indic
[ 3297.352119] [ 2468]  1000  2468    80298      326      59       4       47             0 mission-control
[ 3297.352122] [ 2487] 65534  2487     8642      102      20       3        1             0 dnsmasq
[ 3297.352125] [ 2615]  1000  2615   138251     2938      92       4      195             0 unity-scope-vid
[ 3297.352128] [ 2639]  1000  2639    17759     1754      38       3       15             0 xterm
[ 3297.352131] [ 2643]  1000  2643    68487      152      35       2        0             0 at-spi-bus-laun
[ 3297.352134] [ 2648]  1000  2648     7629      980      18       3       92             0 bash
[ 3297.352137] [ 2772]  1000  2772   102336      703      98       3      216             0 update-notifier
[ 3297.352140] [ 2801]  1000  2801    72375      178      45       3        0             0 deja-dup-monito
[ 3297.352143] [ 2961]  1000  2961    16966      154      35       3        0             0 sudo
[ 3297.352146] [ 2962]     0  2962    16896      129      36       4        7             0 su
[ 3297.352149] [ 2970]     0  2970     7637     1065      18       3       16             0 bash
[ 3297.352152] [ 3065]     0  3065     1151      101       8       3        0             0 runltp
[ 3297.352155] [ 3066]     0  3066     3308       26       9       3        0             0 tee
[ 3297.352158] [ 3209]     0  3209     1086       52       8       3        4             0 ltp-pan
[ 3297.352161] [ 3438]  1000  3438    17759     1767      37       3        1             0 xterm
[ 3297.352164] [ 3442]  1000  3442     7636     1080      18       3        2             0 bash
[ 3297.352167] [ 3553]  1000  3553   676356     5630     173       5      473             0 unity-2d-spread
[ 3297.352170] [ 3852]  1000  3852    16957      155      37       4        0             0 sudo
[ 3297.352173] [ 3853]     0  3853    16896      120      38       3        0             0 su
[ 3297.352176] [ 3861]     0  3861     7639      981      17       3      102             0 bash
[ 3297.352180] [14896]     0 14896     1618       34       9       3       27             0 oom04
[ 3297.352183] [14897]     0 14897  1574482   794144    1589       7    13902             0 oom04
[ 3297.352188] Out of memory: Kill process 14897 (oom04) score 750 or sacrifice child
[ 3297.352226] Killed process 14897 (oom04) total-vm:6297928kB, anon-rss:3176460kB, file-rss:116kB
[ 3303.738299] oom04 invoked oom-killer: gfp_mask=0x280da, order=0, oom_score_adj=0
[ 3303.738305] oom04 cpuset=1 mems_allowed=0
[ 3303.738313] CPU: 2 PID: 14984 Comm: oom04 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3303.738315] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3303.738317]  0000000000000000 ffff8800bf8eb9b8 ffffffff817e392d 0000000000000008
[ 3303.738322]  0000000000000000 ffff8800bf8eba48 ffffffff817e1a16 ffff8800bf8eb9e8
[ 3303.738325]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800bf8eb9f8
[ 3303.738329] Call Trace:
[ 3303.738337]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3303.738341]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3303.738345]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3303.738349]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3303.738354]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3303.738357]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3303.738360]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3303.738364]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3303.738370]  [<ffffffff811fcd8a>] alloc_pages_vma+0x12a/0x2b0
[ 3303.738374]  [<ffffffff811dc0fb>] ? handle_mm_fault+0xf1b/0x15c0
[ 3303.738378]  [<ffffffff810acbe6>] ? __might_sleep+0x56/0xc0
[ 3303.738382]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3303.738386]  [<ffffffff811dc0fb>] handle_mm_fault+0xf1b/0x15c0
[ 3303.738390]  [<ffffffff811d636a>] ? follow_page_pte+0xea/0x320
[ 3303.738393]  [<ffffffff811d6730>] ? follow_page_mask+0x190/0x320
[ 3303.738397]  [<ffffffff811d6a50>] __get_user_pages+0x190/0x610
[ 3303.738400]  [<ffffffff811de6c8>] __mlock_vma_pages_range+0x68/0x70
[ 3303.738403]  [<ffffffff811dede2>] __mm_populate+0xa2/0x140
[ 3303.738406]  [<ffffffff811defac>] SyS_mlock+0x12c/0x140
[ 3303.738410]  [<ffffffff817ee5ed>] system_call_fastpath+0x16/0x1b
[ 3303.738412] Mem-Info:
[ 3303.738415] Node 0 DMA per-cpu:
[ 3303.738418] CPU    0: hi:    0, btch:   1 usd:   0
[ 3303.738420] CPU    1: hi:    0, btch:   1 usd:   0
[ 3303.738421] CPU    2: hi:    0, btch:   1 usd:   0
[ 3303.738422] CPU    3: hi:    0, btch:   1 usd:   0
[ 3303.738424] Node 0 DMA32 per-cpu:
[ 3303.738426] CPU    0: hi:  186, btch:  31 usd: 162
[ 3303.738428] CPU    1: hi:  186, btch:  31 usd: 160
[ 3303.738429] CPU    2: hi:  186, btch:  31 usd:  48
[ 3303.738430] CPU    3: hi:  186, btch:  31 usd:  30
[ 3303.738432] Node 0 Normal per-cpu:
[ 3303.738434] CPU    0: hi:  186, btch:  31 usd:  14
[ 3303.738435] CPU    1: hi:  186, btch:  31 usd: 169
[ 3303.738436] CPU    2: hi:  186, btch:  31 usd:  34
[ 3303.738438] CPU    3: hi:  186, btch:  31 usd:   0
[ 3303.738442] active_anon:39083 inactive_anon:59019 isolated_anon:47
[ 3303.738442]  active_file:183 inactive_file:280 isolated_file:0
[ 3303.738442]  unevictable:824625 dirty:13 writeback:330 unstable:0
[ 3303.738442]  free:21068 slab_reclaimable:9078 slab_unreclaimable:10635
[ 3303.738442]  mapped:12195 shmem:11743 pagetables:7861 bounce:0
[ 3303.738442]  free_cma:0
[ 3303.738445] Node 0 DMA free:15360kB min:264kB low:328kB high:396kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3303.738450] lowmem_reserve[]: 0 3371 3815 3815
[ 3303.738455] Node 0 DMA32 free:61220kB min:59488kB low:74360kB high:89232kB active_anon:138936kB inactive_anon:218628kB active_file:704kB inactive_file:688kB unevictable:2915184kB isolated(anon):188kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:2912508kB dirty:52kB writeback:1312kB mapped:46520kB shmem:44468kB slab_reclaimable:32964kB slab_unreclaimable:33836kB kernel_stack:6928kB pagetables:27800kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:27976 all_unreclaimable? yes
[ 3303.738460] lowmem_reserve[]: 0 0 443 443
[ 3303.738464] Node 0 Normal free:7692kB min:7824kB low:9780kB high:11736kB active_anon:17396kB inactive_anon:17448kB active_file:28kB inactive_file:432kB unevictable:383316kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:383316kB dirty:0kB writeback:8kB mapped:2260kB shmem:2504kB slab_reclaimable:3348kB slab_unreclaimable:8704kB kernel_stack:1520kB pagetables:3644kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:2852 all_unreclaimable? yes
[ 3303.738469] lowmem_reserve[]: 0 0 0 0
[ 3303.738473] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3303.738487] Node 0 DMA32: 1960*4kB (UEM) 1280*8kB (UE) 671*16kB (UE) 318*32kB (UEM) 82*64kB (UEM) 62*128kB (UEM) 11*256kB (UM) 0*512kB 0*1024kB 1*2048kB (R) 1*4096kB (R) = 61136kB
[ 3303.738503] Node 0 Normal: 204*4kB (UEM) 102*8kB (UEM) 39*16kB (UEM) 29*32kB (UEM) 7*64kB (EM) 2*128kB (E) 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (R) = 7984kB
[ 3303.738518] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3303.738520] 13470 total pagecache pages
[ 3303.738522] 426 pages in swap cache
[ 3303.738524] Swap cache stats: add 210964, delete 210538, find 245/444
[ 3303.738525] Free swap  = 0kB
[ 3303.738526] Total swap = 262140kB
[ 3303.738528] 1021500 pages RAM
[ 3303.738529] 0 pages HighMem/MovableOnly
[ 3303.738530] 40355 pages reserved
[ 3303.738531] 0 pages hwpoisoned
[ 3303.738533] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3303.738539] [  403]     0   403     3966      577      10       2       92             0 mount.ntfs
[ 3303.738543] [  776]     0   776     4344        9      13       2       79             0 upstart-udev-br
[ 3303.738547] [  781]     0   781     5542       12      16       2      288         -1000 udevd
[ 3303.738550] [  814]     0   814    12512        9      29       3      151         -1000 sshd
[ 3303.738553] [  821]   101   821    64072       47      27       3      126             0 rsyslogd
[ 3303.738557] [ 1018]     0  1018     5541       19      15       2      284         -1000 udevd
[ 3303.738560] [ 1019]     0  1019     5541       11      15       2      290         -1000 udevd
[ 3303.738564] [ 1078]   102  1078     6334      261      15       2       76             0 dbus-daemon
[ 3303.738567] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3303.738570] [ 1198]   106  1198     8081       13      22       3       55             0 avahi-daemon
[ 3303.738573] [ 1199]   106  1199     8048        4      21       3       60             0 avahi-daemon
[ 3303.738576] [ 1225]     0  1225     5300       18      13       2       83             0 bluetoothd
[ 3303.738579] [ 1297]     0  1297    19762      104      44       3      103             0 modem-manager
[ 3303.738582] [ 1395]     0  1395    26113       59      54       2      296             0 cupsd
[ 3303.738585] [ 1448]     0  1448    59887      192      50       3      128             0 NetworkManager
[ 3303.738588] [ 1450]     0  1450     5375        3      13       3       41             0 getty
[ 3303.738591] [ 1456]     0  1456     5375        3      13       3       40             0 getty
[ 3303.738594] [ 1466]     0  1466     5375        3      13       3       40             0 getty
[ 3303.738597] [ 1467]     0  1467     5375        3      13       3       39             0 getty
[ 3303.738600] [ 1469]     0  1469     5375        3      13       3       40             0 getty
[ 3303.738603] [ 1472]     0  1472     3336        1      11       3       42             0 mcelog
[ 3303.738606] [ 1478]     0  1478     4781       17      16       3       43             0 cron
[ 3303.738609] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3303.738612] [ 1492]     0  1492     3998       39      13       3       21             0 irqbalance
[ 3303.738615] [ 1493]     0  1493    67671       23      35       3      175             0 lightdm
[ 3303.738618] [ 1499]     0  1499     1126        9       9       3       61             0 acpid
[ 3303.738621] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3303.738624] [ 1518]   103  1518   125043       91     146       4      632             0 colord
[ 3303.738627] [ 1536]     0  1536    75823    15484     120       2      796             0 Xorg
[ 3303.738630] [ 1546]     0  1546    48945      311      34       3       84             0 polkitd
[ 3303.738633] [ 1548]   111  1548    50586       38      69       3      310             0 whoopsie
[ 3303.738636] [ 1580]     0  1580   522910       68      58       5      227             0 console-kit-dae
[ 3303.738639] [ 1777]     0  1777     5375        3      13       3       42             0 getty
[ 3303.738642] [ 1787]     0  1787    30346       80      31       4       66             0 accounts-daemon
[ 3303.738645] [ 1859]     0  1859    55016      154      45       3      134             0 upowerd
[ 3303.738648] [ 2019]     0  2019    40786       23      50       3      198             0 lightdm
[ 3303.738651] [ 2056]   110  2056    42221        1      20       4       54             0 rtkit-daemon
[ 3303.738654] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3303.738657] [ 2137]  1000  2137    99509       97      93       4      592             0 gnome-session
[ 3303.738660] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3303.738663] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3303.738666] [ 2176]  1000  2176     6380      386      17       2      104             0 dbus-daemon
[ 3303.738670] [ 2185]  1000  2185   190198      177     175       4     1295             0 gnome-settings-
[ 3303.738673] [ 2193]  1000  2193    13517       16      26       3       93             0 gvfsd
[ 3303.738676] [ 2195]  1000  2195    51980       25      36       3      186             0 gvfs-fuse-daemo
[ 3303.738678] [ 2201]  1000  2201   131694      155     113       3      746             0 metacity
[ 3303.738681] [ 2208]  1000  2208     5050        4      16       3       40             0 syndaemon
[ 3303.738684] [ 2213]  1000  2213    92212       19      83       3      513             0 pulseaudio
[ 3303.738687] [ 2218]  1000  2218    14926       33      31       3      345             0 gconfd-2
[ 3303.738690] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3303.738693] [ 2221]  1000  2221   159066      459     200       4     1615             0 unity-2d-panel
[ 3303.738696] [ 2222]  1000  2222   815353     8306     269       5     8086             0 unity-2d-shell
[ 3303.738699] [ 2228]  1000  2228    77485        0      87       3      560             0 polkit-gnome-au
[ 3303.738702] [ 2229]  1000  2229   109435        0     103       3      960             0 bluetooth-apple
[ 3303.738705] [ 2230]  1000  2230   126886      315     125       3     1139             0 nm-applet
[ 3303.738708] [ 2231]  1000  2231   188583        0     221       4     2668             0 nautilus
[ 3303.738711] [ 2232]  1000  2232   114336        0      89       4      600             0 gnome-fallback-
[ 3303.738714] [ 2244]  1000  2244    18057       79      38       3      132             0 gvfs-gdu-volume
[ 3303.738717] [ 2246]  1000  2246   105916      200     101       4      669             0 bamfdaemon
[ 3303.738720] [ 2250]     0  2250    48360       75      31       4      158             0 udisks-daemon
[ 3303.738723] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3303.738726] [ 2262]  1000  2262    91274       16     105       3      972             0 notify-osd
[ 3303.738729] [ 2266]  1000  2266    78071        9      86       4      609             0 gnome-screensav
[ 3303.738732] [ 2270]  1000  2270    35900       25      37       3      137             0 gvfs-afc-volume
[ 3303.738735] [ 2273]  1000  2273    15463       15      32       3      152             0 gvfs-gphoto2-vo
[ 3303.738738] [ 2275]  1000  2275    65526       21      29       4      159             0 dconf-service
[ 3303.738741] [ 2281]  1000  2281    14671       28      31       3      137             0 gvfsd-trash
[ 3303.738744] [ 2288]  1000  2288   133572      159     123       4     1898             0 unity-panel-ser
[ 3303.738747] [ 2293]  1000  2293    13517       24      27       3      107             0 gvfsd-burn
[ 3303.738750] [ 2297]  1000  2297   121334       17      99       4      418             0 indicator-datet
[ 3303.738753] [ 2299]  1000  2299   122920        0     102       4      707             0 indicator-print
[ 3303.738756] [ 2301]  1000  2301   140254       36      74       4      276             0 indicator-appli
[ 3303.738759] [ 2304]  1000  2304   132926       25      94       4      409             0 indicator-sound
[ 3303.738762] [ 2309]  1000  2309   132648       28      87       3      336             0 indicator-sessi
[ 3303.738765] [ 2311]  1000  2311    92487        0      81       4      388             0 indicator-messa
[ 3303.738768] [ 2336]  1000  2336    11974       24      27       3      109             0 geoclue-master
[ 3303.738771] [ 2340]  1000  2340    83212        7      65       3      313             0 ubuntu-geoip-pr
[ 3303.738774] [ 2361]  1000  2361    83541      576      98       3       25             0 gdu-notificatio
[ 3303.738777] [ 2363]  1000  2363   175733       15      50       3      197             0 hud-service
[ 3303.738780] [ 2365]  1000  2365   158154      805      71       3      135             0 unity-applicati
[ 3303.738783] [ 2367]  1000  2367   154118      185      60       3      254             0 unity-files-dae
[ 3303.738786] [ 2369]  1000  2369   103166      336      66       3      212             0 unity-music-dae
[ 3303.738789] [ 2371]  1000  2371    92292     1967      69       3      175             0 unity-lens-vide
[ 3303.738792] [ 2402]  1000  2402    87549      765      40       3       55             0 zeitgeist-daemo
[ 3303.738795] [ 2411]  1000  2411    60406     1652      50       3       85             0 zeitgeist-fts
[ 3303.738798] [ 2413]  1000  2413   104417      309      73       3        0             0 zeitgeist-datah
[ 3303.738801] [ 2425]  1000  2425     3224       20      10       3        0             0 cat
[ 3303.738804] [ 2431]     0  2431    14197      152      33       3        0             0 pppd
[ 3303.738807] [ 2435]  1000  2435   302074    44927     420       4    15847             0 firefox
[ 3303.738810] [ 2451]  1000  2451   147026      224      49       3        1             0 unity-musicstor
[ 3303.738813] [ 2462]  1000  2462   107937      646     101       4        2             0 telepathy-indic
[ 3303.738815] [ 2468]  1000  2468    80298      276      59       4       47             0 mission-control
[ 3303.738818] [ 2487] 65534  2487     8642       67      20       3        1             0 dnsmasq
[ 3303.738821] [ 2615]  1000  2615   138251     2887      92       4      195             0 unity-scope-vid
[ 3303.738824] [ 2639]  1000  2639    17759     1723      38       3       15             0 xterm
[ 3303.738827] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3303.738830] [ 2648]  1000  2648     7629      373      18       3      675             0 bash
[ 3303.738833] [ 2772]  1000  2772   102336      653      98       3      216             0 update-notifier
[ 3303.738836] [ 2801]  1000  2801    72375      146      45       3        0             0 deja-dup-monito
[ 3303.738839] [ 2961]  1000  2961    16966      125      35       3        0             0 sudo
[ 3303.738842] [ 2962]     0  2962    16896      100      36       4        7             0 su
[ 3303.738845] [ 2970]     0  2970     7637     1041      18       3       16             0 bash
[ 3303.738848] [ 3065]     0  3065     1151       77       8       3        0             0 runltp
[ 3303.738851] [ 3066]     0  3066     3308       26       9       3        0             0 tee
[ 3303.738854] [ 3209]     0  3209     1086       33       8       3        4             0 ltp-pan
[ 3303.738857] [ 3438]  1000  3438    17759     1736      37       3        1             0 xterm
[ 3303.738860] [ 3442]  1000  3442     7636     1056      18       3        2             0 bash
[ 3303.738863] [ 3553]  1000  3553   676356     5532     173       5      473             0 unity-2d-spread
[ 3303.738866] [ 3852]  1000  3852    16957      125      37       4        0             0 sudo
[ 3303.738869] [ 3853]     0  3853    16896      107      38       3        0             0 su
[ 3303.738872] [ 3861]     0  3861     7639      957      17       3      102             0 bash
[ 3303.738875] [14896]     0 14896     1618       11       9       3       27             0 oom04
[ 3303.738881] [14984]     0 14984  1574482   824060    1620       7       16             0 oom04
[ 3303.738884] Out of memory: Kill process 14984 (oom04) score 765 or sacrifice child
[ 3303.738889] Killed process 14984 (oom04) total-vm:6297928kB, anon-rss:3296228kB, file-rss:12kB
[ 3303.973060] kworker/u17:61: page allocation failure: order:0, mode:0x2011a
[ 3303.973069] CPU: 0 PID: 14955 Comm: kworker/u17:61 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3303.973072] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3303.973079] Workqueue: kloopd loop_queue_read_work
[ 3303.973084]  0000000000000000 ffff8800b548b6c8 ffffffff817e392d 000000000000003e
[ 3303.973091]  000000000002011a ffff8800b548b758 ffffffff811ab1a8 ffff8800b548b718
[ 3303.973097]  0000000000000296 ffff88011fdf9f00 ffffffff81c6ea20 ffff88011fdf9f00
[ 3303.973102] Call Trace:
[ 3303.973111]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3303.973118]  [<ffffffff811ab1a8>] warn_alloc_failed+0xd8/0x130
[ 3303.973125]  [<ffffffff811af62e>] __alloc_pages_nodemask+0x8fe/0xc40
[ 3303.973133]  [<ffffffff811fb2de>] alloc_pages_current+0x10e/0x1d0
[ 3303.973137]  [<ffffffff811a3f9f>] ? __page_cache_alloc+0x13f/0x160
[ 3303.973142]  [<ffffffff811a3f9f>] __page_cache_alloc+0x13f/0x160
[ 3303.973147]  [<ffffffff811a551d>] ? pagecache_get_page+0x2d/0x1b0
[ 3303.973154]  [<ffffffff8125a7b6>] __generic_file_splice_read+0x186/0x6e0
[ 3303.973160]  [<ffffffff812592d0>] ? page_cache_pipe_buf_release+0x30/0x30
[ 3303.973167]  [<ffffffff810d8b0d>] ? __lock_acquire+0x37d/0x21f0
[ 3303.973172]  [<ffffffff813f5680>] ? cpumask_next_and+0x30/0x50
[ 3303.973178]  [<ffffffff810c3f0b>] ? find_busiest_group+0x13b/0x900
[ 3303.973184]  [<ffffffff810d8b0d>] ? __lock_acquire+0x37d/0x21f0
[ 3303.973188]  [<ffffffff810d5778>] ? __lock_is_held+0x58/0x80
[ 3303.973195]  [<ffffffff8125ad4b>] generic_file_splice_read+0x3b/0x80
[ 3303.973201]  [<ffffffff81221a33>] ? rw_verify_area+0x53/0x100
[ 3303.973206]  [<ffffffff8125974d>] do_splice_to+0x6d/0x90
[ 3303.973211]  [<ffffffff8125980c>] splice_direct_to_actor+0x9c/0x1e0
[ 3303.973216]  [<ffffffff8155e570>] ? do_lo_receive+0x60/0x60
[ 3303.973221]  [<ffffffff8155e569>] do_lo_receive+0x59/0x60
[ 3303.973226]  [<ffffffff8155f62e>] loop_handle_cmd.isra.24+0x18e/0x520
[ 3303.973231]  [<ffffffff8155fab2>] loop_queue_read_work+0x12/0x20
[ 3303.973236]  [<ffffffff8109f37f>] process_one_work+0x1df/0x810
[ 3303.973240]  [<ffffffff8109f2f4>] ? process_one_work+0x154/0x810
[ 3303.973245]  [<ffffffff8109fa1b>] worker_thread+0x6b/0x4a0
[ 3303.973250]  [<ffffffff8109f9b0>] ? process_one_work+0x810/0x810
[ 3303.973255]  [<ffffffff810a581a>] kthread+0x10a/0x120
[ 3303.973260]  [<ffffffff817edb60>] ? _raw_spin_unlock_irq+0x30/0x50
[ 3303.973266]  [<ffffffff810a5710>] ? kthread_create_on_node+0x220/0x220
[ 3303.973271]  [<ffffffff817ee53c>] ret_from_fork+0x7c/0xb0
[ 3303.973276]  [<ffffffff810a5710>] ? kthread_create_on_node+0x220/0x220
[ 3303.973279] Mem-Info:
[ 3303.973283] Node 0 DMA per-cpu:
[ 3303.973287] CPU    0: hi:    0, btch:   1 usd:   0
[ 3303.973290] CPU    1: hi:    0, btch:   1 usd:   0
[ 3303.973292] CPU    2: hi:    0, btch:   1 usd:   0
[ 3303.973295] CPU    3: hi:    0, btch:   1 usd:   0
[ 3303.973297] Node 0 DMA32 per-cpu:
[ 3303.973301] CPU    0: hi:  186, btch:  31 usd: 161
[ 3303.973304] CPU    1: hi:  186, btch:  31 usd: 160
[ 3303.973306] CPU    2: hi:  186, btch:  31 usd:  48
[ 3303.973309] CPU    3: hi:  186, btch:  31 usd:  30
[ 3303.973311] Node 0 Normal per-cpu:
[ 3303.973315] CPU    0: hi:  186, btch:  31 usd:  16
[ 3303.973317] CPU    1: hi:  186, btch:  31 usd: 169
[ 3303.973320] CPU    2: hi:  186, btch:  31 usd:  34
[ 3303.973322] CPU    3: hi:  186, btch:  31 usd:  30
[ 3303.973329] active_anon:39083 inactive_anon:423229 isolated_anon:47
[ 3303.973329]  active_file:183 inactive_file:280 isolated_file:0
[ 3303.973329]  unevictable:460415 dirty:13 writeback:0 unstable:0
[ 3303.973329]  free:21068 slab_reclaimable:9078 slab_unreclaimable:10598
[ 3303.973329]  mapped:12195 shmem:11743 pagetables:7861 bounce:0
[ 3303.973329]  free_cma:0
[ 3303.973335] Node 0 DMA free:15360kB min:264kB low:328kB high:396kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3303.973343] lowmem_reserve[]: 0 3371 3815 3815
[ 3303.973351] Node 0 DMA32 free:61220kB min:59488kB low:74360kB high:89232kB active_anon:138936kB inactive_anon:1503416kB active_file:704kB inactive_file:688kB unevictable:1630248kB isolated(anon):188kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:1627520kB dirty:52kB writeback:0kB mapped:46520kB shmem:44468kB slab_reclaimable:32964kB slab_unreclaimable:33688kB kernel_stack:6928kB pagetables:27800kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:9944 all_unreclaimable? yes
[ 3303.973359] lowmem_reserve[]: 0 0 443 443
[ 3303.973366] Node 0 Normal free:7692kB min:7824kB low:9780kB high:11736kB active_anon:17396kB inactive_anon:189648kB active_file:28kB inactive_file:432kB unevictable:211116kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:210816kB dirty:0kB writeback:8kB mapped:2260kB shmem:2504kB slab_reclaimable:3348kB slab_unreclaimable:8704kB kernel_stack:1520kB pagetables:3644kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:3860 all_unreclaimable? yes
[ 3303.973374] lowmem_reserve[]: 0 0 0 0
[ 3303.973381] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3303.973403] Node 0 DMA32: 1981*4kB (UEM) 1281*8kB (UEM) 673*16kB (UEM) 318*32kB (UEM) 82*64kB (UEM) 62*128kB (UEM) 11*256kB (UM) 0*512kB 0*1024kB 1*2048kB (R) 1*4096kB (R) = 61260kB
[ 3303.973432] Node 0 Normal: 187*4kB (UE) 95*8kB (UE) 39*16kB (UEM) 29*32kB (UEM) 7*64kB (EM) 2*128kB (E) 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (R) = 7860kB
[ 3303.973460] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3303.973462] 13470 total pagecache pages
[ 3303.973465] 426 pages in swap cache
[ 3303.973468] Swap cache stats: add 210964, delete 210538, find 245/444
[ 3303.973470] Free swap  = 0kB
[ 3303.973473] Total swap = 262140kB
[ 3303.973493] 1021500 pages RAM
[ 3303.973495] 0 pages HighMem/MovableOnly
[ 3303.973497] 40355 pages reserved
[ 3303.973499] 0 pages hwpoisoned
[ 3312.421793] oom04 invoked oom-killer: gfp_mask=0x280da, order=0, oom_score_adj=0
[ 3312.421798] oom04 cpuset=1 mems_allowed=0
[ 3312.421807] CPU: 1 PID: 14986 Comm: oom04 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3312.421809] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3312.421811]  0000000000000000 ffff8800d2817a58 ffffffff817e392d 0000000000000008
[ 3312.421815]  0000000000000000 ffff8800d2817ae8 ffffffff817e1a16 ffff8800d2817a88
[ 3312.421819]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800d2817a98
[ 3312.421822] Call Trace:
[ 3312.421831]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3312.421835]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3312.421840]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3312.421843]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3312.421848]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3312.421851]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3312.421856]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3312.421863]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3312.421871]  [<ffffffff811fcd8a>] alloc_pages_vma+0x12a/0x2b0
[ 3312.421878]  [<ffffffff811dc0fb>] ? handle_mm_fault+0xf1b/0x15c0
[ 3312.421883]  [<ffffffff810acbe6>] ? __might_sleep+0x56/0xc0
[ 3312.421888]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3312.421891]  [<ffffffff811dc0fb>] handle_mm_fault+0xf1b/0x15c0
[ 3312.421895]  [<ffffffff810d5778>] ? __lock_is_held+0x58/0x80
[ 3312.421899]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3312.421902]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3312.421906]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3312.421909] Mem-Info:
[ 3312.421912] Node 0 DMA per-cpu:
[ 3312.421914] CPU    0: hi:    0, btch:   1 usd:   0
[ 3312.421916] CPU    1: hi:    0, btch:   1 usd:   0
[ 3312.421917] CPU    2: hi:    0, btch:   1 usd:   0
[ 3312.421919] CPU    3: hi:    0, btch:   1 usd:   0
[ 3312.421920] Node 0 DMA32 per-cpu:
[ 3312.421923] CPU    0: hi:  186, btch:  31 usd:  42
[ 3312.421924] CPU    1: hi:  186, btch:  31 usd:  58
[ 3312.421926] CPU    2: hi:  186, btch:  31 usd: 173
[ 3312.421927] CPU    3: hi:  186, btch:  31 usd: 156
[ 3312.421929] Node 0 Normal per-cpu:
[ 3312.421931] CPU    0: hi:  186, btch:  31 usd:  37
[ 3312.421932] CPU    1: hi:  186, btch:  31 usd:  46
[ 3312.421933] CPU    2: hi:  186, btch:  31 usd: 186
[ 3312.421935] CPU    3: hi:  186, btch:  31 usd: 183
[ 3312.421939] active_anon:835699 inactive_anon:85461 isolated_anon:0
[ 3312.421939]  active_file:381 inactive_file:273 isolated_file:0
[ 3312.421939]  unevictable:669 dirty:189 writeback:0 unstable:0
[ 3312.421939]  free:21038 slab_reclaimable:9013 slab_unreclaimable:10550
[ 3312.421939]  mapped:12507 shmem:11743 pagetables:8240 bounce:0
[ 3312.421939]  free_cma:0
[ 3312.421943] Node 0 DMA free:15360kB min:264kB low:328kB high:396kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3312.421948] lowmem_reserve[]: 0 3371 3815 3815
[ 3312.421953] Node 0 DMA32 free:61112kB min:59488kB low:74360kB high:89232kB active_anon:2986200kB inactive_anon:282196kB active_file:1240kB inactive_file:1080kB unevictable:2676kB isolated(anon):0kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:696kB writeback:0kB mapped:47040kB shmem:44468kB slab_reclaimable:32732kB slab_unreclaimable:33612kB kernel_stack:6928kB pagetables:28792kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:14316 all_unreclaimable? yes
[ 3312.421957] lowmem_reserve[]: 0 0 443 443
[ 3312.421961] Node 0 Normal free:7680kB min:7824kB low:9780kB high:11736kB active_anon:356596kB inactive_anon:59648kB active_file:284kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:0kB dirty:60kB writeback:0kB mapped:2988kB shmem:2504kB slab_reclaimable:3320kB slab_unreclaimable:8588kB kernel_stack:1536kB pagetables:4168kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:19964 all_unreclaimable? yes
[ 3312.421966] lowmem_reserve[]: 0 0 0 0
[ 3312.421970] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3312.421984] Node 0 DMA32: 1981*4kB (UEM) 1315*8kB (UEM) 731*16kB (UEM) 359*32kB (UE) 101*64kB (UE) 41*128kB (UE) 6*256kB (U) 0*512kB 0*1024kB 1*2048kB (R) 1*4096kB (R) = 61020kB
[ 3312.422000] Node 0 Normal: 114*4kB (UE) 52*8kB (UEM) 20*16kB (UE) 13*32kB (UM) 10*64kB (UM) 11*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (R) = 7752kB
[ 3312.422015] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3312.422016] 13562 total pagecache pages
[ 3312.422018] 355 pages in swap cache
[ 3312.422020] Swap cache stats: add 211594, delete 211239, find 523/1012
[ 3312.422021] Free swap  = 0kB
[ 3312.422022] Total swap = 262140kB
[ 3312.422024] 1021500 pages RAM
[ 3312.422025] 0 pages HighMem/MovableOnly
[ 3312.422026] 40355 pages reserved
[ 3312.422028] 0 pages hwpoisoned
[ 3312.422029] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3312.422036] [  403]     0   403     3966      577      10       2       92             0 mount.ntfs
[ 3312.422039] [  776]     0   776     4344        5      13       2       79             0 upstart-udev-br
[ 3312.422043] [  781]     0   781     5542        8      16       2      288         -1000 udevd
[ 3312.422046] [  814]     0   814    12512        6      29       3      151         -1000 sshd
[ 3312.422050] [  821]   101   821    64072       73      27       3      100             0 rsyslogd
[ 3312.422053] [ 1018]     0  1018     5541       15      15       2      284         -1000 udevd
[ 3312.422056] [ 1019]     0  1019     5541        7      15       2      290         -1000 udevd
[ 3312.422059] [ 1078]   102  1078     6334      271      15       2       66             0 dbus-daemon
[ 3312.422063] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3312.422066] [ 1198]   106  1198     8081       10      22       3       58             0 avahi-daemon
[ 3312.422069] [ 1199]   106  1199     8048        1      21       3       63             0 avahi-daemon
[ 3312.422072] [ 1225]     0  1225     5300        9      13       2       83             0 bluetoothd
[ 3312.422075] [ 1297]     0  1297    19762      103      44       3      104             0 modem-manager
[ 3312.422078] [ 1395]     0  1395    26113       51      54       2      300             0 cupsd
[ 3312.422081] [ 1448]     0  1448    59887      191      50       3      132             0 NetworkManager
[ 3312.422084] [ 1450]     0  1450     5375        2      13       3       41             0 getty
[ 3312.422087] [ 1456]     0  1456     5375        2      13       3       40             0 getty
[ 3312.422090] [ 1466]     0  1466     5375        2      13       3       40             0 getty
[ 3312.422093] [ 1467]     0  1467     5375        2      13       3       39             0 getty
[ 3312.422096] [ 1469]     0  1469     5375        2      13       3       40             0 getty
[ 3312.422099] [ 1472]     0  1472     3336        1      11       3       42             0 mcelog
[ 3312.422102] [ 1478]     0  1478     4781       17      16       3       43             0 cron
[ 3312.422105] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3312.422108] [ 1492]     0  1492     3998       31      13       3       21             0 irqbalance
[ 3312.422111] [ 1493]     0  1493    67671       10      35       3      175             0 lightdm
[ 3312.422114] [ 1499]     0  1499     1126        4       9       3       66             0 acpid
[ 3312.422117] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3312.422120] [ 1518]   103  1518   125043       72     146       4      636             0 colord
[ 3312.422123] [ 1536]     0  1536    75823    15435     120       2      860             0 Xorg
[ 3312.422126] [ 1546]     0  1546    48945      206      34       3      176             0 polkitd
[ 3312.422129] [ 1548]   111  1548    50586       30      69       3      310             0 whoopsie
[ 3312.422132] [ 1580]     0  1580   522910       26      58       5      256             0 console-kit-dae
[ 3312.422135] [ 1777]     0  1777     5375        2      13       3       42             0 getty
[ 3312.422138] [ 1787]     0  1787    30346       80      31       4       66             0 accounts-daemon
[ 3312.422141] [ 1859]     0  1859    55016      133      45       3      134             0 upowerd
[ 3312.422144] [ 2019]     0  2019    40786       10      50       3      198             0 lightdm
[ 3312.422147] [ 2056]   110  2056    42221        1      20       4       54             0 rtkit-daemon
[ 3312.422150] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3312.422153] [ 2137]  1000  2137    99509       97      93       4      592             0 gnome-session
[ 3312.422156] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3312.422159] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3312.422162] [ 2176]  1000  2176     6380      382      17       2      104             0 dbus-daemon
[ 3312.422165] [ 2185]  1000  2185   190198      233     175       4     1239             0 gnome-settings-
[ 3312.422168] [ 2193]  1000  2193    13517        8      26       3       93             0 gvfsd
[ 3312.422171] [ 2195]  1000  2195    51980       10      36       3      186             0 gvfs-fuse-daemo
[ 3312.422174] [ 2201]  1000  2201   131694      155     113       3      746             0 metacity
[ 3312.422177] [ 2208]  1000  2208     5050        4      16       3       40             0 syndaemon
[ 3312.422180] [ 2213]  1000  2213    92212       15      83       3      513             0 pulseaudio
[ 3312.422183] [ 2218]  1000  2218    14926       26      31       3      345             0 gconfd-2
[ 3312.422186] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3312.422189] [ 2221]  1000  2221   159066      459     200       4     1615             0 unity-2d-panel
[ 3312.422192] [ 2222]  1000  2222   815353     8469     269       5     8086             0 unity-2d-shell
[ 3312.422195] [ 2228]  1000  2228    77485        0      87       3      560             0 polkit-gnome-au
[ 3312.422198] [ 2229]  1000  2229   109435        0     103       3      960             0 bluetooth-apple
[ 3312.422201] [ 2230]  1000  2230   126886      370     125       3     1084             0 nm-applet
[ 3312.422204] [ 2231]  1000  2231   188583        0     221       4     2668             0 nautilus
[ 3312.422207] [ 2232]  1000  2232   114336        0      89       4      600             0 gnome-fallback-
[ 3312.422210] [ 2244]  1000  2244    18057       64      38       3      132             0 gvfs-gdu-volume
[ 3312.422213] [ 2246]  1000  2246   105916      200     101       4      669             0 bamfdaemon
[ 3312.422216] [ 2250]     0  2250    48360       67      31       4      158             0 udisks-daemon
[ 3312.422219] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3312.422222] [ 2262]  1000  2262    91274       16     105       3      972             0 notify-osd
[ 3312.422225] [ 2266]  1000  2266    78071        0      86       4      609             0 gnome-screensav
[ 3312.422228] [ 2270]  1000  2270    35900       10      37       3      137             0 gvfs-afc-volume
[ 3312.422231] [ 2273]  1000  2273    15463        2      32       3      152             0 gvfs-gphoto2-vo
[ 3312.422234] [ 2275]  1000  2275    65526       10      29       4      159             0 dconf-service
[ 3312.422237] [ 2281]  1000  2281    14671       13      31       3      137             0 gvfsd-trash
[ 3312.422240] [ 2288]  1000  2288   133573      281     123       4     1847             0 unity-panel-ser
[ 3312.422243] [ 2293]  1000  2293    13517       10      27       3      107             0 gvfsd-burn
[ 3312.422246] [ 2297]  1000  2297   121334        2      99       4      418             0 indicator-datet
[ 3312.422249] [ 2299]  1000  2299   122920        0     102       4      707             0 indicator-print
[ 3312.422252] [ 2301]  1000  2301   140254       23      74       4      276             0 indicator-appli
[ 3312.422255] [ 2304]  1000  2304   132926       10      94       4      409             0 indicator-sound
[ 3312.422257] [ 2309]  1000  2309   132648       34      87       3      315             0 indicator-sessi
[ 3312.422260] [ 2311]  1000  2311    92487        0      81       4      388             0 indicator-messa
[ 3312.422263] [ 2336]  1000  2336    11974       12      27       3      109             0 geoclue-master
[ 3312.422266] [ 2340]  1000  2340    83212        0      65       3      313             0 ubuntu-geoip-pr
[ 3312.422269] [ 2361]  1000  2361    83541      576      98       3       25             0 gdu-notificatio
[ 3312.422272] [ 2363]  1000  2363   175733       15      50       3      197             0 hud-service
[ 3312.422275] [ 2365]  1000  2365   158154      805      71       3      135             0 unity-applicati
[ 3312.422278] [ 2367]  1000  2367   154118      170      60       3      254             0 unity-files-dae
[ 3312.422281] [ 2369]  1000  2369   103166      336      66       3      212             0 unity-music-dae
[ 3312.422284] [ 2371]  1000  2371    92292     1952      69       3      175             0 unity-lens-vide
[ 3312.422287] [ 2402]  1000  2402    87549      750      40       3       55             0 zeitgeist-daemo
[ 3312.422290] [ 2411]  1000  2411    60406     1639      50       3       85             0 zeitgeist-fts
[ 3312.422293] [ 2413]  1000  2413   104417      309      73       3        0             0 zeitgeist-datah
[ 3312.422296] [ 2425]  1000  2425     3224       20      10       3        0             0 cat
[ 3312.422299] [ 2431]     0  2431    14197      141      33       3        0             0 pppd
[ 3312.422302] [ 2435]  1000  2435   302076    44951     420       4    15830             0 firefox
[ 3312.422305] [ 2451]  1000  2451   147026      223      49       3        1             0 unity-musicstor
[ 3312.422308] [ 2462]  1000  2462   107937      646     101       4        2             0 telepathy-indic
[ 3312.422311] [ 2468]  1000  2468    80298      276      59       4       47             0 mission-control
[ 3312.422314] [ 2487] 65534  2487     8642       63      20       3        1             0 dnsmasq
[ 3312.422317] [ 2615]  1000  2615   138251     2874      92       4      195             0 unity-scope-vid
[ 3312.422320] [ 2639]  1000  2639    17759     1722      38       3       15             0 xterm
[ 3312.422323] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3312.422326] [ 2648]  1000  2648     7629      372      18       3      675             0 bash
[ 3312.422329] [ 2772]  1000  2772   102336      653      98       3      216             0 update-notifier
[ 3312.422332] [ 2801]  1000  2801    72375      146      45       3        0             0 deja-dup-monito
[ 3312.422335] [ 2961]  1000  2961    16966      121      35       3        0             0 sudo
[ 3312.422338] [ 2962]     0  2962    16896      100      36       4        7             0 su
[ 3312.422341] [ 2970]     0  2970     7637     1040      18       3       16             0 bash
[ 3312.422344] [ 3065]     0  3065     1151       76       8       3        0             0 runltp
[ 3312.422347] [ 3066]     0  3066     3308       26       9       3        0             0 tee
[ 3312.422350] [ 3209]     0  3209     1086       32       8       3        4             0 ltp-pan
[ 3312.422353] [ 3438]  1000  3438    17759     1735      37       3        1             0 xterm
[ 3312.422356] [ 3442]  1000  3442     7636     1055      18       3        2             0 bash
[ 3312.422359] [ 3553]  1000  3553   676356     5517     173       5      473             0 unity-2d-spread
[ 3312.422362] [ 3852]  1000  3852    16957      121      37       4        0             0 sudo
[ 3312.422365] [ 3853]     0  3853    16896      107      38       3        0             0 su
[ 3312.422368] [ 3861]     0  3861     7639      956      17       3      102             0 bash
[ 3312.422371] [14896]     0 14896     1618       32       9       3       24             0 oom04
[ 3312.422377] [14985]  1000 14985   302289    45702     366       4    15874             0 firefox
[ 3312.422380] [14986]     0 14986  1574482   822951    1618       7       16             0 oom04
[ 3312.422383] Out of memory: Kill process 14986 (oom04) score 764 or sacrifice child
[ 3312.422388] Killed process 14986 (oom04) total-vm:6297928kB, anon-rss:3291736kB, file-rss:68kB
[ 3325.640586] oom05 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3325.640591] oom05 cpuset=1 mems_allowed=0
[ 3325.640600] CPU: 1 PID: 14989 Comm: oom05 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3325.640602] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3325.640604]  0000000000000000 ffff880106417ca8 ffffffff817e392d 000000000000000a
[ 3325.640609]  ffff8800d2974800 ffff880106417d38 ffffffff817e1a16 ffff880106417cd8
[ 3325.640612]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff880106417ce8
[ 3325.640616] Call Trace:
[ 3325.640624]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3325.640628]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3325.640633]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3325.640636]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3325.640641]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3325.640644]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3325.640649]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3325.640652]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3325.640656]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3325.640659]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3325.640662]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3325.640667]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3325.640670] Task in /1 killed as a result of limit of /1
[ 3325.640676] memory: usage 1048576kB, limit 1048576kB, failcnt 228
[ 3325.640678] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3325.640680] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3325.640681] Memory cgroup stats for /1: cache:0KB rss:1048576KB rss_huge:0KB mapped_file:0KB writeback:4KB inactive_anon:89652KB active_anon:958924KB inactive_file:0KB active_file:0KB unevictable:0KB
[ 3325.640702] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3325.640901] [14988]     0 14988     1618      416       9       3        6             0 oom05
[ 3325.640906] [14989]     0 14989   788050   262090     523       5      781             0 oom05
[ 3325.640908] Memory cgroup out of memory: Kill process 14989 (oom05) score 779 or sacrifice child
[ 3325.640913] Killed process 14989 (oom05) total-vm:3152200kB, anon-rss:1047360kB, file-rss:1000kB
[ 3327.045509] oom05 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3327.045514] oom05 cpuset=1 mems_allowed=0
[ 3327.045521] CPU: 2 PID: 14990 Comm: oom05 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3327.045523] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3327.045524]  0000000000000000 ffff8801020cfca8 ffffffff817e392d 000000000000000a
[ 3327.045528]  ffff8800d2974800 ffff8801020cfd38 ffffffff817e1a16 ffff8801020cfcd8
[ 3327.045531]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8801020cfce8
[ 3327.045535] Call Trace:
[ 3327.045542]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3327.045546]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3327.045550]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3327.045553]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3327.045557]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3327.045560]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3327.045564]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3327.045567]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3327.045570]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3327.045573]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3327.045575]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3327.045579]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3327.045583] Task in /1 killed as a result of limit of /1
[ 3327.045588] memory: usage 1048576kB, limit 1048576kB, failcnt 330
[ 3327.045590] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3327.045591] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3327.045592] Memory cgroup stats for /1: cache:0KB rss:1048576KB rss_huge:0KB mapped_file:0KB writeback:0KB inactive_anon:0KB active_anon:0KB inactive_file:0KB active_file:0KB unevictable:1048576KB
[ 3327.045611] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3327.045794] [14988]     0 14988     1618      406       9       3       16             0 oom05
[ 3327.045798] [14990]     0 14990   788050   262391     522       5       18             0 oom05
[ 3327.045800] Memory cgroup out of memory: Kill process 14990 (oom05) score 778 or sacrifice child
[ 3327.045805] Killed process 14990 (oom05) total-vm:3152200kB, anon-rss:1048564kB, file-rss:1000kB
[ 3329.733820] oom05 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
[ 3329.733826] oom05 cpuset=1 mems_allowed=0
[ 3329.733834] CPU: 2 PID: 14991 Comm: oom05 Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3329.733836] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3329.733839]  0000000000000000 ffff88003cf27ca8 ffffffff817e392d 000000000000000a
[ 3329.733843]  ffff8800d2974800 ffff88003cf27d38 ffffffff817e1a16 ffff88003cf27cd8
[ 3329.733846]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff88003cf27ce8
[ 3329.733850] Call Trace:
[ 3329.733858]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3329.733862]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3329.733867]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3329.733871]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3329.733875]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3329.733879]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
[ 3329.733883]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
[ 3329.733887]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
[ 3329.733890]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
[ 3329.733893]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
[ 3329.733896]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3329.733900]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3329.733903] Task in /1 killed as a result of limit of /1
[ 3329.733910] memory: usage 1048576kB, limit 1048576kB, failcnt 709
[ 3329.733912] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3329.733913] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
[ 3329.733914] Memory cgroup stats for /1: cache:0KB rss:1048576KB rss_huge:0KB mapped_file:0KB writeback:768KB inactive_anon:107724KB active_anon:940852KB inactive_file:0KB active_file:0KB unevictable:0KB
[ 3329.733935] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3329.734134] [14988]     0 14988     1618      406       9       3       16             0 oom05
[ 3329.734139] [14991]     0 14991   788050   262140     524       5     1127             0 oom05
[ 3329.734142] Memory cgroup out of memory: Kill process 14991 (oom05) score 780 or sacrifice child
[ 3329.734147] Killed process 14991 (oom05) total-vm:3152200kB, anon-rss:1047560kB, file-rss:1000kB
[ 3512.791866] Purging GPU memory, 8192 bytes freed, 4759552 bytes still pinned.
[ 3512.793592] in:imklog invoked oom-killer: gfp_mask=0x201da, order=0, oom_score_adj=0
[ 3512.793596] in:imklog cpuset=/ mems_allowed=0
[ 3512.793604] CPU: 0 PID: 823 Comm: in:imklog Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3512.793606] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3512.793608]  0000000000000000 ffff8800c9573928 ffffffff817e392d 0000000000000006
[ 3512.793612]  0000000000000000 ffff8800c95739b8 ffffffff817e1a16 ffff8800c9573958
[ 3512.793616]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800c9573968
[ 3512.793620] Call Trace:
[ 3512.793628]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3512.793632]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3512.793637]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3512.793640]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3512.793645]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3512.793648]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3512.793652]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3512.793656]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3512.793661]  [<ffffffff811fb2de>] alloc_pages_current+0x10e/0x1d0
[ 3512.793664]  [<ffffffff811a3f9f>] ? __page_cache_alloc+0x13f/0x160
[ 3512.793667]  [<ffffffff811a3f9f>] __page_cache_alloc+0x13f/0x160
[ 3512.793670]  [<ffffffff811a551d>] ? pagecache_get_page+0x2d/0x1b0
[ 3512.793674]  [<ffffffff81211d81>] ? __mem_cgroup_count_vm_event+0xf1/0x240
[ 3512.793678]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3512.793681]  [<ffffffff811a705f>] filemap_fault+0x1cf/0x430
[ 3512.793686]  [<ffffffff811d7da1>] __do_fault+0x41/0xe0
[ 3512.793690]  [<ffffffff811dbfc4>] handle_mm_fault+0xde4/0x15c0
[ 3512.793694]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3512.793697]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3512.793701]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3512.793703] Mem-Info:
[ 3512.793707] Node 0 DMA per-cpu:
[ 3512.793710] CPU    0: hi:    0, btch:   1 usd:   0
[ 3512.793711] CPU    1: hi:    0, btch:   1 usd:   0
[ 3512.793713] CPU    2: hi:    0, btch:   1 usd:   0
[ 3512.793714] CPU    3: hi:    0, btch:   1 usd:   0
[ 3512.793716] Node 0 DMA32 per-cpu:
[ 3512.793718] CPU    0: hi:  186, btch:  31 usd:  33
[ 3512.793719] CPU    1: hi:  186, btch:  31 usd: 141
[ 3512.793721] CPU    2: hi:  186, btch:  31 usd: 186
[ 3512.793722] CPU    3: hi:  186, btch:  31 usd: 112
[ 3512.793724] Node 0 Normal per-cpu:
[ 3512.793726] CPU    0: hi:  186, btch:  31 usd:  51
[ 3512.793727] CPU    1: hi:  186, btch:  31 usd: 133
[ 3512.793728] CPU    2: hi:  186, btch:  31 usd: 159
[ 3512.793730] CPU    3: hi:  186, btch:  31 usd:  57
[ 3512.793734] active_anon:733764 inactive_anon:188558 isolated_anon:0
[ 3512.793734]  active_file:294 inactive_file:492 isolated_file:16
[ 3512.793734]  unevictable:669 dirty:3 writeback:38 unstable:0
[ 3512.793734]  free:21064 slab_reclaimable:8774 slab_unreclaimable:10399
[ 3512.793734]  mapped:6144 shmem:9120 pagetables:7583 bounce:0
[ 3512.793734]  free_cma:0
[ 3512.793738] Node 0 DMA free:15360kB min:264kB low:328kB high:396kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3512.793743] lowmem_reserve[]: 0 3371 3815 3815
[ 3512.793748] Node 0 DMA32 free:61168kB min:59496kB low:74368kB high:89244kB active_anon:2726276kB inactive_anon:545276kB active_file:1172kB inactive_file:1744kB unevictable:2676kB isolated(anon):0kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:12kB writeback:112kB mapped:24500kB shmem:36404kB slab_reclaimable:31876kB slab_unreclaimable:32928kB kernel_stack:6144kB pagetables:26816kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:18968 all_unreclaimable? yes
[ 3512.793753] lowmem_reserve[]: 0 0 443 443
[ 3512.793757] Node 0 Normal free:7728kB min:7820kB low:9772kB high:11728kB active_anon:208780kB inactive_anon:208956kB active_file:4kB inactive_file:224kB unevictable:0kB isolated(anon):0kB isolated(file):64kB present:522240kB managed:454304kB mlocked:0kB dirty:0kB writeback:40kB mapped:76kB shmem:76kB slab_reclaimable:3220kB slab_unreclaimable:8668kB kernel_stack:1440kB pagetables:3516kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:24212 all_unreclaimable? yes
[ 3512.793762] lowmem_reserve[]: 0 0 0 0
[ 3512.793766] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3512.793780] Node 0 DMA32: 656*4kB (UE) 896*8kB (UEM) 653*16kB (UEM) 377*32kB (UEM) 147*64kB (UEM) 68*128kB (UEM) 22*256kB (UE) 2*512kB (EM) 0*1024kB 2*2048kB (R) 0*4096kB = 61168kB
[ 3512.793796] Node 0 Normal: 178*4kB (UEM) 90*8kB (UEM) 21*16kB (UEM) 44*32kB (UEM) 11*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (R) = 7976kB
[ 3512.793811] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3512.793812] 10773 total pagecache pages
[ 3512.793814] 64 pages in swap cache
[ 3512.793815] Swap cache stats: add 258495, delete 258431, find 12632/20173
[ 3512.793817] Free swap  = 0kB
[ 3512.793818] Total swap = 262140kB
[ 3512.793820] 1021500 pages RAM
[ 3512.793821] 0 pages HighMem/MovableOnly
[ 3512.793822] 40355 pages reserved
[ 3512.793823] 0 pages hwpoisoned
[ 3512.793824] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3512.793831] [  403]     0   403     3966      575      10       2       94             0 mount.ntfs
[ 3512.793834] [  776]     0   776     4344        1      13       2       80             0 upstart-udev-br
[ 3512.793838] [  781]     0   781     5542        1      16       2      292         -1000 udevd
[ 3512.793841] [  814]     0   814    12512        1      29       3      152         -1000 sshd
[ 3512.793844] [  821]   101   821    64072       63      27       3      123             0 rsyslogd
[ 3512.793848] [ 1018]     0  1018     5541        1      15       2      294         -1000 udevd
[ 3512.793851] [ 1019]     0  1019     5541        1      15       2      292         -1000 udevd
[ 3512.793855] [ 1078]   102  1078     6334      239      15       2       98             0 dbus-daemon
[ 3512.793858] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3512.793861] [ 1198]   106  1198     8081       10      22       3       58             0 avahi-daemon
[ 3512.793864] [ 1199]   106  1199     8048        1      21       3       63             0 avahi-daemon
[ 3512.793867] [ 1225]     0  1225     5300        1      13       2       83             0 bluetoothd
[ 3512.793870] [ 1297]     0  1297    19762      101      44       3      106             0 modem-manager
[ 3512.793873] [ 1395]     0  1395    26113       86      54       2      260             0 cupsd
[ 3512.793876] [ 1448]     0  1448    59887      105      50       3      218             0 NetworkManager
[ 3512.793879] [ 1450]     0  1450     5375        1      13       3       41             0 getty
[ 3512.793882] [ 1456]     0  1456     5375        1      13       3       40             0 getty
[ 3512.793885] [ 1466]     0  1466     5375        1      13       3       40             0 getty
[ 3512.793888] [ 1467]     0  1467     5375        1      13       3       39             0 getty
[ 3512.793891] [ 1469]     0  1469     5375        1      13       3       40             0 getty
[ 3512.793894] [ 1472]     0  1472     3336        0      11       3       42             0 mcelog
[ 3512.793897] [ 1478]     0  1478     4781       17      16       3       43             0 cron
[ 3512.793900] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3512.793903] [ 1492]     0  1492     3998       24      13       3       21             0 irqbalance
[ 3512.793906] [ 1493]     0  1493    67671        1      35       3      175             0 lightdm
[ 3512.793909] [ 1499]     0  1499     1126        3       9       3       67             0 acpid
[ 3512.793911] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3512.793915] [ 1518]   103  1518   125043       66     146       4      632             0 colord
[ 3512.793918] [ 1536]     0  1536    66290     9076     105       2     1009             0 Xorg
[ 3512.793921] [ 1546]     0  1546    48945       83      34       3      330             0 polkitd
[ 3512.793924] [ 1548]   111  1548    50586        0      69       3      349             0 whoopsie
[ 3512.793927] [ 1580]     0  1580   522910        0      58       5      293             0 console-kit-dae
[ 3512.793930] [ 1777]     0  1777     5375        1      13       3       42             0 getty
[ 3512.793932] [ 1787]     0  1787    30346       47      31       4       99             0 accounts-daemon
[ 3512.793935] [ 1859]     0  1859    55016      107      45       3      160             0 upowerd
[ 3512.793938] [ 2019]     0  2019    40786        1      50       3      198             0 lightdm
[ 3512.793941] [ 2056]   110  2056    42221        1      20       4       54             0 rtkit-daemon
[ 3512.793944] [ 2125]  1000  2125    92185        1      43       3      162             0 gnome-keyring-d
[ 3512.793947] [ 2137]  1000  2137    99509      104      93       4      586             0 gnome-session
[ 3512.793950] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3512.793953] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3512.793956] [ 2176]  1000  2176     6380      431      17       2       57             0 dbus-daemon
[ 3512.793960] [ 2185]  1000  2185   190198      421     175       4     1051             0 gnome-settings-
[ 3512.793962] [ 2193]  1000  2193    13517       18      26       3       84             0 gvfsd
[ 3512.793965] [ 2195]  1000  2195    51980        1      36       3      186             0 gvfs-fuse-daemo
[ 3512.793968] [ 2201]  1000  2201   131694      328     113       3      583             0 metacity
[ 3512.793971] [ 2208]  1000  2208     5050        4      16       3       40             0 syndaemon
[ 3512.793974] [ 2213]  1000  2213    92212      268      83       3      257             0 pulseaudio
[ 3512.793977] [ 2218]  1000  2218    14926       25      31       3      346             0 gconfd-2
[ 3512.793980] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3512.793983] [ 2221]  1000  2221   158905      808     200       4     1219             0 unity-2d-panel
[ 3512.793986] [ 2222]  1000  2222   815353     5712     269       5     9979             0 unity-2d-shell
[ 3512.793989] [ 2228]  1000  2228    77485       21      87       3      538             0 polkit-gnome-au
[ 3512.793992] [ 2229]  1000  2229   109435       73     103       3      873             0 bluetooth-apple
[ 3512.793995] [ 2230]  1000  2230   126886      282     125       3     1172             0 nm-applet
[ 3512.793998] [ 2231]  1000  2231   188583      287     221       4     2341             0 nautilus
[ 3512.794001] [ 2232]  1000  2232   114336       23      89       4      558             0 gnome-fallback-
[ 3512.794004] [ 2244]  1000  2244    18057       93      38       3       94             0 gvfs-gdu-volume
[ 3512.794007] [ 2246]  1000  2246   105916      296     103       4      587             0 bamfdaemon
[ 3512.794010] [ 2250]     0  2250    48360       52      31       4      173             0 udisks-daemon
[ 3512.794013] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3512.794016] [ 2262]  1000  2262    91274       29     105       3      959             0 notify-osd
[ 3512.794019] [ 2266]  1000  2266    78071       60      86       4      519             0 gnome-screensav
[ 3512.794022] [ 2270]  1000  2270    35900        1      37       3      137             0 gvfs-afc-volume
[ 3512.794025] [ 2273]  1000  2273    15463        0      32       3      154             0 gvfs-gphoto2-vo
[ 3512.794028] [ 2275]  1000  2275    65526        1      29       4      159             0 dconf-service
[ 3512.794031] [ 2281]  1000  2281    14671       54      31       3       87             0 gvfsd-trash
[ 3512.794034] [ 2288]  1000  2288   133572      939     123       4     1175             0 unity-panel-ser
[ 3512.794036] [ 2293]  1000  2293    13517        1      27       3      107             0 gvfsd-burn
[ 3512.794039] [ 2297]  1000  2297   121334        0      99       4      418             0 indicator-datet
[ 3512.794042] [ 2299]  1000  2299   122920       41     102       4      645             0 indicator-print
[ 3512.794045] [ 2301]  1000  2301   140254       23      74       4      266             0 indicator-appli
[ 3512.794048] [ 2304]  1000  2304   132926       84      94       4      319             0 indicator-sound
[ 3512.794051] [ 2309]  1000  2309   132648       34      87       3      315             0 indicator-sessi
[ 3512.794054] [ 2311]  1000  2311    92487       68      81       4      325             0 indicator-messa
[ 3512.794057] [ 2336]  1000  2336    11974       25      27       3       96             0 geoclue-master
[ 3512.794060] [ 2340]  1000  2340    83212       52      65       3      253             0 ubuntu-geoip-pr
[ 3512.794063] [ 2361]  1000  2361    83541       36      98       3      585             0 gdu-notificatio
[ 3512.794066] [ 2363]  1000  2363   175733      150      50       3      153             0 hud-service
[ 3512.794069] [ 2365]  1000  2365   158154      315      71       3      676             0 unity-applicati
[ 3512.794072] [ 2367]  1000  2367   154118      164      60       3      255             0 unity-files-dae
[ 3512.794075] [ 2369]  1000  2369   103166      112      66       3      453             0 unity-music-dae
[ 3512.794078] [ 2371]  1000  2371    92292      200      69       3     1917             0 unity-lens-vide
[ 3512.794081] [ 2402]  1000  2402    87549      670      40       3      125             0 zeitgeist-daemo
[ 3512.794084] [ 2411]  1000  2411    60406      115      50       3     1632             0 zeitgeist-fts
[ 3512.794087] [ 2413]  1000  2413   104417       76      73       3      285             0 zeitgeist-datah
[ 3512.794090] [ 2425]  1000  2425     3224        0      10       3       25             0 cat
[ 3512.794093] [ 2431]     0  2431    14197       17      33       3      114             0 pppd
[ 3512.794096] [ 2451]  1000  2451   147026       69      49       3      155             0 unity-musicstor
[ 3512.794099] [ 2462]  1000  2462   107937       41     101       4      632             0 telepathy-indic
[ 3512.794102] [ 2468]  1000  2468    80298      111      59       4      223             0 mission-control
[ 3512.794105] [ 2487] 65534  2487     8642        0      20       3       60             0 dnsmasq
[ 3512.794107] [ 2615]  1000  2615   138251     2853      92       4      206             0 unity-scope-vid
[ 3512.794110] [ 2639]  1000  2639    17759     1734      38       3       22             0 xterm
[ 3512.794113] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3512.794116] [ 2648]  1000  2648     7629      339      18       3      707             0 bash
[ 3512.794119] [ 2772]  1000  2772   102336       90      98       3      782             0 update-notifier
[ 3512.794122] [ 2801]  1000  2801    72375        0      45       3      187             0 deja-dup-monito
[ 3512.794125] [ 2961]  1000  2961    16966        1      35       3      116             0 sudo
[ 3512.794128] [ 2962]     0  2962    16896        0      36       4      107             0 su
[ 3512.794131] [ 2970]     0  2970     7637      152      18       3      903             0 bash
[ 3512.794134] [ 3065]     0  3065     1151        1       8       3       74             0 runltp
[ 3512.794137] [ 3066]     0  3066     3308        4       9       3       22             0 tee
[ 3512.794140] [ 3209]     0  3209     1086       27       8       3        8             0 ltp-pan
[ 3512.794143] [ 3438]  1000  3438    17759      989      37       3      767             0 xterm
[ 3512.794146] [ 3442]  1000  3442     7636        1      18       3     1055             0 bash
[ 3512.794149] [ 3553]  1000  3553   676064     3639     172       5     1976             0 unity-2d-spread
[ 3512.794152] [ 3852]  1000  3852    16957        1      37       4      116             0 sudo
[ 3512.794155] [ 3853]     0  3853    16896        0      38       3      107             0 su
[ 3512.794158] [ 3861]     0  3861     7639      179      17       3      878             0 bash
[ 3512.794164] [16909]     0 16909     1618       32      10       3        0             0 min_free_kbytes
[ 3512.794168] [16914]     0 16914   894290   884909    1752       6     7492             0 min_free_kbytes
[ 3512.794171] Out of memory: Kill process 16914 (min_free_kbytes) score 828 or sacrifice child
[ 3512.794175] Killed process 16914 (min_free_kbytes) total-vm:3577160kB, anon-rss:3539636kB, file-rss:0kB
[ 3538.524500] Purging GPU memory, 8192 bytes freed, 4759552 bytes still pinned.
[ 3538.527370] in:imklog invoked oom-killer: gfp_mask=0x201da, order=0, oom_score_adj=0
[ 3538.527374] in:imklog cpuset=/ mems_allowed=0
[ 3538.527382] CPU: 0 PID: 823 Comm: in:imklog Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3538.527384] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3538.527387]  0000000000000000 ffff8800c9573928 ffffffff817e392d 0000000000000008
[ 3538.527391]  0000000000000000 ffff8800c95739b8 ffffffff817e1a16 ffff8800c9573958
[ 3538.527394]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800c9573968
[ 3538.527398] Call Trace:
