linux-next.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
@ 2011-04-14  8:59 Sedat Dilek
  2011-04-14  9:16 ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-14  8:59 UTC (permalink / raw)
  To: Stephen Rothwell; +Cc: linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 1520 bytes --]

On Thu, Apr 14, 2011 at 7:01 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
> Hi all,
>
> Changes since 20110413:
>
> Dropped tree: xen
>
> The gfs2 tree lost its conflict.
>
> The net tree lost its build failure.
>
> The wireless tree lost all but one conflict.
>
> The trivial tree lost its conflict.
>
> The tip tree gained a conflict against Linus' tree.
>
> The usb tree gained a conflict against the s5p tree.
>
> The staging tree lost its conflicts.
>
> ----------------------------------------------------------------------------

Just a quick hello and an attached dmesg.
Yesterday's linux-next (next-20110413) with same kernel-config was OK.

( Also, I have seen a section-mismatch in x86 (IIRC mm) missing
__init... but that's another story. )

- Sedat -

P.S.: diff between today's and yesterday's kernel-config

$ diff -uprN /boot/config-2.6.39-rc3-next20110413.2-686-small
/boot/config-2.6.39-rc3-next20110414.2-686-small
--- /boot/config-2.6.39-rc3-next20110413.2-686-small    2011-04-13
12:32:09.000000000 +0200
+++ /boot/config-2.6.39-rc3-next20110414.2-686-small    2011-04-14
10:23:25.000000000 +0200
@@ -1,7 +1,7 @@
 #
 # Automatically generated make config: don't edit
 # Linux/x86 2.6.39-rc3 Kernel Configuration
-# Wed Apr 13 11:55:54 2011
+# Thu Apr 14 09:43:03 2011
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -2602,6 +2602,7 @@ CONFIG_USB_UHCI_HCD=m
 #
 # Enable Host or Gadget support to see Inventra options
 #
+# CONFIG_USB_RENESAS_USBHS is not set

 #
 # USB Device Class drivers

[-- Attachment #2: dmesg.txt --]
[-- Type: text/plain, Size: 67399 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.39-rc3-next20110414.2-686-small (Debian 2.6.39~rc3-3~next20110414.dileks2) (sedat.dilek@gmail.com) (gcc version 4.6.1 20110329 (prerelease) (Debian 4.6.0-2) ) #1 SMP Thu Apr 14 10:21:05 CEST 2011
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f000 (usable)
[    0.000000]  BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000d2000 - 00000000000d4000 (reserved)
[    0.000000]  BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003ff60000 (usable)
[    0.000000]  BIOS-e820: 000000003ff60000 - 000000003ff77000 (ACPI data)
[    0.000000]  BIOS-e820: 000000003ff77000 - 000000003ff79000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003ff80000 - 0000000040000000 (reserved)
[    0.000000]  BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved)
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] DMI present.
[    0.000000] DMI: IBM 2374SG6/2374SG6, BIOS 1RETDRWW (3.23 ) 06/18/2007
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0x3ff60 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DBFFF uncachable
[    0.000000]   DC000-DFFFF write-back
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask FC0000000 write-back
[    0.000000]   1 base 03FF80000 mask FFFF80000 uncachable
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] PAT not supported by CPU.