[ 3538.527407]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3538.527411]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3538.527416]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3538.527420]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3538.527424]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3538.527428]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3538.527431]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3538.527435]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3538.527440]  [<ffffffff811fb2de>] alloc_pages_current+0x10e/0x1d0
[ 3538.527443]  [<ffffffff811a3f9f>] ? __page_cache_alloc+0x13f/0x160
[ 3538.527446]  [<ffffffff811a3f9f>] __page_cache_alloc+0x13f/0x160
[ 3538.527449]  [<ffffffff811a551d>] ? pagecache_get_page+0x2d/0x1b0
[ 3538.527453]  [<ffffffff81211d81>] ? __mem_cgroup_count_vm_event+0xf1/0x240
[ 3538.527457]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3538.527460]  [<ffffffff811a705f>] filemap_fault+0x1cf/0x430
[ 3538.527464]  [<ffffffff811d7da1>] __do_fault+0x41/0xe0
[ 3538.527468]  [<ffffffff811dbfc4>] handle_mm_fault+0xde4/0x15c0
[ 3538.527473]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3538.527475]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3538.527480]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3538.527482] Mem-Info:
[ 3538.527485] Node 0 DMA per-cpu:
[ 3538.527488] CPU    0: hi:    0, btch:   1 usd:   0
[ 3538.527489] CPU    1: hi:    0, btch:   1 usd:   0
[ 3538.527491] CPU    2: hi:    0, btch:   1 usd:   0
[ 3538.527492] CPU    3: hi:    0, btch:   1 usd:   0
[ 3538.527494] Node 0 DMA32 per-cpu:
[ 3538.527496] CPU    0: hi:  186, btch:  31 usd:  75
[ 3538.527497] CPU    1: hi:  186, btch:  31 usd:  46
[ 3538.527499] CPU    2: hi:  186, btch:  31 usd: 175
[ 3538.527500] CPU    3: hi:  186, btch:  31 usd: 169
[ 3538.527502] Node 0 Normal per-cpu:
[ 3538.527504] CPU    0: hi:  186, btch:  31 usd:  63
[ 3538.527505] CPU    1: hi:  186, btch:  31 usd:  16
[ 3538.527507] CPU    2: hi:  186, btch:  31 usd:  52
[ 3538.527508] CPU    3: hi:  186, btch:  31 usd: 185
[ 3538.527512] active_anon:732221 inactive_anon:188242 isolated_anon:0
[ 3538.527512]  active_file:223 inactive_file:239 isolated_file:0
[ 3538.527512]  unevictable:669 dirty:0 writeback:0 unstable:0
[ 3538.527512]  free:23710 slab_reclaimable:8639 slab_unreclaimable:10269
[ 3538.527512]  mapped:5627 shmem:7651 pagetables:7573 bounce:0
[ 3538.527512]  free_cma:0
[ 3538.527515] Node 0 DMA free:15360kB min:304kB low:380kB high:456kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3538.527520] lowmem_reserve[]: 0 3371 3815 3815
[ 3538.527525] Node 0 DMA32 free:70780kB min:69092kB low:86364kB high:103636kB active_anon:2720076kB inactive_anon:544068kB active_file:888kB inactive_file:956kB unevictable:2676kB isolated(anon):0kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:0kB writeback:0kB mapped:22508kB shmem:30536kB slab_reclaimable:31440kB slab_unreclaimable:32512kB kernel_stack:6144kB pagetables:26792kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:12664 all_unreclaimable? yes
[ 3538.527530] lowmem_reserve[]: 0 0 443 443
[ 3538.527534] Node 0 Normal free:8700kB min:9084kB low:11352kB high:13624kB active_anon:208808kB inactive_anon:208900kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:68kB slab_reclaimable:3116kB slab_unreclaimable:8564kB kernel_stack:1440kB pagetables:3500kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:2816 all_unreclaimable? yes
[ 3538.527539] lowmem_reserve[]: 0 0 0 0
[ 3538.527543] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3538.527556] Node 0 DMA32: 642*4kB (UEM) 978*8kB (UEM) 699*16kB (UEM) 389*32kB (UEM) 142*64kB (UEM) 79*128kB (UEM) 27*256kB (UE) 13*512kB (UE) 0*1024kB 2*2048kB (R) 0*4096kB = 70888kB
[ 3538.527572] Node 0 Normal: 99*4kB (UEM) 40*8kB (UEM) 13*16kB (UEM) 19*32kB (U) 16*64kB (UEM) 8*128kB (UM) 4*256kB (UM) 0*512kB 0*1024kB 0*2048kB 1*4096kB (R) = 8700kB
[ 3538.527588] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3538.527589] 9079 total pagecache pages
[ 3538.527591] 240 pages in swap cache
[ 3538.527592] Swap cache stats: add 267487, delete 267247, find 13242/21157
[ 3538.527594] Free swap  = 0kB
[ 3538.527595] Total swap = 262140kB
[ 3538.527597] 1021500 pages RAM
[ 3538.527598] 0 pages HighMem/MovableOnly
[ 3538.527599] 40355 pages reserved
[ 3538.527600] 0 pages hwpoisoned
[ 3538.527602] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3538.527608] [  403]     0   403     3966      545      10       2      124             0 mount.ntfs
[ 3538.527612] [  776]     0   776     4344        1      13       2       80             0 upstart-udev-br
[ 3538.527615] [  781]     0   781     5542        1      16       2      292         -1000 udevd
[ 3538.527618] [  814]     0   814    12512        1      29       3      152         -1000 sshd
[ 3538.527622] [  821]   101   821    64072       90      27       3      107             0 rsyslogd
[ 3538.527625] [ 1018]     0  1018     5541        1      15       2      294         -1000 udevd
[ 3538.527628] [ 1019]     0  1019     5541        1      15       2      292         -1000 udevd
[ 3538.527631] [ 1078]   102  1078     6334      234      15       2      103             0 dbus-daemon
[ 3538.527635] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3538.527638] [ 1198]   106  1198     8081        7      22       3       61             0 avahi-daemon
[ 3538.527641] [ 1199]   106  1199     8048        1      21       3       63             0 avahi-daemon
[ 3538.527643] [ 1225]     0  1225     5300        1      13       2       83             0 bluetoothd
[ 3538.527647] [ 1297]     0  1297    19762      100      44       3      107             0 modem-manager
[ 3538.527650] [ 1395]     0  1395    26113       58      54       2      288             0 cupsd
[ 3538.527653] [ 1448]     0  1448    59887      104      50       3      219             0 NetworkManager
[ 3538.527656] [ 1450]     0  1450     5375        1      13       3       41             0 getty
[ 3538.527659] [ 1456]     0  1456     5375        1      13       3       40             0 getty
[ 3538.527662] [ 1466]     0  1466     5375        1      13       3       40             0 getty
[ 3538.527664] [ 1467]     0  1467     5375        1      13       3       39             0 getty
[ 3538.527667] [ 1469]     0  1469     5375        1      13       3       40             0 getty
[ 3538.527670] [ 1472]     0  1472     3336        0      11       3       42             0 mcelog
[ 3538.527673] [ 1478]     0  1478     4781       17      16       3       43             0 cron
[ 3538.527676] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3538.527679] [ 1492]     0  1492     3998       23      13       3       21             0 irqbalance
[ 3538.527682] [ 1493]     0  1493    67671        1      35       3      175             0 lightdm
[ 3538.527685] [ 1499]     0  1499     1126        3       9       3       67             0 acpid
[ 3538.527688] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3538.527692] [ 1518]   103  1518   125043       49     146       4      649             0 colord
[ 3538.527695] [ 1536]     0  1536    63987     8166      99       2     1213             0 Xorg
[ 3538.527698] [ 1546]     0  1546    48945       28      34       3      385             0 polkitd
[ 3538.527701] [ 1548]   111  1548    50586        0      69       3      350             0 whoopsie
[ 3538.527704] [ 1580]     0  1580   522910        0      58       5      314             0 console-kit-dae
[ 3538.527707] [ 1777]     0  1777     5375        1      13       3       42             0 getty
[ 3538.527710] [ 1787]     0  1787    30346       42      31       4      104             0 accounts-daemon
[ 3538.527712] [ 1859]     0  1859    55016       97      45       3      170             0 upowerd
[ 3538.527715] [ 2019]     0  2019    40786        1      50       3      198             0 lightdm
[ 3538.527718] [ 2056]   110  2056    42221        1      20       4       54             0 rtkit-daemon
[ 3538.527721] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3538.527724] [ 2137]  1000  2137    99509      103      93       4      587             0 gnome-session
[ 3538.527727] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3538.527730] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3538.527733] [ 2176]  1000  2176     6380      336      17       2      152             0 dbus-daemon
[ 3538.527736] [ 2185]  1000  2185   190198      392     175       4     1080             0 gnome-settings-
[ 3538.527739] [ 2193]  1000  2193    13517        7      26       3       95             0 gvfsd
[ 3538.527742] [ 2195]  1000  2195    51980        1      36       3      186             0 gvfs-fuse-daemo
[ 3538.527745] [ 2201]  1000  2201   131694      302     113       3      609             0 metacity
[ 3538.527748] [ 2208]  1000  2208     5050       15      16       3       40             0 syndaemon
[ 3538.527751] [ 2213]  1000  2213    92212      252      83       3      273             0 pulseaudio
[ 3538.527754] [ 2218]  1000  2218    14926       24      31       3      347             0 gconfd-2
[ 3538.527757] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3538.527760] [ 2221]  1000  2221   158905      607     200       4     1420             0 unity-2d-panel
[ 3538.527763] [ 2222]  1000  2222   815353     4531     269       5    10961             0 unity-2d-shell
[ 3538.527766] [ 2228]  1000  2228    77485        4      87       3      555             0 polkit-gnome-au
[ 3538.527769] [ 2229]  1000  2229   109435       52     103       3      894             0 bluetooth-apple
[ 3538.527772] [ 2230]  1000  2230   126886      246     125       3     1208             0 nm-applet
[ 3538.527775] [ 2231]  1000  2231   188583      238     221       4     2390             0 nautilus
[ 3538.527778] [ 2232]  1000  2232   114336        7      89       4      574             0 gnome-fallback-
[ 3538.527781] [ 2244]  1000  2244    18057       46      38       3      141             0 gvfs-gdu-volume
[ 3538.527784] [ 2246]  1000  2246   105916      238     103       4      645             0 bamfdaemon
[ 3538.527787] [ 2250]     0  2250    48360       17      31       4      208             0 udisks-daemon
[ 3538.527790] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3538.527793] [ 2262]  1000  2262    91274       28     105       3      960             0 notify-osd
[ 3538.527796] [ 2266]  1000  2266    78071       56      86       4      523             0 gnome-screensav
[ 3538.527799] [ 2270]  1000  2270    35900        1      37       3      137             0 gvfs-afc-volume
[ 3538.527801] [ 2273]  1000  2273    15463        0      32       3      154             0 gvfs-gphoto2-vo
[ 3538.527804] [ 2275]  1000  2275    65526        1      29       4      159             0 dconf-service
[ 3538.527808] [ 2281]  1000  2281    14671       52      31       3       89             0 gvfsd-trash
[ 3538.527810] [ 2288]  1000  2288   133572      747     123       4     1367             0 unity-panel-ser
[ 3538.527813] [ 2293]  1000  2293    13517        1      27       3      107             0 gvfsd-burn
[ 3538.527816] [ 2297]  1000  2297   121334        0      99       4      420             0 indicator-datet
[ 3538.527819] [ 2299]  1000  2299   122920       21     102       4      665             0 indicator-print
[ 3538.527822] [ 2301]  1000  2301   140254       12      74       4      277             0 indicator-appli
[ 3538.527825] [ 2304]  1000  2304   132926       78      94       4      325             0 indicator-sound
[ 3538.527828] [ 2309]  1000  2309   132648       30      87       3      319             0 indicator-sessi
[ 3538.527831] [ 2311]  1000  2311    92487       67      81       4      326             0 indicator-messa
[ 3538.527834] [ 2336]  1000  2336    11974        8      27       3      113             0 geoclue-master
[ 3538.527837] [ 2340]  1000  2340    83212       20      65       3      285             0 ubuntu-geoip-pr
[ 3538.527840] [ 2361]  1000  2361    83541       35      98       3      586             0 gdu-notificatio
[ 3538.527843] [ 2363]  1000  2363   175733      106      50       3      197             0 hud-service
[ 3538.527846] [ 2365]  1000  2365   158154      308      71       3      683             0 unity-applicati
[ 3538.527849] [ 2367]  1000  2367   154118      107      60       3      312             0 unity-files-dae
[ 3538.527851] [ 2369]  1000  2369   103166      108      66       3      457             0 unity-music-dae
[ 3538.527854] [ 2371]  1000  2371    92292      187      69       3     1930             0 unity-lens-vide
[ 3538.527857] [ 2402]  1000  2402    87549      195      40       3      600             0 zeitgeist-daemo
[ 3538.527860] [ 2411]  1000  2411    60406      108      50       3     1639             0 zeitgeist-fts
[ 3538.527864] [ 2413]  1000  2413   104417       27      73       3      285             0 zeitgeist-datah
[ 3538.527867] [ 2425]  1000  2425     3224        0      10       3       25             0 cat
[ 3538.527870] [ 2431]     0  2431    14197       17      33       3      114             0 pppd
[ 3538.527873] [ 2451]  1000  2451   147026       69      49       3      155             0 unity-musicstor
[ 3538.527875] [ 2462]  1000  2462   107937       40     101       4      633             0 telepathy-indic
[ 3538.527878] [ 2468]  1000  2468    80298       59      59       4      275             0 mission-control
[ 3538.527881] [ 2487] 65534  2487     8642        0      20       3       60             0 dnsmasq
[ 3538.527884] [ 2615]  1000  2615   138251        0      92       4     3081             0 unity-scope-vid
[ 3538.527887] [ 2639]  1000  2639    17759     1682      38       3       74             0 xterm
[ 3538.527890] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3538.527893] [ 2648]  1000  2648     7629      339      18       3      707             0 bash
[ 3538.527896] [ 2772]  1000  2772   102336       76      98       3      801             0 update-notifier
[ 3538.527899] [ 2801]  1000  2801    72375        0      45       3      187             0 deja-dup-monito
[ 3538.527902] [ 2961]  1000  2961    16966        1      35       3      116             0 sudo
[ 3538.527905] [ 2962]     0  2962    16896        0      36       4      107             0 su
[ 3538.527908] [ 2970]     0  2970     7637      152      18       3      903             0 bash
[ 3538.527911] [ 3065]     0  3065     1151        1       8       3       74             0 runltp
[ 3538.527914] [ 3066]     0  3066     3308        4       9       3       22             0 tee
[ 3538.527917] [ 3209]     0  3209     1086       27       8       3        8             0 ltp-pan
[ 3538.527920] [ 3438]  1000  3438    17759      998      37       3      766             0 xterm
[ 3538.527923] [ 3442]  1000  3442     7636        1      18       3     1055             0 bash
[ 3538.527926] [ 3553]  1000  3553   676064     3683     172       5     2035             0 unity-2d-spread
[ 3538.527929] [ 3852]  1000  3852    16957        1      37       4      116             0 sudo
[ 3538.527932] [ 3853]     0  3853    16896        0      38       3      107             0 su
[ 3538.527935] [ 3861]     0  3861     7639      178      17       3      878             0 bash
[ 3538.527941] [16909]     0 16909     1618       32      10       3        0             0 min_free_kbytes
[ 3538.527945] [16916]     0 16916   891987   890306    1748       6       93             0 min_free_kbytes
[ 3538.527948] Out of memory: Kill process 16916 (min_free_kbytes) score 826 or sacrifice child
[ 3538.527952] Killed process 16916 (min_free_kbytes) total-vm:3567948kB, anon-rss:3561224kB, file-rss:0kB
[ 3549.241487] min_free_kbytes invoked oom-killer: gfp_mask=0x280da, order=0, oom_score_adj=0
[ 3549.241493] min_free_kbytes cpuset=/ mems_allowed=0
[ 3549.241501] CPU: 2 PID: 16917 Comm: min_free_kbytes Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3549.241503] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3549.241505]  0000000000000000 ffff8800c9773a58 ffffffff817e392d 0000000000000008
[ 3549.241509]  0000000000000000 ffff8800c9773ae8 ffffffff817e1a16 ffff8800c9773a88
[ 3549.241513]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800c9773a98
[ 3549.241517] Call Trace:
[ 3549.241524]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3549.241528]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3549.241533]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3549.241537]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3549.241541]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3549.241545]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3549.241548]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3549.241552]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3549.241558]  [<ffffffff811fcd8a>] alloc_pages_vma+0x12a/0x2b0
[ 3549.241562]  [<ffffffff811dc0fb>] ? handle_mm_fault+0xf1b/0x15c0
[ 3549.241566]  [<ffffffff810acbe6>] ? __might_sleep+0x56/0xc0
[ 3549.241570]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3549.241574]  [<ffffffff811dc0fb>] handle_mm_fault+0xf1b/0x15c0
[ 3549.241577]  [<ffffffff810d5778>] ? __lock_is_held+0x58/0x80
[ 3549.241581]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3549.241584]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3549.241589]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3549.241591] Mem-Info:
[ 3549.241594] Node 0 DMA per-cpu:
[ 3549.241597] CPU    0: hi:    0, btch:   1 usd:   0
[ 3549.241598] CPU    1: hi:    0, btch:   1 usd:   0
[ 3549.241600] CPU    2: hi:    0, btch:   1 usd:   0
[ 3549.241601] CPU    3: hi:    0, btch:   1 usd:   0
[ 3549.241603] Node 0 DMA32 per-cpu:
[ 3549.241605] CPU    0: hi:  186, btch:  31 usd:  31
[ 3549.241606] CPU    1: hi:  186, btch:  31 usd:  30
[ 3549.241608] CPU    2: hi:  186, btch:  31 usd:  30
[ 3549.241609] CPU    3: hi:  186, btch:  31 usd:  53
[ 3549.241611] Node 0 Normal per-cpu:
[ 3549.241613] CPU    0: hi:  186, btch:  31 usd:  19
[ 3549.241614] CPU    1: hi:  186, btch:  31 usd:   0
[ 3549.241615] CPU    2: hi:  186, btch:  31 usd:   0
[ 3549.241617] CPU    3: hi:  186, btch:  31 usd:   4
[ 3549.241621] active_anon:848198 inactive_anon:75809 isolated_anon:0
[ 3549.241621]  active_file:150 inactive_file:232 isolated_file:0
[ 3549.241621]  unevictable:669 dirty:12 writeback:2 unstable:0
[ 3549.241621]  free:21012 slab_reclaimable:8634 slab_unreclaimable:10270
[ 3549.241621]  mapped:5655 shmem:7651 pagetables:7586 bounce:0
[ 3549.241621]  free_cma:0
[ 3549.241625] Node 0 DMA free:15360kB min:264kB low:328kB high:396kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3549.241630] lowmem_reserve[]: 0 3371 3815 3815
[ 3549.241634] Node 0 DMA32 free:61236kB min:59496kB low:74368kB high:89244kB active_anon:3071028kB inactive_anon:205216kB active_file:460kB inactive_file:620kB unevictable:2676kB isolated(anon):0kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:48kB writeback:8kB mapped:22468kB shmem:30536kB slab_reclaimable:31424kB slab_unreclaimable:32524kB kernel_stack:6160kB pagetables:26864kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:6884 all_unreclaimable? yes
[ 3549.241639] lowmem_reserve[]: 0 0 443 443
[ 3549.241643] Node 0 Normal free:7452kB min:7820kB low:9772kB high:11728kB active_anon:321764kB inactive_anon:98020kB active_file:140kB inactive_file:308kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:0kB dirty:0kB writeback:0kB mapped:152kB shmem:68kB slab_reclaimable:3112kB slab_unreclaimable:8556kB kernel_stack:1440kB pagetables:3480kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:3368 all_unreclaimable? yes
[ 3549.241648] lowmem_reserve[]: 0 0 0 0
[ 3549.241652] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3549.241666] Node 0 DMA32: 952*4kB (UE) 948*8kB (UE) 702*16kB (UE) 383*32kB (UE) 118*64kB (UE) 60*128kB (UEM) 26*256kB (UM) 0*512kB 0*1024kB 2*2048kB (R) 0*4096kB = 60864kB
[ 3549.241681] Node 0 Normal: 99*4kB (UEM) 56*8kB (UEM) 33*16kB (UEM) 14*32kB (U) 8*64kB (UE) 0*128kB 2*256kB (M) 1*512kB (M) 0*1024kB 0*2048kB 1*4096kB (R) = 7452kB
[ 3549.241697] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3549.241698] 8859 total pagecache pages
[ 3549.241700] 135 pages in swap cache
[ 3549.241702] Swap cache stats: add 267900, delete 267765, find 13422/21468
[ 3549.241703] Free swap  = 0kB
[ 3549.241704] Total swap = 262140kB
[ 3549.241706] 1021500 pages RAM
[ 3549.241707] 0 pages HighMem/MovableOnly
[ 3549.241708] 40355 pages reserved
[ 3549.241709] 0 pages hwpoisoned
[ 3549.241711] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3549.241717] [  403]     0   403     3966      545      10       2      124             0 mount.ntfs
[ 3549.241721] [  776]     0   776     4344        1      13       2       80             0 upstart-udev-br
[ 3549.241724] [  781]     0   781     5542        1      16       2      292         -1000 udevd
[ 3549.241728] [  814]     0   814    12512        1      29       3      152         -1000 sshd
[ 3549.241731] [  821]   101   821    64072       90      27       3      107             0 rsyslogd
[ 3549.241734] [ 1018]     0  1018     5541        1      15       2      294         -1000 udevd
[ 3549.241737] [ 1019]     0  1019     5541        1      15       2      292         -1000 udevd
[ 3549.241740] [ 1078]   102  1078     6334      245      15       2       92             0 dbus-daemon
[ 3549.241744] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3549.241747] [ 1198]   106  1198     8081        7      22       3       61             0 avahi-daemon
[ 3549.241750] [ 1199]   106  1199     8048        1      21       3       63             0 avahi-daemon
[ 3549.241753] [ 1225]     0  1225     5300        1      13       2       83             0 bluetoothd
[ 3549.241756] [ 1297]     0  1297    19762      109      44       3      106             0 modem-manager
[ 3549.241759] [ 1395]     0  1395    26113       58      54       2      288             0 cupsd
[ 3549.241762] [ 1448]     0  1448    59887      104      50       3      219             0 NetworkManager
[ 3549.241765] [ 1450]     0  1450     5375        1      13       3       41             0 getty
[ 3549.241768] [ 1456]     0  1456     5375        1      13       3       40             0 getty
[ 3549.241771] [ 1466]     0  1466     5375        1      13       3       40             0 getty
[ 3549.241774] [ 1467]     0  1467     5375        1      13       3       39             0 getty
[ 3549.241777] [ 1469]     0  1469     5375        1      13       3       40             0 getty
[ 3549.241780] [ 1472]     0  1472     3336        0      11       3       42             0 mcelog
[ 3549.241783] [ 1478]     0  1478     4781       23      16       3       37             0 cron
[ 3549.241785] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3549.241788] [ 1492]     0  1492     3998       23      13       3       21             0 irqbalance
[ 3549.241791] [ 1493]     0  1493    67671        1      35       3      175             0 lightdm
[ 3549.241794] [ 1499]     0  1499     1126        4       9       3       67             0 acpid
[ 3549.241797] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3549.241801] [ 1518]   103  1518   125043       49     146       4      649             0 colord
[ 3549.241804] [ 1536]     0  1536    63987     8242      99       2     1296             0 Xorg
[ 3549.241807] [ 1546]     0  1546    48945       28      34       3      385             0 polkitd
[ 3549.241810] [ 1548]   111  1548    50586        0      69       3      350             0 whoopsie
[ 3549.241813] [ 1580]     0  1580   522910        0      58       5      314             0 console-kit-dae
[ 3549.241816] [ 1777]     0  1777     5375        1      13       3       42             0 getty
[ 3549.241819] [ 1787]     0  1787    30346       42      31       4      104             0 accounts-daemon
[ 3549.241822] [ 1859]     0  1859    55016       97      45       3      170             0 upowerd
[ 3549.241824] [ 2019]     0  2019    40786        1      50       3      198             0 lightdm
[ 3549.241827] [ 2056]   110  2056    42221        1      20       4       54             0 rtkit-daemon
[ 3549.241830] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3549.241833] [ 2137]  1000  2137    99509      103      93       4      587             0 gnome-session
[ 3549.241837] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3549.241839] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3549.241842] [ 2176]  1000  2176     6380      336      17       2      152             0 dbus-daemon
[ 3549.241846] [ 2185]  1000  2185   190198      392     175       4     1080             0 gnome-settings-
[ 3549.241849] [ 2193]  1000  2193    13517        7      26       3       95             0 gvfsd
[ 3549.241851] [ 2195]  1000  2195    51980        1      36       3      186             0 gvfs-fuse-daemo
[ 3549.241854] [ 2201]  1000  2201   131694      304     113       3      607             0 metacity
[ 3549.241857] [ 2208]  1000  2208     5050       15      16       3       40             0 syndaemon
[ 3549.241860] [ 2213]  1000  2213    92212      252      83       3      273             0 pulseaudio
[ 3549.241863] [ 2218]  1000  2218    14926       28      31       3      343             0 gconfd-2
[ 3549.241866] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3549.241869] [ 2221]  1000  2221   158905      631     200       4     1396             0 unity-2d-panel
[ 3549.241872] [ 2222]  1000  2222   815353     4543     269       5    10949             0 unity-2d-shell
[ 3549.241875] [ 2228]  1000  2228    77485        4      87       3      555             0 polkit-gnome-au
[ 3549.241878] [ 2229]  1000  2229   109435       52     103       3      894             0 bluetooth-apple
[ 3549.241881] [ 2230]  1000  2230   126886      297     125       3     1157             0 nm-applet
[ 3549.241884] [ 2231]  1000  2231   188583      238     221       4     2390             0 nautilus
[ 3549.241887] [ 2232]  1000  2232   114336        7      89       4      574             0 gnome-fallback-
[ 3549.241890] [ 2244]  1000  2244    18057       46      38       3      141             0 gvfs-gdu-volume
[ 3549.241893] [ 2246]  1000  2246   105916      238     103       4      645             0 bamfdaemon
[ 3549.241896] [ 2250]     0  2250    48360       17      31       4      208             0 udisks-daemon
[ 3549.241899] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3549.241902] [ 2262]  1000  2262    91274       28     105       3      960             0 notify-osd
[ 3549.241905] [ 2266]  1000  2266    78071       56      86       4      523             0 gnome-screensav
[ 3549.241908] [ 2270]  1000  2270    35900        1      37       3      137             0 gvfs-afc-volume
[ 3549.241911] [ 2273]  1000  2273    15463        0      32       3      154             0 gvfs-gphoto2-vo
[ 3549.241914] [ 2275]  1000  2275    65526        1      29       4      159             0 dconf-service
[ 3549.241917] [ 2281]  1000  2281    14671       52      31       3       89             0 gvfsd-trash
[ 3549.241920] [ 2288]  1000  2288   133573      799     123       4     1314             0 unity-panel-ser
[ 3549.241923] [ 2293]  1000  2293    13517        1      27       3      107             0 gvfsd-burn
[ 3549.241926] [ 2297]  1000  2297   121334        0      99       4      420             0 indicator-datet
[ 3549.241928] [ 2299]  1000  2299   122920       21     102       4      665             0 indicator-print
[ 3549.241931] [ 2301]  1000  2301   140254       12      74       4      277             0 indicator-appli
[ 3549.241934] [ 2304]  1000  2304   132926       78      94       4      325             0 indicator-sound
[ 3549.241937] [ 2309]  1000  2309   132648       30      87       3      319             0 indicator-sessi
[ 3549.241940] [ 2311]  1000  2311    92487       67      81       4      326             0 indicator-messa
[ 3549.241943] [ 2336]  1000  2336    11974        8      27       3      113             0 geoclue-master
[ 3549.241946] [ 2340]  1000  2340    83212       20      65       3      285             0 ubuntu-geoip-pr
[ 3549.241949] [ 2361]  1000  2361    83541       35      98       3      586             0 gdu-notificatio
[ 3549.241952] [ 2363]  1000  2363   175733      106      50       3      197             0 hud-service
[ 3549.241955] [ 2365]  1000  2365   158154      308      71       3      683             0 unity-applicati
[ 3549.241958] [ 2367]  1000  2367   154118      107      60       3      312             0 unity-files-dae
[ 3549.241961] [ 2369]  1000  2369   103166      108      66       3      457             0 unity-music-dae
[ 3549.241964] [ 2371]  1000  2371    92292      187      69       3     1930             0 unity-lens-vide
[ 3549.241967] [ 2402]  1000  2402    87549      195      40       3      600             0 zeitgeist-daemo
[ 3549.241970] [ 2411]  1000  2411    60406      108      50       3     1639             0 zeitgeist-fts
[ 3549.241973] [ 2413]  1000  2413   104417       27      73       3      285             0 zeitgeist-datah
[ 3549.241976] [ 2425]  1000  2425     3224        0      10       3       25             0 cat
[ 3549.241979] [ 2431]     0  2431    14197       17      33       3      114             0 pppd
[ 3549.241982] [ 2451]  1000  2451   147026       69      49       3      155             0 unity-musicstor
[ 3549.241985] [ 2462]  1000  2462   107937       40     101       4      633             0 telepathy-indic
[ 3549.241988] [ 2468]  1000  2468    80298       59      59       4      275             0 mission-control
[ 3549.241991] [ 2487] 65534  2487     8642        0      20       3       60             0 dnsmasq
[ 3549.241994] [ 2615]  1000  2615   138251        0      92       4     3081             0 unity-scope-vid
[ 3549.241997] [ 2639]  1000  2639    17759     1682      38       3       74             0 xterm
[ 3549.241999] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3549.242002] [ 2648]  1000  2648     7629      339      18       3      707             0 bash
[ 3549.242005] [ 2772]  1000  2772   102336       71      98       3      801             0 update-notifier
[ 3549.242008] [ 2801]  1000  2801    72375        0      45       3      187             0 deja-dup-monito
[ 3549.242011] [ 2961]  1000  2961    16966        1      35       3      116             0 sudo
[ 3549.242014] [ 2962]     0  2962    16896        0      36       4      107             0 su
[ 3549.242017] [ 2970]     0  2970     7637      152      18       3      903             0 bash
[ 3549.242020] [ 3065]     0  3065     1151        1       8       3       74             0 runltp
[ 3549.242023] [ 3066]     0  3066     3308        4       9       3       22             0 tee
[ 3549.242026] [ 3209]     0  3209     1086       27       8       3        8             0 ltp-pan
[ 3549.242029] [ 3438]  1000  3438    17759      821      37       3      943             0 xterm
[ 3549.242032] [ 3442]  1000  3442     7636        1      18       3     1055             0 bash
[ 3549.242035] [ 3553]  1000  3553   676064     3508     172       5     2035             0 unity-2d-spread
[ 3549.242038] [ 3852]  1000  3852    16957        1      37       4      116             0 sudo
[ 3549.242041] [ 3853]     0  3853    16896        0      38       3      107             0 su
[ 3549.242044] [ 3861]     0  3861     7639      178      17       3      878             0 bash
[ 3549.242050] [16909]     0 16909     1618       40      10       3        0             0 min_free_kbytes
[ 3549.242054] [16917]     0 16917   895826   894063    1756       6        0             0 min_free_kbytes
[ 3549.242057] [16918]     0 16918     1069       11       5       3        0             0 dmesg
[ 3549.242060] Out of memory: Kill process 16917 (min_free_kbytes) score 830 or sacrifice child
[ 3549.242065] Killed process 16917 (min_free_kbytes) total-vm:3583304kB, anon-rss:3576220kB, file-rss:32kB
[ 3556.697662] Purging GPU memory, 8192 bytes freed, 4743168 bytes still pinned.
[ 3556.698439] min_free_kbytes invoked oom-killer: gfp_mask=0x280da, order=0, oom_score_adj=0
[ 3556.698443] min_free_kbytes cpuset=/ mems_allowed=0
[ 3556.698451] CPU: 1 PID: 16919 Comm: min_free_kbytes Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3556.698454] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3556.698456]  0000000000000000 ffff8800d371fa58 ffffffff817e392d 0000000000000008
[ 3556.698460]  0000000000000000 ffff8800d371fae8 ffffffff817e1a16 ffff8800d371fa88
[ 3556.698463]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800d371fa98
[ 3556.698467] Call Trace:
[ 3556.698474]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3556.698478]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3556.698483]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3556.698486]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3556.698490]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3556.698494]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3556.698497]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3556.698501]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3556.698507]  [<ffffffff811fcd8a>] alloc_pages_vma+0x12a/0x2b0
[ 3556.698512]  [<ffffffff811dc0fb>] ? handle_mm_fault+0xf1b/0x15c0
[ 3556.698515]  [<ffffffff810acbe6>] ? __might_sleep+0x56/0xc0
[ 3556.698520]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3556.698523]  [<ffffffff811dc0fb>] handle_mm_fault+0xf1b/0x15c0
[ 3556.698527]  [<ffffffff810d5778>] ? __lock_is_held+0x58/0x80
[ 3556.698531]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3556.698534]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3556.698538]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3556.698540] Mem-Info:
[ 3556.698543] Node 0 DMA per-cpu:
[ 3556.698546] CPU    0: hi:    0, btch:   1 usd:   0
[ 3556.698547] CPU    1: hi:    0, btch:   1 usd:   0
[ 3556.698549] CPU    2: hi:    0, btch:   1 usd:   0
[ 3556.698550] CPU    3: hi:    0, btch:   1 usd:   0
[ 3556.698552] Node 0 DMA32 per-cpu:
[ 3556.698554] CPU    0: hi:  186, btch:  31 usd: 172
[ 3556.698556] CPU    1: hi:  186, btch:  31 usd: 101
[ 3556.698557] CPU    2: hi:  186, btch:  31 usd: 142
[ 3556.698558] CPU    3: hi:  186, btch:  31 usd: 161
[ 3556.698560] Node 0 Normal per-cpu:
[ 3556.698562] CPU    0: hi:  186, btch:  31 usd: 173
[ 3556.698563] CPU    1: hi:  186, btch:  31 usd: 129
[ 3556.698564] CPU    2: hi:  186, btch:  31 usd:  32
[ 3556.698566] CPU    3: hi:  186, btch:  31 usd: 165
[ 3556.698570] active_anon:740830 inactive_anon:165204 isolated_anon:0
[ 3556.698570]  active_file:149 inactive_file:148 isolated_file:0
[ 3556.698570]  unevictable:669 dirty:15 writeback:3 unstable:0
[ 3556.698570]  free:37844 slab_reclaimable:8622 slab_unreclaimable:10258
[ 3556.698570]  mapped:5632 shmem:7629 pagetables:7543 bounce:0
[ 3556.698570]  free_cma:0
[ 3556.698573] Node 0 DMA free:15360kB min:528kB low:660kB high:792kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3556.698578] lowmem_reserve[]: 0 3371 3815 3815
[ 3556.698583] Node 0 DMA32 free:120744kB min:118992kB low:148740kB high:178488kB active_anon:2685212kB inactive_anon:529052kB active_file:564kB inactive_file:644kB unevictable:2676kB isolated(anon):0kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:60kB writeback:12kB mapped:22524kB shmem:30444kB slab_reclaimable:31376kB slab_unreclaimable:32488kB kernel_stack:6160kB pagetables:26688kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:18708 all_unreclaimable? yes
[ 3556.698588] lowmem_reserve[]: 0 0 443 443
[ 3556.698592] Node 0 Normal free:15272kB min:15644kB low:19552kB high:23464kB active_anon:278108kB inactive_anon:131764kB active_file:32kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:0kB dirty:0kB writeback:0kB mapped:4kB shmem:72kB slab_reclaimable:3112kB slab_unreclaimable:8544kB kernel_stack:1440kB pagetables:3484kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:62420 all_unreclaimable? yes
[ 3556.698596] lowmem_reserve[]: 0 0 0 0
[ 3556.698600] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3556.698614] Node 0 DMA32: 643*4kB (UEM) 959*8kB (UE) 662*16kB (UEM) 393*32kB (UE) 134*64kB (UE) 67*128kB (UEM) 22*256kB (UEM) 2*512kB (UM) 2*1024kB (UM) 2*2048kB (UR) 14*4096kB (M) = 120708kB
[ 3556.698631] Node 0 Normal: 114*4kB (UEM) 67*8kB (UEM) 23*16kB (UEM) 24*32kB (UM) 15*64kB (UEM) 9*128kB (UM) 5*256kB (U) 4*512kB (U) 0*1024kB 2*2048kB (UM) 1*4096kB (R) = 15760kB
[ 3556.698648] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3556.698649] 8991 total pagecache pages
[ 3556.698651] 258 pages in swap cache
[ 3556.698653] Swap cache stats: add 268312, delete 268054, find 13622/21860
[ 3556.698654] Free swap  = 0kB
[ 3556.698655] Total swap = 262140kB
[ 3556.698657] 1021500 pages RAM
[ 3556.698658] 0 pages HighMem/MovableOnly
[ 3556.698659] 40355 pages reserved
[ 3556.698660] 0 pages hwpoisoned
[ 3556.698662] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3556.698668] [  403]     0   403     3966      545      10       2      124             0 mount.ntfs
[ 3556.698672] [  776]     0   776     4344        1      13       2       80             0 upstart-udev-br
[ 3556.698675] [  781]     0   781     5542        1      16       2      292         -1000 udevd
[ 3556.698679] [  814]     0   814    12512        1      29       3      152         -1000 sshd
[ 3556.698683] [  821]   101   821    64072      108      27       3       90             0 rsyslogd
[ 3556.698686] [ 1018]     0  1018     5541        1      15       2      294         -1000 udevd
[ 3556.698689] [ 1019]     0  1019     5541        1      15       2      292         -1000 udevd
[ 3556.698692] [ 1078]   102  1078     6334      245      15       2       92             0 dbus-daemon
[ 3556.698696] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3556.698699] [ 1198]   106  1198     8081        7      22       3       61             0 avahi-daemon
[ 3556.698702] [ 1199]   106  1199     8048        1      21       3       63             0 avahi-daemon
[ 3556.698705] [ 1225]     0  1225     5300        1      13       2       83             0 bluetoothd
[ 3556.698708] [ 1297]     0  1297    19762      101      44       3      106             0 modem-manager
[ 3556.698711] [ 1395]     0  1395    26113       58      54       2      288             0 cupsd
[ 3556.698714] [ 1448]     0  1448    59887      108      50       3      215             0 NetworkManager
[ 3556.698717] [ 1450]     0  1450     5375        1      13       3       41             0 getty
[ 3556.698720] [ 1456]     0  1456     5375        1      13       3       40             0 getty
[ 3556.698723] [ 1466]     0  1466     5375        1      13       3       40             0 getty
[ 3556.698726] [ 1467]     0  1467     5375        1      13       3       39             0 getty
[ 3556.698729] [ 1469]     0  1469     5375        1      13       3       40             0 getty
[ 3556.698731] [ 1472]     0  1472     3336        0      11       3       42             0 mcelog
[ 3556.698734] [ 1478]     0  1478     4781       23      16       3       37             0 cron
[ 3556.698737] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3556.698740] [ 1492]     0  1492     3998       24      13       3       21             0 irqbalance
[ 3556.698743] [ 1493]     0  1493    67671        1      35       3      175             0 lightdm
[ 3556.698746] [ 1499]     0  1499     1126        4       9       3       67             0 acpid
[ 3556.698749] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3556.698752] [ 1518]   103  1518   125043       49     146       4      649             0 colord
[ 3556.698756] [ 1536]     0  1536    63923     8339      98       2     1270             0 Xorg
[ 3556.698759] [ 1546]     0  1546    48945       28      34       3      385             0 polkitd
[ 3556.698762] [ 1548]   111  1548    50586        0      69       3      350             0 whoopsie
[ 3556.698765] [ 1580]     0  1580   522910        0      58       5      314             0 console-kit-dae
[ 3556.698768] [ 1777]     0  1777     5375        1      13       3       42             0 getty
[ 3556.698771] [ 1787]     0  1787    30346       42      31       4      104             0 accounts-daemon
[ 3556.698773] [ 1859]     0  1859    55016       97      45       3      170             0 upowerd
[ 3556.698776] [ 2019]     0  2019    40786        1      50       3      198             0 lightdm
[ 3556.698779] [ 2056]   110  2056    42221        5      20       4       54             0 rtkit-daemon
[ 3556.698782] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3556.698785] [ 2137]  1000  2137    99509      103      93       4      587             0 gnome-session
[ 3556.698788] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3556.698791] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3556.698794] [ 2176]  1000  2176     6380      412      17       2       82             0 dbus-daemon
[ 3556.698797] [ 2185]  1000  2185   190198      392     175       4     1080             0 gnome-settings-
[ 3556.698801] [ 2193]  1000  2193    13517        7      26       3       95             0 gvfsd
[ 3556.698803] [ 2195]  1000  2195    51980        1      36       3      186             0 gvfs-fuse-daemo
[ 3556.698806] [ 2201]  1000  2201   131694      304     113       3      607             0 metacity
[ 3556.698809] [ 2208]  1000  2208     5050       15      16       3       40             0 syndaemon
[ 3556.698812] [ 2213]  1000  2213    92212      252      83       3      273             0 pulseaudio
[ 3556.698815] [ 2218]  1000  2218    14926       28      31       3      343             0 gconfd-2
[ 3556.698818] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3556.698821] [ 2221]  1000  2221   158905      650     200       4     1377             0 unity-2d-panel
[ 3556.698824] [ 2222]  1000  2222   815353     4544     269       5    10948             0 unity-2d-shell
[ 3556.698827] [ 2228]  1000  2228    77485        4      87       3      555             0 polkit-gnome-au
[ 3556.698830] [ 2229]  1000  2229   109435       52     103       3      894             0 bluetooth-apple
[ 3556.698833] [ 2230]  1000  2230   126886      297     125       3     1157             0 nm-applet
[ 3556.698836] [ 2231]  1000  2231   188583      238     221       4     2390             0 nautilus
[ 3556.698839] [ 2232]  1000  2232   114336        7      89       4      574             0 gnome-fallback-
[ 3556.698842] [ 2244]  1000  2244    18057       46      38       3      141             0 gvfs-gdu-volume
[ 3556.698845] [ 2246]  1000  2246   105916      238     103       4      645             0 bamfdaemon
[ 3556.698848] [ 2250]     0  2250    48360       17      31       4      208             0 udisks-daemon
[ 3556.698851] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3556.698854] [ 2262]  1000  2262    91274       28     105       3      960             0 notify-osd
[ 3556.698857] [ 2266]  1000  2266    78071       56      86       4      523             0 gnome-screensav
[ 3556.698860] [ 2270]  1000  2270    35900        1      37       3      137             0 gvfs-afc-volume
[ 3556.698863] [ 2273]  1000  2273    15463        0      32       3      154             0 gvfs-gphoto2-vo
[ 3556.698866] [ 2275]  1000  2275    65526        1      29       4      159             0 dconf-service
[ 3556.698869] [ 2281]  1000  2281    14671       52      31       3       89             0 gvfsd-trash
[ 3556.698871] [ 2288]  1000  2288   133572      888     123       4     1225             0 unity-panel-ser
[ 3556.698874] [ 2293]  1000  2293    13517        1      27       3      107             0 gvfsd-burn
[ 3556.698877] [ 2297]  1000  2297   121334        0      99       4      420             0 indicator-datet
[ 3556.698880] [ 2299]  1000  2299   122920       21     102       4      665             0 indicator-print
[ 3556.698883] [ 2301]  1000  2301   140254       12      74       4      277             0 indicator-appli
[ 3556.698886] [ 2304]  1000  2304   132926       78      94       4      325             0 indicator-sound
[ 3556.698889] [ 2309]  1000  2309   132648       30      87       3      319             0 indicator-sessi
[ 3556.698892] [ 2311]  1000  2311    92487       67      81       4      326             0 indicator-messa
[ 3556.698895] [ 2336]  1000  2336    11974        8      27       3      113             0 geoclue-master
[ 3556.698898] [ 2340]  1000  2340    83212       20      65       3      285             0 ubuntu-geoip-pr
[ 3556.698901] [ 2361]  1000  2361    83541       35      98       3      586             0 gdu-notificatio
[ 3556.698904] [ 2363]  1000  2363   175733      106      50       3      197             0 hud-service
[ 3556.698907] [ 2365]  1000  2365   158154      308      71       3      683             0 unity-applicati
[ 3556.698910] [ 2367]  1000  2367   154118      107      60       3      312             0 unity-files-dae
[ 3556.698913] [ 2369]  1000  2369   103166      108      66       3      457             0 unity-music-dae
[ 3556.698915] [ 2371]  1000  2371    92292      187      69       3     1930             0 unity-lens-vide
[ 3556.698918] [ 2402]  1000  2402    87549      195      40       3      600             0 zeitgeist-daemo
[ 3556.698921] [ 2411]  1000  2411    60406      108      50       3     1639             0 zeitgeist-fts
[ 3556.698924] [ 2413]  1000  2413   104417       27      73       3      285             0 zeitgeist-datah
[ 3556.698927] [ 2425]  1000  2425     3224        0      10       3       25             0 cat
[ 3556.698930] [ 2431]     0  2431    14197       17      33       3      114             0 pppd
[ 3556.698933] [ 2451]  1000  2451   147026       69      49       3      155             0 unity-musicstor
[ 3556.698936] [ 2462]  1000  2462   107937       40     101       4      633             0 telepathy-indic
[ 3556.698939] [ 2468]  1000  2468    80298       59      59       4      275             0 mission-control
[ 3556.698942] [ 2487] 65534  2487     8642        0      20       3       60             0 dnsmasq
[ 3556.698945] [ 2615]  1000  2615   138251        0      92       4     3081             0 unity-scope-vid
[ 3556.698948] [ 2639]  1000  2639    17759     1682      38       3       74             0 xterm
[ 3556.698951] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3556.698954] [ 2648]  1000  2648     7629      339      18       3      707             0 bash
[ 3556.698957] [ 2772]  1000  2772   102336       71      98       3      801             0 update-notifier
[ 3556.698959] [ 2801]  1000  2801    72375        0      45       3      187             0 deja-dup-monito
[ 3556.698962] [ 2961]  1000  2961    16966        1      35       3      116             0 sudo
[ 3556.698965] [ 2962]     0  2962    16896        0      36       4      107             0 su
[ 3556.698968] [ 2970]     0  2970     7637      152      18       3      903             0 bash
[ 3556.698971] [ 3065]     0  3065     1151        1       8       3       74             0 runltp
[ 3556.698974] [ 3066]     0  3066     3308        4       9       3       22             0 tee
[ 3556.698977] [ 3209]     0  3209     1086       27       8       3        8             0 ltp-pan
[ 3556.698980] [ 3438]  1000  3438    17759      624      37       3     1143             0 xterm
[ 3556.698983] [ 3442]  1000  3442     7636        1      18       3     1055             0 bash
[ 3556.698986] [ 3553]  1000  3553   676064     3505     172       5     2035             0 unity-2d-spread
[ 3556.698989] [ 3852]  1000  3852    16957        1      37       4      116             0 sudo
[ 3556.698992] [ 3853]     0  3853    16896        0      38       3      107             0 su
[ 3556.698995] [ 3861]     0  3861     7639      178      17       3      878             0 bash
[ 3556.699001] [16909]     0 16909     1618       32      10       3        0             0 min_free_kbytes
[ 3556.699005] [16918]     0 16918     3291       59      10       3        0             0 dmesg
[ 3556.699008] [16919]     0 16919   877650   875916    1720       6        0             0 min_free_kbytes
[ 3556.699011] Out of memory: Kill process 16919 (min_free_kbytes) score 813 or sacrifice child
[ 3556.699015] Killed process 16919 (min_free_kbytes) total-vm:3510600kB, anon-rss:3503576kB, file-rss:88kB
[ 3563.866678] Purging GPU memory, 8192 bytes freed, 4743168 bytes still pinned.
[ 3563.867396] min_free_kbytes invoked oom-killer: gfp_mask=0x280da, order=0, oom_score_adj=0
[ 3563.867400] min_free_kbytes cpuset=/ mems_allowed=0
[ 3563.867408] CPU: 3 PID: 16920 Comm: min_free_kbytes Not tainted 3.19.0-rc7-next-20150204.14-iniza-small #1
[ 3563.867410] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 3563.867412]  0000000000000000 ffff8800ba3bba58 ffffffff817e392d 0000000000000008
[ 3563.867417]  0000000000000000 ffff8800ba3bbae8 ffffffff817e1a16 ffff8800ba3bba88
[ 3563.867420]  ffffffff810d827d 0000000000000206 ffffffff81c6e800 ffff8800ba3bba98
[ 3563.867424] Call Trace:
[ 3563.867432]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
[ 3563.867436]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
[ 3563.867440]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
[ 3563.867444]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
[ 3563.867449]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
[ 3563.867452]  [<ffffffff811a90ca>] __out_of_memory+0x3ba/0x6c0
[ 3563.867456]  [<ffffffff811a956b>] out_of_memory+0x5b/0x80
[ 3563.867460]  [<ffffffff811af82e>] __alloc_pages_nodemask+0xafe/0xc40
[ 3563.867465]  [<ffffffff811fcd8a>] alloc_pages_vma+0x12a/0x2b0
[ 3563.867469]  [<ffffffff811dc0fb>] ? handle_mm_fault+0xf1b/0x15c0
[ 3563.867473]  [<ffffffff810acbe6>] ? __might_sleep+0x56/0xc0
[ 3563.867477]  [<ffffffff81211c95>] ? __mem_cgroup_count_vm_event+0x5/0x240
[ 3563.867481]  [<ffffffff811dc0fb>] handle_mm_fault+0xf1b/0x15c0
[ 3563.867484]  [<ffffffff810d5778>] ? __lock_is_held+0x58/0x80
[ 3563.867489]  [<ffffffff8106c794>] __do_page_fault+0x1e4/0x4c0
[ 3563.867492]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
[ 3563.867496]  [<ffffffff817f0818>] page_fault+0x28/0x30
[ 3563.867498] Mem-Info:
[ 3563.867501] Node 0 DMA per-cpu:
[ 3563.867504] CPU    0: hi:    0, btch:   1 usd:   0
[ 3563.867506] CPU    1: hi:    0, btch:   1 usd:   0
[ 3563.867507] CPU    2: hi:    0, btch:   1 usd:   0
[ 3563.867508] CPU    3: hi:    0, btch:   1 usd:   0
[ 3563.867510] Node 0 DMA32 per-cpu:
[ 3563.867512] CPU    0: hi:  186, btch:  31 usd:   0
[ 3563.867514] CPU    1: hi:  186, btch:  31 usd:   0
[ 3563.867515] CPU    2: hi:  186, btch:  31 usd:   0
[ 3563.867516] CPU    3: hi:  186, btch:  31 usd:  30
[ 3563.867518] Node 0 Normal per-cpu:
[ 3563.867520] CPU    0: hi:  186, btch:  31 usd:   0
[ 3563.867521] CPU    1: hi:  186, btch:  31 usd:   0
[ 3563.867522] CPU    2: hi:  186, btch:  31 usd:   0
[ 3563.867524] CPU    3: hi:  186, btch:  31 usd:   0
[ 3563.867528] active_anon:866159 inactive_anon:54893 isolated_anon:86
[ 3563.867528]  active_file:160 inactive_file:249 isolated_file:0
[ 3563.867528]  unevictable:669 dirty:24 writeback:55 unstable:0
[ 3563.867528]  free:23683 slab_reclaimable:8622 slab_unreclaimable:10258
[ 3563.867528]  mapped:4511 shmem:7645 pagetables:7531 bounce:0
[ 3563.867528]  free_cma:0
[ 3563.867531] Node 0 DMA free:15360kB min:304kB low:380kB high:456kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15984kB managed:15360kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes
[ 3563.867537] lowmem_reserve[]: 0 3371 3815 3815
[ 3563.867541] Node 0 DMA32 free:70748kB min:69092kB low:86364kB high:103636kB active_anon:3107316kB inactive_anon:159712kB active_file:424kB inactive_file:528kB unevictable:2676kB isolated(anon):344kB isolated(file):0kB present:3547776kB managed:3454916kB mlocked:0kB dirty:96kB writeback:220kB mapped:17948kB shmem:30496kB slab_reclaimable:31376kB slab_unreclaimable:32492kB kernel_stack:6160kB pagetables:26708kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:9108 all_unreclaimable? yes
[ 3563.867546] lowmem_reserve[]: 0 0 443 443
[ 3563.867550] Node 0 Normal free:8624kB min:9084kB low:11352kB high:13624kB active_anon:357320kB inactive_anon:59860kB active_file:216kB inactive_file:468kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:522240kB managed:454304kB mlocked:0kB dirty:0kB writeback:0kB mapped:96kB shmem:84kB slab_reclaimable:3112kB slab_unreclaimable:8540kB kernel_stack:1440kB pagetables:3416kB unstable:0kB bounce:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:5780 all_unreclaimable? yes
[ 3563.867555] lowmem_reserve[]: 0 0 0 0
[ 3563.867559] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (R) 3*4096kB (M) = 15360kB
[ 3563.867573] Node 0 DMA32: 1033*4kB (UE) 952*8kB (UEM) 695*16kB (UEM) 400*32kB (UEM) 152*64kB (UEM) 78*128kB (UEM) 23*256kB (UE) 3*512kB (UM) 2*1024kB (UM) 1*2048kB (R) 1*4096kB (R) = 70996kB
[ 3563.867590] Node 0 Normal: 101*4kB (UEM) 63*8kB (UEM) 28*16kB (UE) 21*32kB (UM) 12*64kB (UEM) 10*128kB (UM) 3*256kB (UM) 1*512kB (U) 0*1024kB 0*2048kB 1*4096kB (R) = 9452kB
[ 3563.867606] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
[ 3563.867608] 9242 total pagecache pages
[ 3563.867609] 418 pages in swap cache
[ 3563.867611] Swap cache stats: add 268994, delete 268576, find 14027/22480
[ 3563.867613] Free swap  = 0kB
[ 3563.867614] Total swap = 262140kB
[ 3563.867616] 1021500 pages RAM
[ 3563.867617] 0 pages HighMem/MovableOnly
[ 3563.867618] 40355 pages reserved
[ 3563.867619] 0 pages hwpoisoned
[ 3563.867620] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds swapents oom_score_adj name
[ 3563.867627] [  403]     0   403     3966      545      10       2      124             0 mount.ntfs
[ 3563.867630] [  776]     0   776     4344        1      13       2       80             0 upstart-udev-br
[ 3563.867634] [  781]     0   781     5542        1      16       2      292         -1000 udevd
[ 3563.867637] [  814]     0   814    12512        1      29       3      152         -1000 sshd
[ 3563.867641] [  821]   101   821    64072      107      27       3       91             0 rsyslogd
[ 3563.867644] [ 1018]     0  1018     5541        1      15       2      294         -1000 udevd
[ 3563.867647] [ 1019]     0  1019     5541        1      15       2      292         -1000 udevd
[ 3563.867650] [ 1078]   102  1078     6334      244      15       2       93             0 dbus-daemon
[ 3563.867654] [ 1180]     0  1180     3800        0      12       2       49             0 upstart-socket-
[ 3563.867657] [ 1198]   106  1198     8081        7      22       3       61             0 avahi-daemon
[ 3563.867660] [ 1199]   106  1199     8048        1      21       3       63             0 avahi-daemon
[ 3563.867663] [ 1225]     0  1225     5300        1      13       2       83             0 bluetoothd
[ 3563.867666] [ 1297]     0  1297    19762      101      44       3      106             0 modem-manager
[ 3563.867669] [ 1395]     0  1395    26113       58      54       2      288             0 cupsd
[ 3563.867672] [ 1448]     0  1448    59887      104      50       3      219             0 NetworkManager
[ 3563.867675] [ 1450]     0  1450     5375        1      13       3       41             0 getty
[ 3563.867678] [ 1456]     0  1456     5375        1      13       3       40             0 getty
[ 3563.867681] [ 1466]     0  1466     5375        1      13       3       40             0 getty
[ 3563.867684] [ 1467]     0  1467     5375        1      13       3       39             0 getty
[ 3563.867687] [ 1469]     0  1469     5375        1      13       3       40             0 getty
[ 3563.867690] [ 1472]     0  1472     3336        0      11       3       42             0 mcelog
[ 3563.867693] [ 1478]     0  1478     4781       23      16       3       37             0 cron
[ 3563.867696] [ 1479]     0  1479     4230        0      13       3       40             0 atd
[ 3563.867699] [ 1492]     0  1492     3998       36      13       3       21             0 irqbalance
[ 3563.867702] [ 1493]     0  1493    67671        1      35       3      175             0 lightdm
[ 3563.867705] [ 1499]     0  1499     1126        4       9       3       67             0 acpid
[ 3563.867708] [ 1504]     0  1504     2423        0      10       3       35             0 netserver
[ 3563.867711] [ 1518]   103  1518   125043       49     146       4      649             0 colord
[ 3563.867714] [ 1536]     0  1536    64051     7331      98       2     1219             0 Xorg
[ 3563.867717] [ 1546]     0  1546    48945       28      34       3      385             0 polkitd
[ 3563.867720] [ 1548]   111  1548    50586        0      69       3      350             0 whoopsie
[ 3563.867723] [ 1580]     0  1580   522910        0      58       5      314             0 console-kit-dae
[ 3563.867726] [ 1777]     0  1777     5375        1      13       3       42             0 getty
[ 3563.867729] [ 1787]     0  1787    30346       42      31       4      104             0 accounts-daemon
[ 3563.867732] [ 1859]     0  1859    55016      106      45       3      161             0 upowerd
[ 3563.867734] [ 2019]     0  2019    40786        1      50       3      198             0 lightdm
[ 3563.867737] [ 2056]   110  2056    42221        5      20       4       54             0 rtkit-daemon
[ 3563.867740] [ 2125]  1000  2125    92185        0      43       3      167             0 gnome-keyring-d
[ 3563.867743] [ 2137]  1000  2137    99509      103      93       4      587             0 gnome-session
[ 3563.867747] [ 2172]  1000  2172     3145        7       9       2       72             0 ssh-agent
[ 3563.867749] [ 2175]  1000  2175     6644        0      17       2       76             0 dbus-launch
[ 3563.867752] [ 2176]  1000  2176     6380      406      17       2       87             0 dbus-daemon
[ 3563.867756] [ 2185]  1000  2185   190198      415     175       4     1057             0 gnome-settings-
[ 3563.867759] [ 2193]  1000  2193    13517        7      26       3       95             0 gvfsd
[ 3563.867762] [ 2195]  1000  2195    51980        1      36       3      186             0 gvfs-fuse-daemo
[ 3563.867764] [ 2201]  1000  2201   131694      304     113       3      607             0 metacity
[ 3563.867767] [ 2208]  1000  2208     5050       15      16       3       40             0 syndaemon
[ 3563.867770] [ 2213]  1000  2213    92212      247      83       3      273             0 pulseaudio
[ 3563.867773] [ 2218]  1000  2218    14926       27      31       3      344             0 gconfd-2
[ 3563.867776] [ 2220]  1000  2220    23993        0      49       3      175             0 gconf-helper
[ 3563.867779] [ 2221]  1000  2221   158905      658     200       4     1369             0 unity-2d-panel
[ 3563.867782] [ 2222]  1000  2222   815353     4554     269       5    10938             0 unity-2d-shell
[ 3563.867785] [ 2228]  1000  2228    77485        4      87       3      555             0 polkit-gnome-au
[ 3563.867788] [ 2229]  1000  2229   109435       52     103       3      894             0 bluetooth-apple
[ 3563.867792] [ 2230]  1000  2230   126886      294     125       3     1160             0 nm-applet
[ 3563.867795] [ 2231]  1000  2231   188583      238     221       4     2390             0 nautilus
[ 3563.867798] [ 2232]  1000  2232   114336        7      89       4      574             0 gnome-fallback-
[ 3563.867801] [ 2244]  1000  2244    18057       46      38       3      141             0 gvfs-gdu-volume
[ 3563.867804] [ 2246]  1000  2246   105916      238     103       4      645             0 bamfdaemon
[ 3563.867807] [ 2250]     0  2250    48360       17      31       4      208             0 udisks-daemon
[ 3563.867810] [ 2254]     0  2254    11382        0      24       3       89             0 udisks-daemon
[ 3563.867813] [ 2262]  1000  2262    91274       28     105       3      960             0 notify-osd
[ 3563.867816] [ 2266]  1000  2266    78071       56      86       4      523             0 gnome-screensav
[ 3563.867819] [ 2270]  1000  2270    35900        1      37       3      137             0 gvfs-afc-volume
[ 3563.867822] [ 2273]  1000  2273    15463        0      32       3      154             0 gvfs-gphoto2-vo
[ 3563.867825] [ 2275]  1000  2275    65526        1      29       4      159             0 dconf-service
[ 3563.867828] [ 2281]  1000  2281    14671       52      31       3       89             0 gvfsd-trash
[ 3563.867831] [ 2288]  1000  2288   133572      898     123       4     1215             0 unity-panel-ser
[ 3563.867834] [ 2293]  1000  2293    13517        1      27       3      107             0 gvfsd-burn
[ 3563.867837] [ 2297]  1000  2297   121334        0      99       4      420             0 indicator-datet
[ 3563.867839] [ 2299]  1000  2299   122920       21     102       4      665             0 indicator-print
[ 3563.867842] [ 2301]  1000  2301   140254       12      74       4      277             0 indicator-appli
[ 3563.867845] [ 2304]  1000  2304   132926       78      94       4      325             0 indicator-sound
[ 3563.867848] [ 2309]  1000  2309   132648       30      87       3      319             0 indicator-sessi
[ 3563.867851] [ 2311]  1000  2311    92487       67      81       4      326             0 indicator-messa
[ 3563.867854] [ 2336]  1000  2336    11974        8      27       3      113             0 geoclue-master
[ 3563.867857] [ 2340]  1000  2340    83212       20      65       3      285             0 ubuntu-geoip-pr
[ 3563.867860] [ 2361]  1000  2361    83541       35      98       3      586             0 gdu-notificatio
[ 3563.867863] [ 2363]  1000  2363   175733      106      50       3      197             0 hud-service
[ 3563.867866] [ 2365]  1000  2365   158154      308      71       3      683             0 unity-applicati
[ 3563.867869] [ 2367]  1000  2367   154118      107      60       3      312             0 unity-files-dae
[ 3563.867872] [ 2369]  1000  2369   103166      108      66       3      457             0 unity-music-dae
[ 3563.867875] [ 2371]  1000  2371    92292      187      69       3     1930             0 unity-lens-vide
[ 3563.867878] [ 2402]  1000  2402    87549      195      40       3      600             0 zeitgeist-daemo
[ 3563.867881] [ 2411]  1000  2411    60406      108      50       3     1639             0 zeitgeist-fts
[ 3563.867884] [ 2413]  1000  2413   104417       27      73       3      285             0 zeitgeist-datah
[ 3563.867887] [ 2425]  1000  2425     3224        0      10       3       25             0 cat
[ 3563.867890] [ 2431]     0  2431    14197       17      33       3      114             0 pppd
[ 3563.867893] [ 2451]  1000  2451   147026       69      49       3      155             0 unity-musicstor
[ 3563.867896] [ 2462]  1000  2462   107937       40     101       4      633             0 telepathy-indic
[ 3563.867899] [ 2468]  1000  2468    80298       74      59       4      260             0 mission-control
[ 3563.867902] [ 2487] 65534  2487     8642        0      20       3       60             0 dnsmasq
[ 3563.867905] [ 2615]  1000  2615   138251        0      92       4     3081             0 unity-scope-vid
[ 3563.867908] [ 2639]  1000  2639    17759     1682      38       3       74             0 xterm
[ 3563.867911] [ 2643]  1000  2643    68487      115      35       2        0             0 at-spi-bus-laun
[ 3563.867914] [ 2648]  1000  2648     7629      339      18       3      707             0 bash
[ 3563.867917] [ 2772]  1000  2772   102336       71      98       3      801             0 update-notifier
[ 3563.867920] [ 2801]  1000  2801    72375        0      45       3      187             0 deja-dup-monito
[ 3563.867923] [ 2961]  1000  2961    16966        1      35       3      116             0 sudo
[ 3563.867926] [ 2962]     0  2962    16896        0      36       4      107             0 su
[ 3563.867929] [ 2970]     0  2970     7637      152      18       3      903             0 bash
[ 3563.867932] [ 3065]     0  3065     1151        1       8       3       74             0 runltp
[ 3563.867936] [ 3066]     0  3066     3308        4       9       3       22             0 tee
[ 3563.867939] [ 3209]     0  3209     1086       27       8       3        8             0 ltp-pan
[ 3563.867942] [ 3438]  1000  3438    17759      938      37       3      846             0 xterm
[ 3563.867945] [ 3442]  1000  3442     7636        1      18       3     1055             0 bash
[ 3563.867948] [ 3553]  1000  3553   676064     2688     172       5     2150             0 unity-2d-spread
[ 3563.867951] [ 3852]  1000  3852    16957        1      37       4      116             0 sudo
[ 3563.867954] [ 3853]     0  3853    16896        0      38       3      107             0 su
[ 3563.867957] [ 3861]     0  3861     7639      178      17       3      878             0 bash
[ 3563.867963] [16909]     0 16909     1618       42      10       3        0             0 min_free_kbytes
[ 3563.867967] [16918]     0 16918     3291       57      10       3        2             0 dmesg
[ 3563.867970] [16920]     0 16920   892754   890634    1750       6      262             0 min_free_kbytes
[ 3563.867972] Out of memory: Kill process 16920 (min_free_kbytes) score 827 or sacrifice child
[ 3563.867977] Killed process 16920 (min_free_kbytes) total-vm:3571016kB, anon-rss:3562496kB, file-rss:40kB

[-- Attachment #3: config-3.19.0-rc7-next-20150204.14-iniza-small --]
[-- Type: application/octet-stream, Size: 125312 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.19.0-rc7 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_NOCB_CPU_NONE=y
# CONFIG_RCU_NOCB_CPU_ZERO is not set
# CONFIG_RCU_NOCB_CPU_ALL is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_UP_APIC_MSI=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_AMD_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_HAVE_LIVE_PATCHING=y
# CONFIG_LIVE_PATCHING is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_GENEVE is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
# CONFIG_NET_DSA_MV88E6171 is not set
# CONFIG_NET_DSA_MV88E6352 is not set
# CONFIG_NET_DSA_BCM_SF2 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
# CONFIG_NET_XGENE is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
# CONFIG_AMD_XGBE_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_TIS_I2C_ST33 is not set
# CONFIG_TCG_XEN is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_FB_XGI is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_ASM9260_TIMER is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_IOMMU_IO_PGTABLE_LPAE is not set
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_TORTURE_TEST_SLOW_INIT_DELAY=3
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_DRBG_MENU is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS7_MESSAGE_PARSER is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_CRC64_ECMA is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #4: results-ltp_mm-testsuite_3.19.0-rc7-next-20150204.14-iniza-small.txt --]
[-- Type: text/plain, Size: 239092 bytes --]