[    0.000000] initial memory mapped : 0 - 01800000
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: 0000000000000000-00000000377fe000
[    0.000000]  0000000000 - 0000400000 page 4k
[    0.000000]  0000400000 - 0037400000 page 2M
[    0.000000]  0037400000 - 00377fe000 page 4k
[    0.000000] kernel direct mapping tables up to 377fe000 @ 17fb000-1800000
[    0.000000] RAMDISK: 2fca6000 - 2ffc8000
[    0.000000] ACPI: RSDP 000f6d70 00024 (v02 IBM   )
[    0.000000] ACPI: XSDT 3ff6a672 0004C (v01 IBM    TP-1R    00003230  LTP 00000000)
[    0.000000] ACPI: FACP 3ff6a700 000F4 (v03 IBM    TP-1R    00003230 IBM  00000001)
[    0.000000] ACPI Warning: 32/64X length mismatch in Gpe1Block: 0/32 (20110316/tbfadt-529)
[    0.000000] ACPI Warning: Optional field Gpe1Block has zero address or length: 0x000000000000102C/0x0 (20110316/tbfadt-560)
[    0.000000] ACPI: DSDT 3ff6a8e7 0C530 (v01 IBM    TP-1R    00003230 MSFT 0100000E)
[    0.000000] ACPI: FACS 3ff78000 00040
[    0.000000] ACPI: SSDT 3ff6a8b4 00033 (v01 IBM    TP-1R    00003230 MSFT 0100000E)
[    0.000000] ACPI: ECDT 3ff76e17 00052 (v01 IBM    TP-1R    00003230 IBM  00000001)
[    0.000000] ACPI: TCPA 3ff76e69 00032 (v01 IBM    TP-1R    00003230 PTL  00000001)
[    0.000000] ACPI: BOOT 3ff76fd8 00028 (v01 IBM    TP-1R    00003230  LTP 00000001)
[    0.000000] 135MB HIGHMEM available.
[    0.000000] 887MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 377fe000
[    0.000000]   low ram: 0 - 377fe000
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   Normal   0x00001000 -> 0x000377fe
[    0.000000]   HighMem  0x000377fe -> 0x0003ff60
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003ff60
[    0.000000] On node 0 totalpages: 261871
[    0.000000] free_area_init_node: node 0, pgdat c13fb940, node_mem_map f6ffd200
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3951 pages, LIFO batch:0
[    0.000000]   Normal zone: 1744 pages used for memmap
[    0.000000]   Normal zone: 221486 pages, LIFO batch:31
[    0.000000]   HighMem zone: 271 pages used for memmap
[    0.000000]   HighMem zone: 34387 pages, LIFO batch:7
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] SMP: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] Local APIC disabled by BIOS -- reenabling.
[    0.000000] Found and enabled local APIC!
[    0.000000] nr_irqs_gsi: 16
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:bf800000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 12 pages/cpu @f6800000 s26944 r0 d22208 u4194304
[    0.000000] pcpu-alloc: s26944 r0 d22208 u4194304 alloc=1*4194304
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259824
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.39-rc3-next20110414.2-686-small root=UUID=1ceb69a7-ecf4-47e9-a231-b74e0f0a9b62 ro init=/bin/systemd radeon.modeset=1 lapic 3
[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (000377fe:0003ff60)
[    0.000000] Memory: 1029848k/1047936k available (2680k kernel code, 17636k reserved, 1423k data, 372k init, 138632k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffd36000 - 0xfffff000   (2852 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xf7ffe000 - 0xff7fe000   ( 120 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xf77fe000   ( 887 MB)
[    0.000000]       .init : 0xc1402000 - 0xc145f000   ( 372 kB)
[    0.000000]       .data : 0xc129e0a3 - 0xc1401fc0   (1423 kB)
[    0.000000]       .text : 0xc1000000 - 0xc129e0a3   (2680 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU debugfs-based tracing is enabled.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] NR_IRQS:1280
[    0.000000] CPU 0 irqstacks, hard=f6418000 soft=f641a000
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 1694.398 MHz processor.
[    0.008005] Calibrating delay loop (skipped), value calculated using timer frequency.. 3388.79 BogoMIPS (lpj=6777592)
[    0.008078] pid_max: default: 32768 minimum: 301
[    0.008239] Security Framework initialized
[    0.008282] SELinux:  Disabled at boot.