INFO: creating /opt/ltp/output directory
INFO: creating /opt/ltp/results directory
Checking for required user/group ids

'nobody' user id and group found.
'bin' user id and group found.
'daemon' user id and group found.
Users group found.
Sys group found.
Required users/groups exist.
If some fields are empty or look unusual you may have an old version.
Compare to the current minimal requirements in Documentation/Changes.
 
DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=12.04
DISTRIB_CODENAME=precise
DISTRIB_DESCRIPTION="Ubuntu 12.04.5 LTS"
NAME="Ubuntu"
VERSION="12.04.5 LTS, Precise Pangolin"
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME="Ubuntu precise (12.04.5 LTS)"
VERSION_ID="12.04"
Linux fambox 3.19.0-rc7-next-20150204.14-iniza-small #1 SMP Sat Feb 7 09:04:13 CET 2015 x86_64 x86_64 x86_64 GNU/Linux
 
Gnu C                  gcc (Ubuntu 4.9.2-0ubuntu1~12.04) 4.9.2
Gnu make               3.81
util-linux             linux 2.20.1
mount                  linux 2.20.1 (with libblkid and selinux support)
modutils               6
e2fsprogs              1.42
PPP                    2.4.5
Linux C Library        > libc.2.15
Dynamic linker (ldd)   2.15
Procps                 3.2.8
Net-tools              1.60
iproute2              iproute2-ss121211
Kbd                    1.15.2
Sh-utils               8.13
Modules Loaded         ppp_deflate bsd_comp ppp_async crc_ccitt i915 rfcomm uvcvideo bnep arc4 iwldvm parport_pc mac80211 option snd_hda_codec_hdmi snd_hda_codec_realtek videobuf2_vmalloc snd_hda_codec_generic videobuf2_memops iwlwifi videobuf2_core snd_hda_intel snd_hda_controller snd_hda_codec v4l2_common videodev usb_wwan cfg80211 usbserial cdc_ether snd_hwdep usbnet i2c_algo_bit snd_pcm drm_kms_helper joydev ppdev btusb bluetooth snd_seq_midi snd_seq_midi_event snd_rawmidi drm snd_seq psmouse snd_timer snd_seq_device snd serio_raw lpc_ich samsung_laptop video soundcore intel_rst wmi mac_hid lp binfmt_misc parport hid_generic usbhid hid usb_storage r8169 mii

free reports:
             total       used       free     shared    buffers     cached
Mem:       3924580    3713456     211124          0    1335168    1696276
-/+ buffers/cache:     682012    3242568
Swap:       262140          0     262140

/proc/cpuinfo
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 42
model name	: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz
stepping	: 7
microcode	: 0x28
cpu MHz		: 2088.687
cache size	: 3072 KB
physical id	: 0
siblings	: 4
core id		: 0
cpu cores	: 2
apicid		: 0
initial apicid	: 0
fpu		: yes
fpu_exception	: yes
cpuid level	: 13
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx lahf_lm ida arat epb pln pts dtherm tpr_shadow vnmi flexpriority ept vpid xsaveopt
bugs		:
bogomips	: 3192.70
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

processor	: 1
vendor_id	: GenuineIntel
cpu family	: 6
model		: 42
model name	: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz
stepping	: 7
microcode	: 0x28
cpu MHz		: 2070.812
cache size	: 3072 KB
physical id	: 0
siblings	: 4
core id		: 0
cpu cores	: 2
apicid		: 1
initial apicid	: 1
fpu		: yes
fpu_exception	: yes
cpuid level	: 13
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx lahf_lm ida arat epb pln pts dtherm tpr_shadow vnmi flexpriority ept vpid xsaveopt
bugs		:
bogomips	: 3192.70
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

processor	: 2
vendor_id	: GenuineIntel
cpu family	: 6
model		: 42
model name	: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz
stepping	: 7
microcode	: 0x28
cpu MHz		: 1910.500
cache size	: 3072 KB
physical id	: 0
siblings	: 4
core id		: 1
cpu cores	: 2
apicid		: 2
initial apicid	: 2
fpu		: yes
fpu_exception	: yes
cpuid level	: 13
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx lahf_lm ida arat epb pln pts dtherm tpr_shadow vnmi flexpriority ept vpid xsaveopt
bugs		:
bogomips	: 3192.70
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

processor	: 3
vendor_id	: GenuineIntel
cpu family	: 6
model		: 42
model name	: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz
stepping	: 7
microcode	: 0x28
cpu MHz		: 1910.875
cache size	: 3072 KB
physical id	: 0
siblings	: 4
core id		: 1
cpu cores	: 2
apicid		: 3
initial apicid	: 3
fpu		: yes
fpu_exception	: yes
cpuid level	: 13
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx lahf_lm ida arat epb pln pts dtherm tpr_shadow vnmi flexpriority ept vpid xsaveopt
bugs		:
bogomips	: 3192.70
clflush size	: 64
cache_alignment	: 64
address sizes	: 36 bits physical, 48 bits virtual
power management:

no big block device was specified on commandline.
Tests which require a big block device are disabled.
You can specify it with option -z
COMMAND:    /opt/ltp/bin/ltp-pan  -e -S   -a 3065     -n 3065  -p  -f /tmp/ltp-lsynIOzIb5/alltests -l /opt/ltp/results/LTP_RUN_ON-2015_02_07-09h_50m_25s.log  -C /opt/ltp/output/LTP_RUN_ON-2015_02_07-09h_50m_25s.failed -T /opt/ltp/output/LTP_RUN_ON-2015_02_07-09h_50m_25s.tconf
LOG File: /opt/ltp/results/LTP_RUN_ON-2015_02_07-09h_50m_25s.log
FAILED COMMAND File: /opt/ltp/output/LTP_RUN_ON-2015_02_07-09h_50m_25s.failed
TCONF COMMAND File: /opt/ltp/output/LTP_RUN_ON-2015_02_07-09h_50m_25s.tconf
Running tests.......
<<<test_start>>>
tag=mm01 stime=1423299026
cmdline="mmap001 -m 10000"
contacts=""
analysis=exit
<<<test_output>>>
mmap001     0  TINFO  :  mmap()ing file of 10000 pages or 40960000 bytes
mmap001     1  TPASS  :  mmap() completed successfully.
mmap001     0  TINFO  :  touching mmaped memory
mmap001     2  TPASS  :  we're still here, mmaped area must be good
mmap001     3  TPASS  :  synchronizing mmapped page passed
mmap001     4  TPASS  :  munmapping testfile.3210 successful
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=17
<<<test_end>>>
<<<test_start>>>
tag=mm02 stime=1423299027
cmdline="mmap001"
contacts=""
analysis=exit
<<<test_output>>>
mmap001     0  TINFO  :  mmap()ing file of 1000 pages or 4096000 bytes
mmap001     1  TPASS  :  mmap() completed successfully.
mmap001     0  TINFO  :  touching mmaped memory
mmap001     2  TPASS  :  we're still here, mmaped area must be good
mmap001     3  TPASS  :  synchronizing mmapped page passed
mmap001     4  TPASS  :  munmapping testfile.3214 successful
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=2
<<<test_end>>>
<<<test_start>>>
tag=mtest01 stime=1423299028
cmdline="mtest01 -p80"
contacts=""
analysis=exit
<<<test_output>>>
mtest01     0  TINFO  :  Total memory already used on system = 3758044 kbytes
mtest01     0  TINFO  :  Total memory used needed to reach maximum = 3349376 kbytes
mtest01     1  TFAIL  :  mtest01.c:162: More memory than the maximum amount you specified  is already being used
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mtest01w stime=1423299028
cmdline="mtest01 -p80 -w"
contacts=""
analysis=exit
<<<test_output>>>
mtest01     0  TINFO  :  Total memory already used on system = 3759028 kbytes
mtest01     0  TINFO  :  Total memory used needed to reach maximum = 3349376 kbytes
mtest01     1  TFAIL  :  mtest01.c:162: More memory than the maximum amount you specified  is already being used
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=1 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mtest05 stime=1423299028
cmdline="  mmstress"
contacts=""
analysis=exit
<<<test_output>>>
mmstress    0  TINFO  :  run mmstress -h for all options
mmstress    0  TINFO  :  test1: Test case tests the race condition between simultaneous read faults in the same address space.
mmstress    1  TPASS  :  TEST 1 Passed
mmstress    0  TINFO  :  test2: Test case tests the race condition between simultaneous write faults in the same address space.
mmstress    2  TPASS  :  TEST 2 Passed
mmstress    0  TINFO  :  test3: Test case tests the race condition between simultaneous COW faults in the same address space.
mmstress    3  TPASS  :  TEST 3 Passed
mmstress    0  TINFO  :  test4: Test case tests the race condition between simultaneous READ faults in the same address space. The file mapped is /dev/zero
mmstress    4  TPASS  :  TEST 4 Passed
mmstress    0  TINFO  :  test5: Test case tests the race condition between simultaneous fork - exit faults in the same address space.
mmstress    5  TPASS  :  TEST 5 Passed
mmstress    0  TINFO  :  test6: Test case tests the race condition between simultaneous fork -exec - exit faults in the same address space.
mmstress    6  TPASS  :  TEST 6 Passed
mmstress    7  TPASS  :  Test Passed
<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=140 cstime=472
<<<test_end>>>
<<<test_start>>>
tag=mtest06 stime=1423299030
cmdline="  mmap1 -x 0.05"
contacts=""
analysis=exit
<<<test_output>>>
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory (nil) 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713911990016]
mmap1       0  TINFO  :  created reading thread[139713903597312]
mmap1       0  TINFO  :  [139713911990016] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713903597312] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  TINFO  :  created writing thread[139713903597312]
mmap1       0  TINFO  :  created reading thread[139713911990016]
mmap1       0  TINFO  :  [139713903597312] - map, change contents, unmap files 1000 times
mmap1       0  TINFO  :  [139713911990016] - read contents of memory 0x7f11ae97d000 1000 times
mmap1       0  <<<execution_status>>>
initiation_status="ok"
duration=180 termination_type=exited termination_id=0 corefile=no
cutime=11422 cstime=18863
<<<test_end>>>
<<<test_start>>>
tag=mtest06_2 stime=1423299210
cmdline="mmap2 -x 0.002 -a -p"
contacts=""
analysis=exit
<<<test_output>>>
MM Stress test, map/write/unmap large file
	Test scheduled to run for:       0.002000
	Size of temp file in GB:         1
file mapped at 0x7f4aa3210000
changing file content to 'A'
unmapped file at 0x7f4aa3210000
file mapped at 0x7f4aa3210000
changing file content to 'A'
unmapped file at 0x7f4aa3210000
file mapped at 0x7f4aa3210000
changing file content to 'A'
unmapped file at 0x7f4aa3210000
file mapped at 0x7f4aa3210000
changing file content to 'A'
Test ended, success
<<<execution_status>>>
initiation_status="ok"
duration=7 termination_type=exited termination_id=0 corefile=no
cutime=213 cstime=438
<<<test_end>>>
<<<test_start>>>
tag=mtest06_3 stime=1423299217
cmdline="mmap3 -x 0.002 -p"
contacts=""
analysis=exit
<<<test_output>>>



Test is set to run with the following parameters:
	Duration of test: [0.002000]hrs
	Number of threads created: [40]
	number of map-write-unmaps: [1000]
	map_private?(T=1 F=0): [1]



Map address = 0x7fa2b02d1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0bc1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0985000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b050d000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0095000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0dfd000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0749000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0dfd000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0749000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2aea3d000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b050d000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2aeeb5000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2af569000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2afe59000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0095000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0bc1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2af32d000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2af7a5000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b02d1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2aec79000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2afc1d000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0bc1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2afe59000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2aeef7000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2af36f000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ae649000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2ace39000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ad075000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0985000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2af0f1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ad4ed000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ae255000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2ad2b1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2af5ab000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2b054f000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2adba1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ae44f000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2af9e1000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b0dfd000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2adddd000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ad729000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2ad965000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2aea7f000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2ae843000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2b078b000
Num iter: [2]
Total Num Iter: [1000]Map address = 0x7fa2ae019000
Num iter: [1]
Total Num Iter: [1000]Map address = 0x7fa2acbfd000
Num iter: [1]
Total Num Iter: [1000]Test ended, success
<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=0 corefile=no
cutime=22 cstime=242
<<<test_end>>>
<<<test_start>>>
tag=mem01 stime=1423299229
cmdline="mem01"
contacts=""
analysis=exit
<<<test_output>>>
mem01       0  TINFO  :  Free Mem:	675 Mb
mem01       0  TINFO  :  Free Swap:	255 Mb
mem01       0  TINFO  :  Total Free:	931 Mb
mem01       0  TINFO  :  Total Tested:	915 Mb
mem01       0  TINFO  :  touching 915MB of malloc'ed memory (linear)
mem01       1  TPASS  :  malloc - alloc of 915MB succeeded
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=35 cstime=116
<<<test_end>>>
<<<test_start>>>
tag=mem02 stime=1423299230
cmdline="mem02"
contacts=""
analysis=exit
<<<test_output>>>
mem02       1  TPASS  :  calloc - calloc of 64MB of memory succeeded
mem02       2  TPASS  :  malloc - malloc of 64MB of memory succeeded
mem02       3  TPASS  :  realloc - realloc of 5 bytes succeeded
mem02       4  TPASS  :  realloc - realloc of 15 bytes succeeded
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=30 cstime=15
<<<test_end>>>
<<<test_start>>>
tag=mem03 stime=1423299231
cmdline="mem03"
contacts=""
analysis=exit
<<<test_output>>>
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=page01 stime=1423299231
cmdline="page01"
contacts=""
analysis=exit
<<<test_output>>>
page01      1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=15
<<<test_end>>>
<<<test_start>>>
tag=page02 stime=1423299232
cmdline="page02"
contacts=""
analysis=exit
<<<test_output>>>
page02      1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=data_space stime=1423299233
cmdline="data_space"
contacts=""
analysis=exit
<<<test_output>>>
data_space    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=68 cstime=6
<<<test_end>>>
<<<test_start>>>
tag=stack_space stime=1423299233
cmdline="stack_space"
contacts=""
analysis=exit
<<<test_output>>>
stack_space    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=2 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=shmt02 stime=1423299233
cmdline="shmt02"
contacts=""
analysis=exit
<<<test_output>>>
shmt02      1  TPASS  :  shmget
shmt02      2  TPASS  :  shmat
shmt02      3  TPASS  :  Correct shared memory contents
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt03 stime=1423299233
cmdline="shmt03"
contacts=""
analysis=exit
<<<test_output>>>
shmt03      1  TPASS  :  shmget
shmt03      2  TPASS  :  1st shmat
shmt03      3  TPASS  :  2nd shmat
shmt03      4  TPASS  :  Correct shared memory contents
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=shmt04 stime=1423299233
cmdline="shmt04"
contacts=""
analysis=exit
<<<test_output>>>
shmt04      1  TPASS  :  shmget,shmat
shmt04      2  TPASS  :  shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt05 stime=1423299233
cmdline="shmt05"
contacts=""
analysis=exit
<<<test_output>>>
shmt05      1  TPASS  :  shmget & shmat
shmt05      2  TPASS  :  2nd shmget & shmat
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt06 stime=1423299233
cmdline="shmt06"
contacts=""
analysis=exit
<<<test_output>>>
shmt06      1  TPASS  :  shmget,shmat
shmt06      2  TPASS  :  shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt07 stime=1423299233
cmdline="shmt07"
contacts=""
analysis=exit
<<<test_output>>>
shmt07      1  TPASS  :  shmget,shmat
shmt07      1  TPASS  :  shmget,shmat
shmt07      2  TPASS  :  cp & cp+1 correct
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=shmt08 stime=1423299233
cmdline="shmt08"
contacts=""
analysis=exit
<<<test_output>>>
shmt08      1  TPASS  :  shmget,shmat
shmt08      2  TPASS  :  shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt09 stime=1423299233
cmdline="shmt09"
contacts=""
analysis=exit
<<<test_output>>>
shmt09      1  TPASS  :  sbrk, sbrk, shmget, shmat
shmt09      2  TPASS  :  sbrk, shmat
shmt09      3  TPASS  :  sbrk, shmat
shmt09      4  TPASS  :  sbrk
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=shmt10 stime=1423299233
cmdline="shmt10"
contacts=""
analysis=exit
<<<test_output>>>
shmt10      1  TPASS  :  shmat,shmdt
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=3
<<<test_end>>>
<<<test_start>>>
tag=shm_test01 stime=1423299233
cmdline="shm_test -l 10 -t 2"
contacts=""
analysis=exit
<<<test_output>>>
pid[3849]: shmat_rd_wr(): shmget():success got segment id 851984
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 851984
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 884753
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 884753
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 917520
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 917520
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 950289
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 950289
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 983056
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 983056
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1015825
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1015825
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1048592
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1048592
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1081361
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1081361
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1114128
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1114128
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1146897
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a515d000
pid[3849]: shmat_rd_wr(): shmget():success got segment id 1146897
pid[3849]: do_shmat_shmadt(): got shmat address = 0x7fe8a397c000
<<<execution_status>>>
initiation_status="ok"
duration=49 termination_type=exited termination_id=0 corefile=no
cutime=3427 cstime=6220
<<<test_end>>>
<<<test_start>>>
tag=mallocstress01 stime=1423299282
cmdline="mallocstress"
contacts=""
analysis=exit
<<<test_output>>>
Thread [27]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [19]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [23]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [47]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [11]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [3]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [15]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [59]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [22]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [26]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [18]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [2]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [6]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [14]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [31]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [39]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [46]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [42]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [54]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [50]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [13]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [34]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [25]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [21]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [9]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [29]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [17]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [5]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [1]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [48]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [24]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [28]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [0]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [12]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [51]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [41]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [37]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [57]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [30]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [38]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [8]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [4]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [16]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [20]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [7]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [35]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [43]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [44]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [55]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [58]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [10]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [52]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [32]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [36]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [49]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [45]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [53]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [33]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [40]: allocate_free() returned 0, succeeded.  Thread exiting.
Thread [56]: allocate_free() returned 0, succeeded.  Thread exiting.
main(): test passed.
<<<execution_status>>>
initiation_status="ok"
duration=6 termination_type=exited termination_id=0 corefile=no
cutime=190 cstime=1403
<<<test_end>>>
<<<test_start>>>
tag=mmapstress01 stime=1423299288
cmdline="mmapstress01 -p 20 -t 0.2"
contacts=""
analysis=exit
<<<test_output>>>
file data okay
mmapstress01    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=0 corefile=no
cutime=1774 cstime=2361
<<<test_end>>>
<<<test_start>>>
tag=mmapstress02 stime=1423299300
cmdline="mmapstress02"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress02    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmapstress03 stime=1423299300
cmdline="mmapstress03"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress03    1  TPASS  :  Test passed
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmapstress04 stime=1423299300
cmdline="TMPFILE=`mktemp /tmp/example.XXXXXXXXXX`; ls -lR /usr/include/ > $TMPFILE; mmapstress04 $TMPFILE"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress04    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=2 termination_type=exited termination_id=0 corefile=no
cutime=11 cstime=44
<<<test_end>>>
<<<test_start>>>
tag=mmapstress05 stime=1423299302
cmdline="mmapstress05"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress05    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmapstress06 stime=1423299302
cmdline="mmapstress06 20"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress06    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=20 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mmapstress07 stime=1423299322
cmdline="TMPFILE=`mktemp /tmp/example.XXXXXXXXXXXX`; mmapstress07 $TMPFILE"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress07    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=4 cstime=13
<<<test_end>>>
<<<test_start>>>
tag=mmapstress08 stime=1423299322
cmdline="mmapstress08"
contacts=""
analysis=exit
<<<test_output>>>
mmapstress08    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmapstress09 stime=1423299322
cmdline="mmapstress09 -p 20 -t 0.2"
contacts=""
analysis=exit
<<<test_output>>>
map data okay
mmapstress09    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=0 corefile=no
cutime=2007 cstime=2417
<<<test_end>>>
<<<test_start>>>
tag=mmapstress10 stime=1423299334
cmdline="mmapstress10 -p 20 -t 0.2"
contacts=""
analysis=exit
<<<test_output>>>
file data okay
mmapstress10    1  TPASS  :  Test passed

<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=0 corefile=no
cutime=1490 cstime=2897
<<<test_end>>>
<<<test_start>>>
tag=mmap10 stime=1423299346
cmdline="mmap10"
contacts=""
analysis=exit
<<<test_output>>>
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap10_1 stime=1423299346
cmdline="mmap10 -a"
contacts=""
analysis=exit
<<<test_output>>>
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mmap10_2 stime=1423299346
cmdline="mmap10 -s"
contacts=""
analysis=exit
<<<test_output>>>
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use /dev/zero.
mmap10      0  TINFO  :  start tests.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=mmap10_3 stime=1423299346
cmdline="mmap10 -a -s"
contacts=""
analysis=exit
<<<test_output>>>
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=mmap10_4 stime=1423299346
cmdline="mmap10 -a -s -i 60"
contacts=""
analysis=exit
<<<test_output>>>
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
mmap10      0  TINFO  :  add to KSM regions.
mmap10      0  TINFO  :  use anonymous pages.
mmap10      0  TINFO  :  start tests.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=3 cstime=22
<<<test_end>>>
<<<test_start>>>
tag=ksm01 stime=1423299346
cmdline="ksm01"
contacts=""
analysis=exit
<<<test_output>>>
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  KSM merging...
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'a'
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 2.
ksm01       0  TINFO  :  pages_sharing is 98302.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'b'
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 3.
ksm01       0  TINFO  :  pages_sharing is 98301.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 1.
ksm01       0  TINFO  :  pages_sharing is 98303.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'd' except one page with 'e'
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 1.
ksm01       0  TINFO  :  pages_sharing is 98302.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 1.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  KSM unmerging...
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 finished.
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 finished.
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 finished.
ksm01       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 2.
ksm01       0  TINFO  :  pages_shared is 0.
ksm01       0  TINFO  :  pages_sharing is 0.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  stop KSM.
ksm01       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 0.
ksm01       0  TINFO  :  pages_shared is 0.
ksm01       0  TINFO  :  pages_sharing is 0.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
<<<execution_status>>>
initiation_status="ok"
duration=101 termination_type=exited termination_id=0 corefile=no
cutime=805 cstime=670
<<<test_end>>>
<<<test_start>>>
tag=ksm01_1 stime=1423299447
cmdline="ksm01 -u 128"
contacts=""
analysis=exit
<<<test_output>>>
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  KSM merging...
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'a'
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 2.
ksm01       0  TINFO  :  pages_sharing is 98302.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'b'
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 3.
ksm01       0  TINFO  :  pages_sharing is 98301.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 1.
ksm01       0  TINFO  :  pages_sharing is 98303.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 continues...
ksm01       0  TINFO  :  child 1 allocates 128 MB filled with 'd' except one page with 'e'
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 continues...
ksm01       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 continues...
ksm01       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm01       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 1.
ksm01       0  TINFO  :  pages_shared is 1.
ksm01       0  TINFO  :  pages_sharing is 98302.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 1.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  wait for all children to stop.
ksm01       0  TINFO  :  KSM unmerging...
ksm01       0  TINFO  :  resume all children.
ksm01       0  TINFO  :  child 0 stops.
ksm01       0  TINFO  :  child 0 verifies memory content.
ksm01       0  TINFO  :  child 0 finished.
ksm01       0  TINFO  :  child 1 stops.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 verifies memory content.
ksm01       0  TINFO  :  child 1 finished.
ksm01       0  TINFO  :  child 2 stops.
ksm01       0  TINFO  :  child 2 verifies memory content.
ksm01       0  TINFO  :  child 2 finished.
ksm01       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 2.
ksm01       0  TINFO  :  pages_shared is 0.
ksm01       0  TINFO  :  pages_sharing is 0.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
ksm01       0  TINFO  :  stop KSM.
ksm01       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm01       0  TINFO  :  check!
ksm01       0  TINFO  :  run is 0.
ksm01       0  TINFO  :  pages_shared is 0.
ksm01       0  TINFO  :  pages_sharing is 0.
ksm01       0  TINFO  :  pages_volatile is 0.
ksm01       0  TINFO  :  pages_unshared is 0.
ksm01       0  TINFO  :  sleep_millisecs is 0.
ksm01       0  TINFO  :  pages_to_scan is 98304.
<<<execution_status>>>
initiation_status="ok"
duration=100 termination_type=exited termination_id=0 corefile=no
cutime=552 cstime=692
<<<test_end>>>
<<<test_start>>>
tag=ksm02 stime=1423299547
cmdline="ksm02"
contacts=""
analysis=exit
<<<test_output>>>
ksm02       1  TCONF  :  mem.c:983: requires a NUMA system.
ksm02       2  TCONF  :  mem.c:983: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=ksm02_1 stime=1423299547
cmdline="ksm02 -u 128"
contacts=""
analysis=exit
<<<test_output>>>
ksm02       1  TCONF  :  mem.c:983: requires a NUMA system.
ksm02       2  TCONF  :  mem.c:983: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ksm03 stime=1423299547
cmdline="ksm03"
contacts=""
analysis=exit
<<<test_output>>>
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  KSM merging...
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'a'
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 2.
ksm03       0  TINFO  :  pages_sharing is 98302.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'b'
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 3.
ksm03       0  TINFO  :  pages_sharing is 98301.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 1.
ksm03       0  TINFO  :  pages_sharing is 98303.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'd' except one page with 'e'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 1.
ksm03       0  TINFO  :  pages_sharing is 98302.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 1.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  KSM unmerging...
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 finished.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 finished.
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 finished.
ksm03       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 2.
ksm03       0  TINFO  :  pages_shared is 0.
ksm03       0  TINFO  :  pages_sharing is 0.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  stop KSM.
ksm03       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 0.
ksm03       0  TINFO  :  pages_shared is 0.
ksm03       0  TINFO  :  pages_sharing is 0.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
<<<execution_status>>>
initiation_status="ok"
duration=101 termination_type=exited termination_id=0 corefile=no
cutime=793 cstime=704
<<<test_end>>>
<<<test_start>>>
tag=ksm03_1 stime=1423299648
cmdline="ksm03 -u 128"
contacts=""
analysis=exit
<<<test_output>>>
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  KSM merging...
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'a'
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 2.
ksm03       0  TINFO  :  pages_sharing is 98302.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'b'
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'c'
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'a'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 3.
ksm03       0  TINFO  :  pages_sharing is 98301.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 1.
ksm03       0  TINFO  :  pages_sharing is 98303.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 continues...
ksm03       0  TINFO  :  child 0 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 continues...
ksm03       0  TINFO  :  child 1 allocates 128 MB filled with 'd' except one page with 'e'
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 continues...
ksm03       0  TINFO  :  child 2 allocates 128 MB filled with 'd'
ksm03       0  TINFO  :  ksm daemon takes 20s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 1.
ksm03       0  TINFO  :  pages_shared is 1.
ksm03       0  TINFO  :  pages_sharing is 98302.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 1.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  wait for all children to stop.
ksm03       0  TINFO  :  KSM unmerging...
ksm03       0  TINFO  :  resume all children.
ksm03       0  TINFO  :  child 2 stops.
ksm03       0  TINFO  :  child 2 verifies memory content.
ksm03       0  TINFO  :  child 2 finished.
ksm03       0  TINFO  :  child 0 stops.
ksm03       0  TINFO  :  child 0 verifies memory content.
ksm03       0  TINFO  :  child 0 finished.
ksm03       0  TINFO  :  child 1 stops.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 verifies memory content.
ksm03       0  TINFO  :  child 1 finished.
ksm03       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 2.
ksm03       0  TINFO  :  pages_shared is 0.
ksm03       0  TINFO  :  pages_sharing is 0.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
ksm03       0  TINFO  :  stop KSM.
ksm03       0  TINFO  :  ksm daemon takes 10s to scan all mergeable pages
ksm03       0  TINFO  :  check!
ksm03       0  TINFO  :  run is 0.
ksm03       0  TINFO  :  pages_shared is 0.
ksm03       0  TINFO  :  pages_sharing is 0.
ksm03       0  TINFO  :  pages_volatile is 0.
ksm03       0  TINFO  :  pages_unshared is 0.
ksm03       0  TINFO  :  sleep_millisecs is 0.
ksm03       0  TINFO  :  pages_to_scan is 98304.
<<<execution_status>>>
initiation_status="ok"
duration=100 termination_type=exited termination_id=0 corefile=no
cutime=522 cstime=716
<<<test_end>>>
<<<test_start>>>
tag=ksm04 stime=1423299748
cmdline="ksm04"
contacts=""
analysis=exit
<<<test_output>>>
ksm04       1  TCONF  :  mem.c:983: requires a NUMA system.
ksm04       2  TCONF  :  mem.c:983: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=ksm04_1 stime=1423299748
cmdline="ksm04 -u 128"
contacts=""
analysis=exit
<<<test_output>>>
ksm04       1  TCONF  :  mem.c:983: requires a NUMA system.
ksm04       2  TCONF  :  mem.c:983: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ksm05 stime=1423299748
cmdline="ksm05 -I 10"
contacts=""
analysis=exit
<<<test_output>>>
ksm05       1  TPASS  :  still alive.
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=132 cstime=943
<<<test_end>>>
<<<test_start>>>
tag=ksm06 stime=1423299758
cmdline="ksm06"
contacts=""
analysis=exit
<<<test_output>>>
ksm06       1  TCONF  :  ksm06.c:102: The case need a NUMA system.
ksm06       2  TCONF  :  ksm06.c:102: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=ksm06_1 stime=1423299758
cmdline="ksm06 -n 10"
contacts=""
analysis=exit
<<<test_output>>>
ksm06       1  TCONF  :  ksm06.c:102: The case need a NUMA system.
ksm06       2  TCONF  :  ksm06.c:102: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=1 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=ksm06_2 stime=1423299759
cmdline="ksm06 -n 10000"
contacts=""
analysis=exit
<<<test_output>>>
ksm06       1  TCONF  :  ksm06.c:102: The case need a NUMA system.
ksm06       2  TCONF  :  ksm06.c:102: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=oom01 stime=1423299759
cmdline="oom01"
contacts=""
analysis=exit
<<<test_output>>>
oom01       0  TINFO  :  set overcommit_memory to 2
oom01       1  TBROK  :  mem.c:89: fork: errno=ENOMEM(12): Cannot allocate memory
oom01       2  TBROK  :  mem.c:89: Remaining cases broken
oom01       0  TINFO  :  set overcommit_memory to 0
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=oom02 stime=1423299759
cmdline="oom02"
contacts=""
analysis=exit
<<<test_output>>>
oom02       1  TCONF  :  oom02.c:87: The case need a NUMA system.
oom02       2  TCONF  :  oom02.c:87: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=oom03 stime=1423299759
cmdline="oom03"
contacts=""
analysis=exit
<<<test_output>>>
oom03       0  TINFO  :  set overcommit_memory to 1
oom03       0  TINFO  :  start normal OOM testing.
oom03       0  TINFO  :  expected victim is 14892.
oom03       1  TPASS  :  victim signalled: (9) SIGKILL
oom03       0  TINFO  :  start OOM testing for mlocked pages.
oom03       0  TINFO  :  expected victim is 14893.
oom03       2  TPASS  :  victim signalled: (9) SIGKILL
oom03       0  TINFO  :  start OOM testing for KSM pages.
oom03       0  TINFO  :  expected victim is 14894.
oom03       3  TPASS  :  victim signalled: (9) SIGKILL
oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
oom03       0  TINFO  :  set overcommit_memory to 0
<<<execution_status>>>
initiation_status="ok"
duration=9 termination_type=exited termination_id=32 corefile=no
cutime=80 cstime=564
<<<test_end>>>
<<<test_start>>>
tag=oom04 stime=1423299768
cmdline="oom04"
contacts=""
analysis=exit
<<<test_output>>>
oom04       0  TINFO  :  set overcommit_memory to 1
oom04       0  TINFO  :  OOM on CPUSET...
oom04       0  TINFO  :  start normal OOM testing.
oom04       0  TINFO  :  expected victim is 14897.
oom04       1  TPASS  :  victim signalled: (9) SIGKILL
oom04       0  TINFO  :  start OOM testing for mlocked pages.
oom04       0  TINFO  :  expected victim is 14984.
oom04       2  TPASS  :  victim signalled: (9) SIGKILL
oom04       0  TINFO  :  start OOM testing for KSM pages.
oom04       0  TINFO  :  expected victim is 14986.
oom04       3  TPASS  :  victim signalled: (9) SIGKILL
oom04       0  TINFO  :  set overcommit_memory to 0
<<<execution_status>>>
initiation_status="ok"
duration=30 termination_type=exited termination_id=0 corefile=no
cutime=226 cstime=1239
<<<test_end>>>
<<<test_start>>>
tag=oom05 stime=1423299798
cmdline="oom05"
contacts=""
analysis=exit
<<<test_output>>>
oom05       0  TINFO  :  set overcommit_memory to 1
oom05       0  TINFO  :  OOM on CPUSET & MEMCG...
oom05       0  TINFO  :  start normal OOM testing.
oom05       0  TINFO  :  expected victim is 14989.
oom05       1  TPASS  :  victim signalled: (9) SIGKILL
oom05       0  TINFO  :  start OOM testing for mlocked pages.
oom05       0  TINFO  :  expected victim is 14990.
oom05       2  TPASS  :  victim signalled: (9) SIGKILL
oom05       0  TINFO  :  start OOM testing for KSM pages.
oom05       0  TINFO  :  expected victim is 14991.
oom05       3  TPASS  :  victim signalled: (9) SIGKILL
oom05       4  TCONF  :  oom05.c:86: memcg swap accounting is disabled
oom05       0  TINFO  :  set overcommit_memory to 0
<<<execution_status>>>
initiation_status="ok"
duration=12 termination_type=exited termination_id=32 corefile=no
cutime=69 cstime=414
<<<test_end>>>
<<<test_start>>>
tag=swapping01 stime=1423299810
cmdline="swapping01 -i 5"
contacts=""
analysis=exit
<<<test_output>>>
swapping01    1  TCONF  :  swapping01.c:127: Not enough swap space to test.
swapping01    2  TCONF  :  swapping01.c:127: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=thp01 stime=1423299810
cmdline="thp01 -I 120"
contacts=""
analysis=exit
<<<test_output>>>
thp01       1  TPASS  :  system didn't crash, pass.
<<<execution_status>>>
initiation_status="ok"
duration=122 termination_type=exited termination_id=0 corefile=no
cutime=54 cstime=11832
<<<test_end>>>
<<<test_start>>>
tag=thp02 stime=1423299932
cmdline="thp02"
contacts=""
analysis=exit
<<<test_output>>>
thp02       0  TINFO  :  mremap 0x7f7f08400000 to 0x7f7f07000000
thp02       0  TINFO  :  mremap 0x7f7f06600000 to 0x7f7f05201000
thp02       0  TINFO  :  mremap 0x7f7f04801000 to 0x7f7f03400000
thp02       0  TINFO  :  mremap 0x7f7f02a01000 to 0x7f7f01601000
thp02       1  TPASS  :  Still alive.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=6 cstime=10
<<<test_end>>>
<<<test_start>>>
tag=thp03 stime=1423299932
cmdline="thp03"
contacts=""
analysis=exit
<<<test_output>>>
thp03       1  TPASS  :  system didn't crash, pass.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=thp04_1 stime=1423299932
cmdline="thp04"
contacts=""
analysis=exit
<<<test_output>>>
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 2 children allocating 64 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2962MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16821] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 2 children allocating 64 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2962MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16822] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 2 children allocating 64 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2962MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  Stop all children...
thp04       0  TINFO  :  Start to scan all transparent hugepages...
thp04       0  TINFO  :  khugepaged daemon takes 10s to scan all thp pages
thp04       0  TINFO  :  Start to verify transparent hugepage size...
thp04       0  TINFO  :  Wake up all children...
<<<execution_status>>>
initiation_status="ok"
duration=10 termination_type=exited termination_id=0 corefile=no
cutime=8 cstime=10
<<<test_end>>>
<<<test_start>>>
tag=thp04_2 stime=1423299942
cmdline="thp04 -n 10 -N 20"
contacts=""
analysis=exit
<<<test_output>>>
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16825] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16824] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16827] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16832] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16830] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16829] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16828] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16833] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16826] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16831] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 10 children allocating 20 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2960MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  Stop all children...
thp04       0  TINFO  :  Start to scan all transparent hugepages...
thp04       0  TINFO  :  khugepaged daemon takes 15s to scan all thp pages
thp04       0  TINFO  :  Start to verify transparent hugepage size...
thp04       0  TINFO  :  Wake up all children...
<<<execution_status>>>
initiation_status="ok"
duration=15 termination_type=exited termination_id=0 corefile=no
cutime=26 cstime=30
<<<test_end>>>
<<<test_start>>>
tag=thp04_3 stime=1423299957
cmdline="thp04 -n 1 -N 300"
contacts=""
analysis=exit
<<<test_output>>>
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 1 children allocating 300 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2954MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  child[16835] stop here
thp04       0  TINFO  :  Start to test transparent hugepage...
thp04       0  TINFO  :  There are 1 children allocating 300 transparent hugepages
thp04       0  TINFO  :  The current MemFree is 2954MB
thp04       0  TINFO  :  The current Hugepagesize is 2MB
thp04       0  TINFO  :  Stop all children...
thp04       0  TINFO  :  Start to scan all transparent hugepages...
thp04       0  TINFO  :  khugepaged daemon takes 15s to scan all thp pages
thp04       0  TINFO  :  Start to verify transparent hugepage size...
thp04       0  TINFO  :  Wake up all children...
<<<execution_status>>>
initiation_status="ok"
duration=16 termination_type=exited termination_id=0 corefile=no
cutime=12 cstime=15
<<<test_end>>>
<<<test_start>>>
tag=thp05_1 stime=1423299973
cmdline="thp05"
contacts=""
analysis=exit
<<<test_output>>>
thp05       1  TCONF  :  thp05.c:113: The case need a NUMA system.
thp05       2  TCONF  :  thp05.c:113: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=1 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=thp05_2 stime=1423299973
cmdline="thp05 -n 10 -N 20"
contacts=""
analysis=exit
<<<test_output>>>
thp05       1  TCONF  :  thp05.c:113: The case need a NUMA system.
thp05       2  TCONF  :  thp05.c:113: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=thp05_3 stime=1423299973
cmdline="thp05 -n 1 -N 300"
contacts=""
analysis=exit
<<<test_output>>>
thp05       1  TCONF  :  thp05.c:113: The case need a NUMA system.
thp05       2  TCONF  :  thp05.c:113: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=vma01 stime=1423299973
cmdline="vma01"
contacts=""
analysis=exit
<<<test_output>>>
parent: t = 0x7f74676c4000
child : u = 0x7f74676c7000
vma01       0  TINFO  :  s = 0x7f74676c4000, t = 0x7f74676c7000
child : x = 0x7f74676c7000
vma01       0  TINFO  :  s = 0x7f74676c7000, t = 0x7f74676ca000
vma01       1  TPASS  :  two 3*ps VMAs found.
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=vma02 stime=1423299973
cmdline="vma02"
contacts=""
analysis=exit
<<<test_output>>>
vma02       0  TINFO  :  pid = 16842 addr = 0x7f4da4ce1000
vma02       1  TBROK  :  vma02.c:115: mbind2: errno=ENOENT(2): No such file or directory
vma02       2  TBROK  :  vma02.c:115: Remaining cases broken
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=vma03 stime=1423299973
cmdline="vma03"
contacts=""
analysis=exit
<<<test_output>>>
vma03       1  TCONF  :  vma03.c:147: __NR_mmap2 is not defined on your system
vma03       2  TCONF  :  vma03.c:147: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=vma04 stime=1423299973
cmdline="vma04"
contacts=""
analysis=exit
<<<test_output>>>
vma04       1  TBROK  :  vma04.c:157: mbind: bind: errno=ENOENT(2): No such file or directory
vma04       2  TBROK  :  vma04.c:157: Remaining cases broken
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=zram01 stime=1423299973
cmdline="zram01"
contacts=""
analysis=exit
<<<test_output>>>
FATAL: Module zram not found.
zram01      1  TCONF  :  zram01.c:182: system has no zram device.
zram01      2  TCONF  :  zram01.c:182: Remaining cases not appropriate for configuration
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=32 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=overcommit_memory01 stime=1423299973
cmdline="overcommit_memory"
contacts=""
analysis=exit
<<<test_output>>>
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
overcommit_memory    0  TINFO  :  MemTotal is 3924580 kB
overcommit_memory    0  TINFO  :  SwapTotal is 262140 kB
overcommit_memory    0  TINFO  :  CommitLimit is 2224428 kB
overcommit_memory    0  TINFO  :  set overcommit_memory to 2
overcommit_memory    0  TINFO  :  malloc 541400 kB failed
overcommit_memory    1  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 2224428 kB failed
overcommit_memory    2  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 135282 kB successfully
overcommit_memory    3  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  malloc 1563780 kB successfully
overcommit_memory    4  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 6255120 kB failed
overcommit_memory    5  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB failed
overcommit_memory    6  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 1
overcommit_memory    0  TINFO  :  malloc 2093360 kB successfully
overcommit_memory    7  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB successfully
overcommit_memory    8  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 8373440 kB successfully
overcommit_memory    9  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=overcommit_memory02 stime=1423299973
cmdline="overcommit_memory -R 0"
contacts=""
analysis=exit
<<<test_output>>>
overcommit_memory    0  TINFO  :  set overcommit_ratio to 0
overcommit_memory    0  TINFO  :  MemTotal is 3924580 kB
overcommit_memory    0  TINFO  :  SwapTotal is 262140 kB
overcommit_memory    0  TINFO  :  CommitLimit is 262140 kB
overcommit_memory    0  TINFO  :  set overcommit_memory to 2
overcommit_memory    0  TINFO  :  CommmitLimit is 262140, Committed_AS is 1953864
overcommit_memory    1  TBROK  :  overcommit_memory.c:274: Unexpected error: CommitLimit < Committed_AS
overcommit_memory    2  TBROK  :  overcommit_memory.c:274: Remaining cases broken
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=1 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=overcommit_memory03 stime=1423299973
cmdline="overcommit_memory -R 30"
contacts=""
analysis=exit
<<<test_output>>>
overcommit_memory    0  TINFO  :  set overcommit_ratio to 30
overcommit_memory    0  TINFO  :  MemTotal is 3924580 kB
overcommit_memory    0  TINFO  :  SwapTotal is 262140 kB
overcommit_memory    0  TINFO  :  CommitLimit is 1439512 kB
overcommit_memory    0  TINFO  :  set overcommit_memory to 2
overcommit_memory    0  TINFO  :  CommmitLimit is 1439512, Committed_AS is 1953864
overcommit_memory    1  TBROK  :  overcommit_memory.c:274: Unexpected error: CommitLimit < Committed_AS
overcommit_memory    2  TBROK  :  overcommit_memory.c:274: Remaining cases broken
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=2 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=overcommit_memory04 stime=1423299973
cmdline="overcommit_memory -R 80"
contacts=""
analysis=exit
<<<test_output>>>
overcommit_memory    0  TINFO  :  set overcommit_ratio to 80
overcommit_memory    0  TINFO  :  MemTotal is 3924580 kB
overcommit_memory    0  TINFO  :  SwapTotal is 262140 kB
overcommit_memory    0  TINFO  :  CommitLimit is 3401804 kB
overcommit_memory    0  TINFO  :  set overcommit_memory to 2
overcommit_memory    0  TINFO  :  malloc 2895880 kB failed
overcommit_memory    1  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 3401804 kB failed
overcommit_memory    2  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 723346 kB successfully
overcommit_memory    3  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  malloc 1563496 kB successfully
overcommit_memory    4  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 6253984 kB failed
overcommit_memory    5  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB failed
overcommit_memory    6  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 1
overcommit_memory    0  TINFO  :  malloc 2093360 kB successfully
overcommit_memory    7  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB successfully
overcommit_memory    8  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 8373440 kB successfully
overcommit_memory    9  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=overcommit_memory05 stime=1423299973
cmdline="overcommit_memory -R 100"
contacts=""
analysis=exit
<<<test_output>>>
overcommit_memory    0  TINFO  :  set overcommit_ratio to 100
overcommit_memory    0  TINFO  :  MemTotal is 3924580 kB
overcommit_memory    0  TINFO  :  SwapTotal is 262140 kB
overcommit_memory    0  TINFO  :  CommitLimit is 4186720 kB
overcommit_memory    0  TINFO  :  set overcommit_memory to 2
overcommit_memory    0  TINFO  :  malloc 4463216 kB failed
overcommit_memory    1  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB failed
overcommit_memory    2  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 1115552 kB successfully
overcommit_memory    3  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  malloc 1563610 kB successfully
overcommit_memory    4  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 6254440 kB failed
overcommit_memory    5  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB failed
overcommit_memory    6  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 1
overcommit_memory    0  TINFO  :  malloc 2093360 kB successfully
overcommit_memory    7  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB successfully
overcommit_memory    8  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 8373440 kB successfully
overcommit_memory    9  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=1
<<<test_end>>>
<<<test_start>>>
tag=overcommit_memory06 stime=1423299973
cmdline="overcommit_memory -R 200"
contacts=""
analysis=exit
<<<test_output>>>
overcommit_memory    0  TINFO  :  set overcommit_ratio to 200
overcommit_memory    0  TINFO  :  MemTotal is 3924580 kB
overcommit_memory    0  TINFO  :  SwapTotal is 262140 kB
overcommit_memory    0  TINFO  :  CommitLimit is 8111300 kB
overcommit_memory    0  TINFO  :  set overcommit_memory to 2
overcommit_memory    0  TINFO  :  malloc 12311368 kB failed
overcommit_memory    1  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 8111300 kB failed
overcommit_memory    2  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 3077840 kB successfully
overcommit_memory    3  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  malloc 1563486 kB successfully
overcommit_memory    4  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 6253944 kB failed
overcommit_memory    5  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB failed
overcommit_memory    6  TPASS  :  alloc failed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 1
overcommit_memory    0  TINFO  :  malloc 2093360 kB successfully
overcommit_memory    7  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 4186720 kB successfully
overcommit_memory    8  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  malloc 8373440 kB successfully
overcommit_memory    9  TPASS  :  alloc passed as expected
overcommit_memory    0  TINFO  :  set overcommit_memory to 0
overcommit_memory    0  TINFO  :  set overcommit_ratio to 50
<<<execution_status>>>
initiation_status="ok"
duration=0 termination_type=exited termination_id=0 corefile=no
cutime=0 cstime=0
<<<test_end>>>
<<<test_start>>>
tag=max_map_count stime=1423299973
cmdline="max_map_count -i 10"
contacts=""
analysis=exit
<<<test_output>>>
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    0  TINFO  :  set overcommit_memory to 2
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TPASS  :  65536 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 64946 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 65067 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 65067 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 65067 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 65067 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 65067 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
FO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 65536
max_map_count    6  TFAIL  :  max_map_count.c:239: 65067 map entries in total, but expected 65536 entries
max_map_count    0  TINFO  :  set max_map_count to 64
max_map_count    1  TPASS  :  64 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 256
max_map_count    2  TPASS  :  256 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 1024
max_map_count    3  TPASS  :  1024 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 4096
max_map_count    4  TPASS  :  4096 map entries in total as expected.
max_map_count    0  TINFO  :  set max_map_count to 16384
max_map_count    5  TPASS  :  16384 map entries in total as expected.
max_map_count    0  TINFO  :  set overcommit_memory to 0
max_map_count    0  TINFO  :  set max_map_count to 65530
<<<execution_status>>>
initiation_status="ok"
duration=8 termination_type=exited termination_id=1 corefile=no
cutime=112 cstime=716
<<<test_end>>>
<<<test_start>>>
tag=min_free_kbytes stime=1423299981
cmdline="min_free_kbytes"
contacts=""
analysis=exit
<<<test_output>>>
min_free_kbytes    0  TINFO  :  set overcommit_memory to 2
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 67584
memfree is 3000184 kB before eatup mem
memfree is 2742236 kB after eatup mem
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 135168
memfree is 3000164 kB before eatup mem
memfree is 2738896 kB after eatup mem
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 78491
memfree is 3000028 kB before eatup mem
memfree is 2738760 kB after eatup mem
min_free_kbytes    0  TINFO  :  set overcommit_memory to 0
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 67584
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 135168
memfree is 3609476 kB before eatup mem
memfree is 151540 kB after eatup mem
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 78491
min_free_kbytes    0  TINFO  :  set overcommit_memory to 1
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 67584
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 135168
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 78491
min_free_kbytes    0  TINFO  :  set min_free_kbytes to 67584
min_free_kbytes    0  TINFO  :  set overcommit_memory to 0
incrementing stop
<<<execution_status>>>
initiation_status="ok"
duration=66 termination_type=exited termination_id=0 corefile=no
cutime=1134 cstime=2390
<<<test_end>>>
INFO: ltp-pan reported some tests FAIL
LTP Version: 20150119

       ###############################################################

            Done executing testcases.
            LTP Version:  20150119
       ###############################################################


^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07  9:20     ` Sedat Dilek
@ 2015-02-07  9:30       ` Sedat Dilek
  2015-02-07 22:27           ` Pat Erley
  0 siblings, 1 reply; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07  9:30 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On Sat, Feb 7, 2015 at 10:20 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
>> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>>
>>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>
>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>
>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>> x86_64.  I haven't had time to bisect it, but have seen some discussion
>>>>> on
>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>>> and
>>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>>> again,
>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>
>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>> positive trigger of this very recently(patch in kernel I'm running).  Am
>>>>> I
>>>>> actually hitting a problem, or is this another false positive case? Any
>>>>> additional details that might help?
>>>>>
>>>>> Dmesg from system attached.
>>>>
>>>>
>>>> [ CC some mm folks ]
>>>>
>>>> I have seen this, too.
>>>>
>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc
>>>> -l
>>>> 21
>>>>
>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>
>>>> I am here not in a VM environment and cannot say what causes these
>>>> messages.
>>>>
>>>
>>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>>
>>> [1] lists:
>>>
>>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations
>>>
>>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>>> BUG: line in both releases).
>>>
>>> Looking at Kirill's commit...
>>>
>>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>>
>>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>>> *mm, pgd_t *pgd,
>>> ...
>>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>>> ...
>>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>>> {
>>>    atomic_long_set(&mm->nr_pmds, 0);
>>> }
>>> ...
>>> #else
>>> ...
>>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>>> ...
>>> #endif
>>>
>>> So, I drop my idea of reverting Kirill's commit.
>>>
>>> Pat, not sure how often you build linux-next.
>>> When doing a daily linux-next testing... Before bisecting I normally
>>> checked which version of linux-next was the last good and which one
>>> was the first bad.
>>> I cannot say which strategy is better.
>>> But you seem to have a reliable test with watching Netflix.
>>>
>>> Regards,
>>> - Sedat -
>>>
>>> [1]
>>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>>> [2]
>>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>>
>>
>> Yeah, I only recently found a patch that lets me boot xen on a recent -next
>> kernel:
>>
>> diff --git a/arch/x86/kernel/cpu/microcode/core.c
>> b/arch/x86/kernel/cpu/microcode/core.c
>> index 15c2909..36a8361 100644
>> --- a/arch/x86/kernel/cpu/microcode/core.c
>> +++ b/arch/x86/kernel/cpu/microcode/core.c
>> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>>         int error;
>>
>>         if (paravirt_enabled() || dis_ucode_ldr)
>> -               return 0;
>> +               return -EINVAL;
>>
>>         if (c->x86_vendor == X86_VENDOR_INTEL)
>>                 microcode_ops = init_intel_microcode();
>>
>> that I found on it's way to upstream.  The last 'known good' Xen setup for
>> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I don't
>> boot every kernel with Xen enabled, only when I'm working on learning it.
>> So as far as a bisect window goes, that's a pretty large one.  I'll wait to
>> see if anyone else chimes in before attempting the bisect(mostly because
>> it's 3am here, and they'll all likely have a chance to see this chain of
>> e-mails before I can get going on the bisect tomorrow).  I'll also check to
>> see if I can trigger it on this kernel without booting in xen.
>>
>
> I have run ltp (20150119) in special the mm testsuite.
> It produces call-traces here when running OOM tests (oom03, oom04 and oom05).
>
> # cd /opt/ltp
>
> # cat Version
> 20150119
>
> root# LC_ALL=C ./runltp -f mm 2>&1 | tee
> results-ltp_mm-testsuite_$(uname -r).txt
>
> 1st snippet in dmesg:
> ...
> [ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
> [ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
> [ 3283.043505] oom03 cpuset=/ mems_allowed=0
> [ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
> 3.19.0-rc7-next-20150204.14-iniza-small #1
> [ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
> [ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
> 000000000000000a
> [ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
> ffff88005402fcd8
> [ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
> ffff88005402fce8
> [ 3283.043565] Call Trace:
> [ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
> [ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
> [ 3283.043580]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
> [ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
> [ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
> [ 3283.043590]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
> [ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
> [ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
> [ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
> [ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
> [ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
> [ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
> [ 3283.043657] Task in /1 killed as a result of limit of /1
> [ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
> [ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
> [ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
> [ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
> rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
> active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
> [ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
> swapents oom_score_adj name
> [ 3283.044061] [14891]     0 14891     1618      427       9       3
>      0             0 oom03
> [ 3283.044066] [14892]     0 14892   788050   252632     631       6
>  65535             0 oom03
> [ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
> score 943 or sacrifice child
> [ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
> anon-rss:1009556kB, file-rss:972kB
> ...
>
> Hope this helps to get the beast.
>

>From results-ltp file...

<<<test_start>>>
tag=oom03 stime=1423299759
cmdline="oom03"
contacts=""
analysis=exit
<<<test_output>>>
oom03       0  TINFO  :  set overcommit_memory to 1
oom03       0  TINFO  :  start normal OOM testing.
oom03       0  TINFO  :  expected victim is 14892.
oom03       1  TPASS  :  victim signalled: (9) SIGKILL
oom03       0  TINFO  :  start OOM testing for mlocked pages.
oom03       0  TINFO  :  expected victim is 14893.
oom03       2  TPASS  :  victim signalled: (9) SIGKILL
oom03       0  TINFO  :  start OOM testing for KSM pages.
oom03       0  TINFO  :  expected victim is 14894.
oom03       3  TPASS  :  victim signalled: (9) SIGKILL
oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
oom03       0  TINFO  :  set overcommit_memory to 0
<<<execution_status>>>
initiation_status="ok"
duration=9 termination_type=exited termination_id=32 corefile=no
cutime=80 cstime=564
<<<test_end>>>

Do you have "memcg swap accounting is disabled" (see above)?
Can you try with CONFIG_MEMCG_SWAP_ENABLED=y to see if this has an effect?

Here I have it disabled and the following memcg kernel-options set...

$ grep -i memcg /boot/config-3.19.0-rc7-next-20150204.14-iniza-small
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set

Hope the mm folk can explain if this option is relevant for the issue or not.

- Sedat -

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07  9:30       ` Sedat Dilek
@ 2015-02-07 22:27           ` Pat Erley
  0 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-07 22:27 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/07/2015 03:30 AM, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 10:20 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>>>
>>>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>
>>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>>
>>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>>> x86_64.  I haven't had time to bisect it, but have seen some discussion
>>>>>> on
>>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>>>> and
>>>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>>>> again,
>>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>>
>>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>>> positive trigger of this very recently(patch in kernel I'm running).  Am
>>>>>> I
>>>>>> actually hitting a problem, or is this another false positive case? Any
>>>>>> additional details that might help?
>>>>>>
>>>>>> Dmesg from system attached.
>>>>>
>>>>>
>>>>> [ CC some mm folks ]
>>>>>
>>>>> I have seen this, too.
>>>>>
>>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc
>>>>> -l
>>>>> 21
>>>>>
>>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>>
>>>>> I am here not in a VM environment and cannot say what causes these
>>>>> messages.
>>>>>
>>>>
>>>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>>>
>>>> [1] lists:
>>>>
>>>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations
>>>>
>>>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>>>> BUG: line in both releases).
>>>>
>>>> Looking at Kirill's commit...
>>>>
>>>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>>>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>>>
>>>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>>>> *mm, pgd_t *pgd,
>>>> ...
>>>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>>>> ...
>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>>>> {
>>>>     atomic_long_set(&mm->nr_pmds, 0);
>>>> }
>>>> ...
>>>> #else
>>>> ...
>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>>>> ...
>>>> #endif
>>>>
>>>> So, I drop my idea of reverting Kirill's commit.
>>>>
>>>> Pat, not sure how often you build linux-next.
>>>> When doing a daily linux-next testing... Before bisecting I normally
>>>> checked which version of linux-next was the last good and which one
>>>> was the first bad.
>>>> I cannot say which strategy is better.
>>>> But you seem to have a reliable test with watching Netflix.
>>>>
>>>> Regards,
>>>> - Sedat -
>>>>
>>>> [1]
>>>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>>>> [2]
>>>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>>>
>>>
>>> Yeah, I only recently found a patch that lets me boot xen on a recent -next
>>> kernel:
>>>
>>> diff --git a/arch/x86/kernel/cpu/microcode/core.c
>>> b/arch/x86/kernel/cpu/microcode/core.c
>>> index 15c2909..36a8361 100644
>>> --- a/arch/x86/kernel/cpu/microcode/core.c
>>> +++ b/arch/x86/kernel/cpu/microcode/core.c
>>> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>>>          int error;
>>>
>>>          if (paravirt_enabled() || dis_ucode_ldr)
>>> -               return 0;
>>> +               return -EINVAL;
>>>
>>>          if (c->x86_vendor == X86_VENDOR_INTEL)
>>>                  microcode_ops = init_intel_microcode();
>>>
>>> that I found on it's way to upstream.  The last 'known good' Xen setup for
>>> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I don't
>>> boot every kernel with Xen enabled, only when I'm working on learning it.
>>> So as far as a bisect window goes, that's a pretty large one.  I'll wait to
>>> see if anyone else chimes in before attempting the bisect(mostly because
>>> it's 3am here, and they'll all likely have a chance to see this chain of
>>> e-mails before I can get going on the bisect tomorrow).  I'll also check to
>>> see if I can trigger it on this kernel without booting in xen.
>>>
>>
>> I have run ltp (20150119) in special the mm testsuite.
>> It produces call-traces here when running OOM tests (oom03, oom04 and oom05).
>>
>> # cd /opt/ltp
>>
>> # cat Version
>> 20150119
>>
>> root# LC_ALL=C ./runltp -f mm 2>&1 | tee
>> results-ltp_mm-testsuite_$(uname -r).txt
>>
>> 1st snippet in dmesg:
>> ...
>> [ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
>> [ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
>> [ 3283.043505] oom03 cpuset=/ mems_allowed=0
>> [ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
>> 3.19.0-rc7-next-20150204.14-iniza-small #1
>> [ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>> [ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
>> 000000000000000a
>> [ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
>> ffff88005402fcd8
>> [ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
>> ffff88005402fce8
>> [ 3283.043565] Call Trace:
>> [ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
>> [ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
>> [ 3283.043580]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
>> [ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
>> [ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
>> [ 3283.043590]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
>> [ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
>> [ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
>> [ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
>> [ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
>> [ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
>> [ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
>> [ 3283.043657] Task in /1 killed as a result of limit of /1
>> [ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
>> [ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
>> [ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
>> [ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
>> rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
>> active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
>> [ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
>> swapents oom_score_adj name
>> [ 3283.044061] [14891]     0 14891     1618      427       9       3
>>       0             0 oom03
>> [ 3283.044066] [14892]     0 14892   788050   252632     631       6
>>   65535             0 oom03
>> [ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
>> score 943 or sacrifice child
>> [ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
>> anon-rss:1009556kB, file-rss:972kB
>> ...
>>
>> Hope this helps to get the beast.
>>
>
>  From results-ltp file...
>
> <<<test_start>>>
> tag=oom03 stime=1423299759
> cmdline="oom03"
> contacts=""
> analysis=exit
> <<<test_output>>>
> oom03       0  TINFO  :  set overcommit_memory to 1
> oom03       0  TINFO  :  start normal OOM testing.
> oom03       0  TINFO  :  expected victim is 14892.
> oom03       1  TPASS  :  victim signalled: (9) SIGKILL
> oom03       0  TINFO  :  start OOM testing for mlocked pages.
> oom03       0  TINFO  :  expected victim is 14893.
> oom03       2  TPASS  :  victim signalled: (9) SIGKILL
> oom03       0  TINFO  :  start OOM testing for KSM pages.
> oom03       0  TINFO  :  expected victim is 14894.
> oom03       3  TPASS  :  victim signalled: (9) SIGKILL
> oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
> oom03       0  TINFO  :  set overcommit_memory to 0
> <<<execution_status>>>
> initiation_status="ok"
> duration=9 termination_type=exited termination_id=32 corefile=no
> cutime=80 cstime=564
> <<<test_end>>>
>
> Do you have "memcg swap accounting is disabled" (see above)?
> Can you try with CONFIG_MEMCG_SWAP_ENABLED=y to see if this has an effect?
>
> Here I have it disabled and the following memcg kernel-options set...
>
> $ grep -i memcg /boot/config-3.19.0-rc7-next-20150204.14-iniza-small
> CONFIG_MEMCG=y
> CONFIG_MEMCG_SWAP=y
> # CONFIG_MEMCG_SWAP_ENABLED is not set
> # CONFIG_MEMCG_KMEM is not set
>
> Hope the mm folk can explain if this option is relevant for the issue or not.
>

linux-next $ grep -i memcg /boot/config-3.19.0-rc7
# CONFIG_MEMCG is not set

I have MEMCG completely disabled, so it doesn't appear to be required 
for this issue.  I'm slowly searching back for a 'good' build to start 
the bisection.  Unfortunately, it can take a while to reproduce the 
issue, so I'm only 2 tries into finding a recent good kernel.

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-07 22:27           ` Pat Erley
  0 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-07 22:27 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/07/2015 03:30 AM, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 10:20 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>>>
>>>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>
>>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>>
>>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>>> x86_64.  I haven't had time to bisect it, but have seen some discussion
>>>>>> on
>>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>>>> and
>>>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>>>> again,
>>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>>
>>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>>> positive trigger of this very recently(patch in kernel I'm running).  Am
>>>>>> I
>>>>>> actually hitting a problem, or is this another false positive case? Any
>>>>>> additional details that might help?
>>>>>>
>>>>>> Dmesg from system attached.
>>>>>
>>>>>
>>>>> [ CC some mm folks ]
>>>>>
>>>>> I have seen this, too.
>>>>>
>>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc
>>>>> -l
>>>>> 21
>>>>>
>>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>>
>>>>> I am here not in a VM environment and cannot say what causes these
>>>>> messages.
>>>>>
>>>>
>>>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>>>
>>>> [1] lists:
>>>>
>>>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU configurations
>>>>
>>>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>>>> BUG: line in both releases).
>>>>
>>>> Looking at Kirill's commit...
>>>>
>>>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>>>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>>>
>>>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>>>> *mm, pgd_t *pgd,
>>>> ...
>>>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>>>> ...
>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>>>> {
>>>>     atomic_long_set(&mm->nr_pmds, 0);
>>>> }
>>>> ...
>>>> #else
>>>> ...
>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>>>> ...
>>>> #endif
>>>>
>>>> So, I drop my idea of reverting Kirill's commit.
>>>>
>>>> Pat, not sure how often you build linux-next.
>>>> When doing a daily linux-next testing... Before bisecting I normally
>>>> checked which version of linux-next was the last good and which one
>>>> was the first bad.
>>>> I cannot say which strategy is better.
>>>> But you seem to have a reliable test with watching Netflix.
>>>>
>>>> Regards,
>>>> - Sedat -
>>>>
>>>> [1]
>>>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>>>> [2]
>>>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>>>
>>>
>>> Yeah, I only recently found a patch that lets me boot xen on a recent -next
>>> kernel:
>>>
>>> diff --git a/arch/x86/kernel/cpu/microcode/core.c
>>> b/arch/x86/kernel/cpu/microcode/core.c
>>> index 15c2909..36a8361 100644
>>> --- a/arch/x86/kernel/cpu/microcode/core.c
>>> +++ b/arch/x86/kernel/cpu/microcode/core.c
>>> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>>>          int error;
>>>
>>>          if (paravirt_enabled() || dis_ucode_ldr)
>>> -               return 0;
>>> +               return -EINVAL;
>>>
>>>          if (c->x86_vendor == X86_VENDOR_INTEL)
>>>                  microcode_ops = init_intel_microcode();
>>>
>>> that I found on it's way to upstream.  The last 'known good' Xen setup for
>>> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I don't
>>> boot every kernel with Xen enabled, only when I'm working on learning it.
>>> So as far as a bisect window goes, that's a pretty large one.  I'll wait to
>>> see if anyone else chimes in before attempting the bisect(mostly because
>>> it's 3am here, and they'll all likely have a chance to see this chain of
>>> e-mails before I can get going on the bisect tomorrow).  I'll also check to
>>> see if I can trigger it on this kernel without booting in xen.
>>>
>>
>> I have run ltp (20150119) in special the mm testsuite.
>> It produces call-traces here when running OOM tests (oom03, oom04 and oom05).
>>
>> # cd /opt/ltp
>>
>> # cat Version
>> 20150119
>>
>> root# LC_ALL=C ./runltp -f mm 2>&1 | tee
>> results-ltp_mm-testsuite_$(uname -r).txt
>>
>> 1st snippet in dmesg:
>> ...
>> [ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
>> [ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
>> [ 3283.043505] oom03 cpuset=/ mems_allowed=0
>> [ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
>> 3.19.0-rc7-next-20150204.14-iniza-small #1
>> [ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>> [ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
>> 000000000000000a
>> [ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
>> ffff88005402fcd8
>> [ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
>> ffff88005402fce8
>> [ 3283.043565] Call Trace:
>> [ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
>> [ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
>> [ 3283.043580]  [<ffffffff810d827d>] ? trace_hardirqs_on_caller+0x15d/0x200
>> [ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
>> [ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
>> [ 3283.043590]  [<ffffffff81217658>] mem_cgroup_oom_synchronize+0x6b8/0x6f0
>> [ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
>> [ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
>> [ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
>> [ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
>> [ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
>> [ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
>> [ 3283.043657] Task in /1 killed as a result of limit of /1
>> [ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
>> [ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0
>> [ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
>> [ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
>> rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
>> active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
>> [ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
>> swapents oom_score_adj name
>> [ 3283.044061] [14891]     0 14891     1618      427       9       3
>>       0             0 oom03
>> [ 3283.044066] [14892]     0 14892   788050   252632     631       6
>>   65535             0 oom03
>> [ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
>> score 943 or sacrifice child
>> [ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
>> anon-rss:1009556kB, file-rss:972kB
>> ...
>>
>> Hope this helps to get the beast.
>>
>
>  From results-ltp file...
>
> <<<test_start>>>
> tag=oom03 stime=1423299759
> cmdline="oom03"
> contacts=""
> analysis=exit
> <<<test_output>>>
> oom03       0  TINFO  :  set overcommit_memory to 1
> oom03       0  TINFO  :  start normal OOM testing.
> oom03       0  TINFO  :  expected victim is 14892.
> oom03       1  TPASS  :  victim signalled: (9) SIGKILL
> oom03       0  TINFO  :  start OOM testing for mlocked pages.
> oom03       0  TINFO  :  expected victim is 14893.
> oom03       2  TPASS  :  victim signalled: (9) SIGKILL
> oom03       0  TINFO  :  start OOM testing for KSM pages.
> oom03       0  TINFO  :  expected victim is 14894.
> oom03       3  TPASS  :  victim signalled: (9) SIGKILL
> oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
> oom03       0  TINFO  :  set overcommit_memory to 0
> <<<execution_status>>>
> initiation_status="ok"
> duration=9 termination_type=exited termination_id=32 corefile=no
> cutime=80 cstime=564
> <<<test_end>>>
>
> Do you have "memcg swap accounting is disabled" (see above)?
> Can you try with CONFIG_MEMCG_SWAP_ENABLED=y to see if this has an effect?
>
> Here I have it disabled and the following memcg kernel-options set...
>
> $ grep -i memcg /boot/config-3.19.0-rc7-next-20150204.14-iniza-small
> CONFIG_MEMCG=y
> CONFIG_MEMCG_SWAP=y
> # CONFIG_MEMCG_SWAP_ENABLED is not set
> # CONFIG_MEMCG_KMEM is not set
>
> Hope the mm folk can explain if this option is relevant for the issue or not.
>

linux-next $ grep -i memcg /boot/config-3.19.0-rc7
# CONFIG_MEMCG is not set

I have MEMCG completely disabled, so it doesn't appear to be required 
for this issue.  I'm slowly searching back for a 'good' build to start 
the bisection.  Unfortunately, it can take a while to reproduce the 
issue, so I'm only 2 tries into finding a recent good kernel.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07 22:27           ` Pat Erley
@ 2015-02-07 22:33             ` Sedat Dilek
  -1 siblings, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07 22:33 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On Sat, Feb 7, 2015 at 11:27 PM, Pat Erley <pat-lkml@erley.org> wrote:
> On 02/07/2015 03:30 AM, Sedat Dilek wrote:
>>
>> On Sat, Feb 7, 2015 at 10:20 AM, Sedat Dilek <sedat.dilek@gmail.com>
>> wrote:
>>>
>>> On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>
>>>> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>>>>
>>>>>
>>>>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com>
>>>>> wrote:
>>>>>>
>>>>>>
>>>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>>>
>>>>>>>
>>>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>>>> x86_64.  I haven't had time to bisect it, but have seen some
>>>>>>> discussion
>>>>>>> on
>>>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>>>> watching Netflix.  At some point (minutes to hours) into it, the
>>>>>>> netflix
>>>>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>>>>> and
>>>>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>>>>> again,
>>>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>>>
>>>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>>>> positive trigger of this very recently(patch in kernel I'm running).
>>>>>>> Am
>>>>>>> I
>>>>>>> actually hitting a problem, or is this another false positive case?
>>>>>>> Any
>>>>>>> additional details that might help?
>>>>>>>
>>>>>>> Dmesg from system attached.
>>>>>>
>>>>>>
>>>>>>
>>>>>> [ CC some mm folks ]
>>>>>>
>>>>>> I have seen this, too.
>>>>>>
>>>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log |
>>>>>> wc
>>>>>> -l
>>>>>> 21
>>>>>>
>>>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>>>
>>>>>> I am here not in a VM environment and cannot say what causes these
>>>>>> messages.
>>>>>>
>>>>>
>>>>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>>>>
>>>>> [1] lists:
>>>>>
>>>>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU
>>>>> configurations
>>>>>
>>>>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>>>>> BUG: line in both releases).
>>>>>
>>>>> Looking at Kirill's commit...
>>>>>
>>>>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>>>>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>>>>
>>>>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>>>>> *mm, pgd_t *pgd,
>>>>> ...
>>>>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>>>>> ...
>>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>>>>> {
>>>>>     atomic_long_set(&mm->nr_pmds, 0);
>>>>> }
>>>>> ...
>>>>> #else
>>>>> ...
>>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>>>>> ...
>>>>> #endif
>>>>>
>>>>> So, I drop my idea of reverting Kirill's commit.
>>>>>
>>>>> Pat, not sure how often you build linux-next.
>>>>> When doing a daily linux-next testing... Before bisecting I normally
>>>>> checked which version of linux-next was the last good and which one
>>>>> was the first bad.
>>>>> I cannot say which strategy is better.
>>>>> But you seem to have a reliable test with watching Netflix.
>>>>>
>>>>> Regards,
>>>>> - Sedat -
>>>>>
>>>>> [1]
>>>>>
>>>>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>>>>> [2]
>>>>>
>>>>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>>>>
>>>>
>>>>
>>>> Yeah, I only recently found a patch that lets me boot xen on a recent
>>>> -next
>>>> kernel:
>>>>
>>>> diff --git a/arch/x86/kernel/cpu/microcode/core.c
>>>> b/arch/x86/kernel/cpu/microcode/core.c
>>>> index 15c2909..36a8361 100644
>>>> --- a/arch/x86/kernel/cpu/microcode/core.c
>>>> +++ b/arch/x86/kernel/cpu/microcode/core.c
>>>> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>>>>          int error;
>>>>
>>>>          if (paravirt_enabled() || dis_ucode_ldr)
>>>> -               return 0;
>>>> +               return -EINVAL;
>>>>
>>>>          if (c->x86_vendor == X86_VENDOR_INTEL)
>>>>                  microcode_ops = init_intel_microcode();
>>>>
>>>> that I found on it's way to upstream.  The last 'known good' Xen setup
>>>> for
>>>> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I
>>>> don't
>>>> boot every kernel with Xen enabled, only when I'm working on learning
>>>> it.
>>>> So as far as a bisect window goes, that's a pretty large one.  I'll wait
>>>> to
>>>> see if anyone else chimes in before attempting the bisect(mostly because
>>>> it's 3am here, and they'll all likely have a chance to see this chain of
>>>> e-mails before I can get going on the bisect tomorrow).  I'll also check
>>>> to
>>>> see if I can trigger it on this kernel without booting in xen.
>>>>
>>>
>>> I have run ltp (20150119) in special the mm testsuite.
>>> It produces call-traces here when running OOM tests (oom03, oom04 and
>>> oom05).
>>>
>>> # cd /opt/ltp
>>>
>>> # cat Version
>>> 20150119
>>>
>>> root# LC_ALL=C ./runltp -f mm 2>&1 | tee
>>> results-ltp_mm-testsuite_$(uname -r).txt
>>>
>>> 1st snippet in dmesg:
>>> ...
>>> [ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
>>> [ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0,
>>> oom_score_adj=0
>>> [ 3283.043505] oom03 cpuset=/ mems_allowed=0
>>> [ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
>>> 3.19.0-rc7-next-20150204.14-iniza-small #1
>>> [ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>>> [ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
>>> 000000000000000a
>>> [ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
>>> ffff88005402fcd8
>>> [ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
>>> ffff88005402fce8
>>> [ 3283.043565] Call Trace:
>>> [ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
>>> [ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
>>> [ 3283.043580]  [<ffffffff810d827d>] ?
>>> trace_hardirqs_on_caller+0x15d/0x200
>>> [ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
>>> [ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
>>> [ 3283.043590]  [<ffffffff81217658>]
>>> mem_cgroup_oom_synchronize+0x6b8/0x6f0
>>> [ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
>>> [ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
>>> [ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
>>> [ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
>>> [ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
>>> [ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
>>> [ 3283.043657] Task in /1 killed as a result of limit of /1
>>> [ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
>>> [ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt
>>> 0
>>> [ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
>>> [ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
>>> rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
>>> active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
>>> [ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
>>> swapents oom_score_adj name
>>> [ 3283.044061] [14891]     0 14891     1618      427       9       3
>>>       0             0 oom03
>>> [ 3283.044066] [14892]     0 14892   788050   252632     631       6
>>>   65535             0 oom03
>>> [ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
>>> score 943 or sacrifice child
>>> [ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
>>> anon-rss:1009556kB, file-rss:972kB
>>> ...
>>>
>>> Hope this helps to get the beast.
>>>
>>
>>  From results-ltp file...
>>
>> <<<test_start>>>
>> tag=oom03 stime=1423299759
>> cmdline="oom03"
>> contacts=""
>> analysis=exit
>> <<<test_output>>>
>> oom03       0  TINFO  :  set overcommit_memory to 1
>> oom03       0  TINFO  :  start normal OOM testing.
>> oom03       0  TINFO  :  expected victim is 14892.
>> oom03       1  TPASS  :  victim signalled: (9) SIGKILL
>> oom03       0  TINFO  :  start OOM testing for mlocked pages.
>> oom03       0  TINFO  :  expected victim is 14893.
>> oom03       2  TPASS  :  victim signalled: (9) SIGKILL
>> oom03       0  TINFO  :  start OOM testing for KSM pages.
>> oom03       0  TINFO  :  expected victim is 14894.
>> oom03       3  TPASS  :  victim signalled: (9) SIGKILL
>> oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
>> oom03       0  TINFO  :  set overcommit_memory to 0
>> <<<execution_status>>>
>> initiation_status="ok"
>> duration=9 termination_type=exited termination_id=32 corefile=no
>> cutime=80 cstime=564
>> <<<test_end>>>
>>
>> Do you have "memcg swap accounting is disabled" (see above)?
>> Can you try with CONFIG_MEMCG_SWAP_ENABLED=y to see if this has an effect?
>>
>> Here I have it disabled and the following memcg kernel-options set...
>>
>> $ grep -i memcg /boot/config-3.19.0-rc7-next-20150204.14-iniza-small
>> CONFIG_MEMCG=y
>> CONFIG_MEMCG_SWAP=y
>> # CONFIG_MEMCG_SWAP_ENABLED is not set
>> # CONFIG_MEMCG_KMEM is not set
>>
>> Hope the mm folk can explain if this option is relevant for the issue or
>> not.
>>
>
> linux-next $ grep -i memcg /boot/config-3.19.0-rc7
> # CONFIG_MEMCG is not set
>
> I have MEMCG completely disabled, so it doesn't appear to be required for
> this issue.  I'm slowly searching back for a 'good' build to start the
> bisection.  Unfortunately, it can take a while to reproduce the issue, so
> I'm only 2 tries into finding a recent good kernel.