[    0.008428] Mount-cache hash table entries: 512
[    0.008951] Initializing cgroup subsys debug
[    0.008989] Initializing cgroup subsys ns
[    0.009027] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
[    0.009075] Initializing cgroup subsys cpuacct
[    0.009143] Initializing cgroup subsys devices
[    0.009179] Initializing cgroup subsys freezer
[    0.009214] Initializing cgroup subsys net_cls
[    0.009250] Initializing cgroup subsys blkio
[    0.009363] mce: CPU supports 5 MCE banks
[    0.009409] CPU0: Thermal monitoring enabled (TM2)
[    0.009616] SMP alternatives: switching to UP code
[    0.012734] Freeing SMP alternatives: 8k freed
[    0.012773] ACPI: Core revision 20110316
[    0.019265] ACPI: setting ELCR to 0200 (from 0800)
[    0.020090] weird, boot CPU (#0) not listed by the BIOS.
[    0.020127] SMP motherboard not detected.
[    0.020164] Enabling APIC mode:  Flat.  Using 0 I/O APICs
[    0.024001] SMP disabled
[    0.024001] Performance Events: p6 PMU driver.
[    0.024001] ... version:                0
[    0.024001] ... bit width:              32
[    0.024001] ... generic registers:      2
[    0.024001] ... value mask:             00000000ffffffff
[    0.024001] ... max period:             000000007fffffff
[    0.024001] ... fixed-purpose events:   0
[    0.024001] ... event mask:             0000000000000003
[    0.024001] NMI watchdog enabled, takes one hw-pmu counter.
[    0.024001] Brought up 1 CPUs
[    0.024001] Total of 1 processors activated (3388.79 BogoMIPS).
[    0.024001] devtmpfs: initialized
[    0.024001] print_constraints: dummy: 
[    0.024001] NET: Registered protocol family 16
[    0.024001] ACPI: bus type pci registered
[    0.024001] PCI: PCI BIOS revision 2.10 entry at 0xfd8d6, last bus=8
[    0.024001] PCI: Using configuration type 1 for base access
[    0.024001] bio: create slab <bio-0> at 0
[    0.025397] ACPI: EC: EC description table is found, configuring boot EC
[    0.038319] ACPI: Interpreter enabled
[    0.038359] ACPI: (supports S0 S3 S5)
[    0.038472] ACPI: Using PIC for interrupt routing
[    0.040959] ACPI: Power Resource [PUBS] (on)
[    0.044529] ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
[    0.045085] ACPI: ACPI Dock Station Driver: 3 docks/bays found
[    0.048006] HEST: Table not found.
[    0.048043] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[    0.048127] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.048241] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7] (ignored)
[    0.048245] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff] (ignored)
[    0.048249] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
[    0.048254] pci_root PNP0A03:00: host bridge window [mem 0x000d4000-0x000d7fff] (ignored)
[    0.048258] pci_root PNP0A03:00: host bridge window [mem 0x000d8000-0x000dbfff] (ignored)
[    0.048262] pci_root PNP0A03:00: host bridge window [mem 0x40000000-0xfebfffff] (ignored)
[    0.048280] pci 0000:00:00.0: [8086:3340] type 0 class 0x000600
[    0.048290] pci 0000:00:00.0: reg 10: [mem 0xd0000000-0xdfffffff pref]
[    0.048333] pci 0000:00:01.0: [8086:3341] type 1 class 0x000604
[    0.048393] pci 0000:00:1d.0: [8086:24c2] type 0 class 0x000c03
[    0.048439] pci 0000:00:1d.0: reg 20: [io  0x1800-0x181f]
[    0.048475] pci 0000:00:1d.1: [8086:24c4] type 0 class 0x000c03
[    0.048521] pci 0000:00:1d.1: reg 20: [io  0x1820-0x183f]
[    0.048556] pci 0000:00:1d.2: [8086:24c7] type 0 class 0x000c03
[    0.048602] pci 0000:00:1d.2: reg 20: [io  0x1840-0x185f]
[    0.048648] pci 0000:00:1d.7: [8086:24cd] type 0 class 0x000c03