Please, run LTP with mm testsuite, too.

   root# LC_ALL=C ./runltp -f mm

It helped to trigger the bug here.

See build-instructions in [1].

Thanks.

- Sedat -

[1] https://github.com/linux-test-project/ltp/blob/master/doc/mini-howto-building-ltp-from-git.txt

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-07 22:33             ` Sedat Dilek
  0 siblings, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-07 22:33 UTC (permalink / raw)
  To: Pat Erley
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On Sat, Feb 7, 2015 at 11:27 PM, Pat Erley <pat-lkml@erley.org> wrote:
> On 02/07/2015 03:30 AM, Sedat Dilek wrote:
>>
>> On Sat, Feb 7, 2015 at 10:20 AM, Sedat Dilek <sedat.dilek@gmail.com>
>> wrote:
>>>
>>> On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>
>>>> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>>>>
>>>>>
>>>>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com>
>>>>> wrote:
>>>>>>
>>>>>>
>>>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>>>
>>>>>>>
>>>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>>>> x86_64.  I haven't had time to bisect it, but have seen some
>>>>>>> discussion
>>>>>>> on
>>>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>>>> watching Netflix.  At some point (minutes to hours) into it, the
>>>>>>> netflix
>>>>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>>>>> and
>>>>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>>>>> again,
>>>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>>>
>>>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>>>> positive trigger of this very recently(patch in kernel I'm running).
>>>>>>> Am
>>>>>>> I
>>>>>>> actually hitting a problem, or is this another false positive case?
>>>>>>> Any
>>>>>>> additional details that might help?
>>>>>>>
>>>>>>> Dmesg from system attached.
>>>>>>
>>>>>>
>>>>>>
>>>>>> [ CC some mm folks ]
>>>>>>
>>>>>> I have seen this, too.
>>>>>>
>>>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log |
>>>>>> wc
>>>>>> -l
>>>>>> 21
>>>>>>
>>>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>>>
>>>>>> I am here not in a VM environment and cannot say what causes these
>>>>>> messages.
>>>>>>
>>>>>
>>>>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>>>>
>>>>> [1] lists:
>>>>>
>>>>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU
>>>>> configurations
>>>>>
>>>>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>>>>> BUG: line in both releases).
>>>>>
>>>>> Looking at Kirill's commit...
>>>>>
>>>>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>>>>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>>>>
>>>>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>>>>> *mm, pgd_t *pgd,
>>>>> ...
>>>>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>>>>> ...
>>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>>>>> {
>>>>>     atomic_long_set(&mm->nr_pmds, 0);
>>>>> }
>>>>> ...
>>>>> #else
>>>>> ...
>>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>>>>> ...
>>>>> #endif
>>>>>
>>>>> So, I drop my idea of reverting Kirill's commit.
>>>>>
>>>>> Pat, not sure how often you build linux-next.
>>>>> When doing a daily linux-next testing... Before bisecting I normally
>>>>> checked which version of linux-next was the last good and which one
>>>>> was the first bad.
>>>>> I cannot say which strategy is better.
>>>>> But you seem to have a reliable test with watching Netflix.
>>>>>
>>>>> Regards,
>>>>> - Sedat -
>>>>>
>>>>> [1]
>>>>>
>>>>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>>>>> [2]
>>>>>
>>>>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>>>>
>>>>
>>>>
>>>> Yeah, I only recently found a patch that lets me boot xen on a recent
>>>> -next
>>>> kernel:
>>>>
>>>> diff --git a/arch/x86/kernel/cpu/microcode/core.c
>>>> b/arch/x86/kernel/cpu/microcode/core.c
>>>> index 15c2909..36a8361 100644
>>>> --- a/arch/x86/kernel/cpu/microcode/core.c
>>>> +++ b/arch/x86/kernel/cpu/microcode/core.c
>>>> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>>>>          int error;
>>>>
>>>>          if (paravirt_enabled() || dis_ucode_ldr)
>>>> -               return 0;
>>>> +               return -EINVAL;
>>>>
>>>>          if (c->x86_vendor == X86_VENDOR_INTEL)
>>>>                  microcode_ops = init_intel_microcode();
>>>>
>>>> that I found on it's way to upstream.  The last 'known good' Xen setup
>>>> for
>>>> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I
>>>> don't
>>>> boot every kernel with Xen enabled, only when I'm working on learning
>>>> it.
>>>> So as far as a bisect window goes, that's a pretty large one.  I'll wait
>>>> to
>>>> see if anyone else chimes in before attempting the bisect(mostly because
>>>> it's 3am here, and they'll all likely have a chance to see this chain of
>>>> e-mails before I can get going on the bisect tomorrow).  I'll also check
>>>> to
>>>> see if I can trigger it on this kernel without booting in xen.
>>>>
>>>
>>> I have run ltp (20150119) in special the mm testsuite.
>>> It produces call-traces here when running OOM tests (oom03, oom04 and
>>> oom05).
>>>
>>> # cd /opt/ltp
>>>
>>> # cat Version
>>> 20150119
>>>
>>> root# LC_ALL=C ./runltp -f mm 2>&1 | tee
>>> results-ltp_mm-testsuite_$(uname -r).txt
>>>
>>> 1st snippet in dmesg:
>>> ...
>>> [ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
>>> [ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0,
>>> oom_score_adj=0
>>> [ 3283.043505] oom03 cpuset=/ mems_allowed=0
>>> [ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
>>> 3.19.0-rc7-next-20150204.14-iniza-small #1
>>> [ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>>> [ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
>>> 000000000000000a
>>> [ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
>>> ffff88005402fcd8
>>> [ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
>>> ffff88005402fce8
>>> [ 3283.043565] Call Trace:
>>> [ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
>>> [ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
>>> [ 3283.043580]  [<ffffffff810d827d>] ?
>>> trace_hardirqs_on_caller+0x15d/0x200
>>> [ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
>>> [ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
>>> [ 3283.043590]  [<ffffffff81217658>]
>>> mem_cgroup_oom_synchronize+0x6b8/0x6f0
>>> [ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
>>> [ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
>>> [ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
>>> [ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
>>> [ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
>>> [ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
>>> [ 3283.043657] Task in /1 killed as a result of limit of /1
>>> [ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
>>> [ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt
>>> 0
>>> [ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
>>> [ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
>>> rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
>>> active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
>>> [ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
>>> swapents oom_score_adj name
>>> [ 3283.044061] [14891]     0 14891     1618      427       9       3
>>>       0             0 oom03
>>> [ 3283.044066] [14892]     0 14892   788050   252632     631       6
>>>   65535             0 oom03
>>> [ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
>>> score 943 or sacrifice child
>>> [ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
>>> anon-rss:1009556kB, file-rss:972kB
>>> ...
>>>
>>> Hope this helps to get the beast.
>>>
>>
>>  From results-ltp file...
>>
>> <<<test_start>>>
>> tag=oom03 stime=1423299759
>> cmdline="oom03"
>> contacts=""
>> analysis=exit
>> <<<test_output>>>
>> oom03       0  TINFO  :  set overcommit_memory to 1
>> oom03       0  TINFO  :  start normal OOM testing.
>> oom03       0  TINFO  :  expected victim is 14892.
>> oom03       1  TPASS  :  victim signalled: (9) SIGKILL
>> oom03       0  TINFO  :  start OOM testing for mlocked pages.
>> oom03       0  TINFO  :  expected victim is 14893.
>> oom03       2  TPASS  :  victim signalled: (9) SIGKILL
>> oom03       0  TINFO  :  start OOM testing for KSM pages.
>> oom03       0  TINFO  :  expected victim is 14894.
>> oom03       3  TPASS  :  victim signalled: (9) SIGKILL
>> oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
>> oom03       0  TINFO  :  set overcommit_memory to 0
>> <<<execution_status>>>
>> initiation_status="ok"
>> duration=9 termination_type=exited termination_id=32 corefile=no
>> cutime=80 cstime=564
>> <<<test_end>>>
>>
>> Do you have "memcg swap accounting is disabled" (see above)?
>> Can you try with CONFIG_MEMCG_SWAP_ENABLED=y to see if this has an effect?
>>
>> Here I have it disabled and the following memcg kernel-options set...
>>
>> $ grep -i memcg /boot/config-3.19.0-rc7-next-20150204.14-iniza-small
>> CONFIG_MEMCG=y
>> CONFIG_MEMCG_SWAP=y
>> # CONFIG_MEMCG_SWAP_ENABLED is not set
>> # CONFIG_MEMCG_KMEM is not set
>>
>> Hope the mm folk can explain if this option is relevant for the issue or
>> not.
>>
>
> linux-next $ grep -i memcg /boot/config-3.19.0-rc7
> # CONFIG_MEMCG is not set
>
> I have MEMCG completely disabled, so it doesn't appear to be required for
> this issue.  I'm slowly searching back for a 'good' build to start the
> bisection.  Unfortunately, it can take a while to reproduce the issue, so
> I'm only 2 tries into finding a recent good kernel.

Please, run LTP with mm testsuite, too.

   root# LC_ALL=C ./runltp -f mm

It helped to trigger the bug here.

See build-instructions in [1].

Thanks.

- Sedat -

[1] https://github.com/linux-test-project/ltp/blob/master/doc/mini-howto-building-ltp-from-git.txt

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07 22:33             ` Sedat Dilek
  (?)
@ 2015-02-08  7:32             ` Pat Erley
  -1 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-08  7:32 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/07/2015 04:33 PM, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 11:27 PM, Pat Erley <pat-lkml@erley.org> wrote:
>> On 02/07/2015 03:30 AM, Sedat Dilek wrote:
>>>
>>> On Sat, Feb 7, 2015 at 10:20 AM, Sedat Dilek <sedat.dilek@gmail.com>
>>> wrote:
>>>>
>>>> On Sat, Feb 7, 2015 at 9:56 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>
>>>>> On 02/07/2015 02:42 AM, Sedat Dilek wrote:
>>>>>>
>>>>>>
>>>>>> On Sat, Feb 7, 2015 at 8:33 AM, Sedat Dilek <sedat.dilek@gmail.com>
>>>>>> wrote:
>>>>>>>
>>>>>>>
>>>>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>>>>>
>>>>>>>>
>>>>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>>>>> x86_64.  I haven't had time to bisect it, but have seen some
>>>>>>>> discussion
>>>>>>>> on
>>>>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>>>>> watching Netflix.  At some point (minutes to hours) into it, the
>>>>>>>> netflix
>>>>>>>> video goes black (audio keeps going, so it still thinks it's working)
>>>>>>>> and
>>>>>>>> the error appears in dmesg.  Refreshing the page gets the video going
>>>>>>>> again,
>>>>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>>>>
>>>>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>>>>> positive trigger of this very recently(patch in kernel I'm running).
>>>>>>>> Am
>>>>>>>> I
>>>>>>>> actually hitting a problem, or is this another false positive case?
>>>>>>>> Any
>>>>>>>> additional details that might help?
>>>>>>>>
>>>>>>>> Dmesg from system attached.
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> [ CC some mm folks ]
>>>>>>>
>>>>>>> I have seen this, too.
>>>>>>>
>>>>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log |
>>>>>>> wc
>>>>>>> -l
>>>>>>> 21
>>>>>>>
>>>>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>>>>
>>>>>>> I am here not in a VM environment and cannot say what causes these
>>>>>>> messages.
>>>>>>>
>>>>>>
>>>>>> I checked a bit the logs and commits in mm.git and linux-next.git.
>>>>>>
>>>>>> [1] lists:
>>>>>>
>>>>>> Kirill A. Shutemov (1): mm: do not use mm->nr_pmds on !MMU
>>>>>> configurations
>>>>>>
>>>>>> NOTE: next-20150204 has this commit, but next-20150203 not (seen the
>>>>>> BUG: line in both releases).
>>>>>>
>>>>>> Looking at Kirill's commit...
>>>>>>
>>>>>> At my 1st quick look I thought Kirill mixed mm_nr_pmds_init() in the
>>>>>> case of defined(__PAGETABLE_PMD_FOLDED), but I was wrong.
>>>>>>
>>>>>> @@ -1440,13 +1440,15 @@ static inline int __pud_alloc(struct mm_struct
>>>>>> *mm, pgd_t *pgd,
>>>>>> ...
>>>>>> #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
>>>>>> ...
>>>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm)
>>>>>> {
>>>>>>      atomic_long_set(&mm->nr_pmds, 0);
>>>>>> }
>>>>>> ...
>>>>>> #else
>>>>>> ...
>>>>>> static inline void mm_nr_pmds_init(struct mm_struct *mm) {}
>>>>>> ...
>>>>>> #endif
>>>>>>
>>>>>> So, I drop my idea of reverting Kirill's commit.
>>>>>>
>>>>>> Pat, not sure how often you build linux-next.
>>>>>> When doing a daily linux-next testing... Before bisecting I normally
>>>>>> checked which version of linux-next was the last good and which one
>>>>>> was the first bad.
>>>>>> I cannot say which strategy is better.
>>>>>> But you seem to have a reliable test with watching Netflix.
>>>>>>
>>>>>> Regards,
>>>>>> - Sedat -
>>>>>>
>>>>>> [1]
>>>>>>
>>>>>> http://git.kernel.org/cgit/linux/kernel/git/mhocko/mm.git/tag/?id=mmotm-2015-02-03-16-38
>>>>>> [2]
>>>>>>
>>>>>> http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=e060ff1f1f00caab403bd208ffa78ed1b7ee0c4d
>>>>>
>>>>>
>>>>>
>>>>> Yeah, I only recently found a patch that lets me boot xen on a recent
>>>>> -next
>>>>> kernel:
>>>>>
>>>>> diff --git a/arch/x86/kernel/cpu/microcode/core.c
>>>>> b/arch/x86/kernel/cpu/microcode/core.c
>>>>> index 15c2909..36a8361 100644
>>>>> --- a/arch/x86/kernel/cpu/microcode/core.c
>>>>> +++ b/arch/x86/kernel/cpu/microcode/core.c
>>>>> @@ -552,7 +552,7 @@ static int __init microcode_init(void)
>>>>>           int error;
>>>>>
>>>>>           if (paravirt_enabled() || dis_ucode_ldr)
>>>>> -               return 0;
>>>>> +               return -EINVAL;
>>>>>
>>>>>           if (c->x86_vendor == X86_VENDOR_INTEL)
>>>>>                   microcode_ops = init_intel_microcode();
>>>>>
>>>>> that I found on it's way to upstream.  The last 'known good' Xen setup
>>>>> for
>>>>> me was a 3.18.0 rc6 kernel.  I only use Xen to experiment with, so I
>>>>> don't
>>>>> boot every kernel with Xen enabled, only when I'm working on learning
>>>>> it.
>>>>> So as far as a bisect window goes, that's a pretty large one.  I'll wait
>>>>> to
>>>>> see if anyone else chimes in before attempting the bisect(mostly because
>>>>> it's 3am here, and they'll all likely have a chance to see this chain of
>>>>> e-mails before I can get going on the bisect tomorrow).  I'll also check
>>>>> to
>>>>> see if I can trigger it on this kernel without booting in xen.
>>>>>
>>>>
>>>> I have run ltp (20150119) in special the mm testsuite.
>>>> It produces call-traces here when running OOM tests (oom03, oom04 and
>>>> oom05).
>>>>
>>>> # cd /opt/ltp
>>>>
>>>> # cat Version
>>>> 20150119
>>>>
>>>> root# LC_ALL=C ./runltp -f mm 2>&1 | tee
>>>> results-ltp_mm-testsuite_$(uname -r).txt
>>>>
>>>> 1st snippet in dmesg:
>>>> ...
>>>> [ 2808.331428] BUG: non-zero nr_pmds on freeing mm: 17
>>>> [ 3283.043499] oom03 invoked oom-killer: gfp_mask=0xd0, order=0,
>>>> oom_score_adj=0
>>>> [ 3283.043505] oom03 cpuset=/ mems_allowed=0
>>>> [ 3283.043551] CPU: 2 PID: 14892 Comm: oom03 Not tainted
>>>> 3.19.0-rc7-next-20150204.14-iniza-small #1
>>>> [ 3283.043553] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>>>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>>>> [ 3283.043555]  0000000000000000 ffff88005402fca8 ffffffff817e392d
>>>> 000000000000000a
>>>> [ 3283.043559]  ffff8800bcf04000 ffff88005402fd38 ffffffff817e1a16
>>>> ffff88005402fcd8
>>>> [ 3283.043562]  ffffffff810d827d 0000000000000206 ffffffff81c6e800
>>>> ffff88005402fce8
>>>> [ 3283.043565] Call Trace:
>>>> [ 3283.043571]  [<ffffffff817e392d>] dump_stack+0x4c/0x65
>>>> [ 3283.043576]  [<ffffffff817e1a16>] dump_header+0x9e/0x261
>>>> [ 3283.043580]  [<ffffffff810d827d>] ?
>>>> trace_hardirqs_on_caller+0x15d/0x200
>>>> [ 3283.043583]  [<ffffffff810d832d>] ? trace_hardirqs_on+0xd/0x10
>>>> [ 3283.043587]  [<ffffffff811a8abc>] oom_kill_process+0x1dc/0x3d0
>>>> [ 3283.043590]  [<ffffffff81217658>]
>>>> mem_cgroup_oom_synchronize+0x6b8/0x6f0
>>>> [ 3283.043594]  [<ffffffff81211a50>] ? mem_cgroup_reset+0xb0/0xb0
>>>> [ 3283.043597]  [<ffffffff811a95b4>] pagefault_out_of_memory+0x24/0xe0
>>>> [ 3283.043600]  [<ffffffff8106c4ad>] mm_fault_error+0x8d/0x190
>>>> [ 3283.043603]  [<ffffffff8106ca60>] __do_page_fault+0x4b0/0x4c0
>>>> [ 3283.043605]  [<ffffffff8106caa1>] do_page_fault+0x31/0x70
>>>> [ 3283.043609]  [<ffffffff817f0818>] page_fault+0x28/0x30
>>>> [ 3283.043657] Task in /1 killed as a result of limit of /1
>>>> [ 3283.043790] memory: usage 1048576kB, limit 1048576kB, failcnt 28578
>>>> [ 3283.043792] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt
>>>> 0
>>>> [ 3283.043793] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0
>>>> [ 3283.043795] Memory cgroup stats for /1: cache:0KB rss:1048576KB
>>>> rss_huge:0KB mapped_file:0KB writeback:4316KB inactive_anon:524296KB
>>>> active_anon:524228KB inactive_file:0KB active_file:0KB unevictable:0KB
>>>> [ 3283.043867] [ pid ]   uid  tgid total_vm      rss nr_ptes nr_pmds
>>>> swapents oom_score_adj name
>>>> [ 3283.044061] [14891]     0 14891     1618      427       9       3
>>>>        0             0 oom03
>>>> [ 3283.044066] [14892]     0 14892   788050   252632     631       6
>>>>    65535             0 oom03
>>>> [ 3283.044069] Memory cgroup out of memory: Kill process 14892 (oom03)
>>>> score 943 or sacrifice child
>>>> [ 3283.044103] Killed process 14892 (oom03) total-vm:3152200kB,
>>>> anon-rss:1009556kB, file-rss:972kB
>>>> ...
>>>>
>>>> Hope this helps to get the beast.
>>>>
>>>
>>>   From results-ltp file...
>>>
>>> <<<test_start>>>
>>> tag=oom03 stime=1423299759
>>> cmdline="oom03"
>>> contacts=""
>>> analysis=exit
>>> <<<test_output>>>
>>> oom03       0  TINFO  :  set overcommit_memory to 1
>>> oom03       0  TINFO  :  start normal OOM testing.
>>> oom03       0  TINFO  :  expected victim is 14892.
>>> oom03       1  TPASS  :  victim signalled: (9) SIGKILL
>>> oom03       0  TINFO  :  start OOM testing for mlocked pages.
>>> oom03       0  TINFO  :  expected victim is 14893.
>>> oom03       2  TPASS  :  victim signalled: (9) SIGKILL
>>> oom03       0  TINFO  :  start OOM testing for KSM pages.
>>> oom03       0  TINFO  :  expected victim is 14894.
>>> oom03       3  TPASS  :  victim signalled: (9) SIGKILL
>>> oom03       4  TCONF  :  oom03.c:74: memcg swap accounting is disabled
>>> oom03       0  TINFO  :  set overcommit_memory to 0
>>> <<<execution_status>>>
>>> initiation_status="ok"
>>> duration=9 termination_type=exited termination_id=32 corefile=no
>>> cutime=80 cstime=564
>>> <<<test_end>>>
>>>
>>> Do you have "memcg swap accounting is disabled" (see above)?
>>> Can you try with CONFIG_MEMCG_SWAP_ENABLED=y to see if this has an effect?
>>>
>>> Here I have it disabled and the following memcg kernel-options set...
>>>
>>> $ grep -i memcg /boot/config-3.19.0-rc7-next-20150204.14-iniza-small
>>> CONFIG_MEMCG=y
>>> CONFIG_MEMCG_SWAP=y
>>> # CONFIG_MEMCG_SWAP_ENABLED is not set
>>> # CONFIG_MEMCG_KMEM is not set
>>>
>>> Hope the mm folk can explain if this option is relevant for the issue or
>>> not.
>>>
>>
>> linux-next $ grep -i memcg /boot/config-3.19.0-rc7
>> # CONFIG_MEMCG is not set
>>
>> I have MEMCG completely disabled, so it doesn't appear to be required for
>> this issue.  I'm slowly searching back for a 'good' build to start the
>> bisection.  Unfortunately, it can take a while to reproduce the issue, so
>> I'm only 2 tries into finding a recent good kernel.
>
> Please, run LTP with mm testsuite, too.
>
>     root# LC_ALL=C ./runltp -f mm
>
> It helped to trigger the bug here.
>
> See build-instructions in [1].
>
> Thanks.
>
> - Sedat -
>
> [1] https://github.com/linux-test-project/ltp/blob/master/doc/mini-howto-building-ltp-from-git.txt

With a long day of compiling and rebooting behind me, all I was able to
do was determine that my Netflix video issue is a separate issue from
this error message.  I just reproduced the Video freeze in Xen on a
kernel that I can't make show the error message.  The other possibility
is that the change that's causing the message to appear is, in fact,
reporting an issue that was uncaught by the error before.

What is the error message meant to mean/represent?  I feel like it's
missing some detail to make it useful(it may not be, I just know that,
to me, seeing it as is doesn't tell me anything about how to figure out
what's going on/going wrong).


--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-07  7:33 BUG: non-zero nr_pmds on freeing mm: 1 Sedat Dilek
@ 2015-02-09 16:42   ` Kirill A. Shutemov
  2015-02-09 16:42   ` Kirill A. Shutemov
  1 sibling, 0 replies; 21+ messages in thread
From: Kirill A. Shutemov @ 2015-02-09 16:42 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Pat Erley, Linux-Next, kirill.shutemov, linux-mm,
	Johannes Weiner, Michal Hocko, Andrew Morton

On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
> > I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
> > x86_64.  I haven't had time to bisect it, but have seen some discussion on
> > similar topics here recently.  I can trigger this pretty reliably by
> > watching Netflix.  At some point (minutes to hours) into it, the netflix
> > video goes black (audio keeps going, so it still thinks it's working) and
> > the error appears in dmesg.  Refreshing the page gets the video going again,
> > and it will continue playing for some indeterminate amount of time.
> >
> > Kirill, I've CC'd you as looking in the logs, you've patched a false
> > positive trigger of this very recently(patch in kernel I'm running).  Am I
> > actually hitting a problem, or is this another false positive case? Any
> > additional details that might help?
> >
> > Dmesg from system attached.
> 
> [ CC some mm folks ]
> 
> I have seen this, too.
> 
> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
> 21
> 
> Checking my logs: On next-20150203 and next-20150204.
> 
> I am here not in a VM environment and cannot say what causes these messages.

Sorry, my fault.

The patch below should fix that.

>From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
Date: Mon, 9 Feb 2015 18:34:56 +0200
Subject: [PATCH] mm: fix race on pmd accounting

Do not account the pmd table to the process if other thread allocated it
under us.

Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
Reported-by: Sedat Dilek <sedat.dilek@gmail.com>
---
 mm/memory.c | 15 ++++++++-------
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/mm/memory.c b/mm/memory.c
index 8ae52c918415..802adda2b0b6 100644
--- a/mm/memory.c
+++ b/mm/memory.c
@@ -3350,17 +3350,18 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
 	smp_wmb(); /* See comment in __pte_alloc */
 
 	spin_lock(&mm->page_table_lock);
-	mm_inc_nr_pmds(mm);
 #ifndef __ARCH_HAS_4LEVEL_HACK
-	if (pud_present(*pud))		/* Another has populated it */
-		pmd_free(mm, new);
-	else
+	if (!pud_present(*pud)) {
+		mm_inc_nr_pmds(mm);
 		pud_populate(mm, pud, new);
-#else
-	if (pgd_present(*pud))		/* Another has populated it */
+	} else	/* Another has populated it */
 		pmd_free(mm, new);
-	else
+#else
+	if (!pgd_present(*pud)) {
+		mm_inc_nr_pmds(mm);
 		pgd_populate(mm, pud, new);
+	} else /* Another has populated it */
+		pmd_free(mm, new);
 #endif /* __ARCH_HAS_4LEVEL_HACK */
 	spin_unlock(&mm->page_table_lock);
 	return 0;
-- 
 Kirill A. Shutemov

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-09 16:42   ` Kirill A. Shutemov
  0 siblings, 0 replies; 21+ messages in thread
From: Kirill A. Shutemov @ 2015-02-09 16:42 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Pat Erley, Linux-Next, kirill.shutemov, linux-mm,
	Johannes Weiner, Michal Hocko, Andrew Morton

On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
> > I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
> > x86_64.  I haven't had time to bisect it, but have seen some discussion on
> > similar topics here recently.  I can trigger this pretty reliably by
> > watching Netflix.  At some point (minutes to hours) into it, the netflix
> > video goes black (audio keeps going, so it still thinks it's working) and
> > the error appears in dmesg.  Refreshing the page gets the video going again,
> > and it will continue playing for some indeterminate amount of time.
> >
> > Kirill, I've CC'd you as looking in the logs, you've patched a false
> > positive trigger of this very recently(patch in kernel I'm running).  Am I
> > actually hitting a problem, or is this another false positive case? Any
> > additional details that might help?
> >
> > Dmesg from system attached.
> 
> [ CC some mm folks ]
> 
> I have seen this, too.
> 
> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
> 21
> 
> Checking my logs: On next-20150203 and next-20150204.
> 
> I am here not in a VM environment and cannot say what causes these messages.

Sorry, my fault.

The patch below should fix that.

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-09 16:42   ` Kirill A. Shutemov
@ 2015-02-09 17:06     ` Sedat Dilek
  -1 siblings, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-09 17:06 UTC (permalink / raw)
  To: Kirill A. Shutemov
  Cc: Pat Erley, Linux-Next, kirill.shutemov, linux-mm,
	Johannes Weiner, Michal Hocko, Andrew Morton

On Mon, Feb 9, 2015 at 5:42 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
> On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>> > I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>> > x86_64.  I haven't had time to bisect it, but have seen some discussion on
>> > similar topics here recently.  I can trigger this pretty reliably by
>> > watching Netflix.  At some point (minutes to hours) into it, the netflix
>> > video goes black (audio keeps going, so it still thinks it's working) and
>> > the error appears in dmesg.  Refreshing the page gets the video going again,
>> > and it will continue playing for some indeterminate amount of time.
>> >
>> > Kirill, I've CC'd you as looking in the logs, you've patched a false
>> > positive trigger of this very recently(patch in kernel I'm running).  Am I
>> > actually hitting a problem, or is this another false positive case? Any
>> > additional details that might help?
>> >
>> > Dmesg from system attached.
>>
>> [ CC some mm folks ]
>>
>> I have seen this, too.
>>
>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>> 21
>>
>> Checking my logs: On next-20150203 and next-20150204.
>>
>> I am here not in a VM environment and cannot say what causes these messages.
>
> Sorry, my fault.
>
> The patch below should fix that.
>
> From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
> From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
> Date: Mon, 9 Feb 2015 18:34:56 +0200
> Subject: [PATCH] mm: fix race on pmd accounting
>
> Do not account the pmd table to the process if other thread allocated it
> under us.
>
> Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
> Reported-by: Sedat Dilek <sedat.dilek@gmail.com>

Still building with the fix...

Please feel free to add Pat as a reporter.

     Reported-by: Pat Erley <pat-lkml@erley.org>

Is that fixing...?

commit daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
"mm: account pmd page tables to the process"

If yes, please add a Fixes-tag [2]...

     Fixes: daa1b0f29cdc ("mm: account pmd page tables to the process")

I will re-test with LTP/mmap and report.

- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
[2] http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/SubmittingPatches#n164

> ---
>  mm/memory.c | 15 ++++++++-------
>  1 file changed, 8 insertions(+), 7 deletions(-)
>
> diff --git a/mm/memory.c b/mm/memory.c
> index 8ae52c918415..802adda2b0b6 100644
> --- a/mm/memory.c
> +++ b/mm/memory.c
> @@ -3350,17 +3350,18 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
>         smp_wmb(); /* See comment in __pte_alloc */
>
>         spin_lock(&mm->page_table_lock);
> -       mm_inc_nr_pmds(mm);
>  #ifndef __ARCH_HAS_4LEVEL_HACK
> -       if (pud_present(*pud))          /* Another has populated it */
> -               pmd_free(mm, new);
> -       else
> +       if (!pud_present(*pud)) {
> +               mm_inc_nr_pmds(mm);
>                 pud_populate(mm, pud, new);
> -#else
> -       if (pgd_present(*pud))          /* Another has populated it */
> +       } else  /* Another has populated it */
>                 pmd_free(mm, new);
> -       else
> +#else
> +       if (!pgd_present(*pud)) {
> +               mm_inc_nr_pmds(mm);
>                 pgd_populate(mm, pud, new);
> +       } else /* Another has populated it */
> +               pmd_free(mm, new);
>  #endif /* __ARCH_HAS_4LEVEL_HACK */
>         spin_unlock(&mm->page_table_lock);
>         return 0;
> --
>  Kirill A. Shutemov

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-09 17:06     ` Sedat Dilek
  0 siblings, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-09 17:06 UTC (permalink / raw)
  To: Kirill A. Shutemov
  Cc: Pat Erley, Linux-Next, kirill.shutemov, linux-mm,
	Johannes Weiner, Michal Hocko, Andrew Morton

On Mon, Feb 9, 2015 at 5:42 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
> On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>> > I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>> > x86_64.  I haven't had time to bisect it, but have seen some discussion on
>> > similar topics here recently.  I can trigger this pretty reliably by
>> > watching Netflix.  At some point (minutes to hours) into it, the netflix
>> > video goes black (audio keeps going, so it still thinks it's working) and
>> > the error appears in dmesg.  Refreshing the page gets the video going again,
>> > and it will continue playing for some indeterminate amount of time.
>> >
>> > Kirill, I've CC'd you as looking in the logs, you've patched a false
>> > positive trigger of this very recently(patch in kernel I'm running).  Am I
>> > actually hitting a problem, or is this another false positive case? Any
>> > additional details that might help?
>> >
>> > Dmesg from system attached.
>>
>> [ CC some mm folks ]
>>
>> I have seen this, too.
>>
>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>> 21
>>
>> Checking my logs: On next-20150203 and next-20150204.
>>
>> I am here not in a VM environment and cannot say what causes these messages.
>
> Sorry, my fault.
>
> The patch below should fix that.
>
> From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
> From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
> Date: Mon, 9 Feb 2015 18:34:56 +0200
> Subject: [PATCH] mm: fix race on pmd accounting
>
> Do not account the pmd table to the process if other thread allocated it
> under us.
>
> Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
> Reported-by: Sedat Dilek <sedat.dilek@gmail.com>

Still building with the fix...

Please feel free to add Pat as a reporter.

     Reported-by: Pat Erley <pat-lkml@erley.org>

Is that fixing...?

commit daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
"mm: account pmd page tables to the process"

If yes, please add a Fixes-tag [2]...

     Fixes: daa1b0f29cdc ("mm: account pmd page tables to the process")

I will re-test with LTP/mmap and report.

- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
[2] http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/SubmittingPatches#n164

> ---
>  mm/memory.c | 15 ++++++++-------
>  1 file changed, 8 insertions(+), 7 deletions(-)
>
> diff --git a/mm/memory.c b/mm/memory.c
> index 8ae52c918415..802adda2b0b6 100644
> --- a/mm/memory.c
> +++ b/mm/memory.c
> @@ -3350,17 +3350,18 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
>         smp_wmb(); /* See comment in __pte_alloc */
>
>         spin_lock(&mm->page_table_lock);
> -       mm_inc_nr_pmds(mm);
>  #ifndef __ARCH_HAS_4LEVEL_HACK
> -       if (pud_present(*pud))          /* Another has populated it */
> -               pmd_free(mm, new);
> -       else
> +       if (!pud_present(*pud)) {
> +               mm_inc_nr_pmds(mm);
>                 pud_populate(mm, pud, new);
> -#else
> -       if (pgd_present(*pud))          /* Another has populated it */
> +       } else  /* Another has populated it */
>                 pmd_free(mm, new);
> -       else
> +#else
> +       if (!pgd_present(*pud)) {
> +               mm_inc_nr_pmds(mm);
>                 pgd_populate(mm, pud, new);
> +       } else /* Another has populated it */
> +               pmd_free(mm, new);
>  #endif /* __ARCH_HAS_4LEVEL_HACK */
>         spin_unlock(&mm->page_table_lock);
>         return 0;
> --
>  Kirill A. Shutemov

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-09 17:06     ` Sedat Dilek
  (?)
@ 2015-02-09 17:13     ` Kirill A. Shutemov
  2015-02-09 17:45         ` Pat Erley
  2015-02-09 17:50       ` Sedat Dilek
  -1 siblings, 2 replies; 21+ messages in thread
From: Kirill A. Shutemov @ 2015-02-09 17:13 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Pat Erley, Linux-Next, kirill.shutemov, linux-mm,
	Johannes Weiner, Michal Hocko, Andrew Morton

On Mon, Feb 09, 2015 at 06:06:11PM +0100, Sedat Dilek wrote:
> On Mon, Feb 9, 2015 at 5:42 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
> > On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
> >> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
> >> > I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
> >> > x86_64.  I haven't had time to bisect it, but have seen some discussion on
> >> > similar topics here recently.  I can trigger this pretty reliably by
> >> > watching Netflix.  At some point (minutes to hours) into it, the netflix
> >> > video goes black (audio keeps going, so it still thinks it's working) and
> >> > the error appears in dmesg.  Refreshing the page gets the video going again,
> >> > and it will continue playing for some indeterminate amount of time.
> >> >
> >> > Kirill, I've CC'd you as looking in the logs, you've patched a false
> >> > positive trigger of this very recently(patch in kernel I'm running).  Am I
> >> > actually hitting a problem, or is this another false positive case? Any
> >> > additional details that might help?
> >> >
> >> > Dmesg from system attached.
> >>
> >> [ CC some mm folks ]
> >>
> >> I have seen this, too.
> >>
> >> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
> >> 21
> >>
> >> Checking my logs: On next-20150203 and next-20150204.
> >>
> >> I am here not in a VM environment and cannot say what causes these messages.
> >
> > Sorry, my fault.
> >
> > The patch below should fix that.
> >
> > From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
> > From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
> > Date: Mon, 9 Feb 2015 18:34:56 +0200
> > Subject: [PATCH] mm: fix race on pmd accounting
> >
> > Do not account the pmd table to the process if other thread allocated it
> > under us.
> >
> > Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
> > Reported-by: Sedat Dilek <sedat.dilek@gmail.com>
> 
> Still building with the fix...
> 
> Please feel free to add Pat as a reporter.
> 
>      Reported-by: Pat Erley <pat-lkml@erley.org>
> 
> Is that fixing...?
> 
> commit daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
> "mm: account pmd page tables to the process"
> 
> If yes, please add a Fixes-tag [2]...
> 
>      Fixes: daa1b0f29cdc ("mm: account pmd page tables to the process")
> 
> I will re-test with LTP/mmap and report.

The commit is not in Linus tree, so the sha1-id is goinging to change.

-- 
 Kirill A. Shutemov

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-09 17:13     ` Kirill A. Shutemov
@ 2015-02-09 17:45         ` Pat Erley
  2015-02-09 17:50       ` Sedat Dilek
  1 sibling, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-09 17:45 UTC (permalink / raw)
  To: Kirill A. Shutemov, Sedat Dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/09/2015 11:13 AM, Kirill A. Shutemov wrote:
> On Mon, Feb 09, 2015 at 06:06:11PM +0100, Sedat Dilek wrote:
>> On Mon, Feb 9, 2015 at 5:42 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
>>> On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>> x86_64.  I haven't had time to bisect it, but have seen some discussion on
>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>>>> video goes black (audio keeps going, so it still thinks it's working) and
>>>>> the error appears in dmesg.  Refreshing the page gets the video going again,
>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>
>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>> positive trigger of this very recently(patch in kernel I'm running).  Am I
>>>>> actually hitting a problem, or is this another false positive case? Any
>>>>> additional details that might help?
>>>>>
>>>>> Dmesg from system attached.
>>>>
>>>> [ CC some mm folks ]
>>>>
>>>> I have seen this, too.
>>>>
>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>>>> 21
>>>>
>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>
>>>> I am here not in a VM environment and cannot say what causes these messages.
>>>
>>> Sorry, my fault.
>>>
>>> The patch below should fix that.
>>>
>>>  From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
>>> From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
>>> Date: Mon, 9 Feb 2015 18:34:56 +0200
>>> Subject: [PATCH] mm: fix race on pmd accounting
>>>
>>> Do not account the pmd table to the process if other thread allocated it
>>> under us.
>>>
>>> Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
>>> Reported-by: Sedat Dilek <sedat.dilek@gmail.com>
>>
>> Still building with the fix...
>>
>> Please feel free to add Pat as a reporter.
>>
>>       Reported-by: Pat Erley <pat-lkml@erley.org>
>>
>> Is that fixing...?
>>
>> commit daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
>> "mm: account pmd page tables to the process"
>>
>> If yes, please add a Fixes-tag [2]...
>>
>>       Fixes: daa1b0f29cdc ("mm: account pmd page tables to the process")
>>
>> I will re-test with LTP/mmap and report.
>
> The commit is not in Linus tree, so the sha1-id is goinging to change.
>

I won't be able to test for at least 6 hours (more likely closer to 8 as 
I have to get home, boot the machine, apply patch, compile, reboot, and 
wait).  So not likely I'll be able to get a 'tested-by' on this one 
without holding up the whole flow of the patch.

Thanks for the prompt fix Kirill!

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-09 17:45         ` Pat Erley
  0 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-09 17:45 UTC (permalink / raw)
  To: Kirill A. Shutemov, Sedat Dilek
  Cc: Linux-Next, kirill.shutemov, linux-mm, Johannes Weiner,
	Michal Hocko, Andrew Morton

On 02/09/2015 11:13 AM, Kirill A. Shutemov wrote:
> On Mon, Feb 09, 2015 at 06:06:11PM +0100, Sedat Dilek wrote:
>> On Mon, Feb 9, 2015 at 5:42 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
>>> On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
>>>> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>>>>> I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>>>>> x86_64.  I haven't had time to bisect it, but have seen some discussion on
>>>>> similar topics here recently.  I can trigger this pretty reliably by
>>>>> watching Netflix.  At some point (minutes to hours) into it, the netflix
>>>>> video goes black (audio keeps going, so it still thinks it's working) and
>>>>> the error appears in dmesg.  Refreshing the page gets the video going again,
>>>>> and it will continue playing for some indeterminate amount of time.
>>>>>
>>>>> Kirill, I've CC'd you as looking in the logs, you've patched a false
>>>>> positive trigger of this very recently(patch in kernel I'm running).  Am I
>>>>> actually hitting a problem, or is this another false positive case? Any
>>>>> additional details that might help?
>>>>>
>>>>> Dmesg from system attached.
>>>>
>>>> [ CC some mm folks ]
>>>>
>>>> I have seen this, too.
>>>>
>>>> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>>>> 21
>>>>
>>>> Checking my logs: On next-20150203 and next-20150204.
>>>>
>>>> I am here not in a VM environment and cannot say what causes these messages.
>>>
>>> Sorry, my fault.
>>>
>>> The patch below should fix that.
>>>
>>>  From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
>>> From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
>>> Date: Mon, 9 Feb 2015 18:34:56 +0200
>>> Subject: [PATCH] mm: fix race on pmd accounting
>>>
>>> Do not account the pmd table to the process if other thread allocated it
>>> under us.
>>>
>>> Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
>>> Reported-by: Sedat Dilek <sedat.dilek@gmail.com>
>>
>> Still building with the fix...
>>
>> Please feel free to add Pat as a reporter.
>>
>>       Reported-by: Pat Erley <pat-lkml@erley.org>
>>
>> Is that fixing...?
>>
>> commit daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
>> "mm: account pmd page tables to the process"
>>
>> If yes, please add a Fixes-tag [2]...
>>
>>       Fixes: daa1b0f29cdc ("mm: account pmd page tables to the process")
>>
>> I will re-test with LTP/mmap and report.
>
> The commit is not in Linus tree, so the sha1-id is goinging to change.
>

I won't be able to test for at least 6 hours (more likely closer to 8 as 
I have to get home, boot the machine, apply patch, compile, reboot, and 
wait).  So not likely I'll be able to get a 'tested-by' on this one 
without holding up the whole flow of the patch.

Thanks for the prompt fix Kirill!

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: BUG: non-zero nr_pmds on freeing mm: 1
  2015-02-09 17:13     ` Kirill A. Shutemov
  2015-02-09 17:45         ` Pat Erley
@ 2015-02-09 17:50       ` Sedat Dilek
  1 sibling, 0 replies; 21+ messages in thread
From: Sedat Dilek @ 2015-02-09 17:50 UTC (permalink / raw)
  To: Kirill A. Shutemov
  Cc: Pat Erley, Linux-Next, kirill.shutemov, linux-mm,
	Johannes Weiner, Michal Hocko, Andrew Morton

[-- Attachment #1: Type: text/plain, Size: 3425 bytes --]

On Mon, Feb 9, 2015 at 6:13 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
> On Mon, Feb 09, 2015 at 06:06:11PM +0100, Sedat Dilek wrote:
>> On Mon, Feb 9, 2015 at 5:42 PM, Kirill A. Shutemov <kirill@shutemov.name> wrote:
>> > On Sat, Feb 07, 2015 at 08:33:02AM +0100, Sedat Dilek wrote:
>> >> On Sat, Feb 7, 2015 at 6:12 AM, Pat Erley <pat-lkml@erley.org> wrote:
>> >> > I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on
>> >> > x86_64.  I haven't had time to bisect it, but have seen some discussion on
>> >> > similar topics here recently.  I can trigger this pretty reliably by
>> >> > watching Netflix.  At some point (minutes to hours) into it, the netflix
>> >> > video goes black (audio keeps going, so it still thinks it's working) and
>> >> > the error appears in dmesg.  Refreshing the page gets the video going again,
>> >> > and it will continue playing for some indeterminate amount of time.
>> >> >
>> >> > Kirill, I've CC'd you as looking in the logs, you've patched a false
>> >> > positive trigger of this very recently(patch in kernel I'm running).  Am I
>> >> > actually hitting a problem, or is this another false positive case? Any
>> >> > additional details that might help?
>> >> >
>> >> > Dmesg from system attached.
>> >>
>> >> [ CC some mm folks ]
>> >>
>> >> I have seen this, too.
>> >>
>> >> root# grep "BUG: non-zero nr_pmds on freeing mm:" /var/log/kern.log | wc -l
>> >> 21
>> >>
>> >> Checking my logs: On next-20150203 and next-20150204.
>> >>
>> >> I am here not in a VM environment and cannot say what causes these messages.
>> >
>> > Sorry, my fault.
>> >
>> > The patch below should fix that.
>> >
>> > From 11bce596e653302e41f819435912f01ca8cbc27e Mon Sep 17 00:00:00 2001
>> > From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
>> > Date: Mon, 9 Feb 2015 18:34:56 +0200
>> > Subject: [PATCH] mm: fix race on pmd accounting
>> >
>> > Do not account the pmd table to the process if other thread allocated it
>> > under us.
>> >
>> > Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
>> > Reported-by: Sedat Dilek <sedat.dilek@gmail.com>
>>
>> Still building with the fix...
>>
>> Please feel free to add Pat as a reporter.
>>
>>      Reported-by: Pat Erley <pat-lkml@erley.org>
>>
>> Is that fixing...?
>>
>> commit daa1b0f29cdccae269123e7f8ae0348dbafdc3a7
>> "mm: account pmd page tables to the process"
>>
>> If yes, please add a Fixes-tag [2]...
>>
>>      Fixes: daa1b0f29cdc ("mm: account pmd page tables to the process")
>>
>> I will re-test with LTP/mmap and report.
>
> The commit is not in Linus tree, so the sha1-id is goinging to change.
>

OK, can you add a hint into the commit-message?
Thanks.

Tested-by: Sedat Dilek <sedat.dilek@gmail.com>

It looks like I triggered a new call-trace.

Regards,
- Sedat -

P.S.: List content of attached tarball

# LC_ALL=C ls -lR for-shutemov/
for-shutemov/:
total 452
-rw-r--r-- 1 root root   4312 Feb  9 17:57
3.19.0-rc7-next-20150204.17-iniza-small.patch
-rw-r--r-- 1 root root 125312 Feb  9 18:16
config-3.19.0-rc7-next-20150204.17-iniza-small
-rw-r--r-- 1 root root 120961 Feb  9 18:43
dmesg_3.19.0-rc7-next-20150204.17-iniza-small_after-ltp-mm.txt
-rw-r--r-- 1 root root  55056 Feb  9 18:25
dmesg_3.19.0-rc7-next-20150204.17-iniza-small_before-ltp-mm.txt
-rw-r--r-- 1 root root 141423 Feb  9 18:43
results-ltp_mm-testsuite_3.19.0-rc7-next-20150204.17-iniza-small.txt

- EOT -

[-- Attachment #2: for-shutemov.tar.gz --]
[-- Type: application/x-gzip, Size: 81989 bytes --]

[-- Attachment #3: for-shutemov.tar.gz.sha256sum --]
[-- Type: application/octet-stream, Size: 86 bytes --]

4ed23761a2dff77570425554ba98fc2d5c27ba0c050018f3db12e759cfc1cf14  for-shutemov.tar.gz

^ permalink raw reply	[flat|nested] 21+ messages in thread

* BUG: non-zero nr_pmds on freeing mm: 1
@ 2015-02-07  5:12 Pat Erley
  0 siblings, 0 replies; 21+ messages in thread
From: Pat Erley @ 2015-02-07  5:12 UTC (permalink / raw)
  To: Linux-Next; +Cc: kirill.shutemov

[-- Attachment #1: Type: text/plain, Size: 798 bytes --]

I'm seeing the message in $subject on my Xen DOM0 on next-20150204 on 
x86_64.  I haven't had time to bisect it, but have seen some discussion 
on similar topics here recently.  I can trigger this pretty reliably by 
watching Netflix.  At some point (minutes to hours) into it, the netflix 
video goes black (audio keeps going, so it still thinks it's working) 
and the error appears in dmesg.  Refreshing the page gets the video 
going again, and it will continue playing for some indeterminate amount 
of time.

Kirill, I've CC'd you as looking in the logs, you've patched a false 
positive trigger of this very recently(patch in kernel I'm running).  Am 
I actually hitting a problem, or is this another false positive case? 
Any additional details that might help?

Dmesg from system attached.

[-- Attachment #2: dmesg-next-20150204.txt --]
[-- Type: text/plain, Size: 72843 bytes --]