[    0.048671] pci 0000:00:1d.7: reg 10: [mem 0xc0000000-0xc00003ff]
[    0.048753] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.048759] pci 0000:00:1d.7: PME# disabled
[    0.048787] pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604
[    0.048831] pci 0000:00:1f.0: [8086:24cc] type 0 class 0x000601
[    0.048900] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH4 ACPI/GPIO/TCO
[    0.048949] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH4 GPIO
[    0.049001] pci 0000:00:1f.1: [8086:24ca] type 0 class 0x000101
[    0.049016] pci 0000:00:1f.1: reg 10: [io  0x0000-0x0007]
[    0.049028] pci 0000:00:1f.1: reg 14: [io  0x0000-0x0003]
[    0.049039] pci 0000:00:1f.1: reg 18: [io  0x0000-0x0007]
[    0.049050] pci 0000:00:1f.1: reg 1c: [io  0x0000-0x0003]
[    0.049061] pci 0000:00:1f.1: reg 20: [io  0x1860-0x186f]
[    0.049073] pci 0000:00:1f.1: reg 24: [mem 0x00000000-0x000003ff]
[    0.049103] pci 0000:00:1f.3: [8086:24c3] type 0 class 0x000c05
[    0.049149] pci 0000:00:1f.3: reg 20: [io  0x1880-0x189f]
[    0.049187] pci 0000:00:1f.5: [8086:24c5] type 0 class 0x000401
[    0.049204] pci 0000:00:1f.5: reg 10: [io  0x1c00-0x1cff]
[    0.049214] pci 0000:00:1f.5: reg 14: [io  0x18c0-0x18ff]
[    0.049225] pci 0000:00:1f.5: reg 18: [mem 0xc0000c00-0xc0000dff]
[    0.049236] pci 0000:00:1f.5: reg 1c: [mem 0xc0000800-0xc00008ff]
[    0.049275] pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold
[    0.049280] pci 0000:00:1f.5: PME# disabled
[    0.049298] pci 0000:00:1f.6: [8086:24c6] type 0 class 0x000703
[    0.049315] pci 0000:00:1f.6: reg 10: [io  0x2400-0x24ff]
[    0.049325] pci 0000:00:1f.6: reg 14: [io  0x2000-0x207f]
[    0.049378] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
[    0.049383] pci 0000:00:1f.6: PME# disabled
[    0.049411] pci 0000:01:00.0: [1002:4c66] type 0 class 0x000300
[    0.049427] pci 0000:01:00.0: reg 10: [mem 0xe0000000-0xe7ffffff pref]
[    0.049436] pci 0000:01:00.0: reg 14: [io  0x3000-0x30ff]
[    0.049445] pci 0000:01:00.0: reg 18: [mem 0xc0100000-0xc010ffff]
[    0.049470] pci 0000:01:00.0: reg 30: [mem 0x00000000-0x0001ffff pref]
[    0.049490] pci 0000:01:00.0: supports D1 D2
[    0.049527] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    0.049564] pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
[    0.049569] pci 0000:00:01.0:   bridge window [mem 0xc0100000-0xc01fffff]
[    0.049574] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xe7ffffff pref]
[    0.049601] pci 0000:02:00.0: [104c:ac55] type 2 class 0x000607
[    0.049619] pci 0000:02:00.0: reg 10: [mem 0xb0000000-0xb0000fff]
[    0.049639] pci 0000:02:00.0: supports D1 D2
[    0.049642] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.049648] pci 0000:02:00.0: PME# disabled
[    0.049669] pci 0000:02:00.1: [104c:ac55] type 2 class 0x000607
[    0.049687] pci 0000:02:00.1: reg 10: [mem 0xb1000000-0xb1000fff]
[    0.049707] pci 0000:02:00.1: supports D1 D2
[    0.049711] pci 0000:02:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.049716] pci 0000:02:00.1: PME# disabled
[    0.049744] pci 0000:02:01.0: [8086:101e] type 0 class 0x000200
[    0.049765] pci 0000:02:01.0: reg 10: [mem 0xc0220000-0xc023ffff]
[    0.049776] pci 0000:02:01.0: reg 14: [mem 0xc0200000-0xc020ffff]
[    0.049787] pci 0000:02:01.0: reg 18: [io  0x8000-0x803f]
[    0.049820] pci 0000:02:01.0: reg 30: [mem 0x00000000-0x0000ffff pref]
[    0.049844] pci 0000:02:01.0: PME# supported from D0 D3hot D3cold
[    0.049850] pci 0000:02:01.0: PME# disabled
[    0.049871] pci 0000:02:02.0: [168c:1014] type 0 class 0x000200