[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.19.0-rc7-next-20150204-linux+ (s0be@anvil) (gcc version 4.8.4 (Gentoo 4.8.4 p1.0, pie-0.6.1) ) #244 SMP Thu Feb 5 10:56:25 CST 2015
[    0.000000] Command line: placeholder root=/dev/sdb3 ro net.ifnames=0 rfkill.default_state=0 init=/sbin/init intel_iommu=on zram.zram_num_devices=4 zram.num_devices=4 ro
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x000000000009dfff] usable
[    0.000000] Xen: [mem 0x000000000009e800-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x00000000bba7bfff] usable
[    0.000000] Xen: [mem 0x00000000bba7c000-0x00000000bba81fff] reserved
[    0.000000] Xen: [mem 0x00000000bba82000-0x00000000bbb47fff] usable
[    0.000000] Xen: [mem 0x00000000bbb48000-0x00000000bbb5afff] reserved
[    0.000000] Xen: [mem 0x00000000bbb5b000-0x00000000bbbdbfff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bbbdc000-0x00000000bbc0efff] reserved
[    0.000000] Xen: [mem 0x00000000bbc0f000-0x00000000bbc5cfff] usable
[    0.000000] Xen: [mem 0x00000000bbc5d000-0x00000000bbe67fff] reserved
[    0.000000] Xen: [mem 0x00000000bbe68000-0x00000000bbee7fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bbee8000-0x00000000bbf0efff] reserved
[    0.000000] Xen: [mem 0x00000000bbf0f000-0x00000000bbf17fff] usable
[    0.000000] Xen: [mem 0x00000000bbf18000-0x00000000bbf1efff] reserved
[    0.000000] Xen: [mem 0x00000000bbf1f000-0x00000000bbf6bfff] usable
[    0.000000] Xen: [mem 0x00000000bbf6c000-0x00000000bbf79fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bbf7a000-0x00000000bbf7cfff] ACPI data
[    0.000000] Xen: [mem 0x00000000bbf7d000-0x00000000bbf80fff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bbf81000-0x00000000bbf81fff] ACPI data
[    0.000000] Xen: [mem 0x00000000bbf82000-0x00000000bbf8afff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bbf8b000-0x00000000bbf8bfff] ACPI data
[    0.000000] Xen: [mem 0x00000000bbf8c000-0x00000000bbf9efff] ACPI NVS
[    0.000000] Xen: [mem 0x00000000bbf9f000-0x00000000bbffefff] ACPI data
[    0.000000] Xen: [mem 0x00000000bbfff000-0x00000000bbffffff] usable
[    0.000000] Xen: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] Xen: [mem 0x00000000bf800000-0x00000000bfffffff] reserved
[    0.000000] Xen: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] Xen: [mem 0x00000000feaff000-0x00000000feafffff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] Xen: [mem 0x00000000fed00000-0x00000000fed003ff] reserved
[    0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed90fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000043fffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: LENOVO 4318CTO/4318CTO, BIOS 6NET84WW (1.45 ) 10/03/2012
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x440000 max_arch_pfn = 0x400000000
[    0.000000] e820: last_pfn = 0xbc000 max_arch_pfn = 0x400000000
[    0.000000] Base memory trampoline at [ffff880000098000] 98000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x3e6000000-0x3e61fffff]
[    0.000000]  [mem 0x3e6000000-0x3e61fffff] page 4k
[    0.000000] BRK [0x01ef4000, 0x01ef4fff] PGTABLE
[    0.000000] BRK [0x01ef5000, 0x01ef5fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x3e0000000-0x3e5ffffff]
[    0.000000]  [mem 0x3e0000000-0x3e5ffffff] page 4k
[    0.000000] BRK [0x01ef6000, 0x01ef6fff] PGTABLE
[    0.000000] BRK [0x01ef7000, 0x01ef7fff] PGTABLE
[    0.000000] BRK [0x01ef8000, 0x01ef8fff] PGTABLE
[    0.000000] BRK [0x01ef9000, 0x01ef9fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x3c0000000-0x3dfffffff]
[    0.000000]  [mem 0x3c0000000-0x3dfffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x00100000-0xbba7bfff]
[    0.000000]  [mem 0x00100000-0xbba7bfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbba82000-0xbbb47fff]
[    0.000000]  [mem 0xbba82000-0xbbb47fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbbc0f000-0xbbc5cfff]
[    0.000000]  [mem 0xbbc0f000-0xbbc5cfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbbf0f000-0xbbf17fff]
[    0.000000]  [mem 0xbbf0f000-0xbbf17fff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbbf1f000-0xbbf6bfff]
[    0.000000]  [mem 0xbbf1f000-0xbbf6bfff] page 4k
[    0.000000] init_memory_mapping: [mem 0xbbfff000-0xbbffffff]
[    0.000000]  [mem 0xbbfff000-0xbbffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x3bfffffff]
[    0.000000]  [mem 0x100000000-0x3bfffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x3e6200000-0x43fffffff]
[    0.000000]  [mem 0x3e6200000-0x43fffffff] page 4k
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6870 000024 (v02 LENOVO)
[    0.000000] ACPI: XSDT 0x00000000BBFF18B8 00009C (v01 LENOVO TP-6N    00001450  LTP 00000000)
[    0.000000] ACPI: FACP 0x00000000BBFF1A00 0000F4 (v04 LENOVO TP-6N    00001450 LNVO 00000001)
[    0.000000] ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Pm1aControlBlock: 16/32 (20141107/tbfadt-618)
[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20141107/tbfadt-699)
[    0.000000] ACPI: DSDT 0x00000000BBFF1C9B 00CEAE (v01 LENOVO TP-6N    00001450 MSFT 03000001)
[    0.000000] ACPI: FACS 0x00000000BBEE7000 000040
[    0.000000] ACPI: SSDT 0x00000000BBFF1BB4 0000E7 (v01 LENOVO TP-6N    00001450 MSFT 03000001)
[    0.000000] ACPI: ECDT 0x00000000BBFFEB49 000052 (v01 LENOVO TP-6N    00001450 LNVO 00000001)
[    0.000000] ACPI: APIC 0x00000000BBFFEB9B 000084 (v01 LENOVO TP-6N    00001450 LNVO 00000001)
[    0.000000] ACPI: MCFG 0x00000000BBFFEC57 00003C (v01 LENOVO TP-6N    00001450 LNVO 00000001)
[    0.000000] ACPI: HPET 0x00000000BBFFEC93 000038 (v01 LENOVO TP-6N    00001450 LNVO 00000001)
[    0.000000] ACPI: ASF! 0x00000000BBFFEDBE 0000A4 (v16 LENOVO TP-6N    00001450 PTL  00000001)
[    0.000000] ACPI: SLIC 0x00000000BBFFEE62 000176 (v01 LENOVO TP-6N    00001450  LTP 00000000)
[    0.000000] ACPI: BOOT 0x00000000BBFFEFD8 000028 (v01 LENOVO TP-6N    00001450  LTP 00000001)
[    0.000000] ACPI: SSDT 0x00000000BBEE591A 00084B (v01 LENOVO TP-6N    00001450 INTL 20050513)
[    0.000000] ACPI: TCPA 0x00000000BBF8B000 000032 (v02 PTL     CRESTLN 06040000      00005A52)
[    0.000000] ACPI: XMAR 0x00000000BBF81000 000068 (v01 INTEL  CP_FIELD 00000001 INTL 00000001)
[    0.000000] ACPI: SSDT 0x00000000BBF7C000 0009F1 (v01 PmRef  CpuPm    00003000 INTL 20060912)
[    0.000000] ACPI: SSDT 0x00000000BBF7B000 000259 (v01 PmRef  Cpu0Tst  00003000 INTL 20060912)
[    0.000000] ACPI: SSDT 0x00000000BBF7A000 00049F (v01 PmRef  ApTst    00003000 INTL 20060912)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000043fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009dfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bba7bfff]
[    0.000000]   node   0: [mem 0x00000000bba82000-0x00000000bbb47fff]
[    0.000000]   node   0: [mem 0x00000000bbc0f000-0x00000000bbc5cfff]
[    0.000000]   node   0: [mem 0x00000000bbf0f000-0x00000000bbf17fff]
[    0.000000]   node   0: [mem 0x00000000bbf1f000-0x00000000bbf6bfff]
[    0.000000]   node   0: [mem 0x00000000bbfff000-0x00000000bbffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000043fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff]
[    0.000000] On node 0 totalpages: 4176772
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 11952 pages used for memmap
[    0.000000]   DMA32 zone: 764903 pages, LIFO batch:31
[    0.000000]   Normal zone: 53248 pages used for memmap
[    0.000000]   Normal zone: 3407872 pages, LIFO batch:31
[    0.000000] p2m virtual area at ffffc90000000000, size is 2200000
[    0.000000] Remapped 279675 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009efff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbba7c000-0xbba81fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbb48000-0xbbb5afff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbb5b000-0xbbbdbfff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbbdc000-0xbbc0efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbc5d000-0xbbe67fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbe68000-0xbbee7fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbee8000-0xbbf0efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf18000-0xbbf1efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf6c000-0xbbf79fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf7a000-0xbbf7cfff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf7d000-0xbbf80fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf81000-0xbbf81fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf82000-0xbbf8afff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf8b000-0xbbf8bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf8c000-0xbbf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbbf9f000-0xbbffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xbc000000-0xbdffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe000000-0xbf7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbf800000-0xbfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfeafefff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeaff000-0xfeafffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeb00000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed90fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed91000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xc0000000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.5.0 (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 30 pages/cpu @ffff88042a600000 s83928 r8192 d30760 u524288
[    0.000000] pcpu-alloc: s83928 r8192 d30760 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 
[    0.000000] xen: PV spinlocks enabled
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 4111487
[    0.000000] Kernel command line: placeholder root=/dev/sdb3 ro net.ifnames=0 rfkill.default_state=0 init=/sbin/init intel_iommu=on zram.zram_num_devices=4 zram.num_devices=4 ro
[    0.000000] Intel-IOMMU: enabled
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.000000] software IO TLB [mem 0x424e00000-0x428e00000] (64MB) mapped at [ffff880424e00000-ffff880428dfffff]
[    0.000000] Memory: 15920320K/16707088K available (4597K kernel code, 500K rwdata, 2144K rodata, 3696K init, 832K bss, 786768K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS:4352 nr_irqs:456 16
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] xen: --> pirq=1 -> irq=1 (gsi=1)
[    0.000000] xen: --> pirq=2 -> irq=2 (gsi=2)
[    0.000000] xen: --> pirq=3 -> irq=3 (gsi=3)
[    0.000000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    0.000000] xen: --> pirq=5 -> irq=5 (gsi=5)
[    0.000000] xen: --> pirq=6 -> irq=6 (gsi=6)
[    0.000000] xen: --> pirq=7 -> irq=7 (gsi=7)
[    0.000000] xen: --> pirq=8 -> irq=8 (gsi=8)
[    0.000000] xen: --> pirq=9 -> irq=9 (gsi=9)
[    0.000000] xen: --> pirq=10 -> irq=10 (gsi=10)
[    0.000000] xen: --> pirq=11 -> irq=11 (gsi=11)
[    0.000000] xen: --> pirq=12 -> irq=12 (gsi=12)
[    0.000000] xen: --> pirq=13 -> irq=13 (gsi=13)
[    0.000000] xen: --> pirq=14 -> irq=14 (gsi=14)
[    0.000000] xen: --> pirq=15 -> irq=15 (gsi=15)
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Detected 1729.050 MHz processor
[    7.996544] Calibrating delay loop (skipped), value calculated using timer frequency.. 3458.10 BogoMIPS (lpj=1729050)
[    8.001634] pid_max: default: 32768 minimum: 301
[    8.001882] ACPI: Core revision 20141107
[    8.071332] ACPI: All ACPI Tables successfully acquired
[    8.136869] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    8.137116] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    8.138112] Initializing cgroup subsys blkio
[    8.138450] CPU: Physical Processor ID: 0
[    8.138701] CPU: Processor Core ID: 0
[    8.138938] mce: CPU supports 2 MCE banks
[    8.139193] Last level iTLB entries: 4KB 512, 2MB 7, 4MB 7
[    8.139432] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    8.139970] Freeing SMP alternatives memory: 28K (ffffffff81e1b000 - ffffffff81e22000)
[    8.142544] cpu 0 spinlock event irq 25
[    8.156121] Performance Events: unsupported p6 CPU model 30 no PMU driver, software events only.
[    8.157090] installing Xen timer for CPU 1
[    8.157346] cpu 1 spinlock event irq 32
[    8.158052] installing Xen timer for CPU 2
[    8.158306] cpu 2 spinlock event irq 39
[    8.159052] installing Xen timer for CPU 3
[    8.159304] cpu 3 spinlock event irq 46
[    8.159948] x86: Booted up 1 node, 4 CPUs
[    8.160679] devtmpfs: initialized
[    8.161748] PM: Registering ACPI NVS region [mem 0xbbb5b000-0xbbbdbfff] (528384 bytes)
[    8.162194] PM: Registering ACPI NVS region [mem 0xbbe68000-0xbbee7fff] (524288 bytes)
[    8.162645] PM: Registering ACPI NVS region [mem 0xbbf6c000-0xbbf79fff] (57344 bytes)
[    8.163066] PM: Registering ACPI NVS region [mem 0xbbf7d000-0xbbf80fff] (16384 bytes)
[    8.163481] PM: Registering ACPI NVS region [mem 0xbbf82000-0xbbf8afff] (36864 bytes)
[    8.163904] PM: Registering ACPI NVS region [mem 0xbbf8c000-0xbbf9efff] (77824 bytes)
[    8.164600] xor: measuring software checksum speed
[    8.173944]    prefetch64-sse:  3252.000 MB/sec
[    8.183980]    generic_sse:  2988.000 MB/sec
[    8.184219] xor: using function: prefetch64-sse (3252.000 MB/sec)
[    8.184535] RTC time:  0:23:45, date: 02/07/15
[    8.184977] NET: Registered protocol family 16
[    8.185263] xen:grant_table: Grant tables using version 1 layout
[    8.185532] Grant table initialized
[    8.186424] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    8.186844] ACPI: bus type PCI registered
[    8.187350] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    8.187773] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    8.247679] PCI: Using configuration type 1 for base access
[    8.271765] raid6: sse2x1    2828 MB/s
[    8.288835] raid6: sse2x2    3386 MB/s
[    8.305893] raid6: sse2x4    3785 MB/s
[    8.306132] raid6: using algorithm sse2x4 (3785 MB/s)
[    8.306369] raid6: using ssse3x2 recovery algorithm
[    8.306676] ACPI: Added _OSI(Module Device)
[    8.306926] ACPI: Added _OSI(Processor Device)
[    8.307163] ACPI: Added _OSI(3.0 _SCP Extensions)
[    8.307398] ACPI: Added _OSI(Processor Aggregator Device)
[    8.310327] xen: registering gsi 9 triggering 0 polarity 0
[    8.310394] ACPI : EC: EC description table is found, configuring boot EC
[    8.321616] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    8.413680] ACPI: Dynamic OEM Table Load:
[    8.414026] ACPI: SSDT 0xFFFF880424AF3800 000343 (v01 PmRef  Cpu0Ist  00003000 INTL 20060912)
[    8.415668] ACPI: Dynamic OEM Table Load:
[    8.416035] ACPI: SSDT 0xFFFF880424B91000 0006B2 (v01 PmRef  Cpu0Cst  00003001 INTL 20060912)
[    8.418072] ACPI: Dynamic OEM Table Load:
[    8.418424] ACPI: SSDT 0xFFFF880424AB3000 000303 (v01 PmRef  ApIst    00003000 INTL 20060912)
[    8.419990] ACPI: Dynamic OEM Table Load:
[    8.420340] ACPI: SSDT 0xFFFF880424B6FC00 000119 (v01 PmRef  ApCst    00003000 INTL 20060912)
[    8.424236] ACPI: Interpreter enabled
[    8.424485] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20141107/hwxface-580)
[    8.425027] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20141107/hwxface-580)
[    8.425574] ACPI: (supports S0 S3 S4 S5)
[    8.425810] ACPI: Using IOAPIC for interrupt routing
[    8.426104] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    8.434236] ACPI: Power Resource [PUBS] (on)
[    8.435799] acpi PNP0C0A:01: ACPI dock station (docks/bays count: 1)
[    8.438599] acpi LNXIOBAY:00: ACPI dock station (docks/bays count: 2)
[    8.442868] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 *10 11)
[    8.443883] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
[    8.444888] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
[    8.445889] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *7 9 10 11)
[    8.446891] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 *7 9 10 11)
[    8.447886] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 *11)
[    8.448887] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 *11)
[    8.449888] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
[    8.450840] ACPI: PCI Root Bridge [UNCR] (domain 0000 [bus ff])
[    8.451091] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    8.451518] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    8.451841] PCI host bridge to bus 0000:ff
[    8.452083] pci_bus 0000:ff: root bus resource [bus ff]
[    8.452339] pci 0000:ff:00.0: [8086:2c52] type 00 class 0x060000
[    8.452534] pci 0000:ff:00.1: [8086:2c81] type 00 class 0x060000
[    8.452742] pci 0000:ff:02.0: [8086:2c90] type 00 class 0x060000
[    8.452941] pci 0000:ff:02.1: [8086:2c91] type 00 class 0x060000
[    8.453135] pci 0000:ff:03.0: [8086:2c98] type 00 class 0x060000
[    8.453314] pci 0000:ff:03.1: [8086:2c99] type 00 class 0x060000
[    8.453498] pci 0000:ff:03.4: [8086:2c9c] type 00 class 0x060000
[    8.453684] pci 0000:ff:04.0: [8086:2ca0] type 00 class 0x060000
[    8.453877] pci 0000:ff:04.1: [8086:2ca1] type 00 class 0x060000
[    8.454057] pci 0000:ff:04.2: [8086:2ca2] type 00 class 0x060000
[    8.454237] pci 0000:ff:04.3: [8086:2ca3] type 00 class 0x060000
[    8.454427] pci 0000:ff:05.0: [8086:2ca8] type 00 class 0x060000
[    8.454609] pci 0000:ff:05.1: [8086:2ca9] type 00 class 0x060000
[    8.454788] pci 0000:ff:05.2: [8086:2caa] type 00 class 0x060000
[    8.454983] pci 0000:ff:05.3: [8086:2cab] type 00 class 0x060000
[    8.455227] pci_bus 0000:ff: on NUMA node 0
[    8.455271] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    8.455523] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    8.456424] acpi PNP0A08:00: _OSC: platform does not support [PCIeCapability]
[    8.456893] acpi PNP0A08:00: _OSC: not requesting control; platform does not support [PCIeCapability]
[    8.457329] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER PCIeCapability]
[    8.457749] acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug PME AER]
[    8.458164] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
[    8.458575] PCI host bridge to bus 0000:00
[    8.458818] pci_bus 0000:00: root bus resource [bus 00-fe]
[    8.459058] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    8.459300] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    8.459552] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    8.459798] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
[    8.460044] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    8.460286] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    8.460528] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff]
[    8.460804] pci 0000:00:00.0: [8086:d132] type 00 class 0x060000
[    8.461138] pci 0000:00:03.0: [8086:d138] type 01 class 0x060400
[    8.461356] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    8.461578] pci 0000:00:08.0: [8086:d155] type 00 class 0x088000
[    8.461912] pci 0000:00:08.1: [8086:d156] type 00 class 0x088000
[    8.462222] pci 0000:00:08.2: [8086:d157] type 00 class 0x088000
[    8.462521] pci 0000:00:08.3: [8086:d158] type 00 class 0x088000
[    8.462836] pci 0000:00:10.0: [8086:d150] type 00 class 0x088000
[    8.463088] pci 0000:00:10.1: [8086:d151] type 00 class 0x088000
[    8.463432] pci 0000:00:16.0: [8086:3b64] type 00 class 0x078000
[    8.463579] pci 0000:00:16.0: reg 0x10: [mem 0xf2627800-0xf262780f 64bit]
[    8.464087] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    8.464407] pci 0000:00:19.0: [8086:10ea] type 00 class 0x020000
[    8.464518] pci 0000:00:19.0: reg 0x10: [mem 0xf2600000-0xf261ffff]
[    8.464568] pci 0000:00:19.0: reg 0x14: [mem 0xf2625000-0xf2625fff]
[    8.464618] pci 0000:00:19.0: reg 0x18: [io  0x1820-0x183f]
[    8.465081] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    8.465207] pci 0000:00:19.0: System wakeup disabled by ACPI
[    8.465627] pci 0000:00:1a.0: [8086:3b3c] type 00 class 0x0c0320
[    8.465759] pci 0000:00:1a.0: reg 0x10: [mem 0xf2628000-0xf26283ff]
[    8.466367] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    8.466478] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    8.466919] pci 0000:00:1b.0: [8086:3b56] type 00 class 0x040300
[    8.467035] pci 0000:00:1b.0: reg 0x10: [mem 0xf2620000-0xf2623fff 64bit]
[    8.467552] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    8.467694] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    8.468109] pci 0000:00:1c.0: [8086:3b42] type 01 class 0x060400
[    8.468638] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    8.468778] pci 0000:00:1c.0: Enabling MPC IRBNCE
[    8.469042] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled
[    8.469342] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    8.469738] pci 0000:00:1c.1: [8086:3b44] type 01 class 0x060400
[    8.470319] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    8.470450] pci 0000:00:1c.1: Enabling MPC IRBNCE
[    8.470700] pci 0000:00:1c.1: Intel PCH root port ACS workaround enabled
[    8.470994] pci 0000:00:1c.1: System wakeup disabled by ACPI
[    8.471416] pci 0000:00:1c.3: [8086:3b48] type 01 class 0x060400
[    8.471949] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    8.472084] pci 0000:00:1c.3: Enabling MPC IRBNCE
[    8.472347] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled
[    8.472645] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    8.473043] pci 0000:00:1c.4: [8086:3b4a] type 01 class 0x060400
[    8.473596] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    8.473732] pci 0000:00:1c.4: Enabling MPC IRBNCE
[    8.473981] pci 0000:00:1c.4: Intel PCH root port ACS workaround enabled
[    8.474276] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    8.474694] pci 0000:00:1c.6: [8086:3b4e] type 01 class 0x060400
[    8.475260] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    8.475396] pci 0000:00:1c.6: Enabling MPC IRBNCE
[    8.475658] pci 0000:00:1c.6: Intel PCH root port ACS workaround enabled
[    8.475957] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    8.476355] pci 0000:00:1c.7: [8086:3b50] type 01 class 0x060400
[    8.476892] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    8.477029] pci 0000:00:1c.7: Enabling MPC IRBNCE
[    8.477279] pci 0000:00:1c.7: Intel PCH root port ACS workaround enabled
[    8.477575] pci 0000:00:1c.7: System wakeup disabled by ACPI
[    8.478008] pci 0000:00:1d.0: [8086:3b34] type 00 class 0x0c0320
[    8.478140] pci 0000:00:1d.0: reg 0x10: [mem 0xf2628400-0xf26287ff]
[    8.478706] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    8.478847] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    8.479240] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    8.479795] pci 0000:00:1f.0: [8086:3b07] type 00 class 0x060100
[    8.480620] pci 0000:00:1f.2: [8086:3b2f] type 00 class 0x010601
[    8.480765] pci 0000:00:1f.2: reg 0x10: [io  0x1818-0x181f]
[    8.480821] pci 0000:00:1f.2: reg 0x14: [io  0x180c-0x180f]
[    8.480889] pci 0000:00:1f.2: reg 0x18: [io  0x1810-0x1817]
[    8.480945] pci 0000:00:1f.2: reg 0x1c: [io  0x1808-0x180b]
[    8.481000] pci 0000:00:1f.2: reg 0x20: [io  0x1840-0x185f]
[    8.481056] pci 0000:00:1f.2: reg 0x24: [mem 0xf2627000-0xf26277ff]
[    8.481430] pci 0000:00:1f.2: PME# supported from D3hot
[    8.481681] pci 0000:00:1f.3: [8086:3b30] type 00 class 0x0c0500
[    8.481789] pci 0000:00:1f.3: reg 0x10: [mem 0xf2628800-0xf26288ff 64bit]
[    8.481958] pci 0000:00:1f.3: reg 0x20: [io  0x1860-0x187f]
[    8.482477] pci 0000:01:00.0: [10de:0a3c] type 00 class 0x030000
[    8.482521] pci 0000:01:00.0: reg 0x10: [mem 0xcc000000-0xccffffff]
[    8.482565] pci 0000:01:00.0: reg 0x14: [mem 0xd0000000-0xdfffffff 64bit pref]
[    8.482609] pci 0000:01:00.0: reg 0x1c: [mem 0xce000000-0xcfffffff 64bit pref]
[    8.482637] pci 0000:01:00.0: reg 0x24: [io  0x2000-0x207f]
[    8.482667] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref]
[    8.483037] pci 0000:01:00.1: [10de:0be2] type 00 class 0x040300
[    8.483081] pci 0000:01:00.1: reg 0x10: [mem 0xcdefc000-0xcdefffff]
[    8.483563] pci 0000:00:03.0: PCI bridge to [bus 01]
[    8.483812] pci 0000:00:03.0:   bridge window [io  0x2000-0x2fff]
[    8.483822] pci 0000:00:03.0:   bridge window [mem 0xcc000000-0xcdefffff]
[    8.483838] pci 0000:00:03.0:   bridge window [mem 0xce000000-0xdfffffff 64bit pref]
[    8.484167] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    8.484830] pci 0000:03:00.0: [8086:0089] type 00 class 0x028000
[    8.484962] pci 0000:03:00.0: reg 0x10: [mem 0xf2000000-0xf2001fff 64bit]
[    8.485534] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    8.485884] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    8.486171] pci 0000:00:1c.1:   bridge window [mem 0xf2000000-0xf20fffff]
[    8.486524] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]
[    8.486779] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    8.486799] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf1ffffff]
[    8.486833] pci 0000:00:1c.3:   bridge window [mem 0xf2700000-0xf27fffff 64bit pref]
[    8.487292] pci 0000:0d:00.0: [1180:e822] type 00 class 0x080500
[    8.487353] pci 0000:0d:00.0: MMC controller base frequency changed to 50Mhz.
[    8.487723] pci 0000:0d:00.0: reg 0x10: [mem 0xf2100000-0xf21000ff]
[    8.488461] pci 0000:0d:00.0: supports D1 D2
[    8.488466] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    8.488931] pci 0000:0d:00.1: [1180:e230] type 00 class 0x088000
[    8.489049] pci 0000:0d:00.1: reg 0x10: [mem 0xf2100400-0xf21004ff]
[    8.489806] pci 0000:0d:00.1: supports D1 D2
[    8.489810] pci 0000:0d:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    8.490472] pci 0000:00:1c.4: PCI bridge to [bus 0d]
[    8.490746] pci 0000:00:1c.4:   bridge window [mem 0xf2100000-0xf21fffff]
[    8.491206] pci 0000:0f:00.0: [1033:0194] type 00 class 0x0c0330
[    8.491322] pci 0000:0f:00.0: reg 0x10: [mem 0xf2200000-0xf2201fff 64bit]
[    8.491895] pci 0000:0f:00.0: PME# supported from D0 D3hot D3cold
[    8.492228] pci 0000:00:1c.6: PCI bridge to [bus 0f-16]
[    8.492500] pci 0000:00:1c.6:   bridge window [mem 0xf2200000-0xf22fffff]
[    8.492948] pci 0000:17:00.0: [1180:e822] type 00 class 0x080500
[    8.493042] pci 0000:17:00.0: MMC controller base frequency changed to 50Mhz.
[    8.493423] pci 0000:17:00.0: reg 0x10: [mem 0xf2300000-0xf23000ff]
[    8.494144] pci 0000:17:00.0: supports D1 D2
[    8.494149] pci 0000:17:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    8.494762] pci 0000:00:1c.7: PCI bridge to [bus 17-1e]
[    8.495034] pci 0000:00:1c.7:   bridge window [mem 0xf2300000-0xf23fffff]
[    8.495469] pci 0000:00:1e.0: PCI bridge to [bus 1f] (subtractive decode)
[    8.495777] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    8.495782] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    8.495787] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    8.495791] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000d3fff] (subtractive decode)
[    8.495795] pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
[    8.495800] pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
[    8.495804] pci 0000:00:1e.0:   bridge window [mem 0xc0000000-0xfebfffff] (subtractive decode)
[    8.496305] pci_bus 0000:00: on NUMA node 0
[    8.496539] xen: registering gsi 13 triggering 1 polarity 0
[    8.498577] ACPI: Enabled 2 GPEs in block 00 to 3F
[    8.499045] ACPI : EC: GPE = 0x11, I/O: command/status = 0x66, data = 0x62
[    8.499362] xen:balloon: Initialising balloon driver
[    8.501485] xen_balloon: Initialising balloon driver
[    8.501948] vgaarb: setting as boot device: PCI:0000:01:00.0
[    8.502191] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    8.502609] vgaarb: loaded
[    8.502853] vgaarb: bridge control possible 0000:01:00.0
[    8.503235] SCSI subsystem initialized
[    8.503565] libata version 3.00 loaded.
[    8.503747] PCI: Using ACPI for IRQ routing
[    8.559332] PCI: pci_cache_line_size set to 64 bytes
[    8.559992] e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
[    8.559996] e820: reserve RAM buffer [mem 0xbba7c000-0xbbffffff]
[    8.560001] e820: reserve RAM buffer [mem 0xbbb48000-0xbbffffff]
[    8.560007] e820: reserve RAM buffer [mem 0xbbc5d000-0xbbffffff]
[    8.560012] e820: reserve RAM buffer [mem 0xbbf18000-0xbbffffff]
[    8.560016] e820: reserve RAM buffer [mem 0xbbf6c000-0xbbffffff]
[    8.560460] Switched to clocksource xen
[    8.560853] pnp: PnP ACPI init
[    8.563309] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    8.563591] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    8.563842] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    8.564085] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved
[    8.564327] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
[    8.564578] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
[    8.564824] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    8.565066] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    8.565311] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    8.565573] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    8.565818] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    8.566060] system 00:00: [mem 0x00100000-0xbfffffff] could not be reserved
[    8.566301] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[    8.566554] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[    8.571408] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    8.572023] system 00:01: [io  0x164e-0x164f] has been reserved
[    8.572270] system 00:01: [io  0x1000-0x107f] could not be reserved
[    8.572529] system 00:01: [io  0x1180-0x11ff] has been reserved
[    8.572774] system 00:01: [io  0x0800-0x080f] has been reserved
[    8.573014] system 00:01: [io  0x15e0-0x15ef] has been reserved
[    8.573255] system 00:01: [io  0x1600-0x1641] has been reserved
[    8.573516] system 00:01: [io  0x1644-0x167f] could not be reserved
[    8.573760] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
[    8.574002] system 00:01: [mem 0xf2626000-0xf2626fff] has been reserved
[    8.574243] system 00:01: [mem 0xfeaff000-0xfeafffff] has been reserved
[    8.574493] system 00:01: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    8.574736] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved
[    8.574977] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    8.575218] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    8.575467] system 00:01: [mem 0xfed45000-0xfed4bfff] has been reserved
[    8.575714] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    8.575790] xen: registering gsi 8 triggering 1 polarity 0
[    8.575839] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    8.575861] xen: registering gsi 1 triggering 1 polarity 0
[    8.575900] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    8.575918] xen: registering gsi 12 triggering 1 polarity 0
[    8.575957] pnp 00:04: Plug and Play ACPI device, IDs LEN0015 PNP0f13 (active)
[    8.576483] pnp 00:05: Plug and Play ACPI device, IDs SMO1200 PNP0c31 (active)
[    8.577413] pnp: PnP ACPI: found 6 devices
[    8.591521] PM-Timer failed consistency check  (0xffffff) - aborting.
[    8.592121] pci 0000:01:00.0: BAR 6: assigned [mem 0xcd000000-0xcd07ffff pref]
[    8.592551] pci 0000:00:03.0: PCI bridge to [bus 01]
[    8.592796] pci 0000:00:03.0:   bridge window [io  0x2000-0x2fff]
[    8.593047] pci 0000:00:03.0:   bridge window [mem 0xcc000000-0xcdefffff]
[    8.593297] pci 0000:00:03.0:   bridge window [mem 0xce000000-0xdfffffff 64bit pref]
[    8.593737] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    8.594044] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    8.594302] pci 0000:00:1c.1:   bridge window [mem 0xf2000000-0xf20fffff]
[    8.594595] pci 0000:00:1c.3: PCI bridge to [bus 05-0c]
[    8.594843] pci 0000:00:1c.3:   bridge window [io  0x3000-0x3fff]
[    8.595108] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf1ffffff]
[    8.595366] pci 0000:00:1c.3:   bridge window [mem 0xf2700000-0xf27fffff 64bit pref]
[    8.595824] pci 0000:00:1c.4: PCI bridge to [bus 0d]
[    8.596087] pci 0000:00:1c.4:   bridge window [mem 0xf2100000-0xf21fffff]
[    8.596375] pci 0000:00:1c.6: PCI bridge to [bus 0f-16]
[    8.596648] pci 0000:00:1c.6:   bridge window [mem 0xf2200000-0xf22fffff]
[    8.596937] pci 0000:00:1c.7: PCI bridge to [bus 17-1e]
[    8.597200] pci 0000:00:1c.7:   bridge window [mem 0xf2300000-0xf23fffff]
[    8.597496] pci 0000:00:1e.0: PCI bridge to [bus 1f]
[    8.597805] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    8.597809] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    8.597813] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    8.597817] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff]
[    8.597822] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff]
[    8.597826] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff]
[    8.597830] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfebfffff]
[    8.597834] pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
[    8.597838] pci_bus 0000:01: resource 1 [mem 0xcc000000-0xcdefffff]
[    8.597843] pci_bus 0000:01: resource 2 [mem 0xce000000-0xdfffffff 64bit pref]
[    8.597847] pci_bus 0000:03: resource 1 [mem 0xf2000000-0xf20fffff]
[    8.597852] pci_bus 0000:05: resource 0 [io  0x3000-0x3fff]
[    8.597856] pci_bus 0000:05: resource 1 [mem 0xf0000000-0xf1ffffff]
[    8.597860] pci_bus 0000:05: resource 2 [mem 0xf2700000-0xf27fffff 64bit pref]
[    8.597864] pci_bus 0000:0d: resource 1 [mem 0xf2100000-0xf21fffff]
[    8.597869] pci_bus 0000:0f: resource 1 [mem 0xf2200000-0xf22fffff]
[    8.597873] pci_bus 0000:17: resource 1 [mem 0xf2300000-0xf23fffff]
[    8.597877] pci_bus 0000:1f: resource 4 [io  0x0000-0x0cf7]
[    8.597881] pci_bus 0000:1f: resource 5 [io  0x0d00-0xffff]
[    8.597885] pci_bus 0000:1f: resource 6 [mem 0x000a0000-0x000bffff]
[    8.597890] pci_bus 0000:1f: resource 7 [mem 0x000d0000-0x000d3fff]
[    8.597894] pci_bus 0000:1f: resource 8 [mem 0x000d4000-0x000d7fff]
[    8.597898] pci_bus 0000:1f: resource 9 [mem 0x000d8000-0x000dbfff]
[    8.597902] pci_bus 0000:1f: resource 10 [mem 0xc0000000-0xfebfffff]
[    8.597951] NET: Registered protocol family 2
[    8.598500] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    8.599610] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    8.600488] TCP: Hash tables configured (established 131072 bind 65536)
[    8.600760] TCP: reno registered
[    8.601000] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    8.601482] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    8.602023] NET: Registered protocol family 1
[    8.602560] xen: registering gsi 23 triggering 0 polarity 1
[    8.602580] xen: --> pirq=23 -> irq=23 (gsi=23)
[    8.602965] xen: registering gsi 19 triggering 0 polarity 1
[    8.602978] xen: --> pirq=19 -> irq=19 (gsi=19)
[    8.603249] pci 0000:01:00.0: Video device with shadowed ROM
[    8.603501] xen: registering gsi 22 triggering 0 polarity 1
[    8.603515] xen: --> pirq=22 -> irq=22 (gsi=22)
[    8.603589] xen: registering gsi 18 triggering 0 polarity 1
[    8.603600] xen: --> pirq=18 -> irq=18 (gsi=18)
[    8.603812] PCI: CLS 64 bytes, default 64
[    8.704738] Simple Boot Flag at 0x35 set to 0x1
[    8.706425] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    8.706735] audit: initializing netlink subsys (disabled)
[    8.707012] audit: type=2000 audit(1423268626.367:1): initialized
[    8.710721] zpool: loaded
[    8.710961] zbud: loaded
[    8.712771] alg: No test for stdrng (krng)
[    8.713102] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    8.713553] io scheduler noop registered
[    8.713795] io scheduler deadline registered
[    8.714096] io scheduler cfq registered (default)
[    8.714636] xen: registering gsi 16 triggering 0 polarity 1
[    8.714658] xen: --> pirq=16 -> irq=16 (gsi=16)
[    8.714896] xen: registering gsi 20 triggering 0 polarity 1
[    8.714909] xen: --> pirq=20 -> irq=20 (gsi=20)
[    8.715292] xen: registering gsi 21 triggering 0 polarity 1
[    8.715309] xen: --> pirq=21 -> irq=21 (gsi=21)
[    8.715709] xen: registering gsi 23 triggering 0 polarity 1
[    8.715714] Already setup the GSI :23
[    8.716331] xen: registering gsi 20 triggering 0 polarity 1
[    8.716336] Already setup the GSI :20
[    8.717243] xen: registering gsi 23 triggering 0 polarity 1
[    8.717248] Already setup the GSI :23
[    8.717818] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    8.718091] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    8.718348] intel_idle: MWAIT substates: 0x1120
[    8.718365] intel_idle: v0.4 model 0x1E
[    8.718367] intel_idle: lapic_timer_reliable_states 0x2
[    8.718407] intel_idle: intel_idle yielding to none
[    8.719031] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    8.720117] ACPI: AC Adapter [AC] (on-line)
[    8.721523] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    8.722262] ACPI: Lid Switch [LID]
[    8.722613] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
[    8.723036] ACPI: Sleep Button [SLPB]
[    8.723367] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    8.723810] ACPI: Power Button [PWRF]
[    8.726429] Monitor-Mwait will be used to enter C-1 state
[    8.726440] Monitor-Mwait will be used to enter C-2 state
[    8.726447] Monitor-Mwait will be used to enter C-3 state
[    8.729233] Warning: Processor Platform Limit not supported.
[    8.732464] thermal LNXTHERM:00: registered as thermal_zone0
[    8.732708] ACPI: Thermal Zone [THM0] (42 C)
[    8.733076] Error: Driver 'processor_aggregator' is already registered, aborting...
[    8.733724] GHES: HEST is not enabled!
[    8.734943] xen:xen_evtchn: Event-channel device installed
[    8.736848] xen_pciback: backend is vpci
[    8.763733] xen_acpi_processor: Uploading Xen processor PM info
[    8.766094] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    8.766541] ACPI: Battery Slot [BAT0] (battery present)
[    8.769532] hpet_acpi_add: no address or irqs in _CRS
[    8.773534] brd: module loaded
[    8.774616] zram: Created 4 device(s)
[    8.774965] ahci 0000:00:1f.2: version 3.0
[    8.775097] xen: registering gsi 16 triggering 0 polarity 1
[    8.775103] Already setup the GSI :16
[    8.775558] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    8.775868] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 3 Gbps 0x33 impl SATA mode
[    8.776289] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    8.783562] scsi host0: ahci
[    8.784092] scsi host1: ahci
[    8.784551] scsi host2: ahci
[    8.784982] scsi host3: ahci
[    8.785418] scsi host4: ahci
[    8.785878] scsi host5: ahci
[    8.786206] ata1: SATA max UDMA/133 abar m2048@0xf2627000 port 0xf2627100 irq 56
[    8.786641] ata2: SATA max UDMA/133 abar m2048@0xf2627000 port 0xf2627180 irq 56
[    8.787059] ata3: DUMMY
[    8.787292] ata4: DUMMY
[    8.787538] ata5: SATA max UDMA/133 abar m2048@0xf2627000 port 0xf2627300 irq 56
[    8.787961] ata6: SATA max UDMA/133 abar m2048@0xf2627000 port 0xf2627380 irq 56
[    8.788434] xen_netfront: Initialising Xen virtual ethernet driver
[    8.788766] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    8.792670] serio: i8042 KBD port at 0x60,0x64 irq 1
[    8.792917] serio: i8042 AUX port at 0x60,0x64 irq 12
[    8.793352] mousedev: PS/2 mouse device common for all mice
[    8.793751] input: PC Speaker as /devices/platform/pcspkr/input/input4
[    8.794175] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[    8.794808] TCP: veno registered
[    8.795074] Initializing XFRM netlink socket
[    8.795566] NET: Registered protocol family 10
[    8.796218] NET: Registered protocol family 17
[    8.796487] NET: Registered protocol family 15
[    8.796997] mce: Unable to init device /dev/mcelog (rc: -16)
[    8.797206] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    8.798153] registered taskstats version 1
[    8.799263] Btrfs loaded
[    8.801573]   Magic number: 3:319:354
[    8.801875] drivers/rtc/hctosys.c: unable to open rtc device (rtc0)
[    8.802389] PM: Hibernation image not present or could not be loaded.
[    9.092484] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    9.201626] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (unknown) succeeded
[    9.201633] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (unknown) filtered out
[    9.201882] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (unknown) filtered out
[    9.246133] ata1.00: ATA-9: ST1000LM014-1EJ164, SM11, max UDMA/133
[    9.246379] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    9.290358] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (unknown) succeeded
[    9.290364] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (unknown) filtered out
[    9.290626] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (unknown) filtered out
[    9.334884] ata1.00: configured for UDMA/133
[    9.335315] scsi 0:0:0:0: Direct-Access     ATA      ST1000LM014-1EJ1 SM11 PQ: 0 ANSI: 5
[    9.336113] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/931 GiB)
[    9.336161] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    9.336799] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    9.337110] sd 0:0:0:0: [sda] Write Protect is off
[    9.337353] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    9.337387] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    9.338503]  sda: sda1 sda2 sda3 sda4
[    9.339352] sd 0:0:0:0: [sda] Attached SCSI disk
[    9.640484] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    9.642440] ata2.00: ACPI cmd ef/02:00:00:00:00:a0 (unknown) succeeded
[    9.642447] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (unknown) filtered out
[    9.642931] ata2.00: ATA-8: Corsair CSSD-V128GB2, 2.2, max UDMA/133
[    9.643175] ata2.00: 250069680 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    9.647801] ata2.00: ACPI cmd ef/02:00:00:00:00:a0 (unknown) succeeded
[    9.647807] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (unknown) filtered out
[    9.648282] ata2.00: configured for UDMA/133
[    9.648693] scsi 1:0:0:0: Direct-Access     ATA      Corsair CSSD-V12 2.2  PQ: 0 ANSI: 5
[    9.649431] sd 1:0:0:0: [sdb] 250069680 512-byte logical blocks: (128 GB/119 GiB)
[    9.649489] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    9.650203] sd 1:0:0:0: [sdb] Write Protect is off
[    9.650445] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    9.650492] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    9.652861]  sdb: sdb1 sdb2 sdb3 sdb4
[    9.653760] sd 1:0:0:0: [sdb] Attached SCSI disk
[    9.954483] ata5: SATA link down (SStatus 0 SControl 300)
[   10.259482] ata6: SATA link down (SStatus 0 SControl 300)
[   10.261980] Freeing unused kernel memory: 3696K (ffffffff81a7f000 - ffffffff81e1b000)
[   10.262402] Write protecting the kernel read-only data: 10240k
[   10.269052] Freeing unused kernel memory: 1536K (ffff880001480000 - ffff880001600000)
[   10.270980] Freeing unused kernel memory: 1952K (ffff880001818000 - ffff880001a00000)
[   10.350036] zram0: detected capacity change from 0 to 134217728
[   10.365691] zram1: detected capacity change from 0 to 10737418240
[   10.367658] zram2: detected capacity change from 0 to 1073741824
[   10.372544] random: mkfs.ext4 urandom read with 63 bits of entropy available
[   10.376333] EXT4-fs (zram0): couldn't mount as ext3 due to feature incompatibilities
[   10.376974] EXT4-fs (zram0): couldn't mount as ext2 due to feature incompatibilities
[   10.377820] EXT4-fs (zram0): mounted filesystem without journal. Opts: (null)
[   10.599408] BTRFS: device fsid 815266d6-a8b9-4f63-a593-02fde178263f devid 1 transid 1033941 /dev/sdb3
[   10.600386] BTRFS info (device sdb3): disk space caching is enabled
[   10.604153] BTRFS: bdev /dev/sdb3 errs: wr 9, rd 0, flush 0, corrupt 0, gen 0
[   10.628924] BTRFS: detected SSD devices, enabling SSD mode
[   10.706595] Switched to clocksource tsc
[   11.230504] random: nonblocking pool is initialized
[   12.387477] pps_core: LinuxPPS API ver. 1 registered
[   12.387482] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   12.389080] wmi: Mapper loaded
[   12.394053] PTP clock support registered
[   12.403439] rtc_cmos 00:02: RTC can wake from S4
[   12.403774] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[   12.403839] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[   12.404957] sdhci: Secure Digital Host Controller Interface driver
[   12.404962] sdhci: Copyright(c) Pierre Ossman
[   12.405103] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[   12.412482] sdhci-pci 0000:0d:00.0: SDHCI controller found [1180:e822] (rev 1)
[   12.412566] ACPI: bus type USB registered
[   12.412618] usbcore: registered new interface driver usbfs
[   12.412642] usbcore: registered new interface driver hub
[   12.412693] usbcore: registered new device driver usb
[   12.413613] xen: registering gsi 16 triggering 0 polarity 1
[   12.413621] Already setup the GSI :16
[   12.413781] sdhci-pci 0000:0d:00.0: Will use DMA mode even though HW doesn't fully claim to support it.
[   12.413826] sdhci-pci 0000:0d:00.0: No vmmc regulator found
[   12.413830] sdhci-pci 0000:0d:00.0: No vqmmc regulator found
[   12.413883] sdhci-pci 0000:0d:00.0: Will use DMA mode even though HW doesn't fully claim to support it.
[   12.415746] xen: registering gsi 16 triggering 0 polarity 1
[   12.415753] Already setup the GSI :16
[   12.422143] sdhci-pci 0000:0d:00.0: Will use DMA mode even though HW doesn't fully claim to support it.
[   12.423555] mmc0: SDHCI controller on PCI [0000:0d:00.0] using DMA
[   12.423871] sdhci-pci 0000:17:00.0: SDHCI controller found [1180:e822] (rev 1)
[   12.424038] xen: registering gsi 19 triggering 0 polarity 1
[   12.424043] Already setup the GSI :19
[   12.424244] sdhci-pci 0000:17:00.0: Will use DMA mode even though HW doesn't fully claim to support it.
[   12.424258] sdhci-pci 0000:17:00.0: No vmmc regulator found
[   12.424261] sdhci-pci 0000:17:00.0: No vqmmc regulator found
[   12.424496] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   12.426792] acpi device:03: registered as cooling_device4
[   12.427731] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:02/LNXVIDEO:00/input/input6
[   12.429590] mmc1: SDHCI controller on PCI [0000:17:00.0] using DMA
[   12.431250] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   12.431255] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   12.433954] ehci-pci: EHCI PCI platform driver
[   12.434626] Serial: 8250/16550 driver, 0 ports, IRQ sharing enabled
[   12.436810] Non-volatile memory driver v1.3
[   12.444581] tpm_tis 00:05: 1.2 TPM (device-id 0x0, rev-id 78)
[   12.450912] Linux agpgart interface v0.103
[   12.452657] thinkpad_acpi: ThinkPad ACPI Extras v0.25
[   12.452662] thinkpad_acpi: http://ibm-acpi.sf.net/
[   12.452665] thinkpad_acpi: ThinkPad BIOS 6NET84WW (1.45 ), EC 6MHT46WW-1.21
[   12.452668] thinkpad_acpi: Lenovo ThinkPad W510, model 4318CTO
[   12.452853] cfg80211: Calling CRDA to update world regulatory domain
[   12.453446] xen: registering gsi 20 triggering 0 polarity 1
[   12.453455] Already setup the GSI :20
[   12.453726] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[   12.454067] xen: registering gsi 18 triggering 0 polarity 1
[   12.454075] Already setup the GSI :18
[   12.454144] xhci_hcd 0000:0f:00.0: xHCI Host Controller
[   12.454157] xhci_hcd 0000:0f:00.0: new USB bus registered, assigned bus number 1
[   12.454350] xhci_hcd 0000:0f:00.0: hcc params 0x014042cb hci version 0x96 quirks 0x00000004
[   12.456445] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   12.456452] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.456456] usb usb1: Product: xHCI Host Controller
[   12.456461] usb usb1: Manufacturer: Linux 3.19.0-rc7-next-20150204-linux+ xhci-hcd
[   12.456464] usb usb1: SerialNumber: 0000:0f:00.0
[   12.457206] hub 1-0:1.0: USB hub found
[   12.457680] hub 1-0:1.0: 2 ports detected
[   12.457921] xhci_hcd 0000:0f:00.0: xHCI Host Controller
[   12.457930] xhci_hcd 0000:0f:00.0: new USB bus registered, assigned bus number 2
[   12.458052] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[   12.458057] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.458062] usb usb2: Product: xHCI Host Controller
[   12.458066] usb usb2: Manufacturer: Linux 3.19.0-rc7-next-20150204-linux+ xhci-hcd
[   12.458070] usb usb2: SerialNumber: 0000:0f:00.0
[   12.458314] hub 2-0:1.0: USB hub found
[   12.458352] hub 2-0:1.0: 2 ports detected
[   12.464298] thinkpad_acpi: detected a 16-level brightness capable ThinkPad
[   12.466559] thinkpad_acpi: radio switch found; radios are enabled
[   12.466589] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[   12.466592] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[   12.472105] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
[   12.474587] [drm] Initialized drm 1.1.0 20060810
[   12.476712] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[   12.476888] Intel(R) Wireless WiFi driver for Linux
[   12.476892] Copyright(c) 2003- 2014 Intel Corporation
[   12.477467] xen: registering gsi 17 triggering 0 polarity 1
[   12.477494] xen: --> pirq=17 -> irq=17 (gsi=17)
[   12.477543] iwlwifi 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[   12.484151] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input7
[   12.484167] iwlwifi 0000:03:00.0: Direct firmware load for iwlwifi-6050-exp.ucode failed with error -2
[   12.485853] EDAC MC: Ver: 3.0.0
[   12.490699] EDAC i7core: Device not found: dev 00.0 PCI ID 8086:2c50
[   12.495077] iwlwifi 0000:03:00.0: loaded firmware version 41.28.5.1 build 33926 op_mode iwldvm
[   12.586473] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   12.586480] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEBUGFS disabled
[   12.586485] iwlwifi 0000:03:00.0: CONFIG_IWLWIFI_DEVICE_TRACING disabled
[   12.586490] iwlwifi 0000:03:00.0: Detected Intel(R) Centrino(R) Advanced-N + WiMAX 6250 AGN, REV=0x84
[   12.586790] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[   12.603619] xen: registering gsi 16 triggering 0 polarity 1
[   12.603628] Already setup the GSI :16
[   12.605042] nouveau  [  DEVICE][0000:01:00.0] BOOT0  : 0x0a5e00a2
[   12.605048] nouveau  [  DEVICE][0000:01:00.0] Chipset: GT216 (NVA5)
[   12.605052] nouveau  [  DEVICE][0000:01:00.0] Family : NV50
[   12.631028] cfg80211: World regulatory domain updated:
[   12.631034] cfg80211:  DFS Master region: unset
[   12.631037] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   12.631042] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[   12.631047] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[   12.631051] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[   12.631055] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (N/A)
[   12.631060] cfg80211:   (5250000 KHz - 5330000 KHz @ 80000 KHz, 160000 KHz AUTO), (N/A, 2000 mBm), (0 s)
[   12.631065] cfg80211:   (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[   12.631069] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[   12.631073] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[   12.645046] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) f0:de:f1:3e:ba:af
[   12.645053] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[   12.645248] e1000e 0000:00:19.0 eth0: MAC: 9, PHY: 10, PBA No: A002FF-0FF
[   12.645454] xen: registering gsi 17 triggering 0 polarity 1
[   12.645464] Already setup the GSI :17
[   12.646048] xen: registering gsi 23 triggering 0 polarity 1
[   12.646056] Already setup the GSI :23
[   12.646156] ehci-pci 0000:00:1a.0: EHCI Host Controller
[   12.646170] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 3
[   12.646242] ehci-pci 0000:00:1a.0: debug port 2
[   12.650284] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[   12.650380] ehci-pci 0000:00:1a.0: irq 23, io mem 0xf2628000
[   12.654115] nouveau  [   VBIOS][0000:01:00.0] using image from PRAMIN
[   12.654184] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   12.654468] nouveau  [   VBIOS][0000:01:00.0] BIT signature found
[   12.654477] nouveau  [   VBIOS][0000:01:00.0] version 70.16.5f.00.0d
[   12.655542] nouveau  [     PMC][0000:01:00.0] MSI interrupts enabled
[   12.655604] nouveau  [     PFB][0000:01:00.0] RAM type: DDR3
[   12.655608] nouveau  [     PFB][0000:01:00.0] RAM size: 1024 MiB
[   12.655612] nouveau  [     PFB][0000:01:00.0]    ZCOMP: 1920 tags
[   12.655864] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[   12.655948] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   12.655954] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.655958] usb usb3: Product: EHCI Host Controller
[   12.655963] usb usb3: Manufacturer: Linux 3.19.0-rc7-next-20150204-linux+ ehci_hcd
[   12.655966] usb usb3: SerialNumber: 0000:00:1a.0
[   12.656694] hub 3-0:1.0: USB hub found
[   12.656713] hub 3-0:1.0: 3 ports detected
[   12.657183] xen: registering gsi 23 triggering 0 polarity 1
[   12.657189] Already setup the GSI :23
[   12.657388] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[   12.657823] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102f conflicts with OpRegion 0x0000000000001000-0x000000000000107f (\_SB_.PCI0.LPC_.PMIO) (20141107/utaddress-258)
[   12.657834] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.657853] ACPI Warning: SystemIO range 0x00000000000011c0-0x00000000000011cf conflicts with OpRegion 0x0000000000001180-0x00000000000011ff (\_SB_.PCI0.LPC_.LPIO) (20141107/utaddress-258)
[   12.657861] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.657864] ACPI Warning: SystemIO range 0x00000000000011b0-0x00000000000011bf conflicts with OpRegion 0x0000000000001180-0x00000000000011ff (\_SB_.PCI0.LPC_.LPIO) (20141107/utaddress-258)
[   12.657871] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.657874] ACPI Warning: SystemIO range 0x0000000000001180-0x00000000000011af conflicts with OpRegion 0x0000000000001180-0x00000000000011ff (\_SB_.PCI0.LPC_.LPIO) (20141107/utaddress-258)
[   12.657881] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.657884] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   12.658262] xen: registering gsi 19 triggering 0 polarity 1
[   12.658269] Already setup the GSI :19
[   12.658469] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   12.658480] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 4
[   12.658722] ehci-pci 0000:00:1d.0: debug port 2
[   12.660900] nouveau  [    VOLT][0000:01:00.0] GPU voltage: 930000uv
[   12.662952] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[   12.666780] ehci-pci 0000:00:1d.0: irq 19, io mem 0xf2628400
[   12.668878] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   12.669009] iTCO_wdt: Found a QM57 TCO device (Version=2, TCOBASE=0x1060)
[   12.669417] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   12.672549] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[   12.672635] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[   12.672640] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   12.672645] usb usb4: Product: EHCI Host Controller
[   12.672649] usb usb4: Manufacturer: Linux 3.19.0-rc7-next-20150204-linux+ ehci_hcd
[   12.672653] usb usb4: SerialNumber: 0000:00:1d.0
[   12.672893] hub 4-0:1.0: USB hub found
[   12.672910] hub 4-0:1.0: 3 ports detected
[   12.696958] sound hdaudioC0D0: CX20585: BIOS auto-probing.
[   12.697757] sound hdaudioC0D0: autoconfig for CX20585: line_outs=1 (0x1f/0x0/0x0/0x0/0x0) type:speaker
[   12.697762] sound hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   12.697770] sound hdaudioC0D0:    hp_outs=2 (0x1c/0x19/0x0/0x0/0x0)
[   12.697774] sound hdaudioC0D0:    mono: mono_out=0x0
[   12.697777] sound hdaudioC0D0:    inputs:
[   12.697782] sound hdaudioC0D0:      Internal Mic=0x23
[   12.697788] sound hdaudioC0D0:      Mic=0x1b
[   12.697792] sound hdaudioC0D0:      Dock Mic=0x1a
[   12.699291] sound hdaudioC0D0: Enable sync_write for stable communication
[   12.709978] input: HDA Intel MID Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   12.710152] input: HDA Intel MID Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   12.710363] input: HDA Intel MID Dock Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[   12.710528] input: HDA Intel MID Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input12
[   12.714115] nouveau  [  PTHERM][0000:01:00.0] FAN control: none / external
[   12.714139] nouveau  [  PTHERM][0000:01:00.0] fan management: automatic
[   12.714148] nouveau  [  PTHERM][0000:01:00.0] internal sensor: yes
[   12.734199] nouveau  [     CLK][0000:01:00.0] 03: core 135 MHz shader 270 MHz memory 135 MHz
[   12.734208] nouveau  [     CLK][0000:01:00.0] 07: core 405 MHz shader 810 MHz memory 324 MHz
[   12.734215] nouveau  [     CLK][0000:01:00.0] 0f: core 550 MHz shader 1210 MHz memory 790 MHz
[   12.734260] nouveau  [     CLK][0000:01:00.0] --: core 405 MHz shader 810 MHz memory 324 MHz
[   12.734954] [TTM] Zone  kernel: Available graphics memory: 7963766 kiB
[   12.734958] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[   12.734961] [TTM] Initializing pool allocator
[   12.734971] [TTM] Initializing DMA pool allocator
[   12.734993] nouveau  [     DRM] VRAM: 1024 MiB
[   12.734996] nouveau  [     DRM] GART: 1048576 MiB
[   12.735002] nouveau  [     DRM] TMDS table version 2.0
[   12.735006] nouveau  [     DRM] DCB version 4.0
[   12.735010] nouveau  [     DRM] DCB outp 00: 01800323 00010034
[   12.735015] nouveau  [     DRM] DCB outp 01: 02811300 00000000
[   12.735018] nouveau  [     DRM] DCB outp 02: 028223a6 0f220010
[   12.735022] nouveau  [     DRM] DCB outp 03: 02822362 00020010
[   12.735026] nouveau  [     DRM] DCB outp 04: 048333b6 0f220010
[   12.735030] nouveau  [     DRM] DCB outp 05: 04833372 00020010
[   12.735033] nouveau  [     DRM] DCB outp 06: 088443c6 0f220010
[   12.735037] nouveau  [     DRM] DCB outp 07: 08844382 00020010
[   12.735040] nouveau  [     DRM] DCB conn 00: 00000040
[   12.735044] nouveau  [     DRM] DCB conn 01: 00000100
[   12.735048] nouveau  [     DRM] DCB conn 02: 00101246
[   12.735051] nouveau  [     DRM] DCB conn 03: 00202346
[   12.735055] nouveau  [     DRM] DCB conn 04: 00410446
[   12.778534] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   12.778539] [drm] Driver supports precise vblank timestamp query.
[   12.826553] nouveau  [     DRM] MM: using COPY for buffer copies
[   12.851203] mmc0: new high speed SDHC card at address 0001
[   12.854815] Driver 'mmcblk' needs updating - please use bus_type methods
[   12.854960] mmcblk0: mmc0:0001 00000 7.46 GiB 
[   12.856294]  mmcblk0: p1
[   12.978571] usb 4-1: new high-speed USB device number 2 using ehci-pci
[   12.978598] usb 3-1: new high-speed USB device number 2 using ehci-pci
[   13.093076] usb 3-1: New USB device found, idVendor=8087, idProduct=0020
[   13.093083] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   13.093265] usb 4-1: New USB device found, idVendor=8087, idProduct=0020
[   13.093270] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   13.093410] hub 3-1:1.0: USB hub found
[   13.093724] hub 4-1:1.0: USB hub found
[   13.093740] hub 3-1:1.0: 6 ports detected
[   13.093895] hub 4-1:1.0: 8 ports detected
[   13.369788] usb 4-1.8: new full-speed USB device number 3 using ehci-pci
[   13.369804] usb 3-1.1: new low-speed USB device number 3 using ehci-pci
[   13.457024] usb 4-1.8: New USB device found, idVendor=056a, idProduct=00e2
[   13.457030] usb 4-1.8: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   13.457034] usb 4-1.8: Product: ISD-V4
[   13.457038] usb 4-1.8: Manufacturer: Tablet
[   13.458094] usb 3-1.1: New USB device found, idVendor=0765, idProduct=5001
[   13.458100] usb 3-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   13.513902] hidraw: raw HID events driver (C) Jiri Kosina
[   13.522711] usb 3-1.3: new full-speed USB device number 4 using ehci-pci
[   13.528861] usbcore: registered new interface driver usbhid
[   13.528866] usbhid: USB HID core driver
[   13.530120] psmouse serio1: synaptics: Touchpad model: 1, fw: 7.2, id: 0x1c0b1, caps: 0xd047b3/0xb40000/0xa0000, board id: 71, fw id: 578367
[   13.530130] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
[   13.531940] hid-generic 0003:0765:5001.0002: hiddev0,hidraw0: USB HID v1.00 Device [HID 0765:5001] on usb-0000:00:1a.0-1.1/input0
[   13.538312] input: Wacom ISDv4 E2 Finger as /devices/pci0000:00/0000:00:1d.0/usb4/4-1/4-1.8/4-1.8:1.0/0003:056A:00E2.0001/input/input13
[   13.538665] wacom 0003:056A:00E2.0001: hidraw1: USB HID v1.11 Mouse [Tablet ISD-V4] on usb-0000:00:1d.0-1.8/input0
[   13.586171] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input8
[   13.598717] usb 3-1.3: New USB device found, idVendor=147e, idProduct=2016
[   13.598724] usb 3-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   13.598729] usb 3-1.3: Product: Biometric Coprocessor
[   13.598733] usb 3-1.3: Manufacturer: UPEK
[   13.672709] usb 3-1.4: new full-speed USB device number 5 using ehci-pci
[   13.762080] usb 3-1.4: New USB device found, idVendor=0a5c, idProduct=217f
[   13.762086] usb 3-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   13.762090] usb 3-1.4: Product: Broadcom Bluetooth Device
[   13.762095] usb 3-1.4: Manufacturer: Broadcom Corp
[   13.762099] usb 3-1.4: SerialNumber: 889FFAF3561D
[   13.826247] Bluetooth: Core ver 2.20
[   13.826278] NET: Registered protocol family 31
[   13.826281] Bluetooth: HCI device and connection manager initialized
[   13.826288] Bluetooth: HCI socket layer initialized
[   13.826293] Bluetooth: L2CAP socket layer initialized
[   13.826303] Bluetooth: SCO socket layer initialized
[   13.829562] usbcore: registered new interface driver btusb
[   13.835706] usb 3-1.6: new high-speed USB device number 6 using ehci-pci
[   13.927066] usb 3-1.6: New USB device found, idVendor=17ef, idProduct=480f
[   13.927073] usb 3-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   13.927078] usb 3-1.6: Product: Integrated Camera
[   13.927082] usb 3-1.6: Manufacturer: Chicony Electronics Co., Ltd.
[   13.992497] Linux video capture interface: v2.00
[   14.002743] uvcvideo: Found UVC 1.00 device Integrated Camera (17ef:480f)
[   14.004508] input: Integrated Camera as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1.6/3-1.6:1.0/input/input16
[   14.004659] usbcore: registered new interface driver uvcvideo
[   14.004663] USB Video Class driver (1.1.1)
[   14.050383] nouveau  [     DRM] allocated 1920x1080 fb: 0x70000, bo ffff88041e2be400
[   14.050519] fbcon: nouveaufb (fb0) is primary device
[   14.372970] Console: switching to colour frame buffer device 240x67
[   14.375528] nouveau 0000:01:00.0: fb0: nouveaufb frame buffer device
[   14.375532] nouveau 0000:01:00.0: registered panic notifier
[   14.379595] [drm] Initialized nouveau 1.2.1 20120801 for 0000:01:00.0 on minor 0
[   14.379727] xen: registering gsi 16 triggering 0 polarity 1
[   14.379736] Already setup the GSI :16
[   15.388621] snd_hda_intel 0000:01:00.1: Codec #1 probe error; disabling it...
[   16.397648] snd_hda_intel 0000:01:00.1: Codec #3 probe error; disabling it...
[   18.930167] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[   19.215703] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input15
[   19.410729] snd_hda_intel 0000:01:00.1: no AFG or MFG node found
[   24.421886] snd_hda_intel 0000:01:00.1: no AFG or MFG node found
[   24.421900] snd_hda_intel 0000:01:00.1: no codecs initialized
[   24.681147] tun: Universal TUN/TAP device driver, 1.6
[   24.681151] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   24.875691] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.
[   24.878208] Bridge firewalling registered
[   25.249057] BTRFS info (device sdb3): turning on discard
[   25.249066] BTRFS info (device sdb3): disk space caching is enabled
[   25.746325] EXT4-fs (sda3): mounted filesystem with writeback data mode. Opts: data=writeback,user_xattr
[   25.787598] EXT4-fs (sda4): mounted filesystem with writeback data mode. Opts: (null)
[   25.815207] EXT4-fs (zram0): mounted filesystem without journal. Opts: barrier=0,commit=240
[   25.816200] EXT4-fs (zram1): mounted filesystem without journal. Opts: barrier=0,commit=240
[   25.816609] EXT4-fs (zram2): mounted filesystem without journal. Opts: barrier=0,commit=240
[   29.341009] Adding 16347080k swap on /media/swapfile.  Priority:-1 extents:212 across:196689920k FS
[   30.802149] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   30.802155] Bluetooth: BNEP filters: protocol multicast
[   30.802162] Bluetooth: BNEP socket layer initialized
[   31.315392] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   32.188197] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[   32.188566] iwlwifi 0000:03:00.0: Radio type=0x1-0x2-0x0
[   32.417933] iwlwifi 0000:03:00.0: L1 Enabled - LTR Disabled
[   32.418282] iwlwifi 0000:03:00.0: Radio type=0x1-0x2-0x0
[   32.518791] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   34.544115] device eth0 entered promiscuous mode
[   34.587980] device dummy0 entered promiscuous mode
[   34.608596] device xenbr0 entered promiscuous mode
[   34.619615] xenbr0: port 2(dummy0) entered forwarding state
[   34.619637] xenbr0: port 2(dummy0) entered forwarding state
[   36.073295] wlan0: authenticate with 40:4a:03:eb:26:6f
[   36.077421] wlan0: send auth to 40:4a:03:eb:26:6f (try 1/3)
[   36.086391] wlan0: authenticated
[   36.087346] wlan0: associate with 40:4a:03:eb:26:6f (try 1/3)
[   36.123286] wlan0: RX AssocResp from 40:4a:03:eb:26:6f (capab=0x411 status=0 aid=4)
[   36.128039] wlan0: associated
[   36.128072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   36.715960] usb 3-1.4: USB disconnect, device number 5
[   38.964181] ata2.00: configured for UDMA/133
[   38.964189] ata2: EH complete
[   98.233130] usb 1-1: new high-speed USB device number 2 using xhci_hcd
[   98.348688] usb 1-1: New USB device found, idVendor=04e8, idProduct=6860
[   98.348696] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   98.348701] usb 1-1: Product: SAMSUNG_Android
[   98.348705] usb 1-1: Manufacturer: SAMSUNG
[   98.348709] usb 1-1: SerialNumber: fdbab4d7
[ 2383.455353] BUG: non-zero nr_pmds on freeing mm: 1
[ 7018.137949] usb 1-1: USB disconnect, device number 2

^ permalink raw reply	[flat|nested] 21+ messages in thread

end of thread, other threads:[~2015-02-09 17:50 UTC | newest]

Thread overview: 21+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-02-07  7:33 BUG: non-zero nr_pmds on freeing mm: 1 Sedat Dilek
2015-02-07  8:42 ` Sedat Dilek
2015-02-07  8:42   ` Sedat Dilek
2015-02-07  8:56   ` Pat Erley
2015-02-07  8:56     ` Pat Erley
2015-02-07  9:20     ` Sedat Dilek
2015-02-07  9:30       ` Sedat Dilek
2015-02-07 22:27         ` Pat Erley
2015-02-07 22:27           ` Pat Erley
2015-02-07 22:33           ` Sedat Dilek
2015-02-07 22:33             ` Sedat Dilek
2015-02-08  7:32             ` Pat Erley
2015-02-09 16:42 ` Kirill A. Shutemov
2015-02-09 16:42   ` Kirill A. Shutemov
2015-02-09 17:06   ` Sedat Dilek
2015-02-09 17:06     ` Sedat Dilek
2015-02-09 17:13     ` Kirill A. Shutemov
2015-02-09 17:45       ` Pat Erley
2015-02-09 17:45         ` Pat Erley
2015-02-09 17:50       ` Sedat Dilek
  -- strict thread matches above, loose matches on Subject: below --
2015-02-07  5:12 Pat Erley

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.