[    0.049889] pci 0000:02:02.0: reg 10: [mem 0xc0210000-0xc021ffff]
[    0.049991] pci 0000:00:1e.0: PCI bridge to [bus 02-08] (subtractive decode)
[    0.050031] pci 0000:00:1e.0:   bridge window [io  0x4000-0x8fff]
[    0.050037] pci 0000:00:1e.0:   bridge window [mem 0xc0200000-0xcfffffff]
[    0.050043] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff pref]
[    0.050047] pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
[    0.050051] pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
[    0.050129] pci_bus 0000:00: on NUMA node 0
[    0.050133] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.050184] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.AGP_._PRT]
[    0.050211] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
[    0.053497] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.053837] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
[    0.054173] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
[    0.054509] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.054826] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.055191] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.055557] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.055944] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
[    0.056308] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.056358] vgaarb: loaded
[    0.056438] PCI: Using ACPI for IRQ routing
[    0.056608] PCI: pci_cache_line_size set to 64 bytes
[    0.056677] reserve RAM buffer: 000000000009f000 - 000000000009ffff 
[    0.056681] reserve RAM buffer: 000000003ff60000 - 000000003fffffff 
[    0.058807] pnp: PnP ACPI init
[    0.058861] ACPI: bus type pnp registered
[    0.059514] pnp 00:00: [mem 0x00000000-0x0009ffff]
[    0.059519] pnp 00:00: [mem 0x000c0000-0x000c3fff]
[    0.059522] pnp 00:00: [mem 0x000c4000-0x000c7fff]
[    0.059525] pnp 00:00: [mem 0x000c8000-0x000cbfff]
[    0.059529] pnp 00:00: [mem 0x000cc000-0x000cffff]
[    0.059532] pnp 00:00: [mem 0x000d0000-0x000d3fff]
[    0.059536] pnp 00:00: [mem 0x000d4000-0x000d3fff disabled]
[    0.059539] pnp 00:00: [mem 0x000d8000-0x000d7fff disabled]
[    0.059543] pnp 00:00: [mem 0x000dc000-0x000dffff]
[    0.059546] pnp 00:00: [mem 0x000e0000-0x000e3fff]
[    0.059550] pnp 00:00: [mem 0x000e4000-0x000e7fff]
[    0.059553] pnp 00:00: [mem 0x000e8000-0x000ebfff]
[    0.059556] pnp 00:00: [mem 0x000ec000-0x000effff]
[    0.059560] pnp 00:00: [mem 0x000f0000-0x000fffff]
[    0.059563] pnp 00:00: [mem 0x00100000-0x3fffffff]
[    0.059567] pnp 00:00: [mem 0xfec00000-0xffffffff]
[    0.059659] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.059700] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.059739] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.059778] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved
[    0.059818] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
[    0.059857] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
[    0.059896] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
[    0.059936] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.059975] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.060029] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.060069] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.060108] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.060147] system 00:00: [mem 0x00100000-0x3fffffff] could not be reserved
[    0.060187] system 00:00: [mem 0xfec00000-0xffffffff] could not be reserved
[    0.060228] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.060264] pnp 00:01: [bus 00-ff]
[    0.060268] pnp 00:01: [io  0x0cf8-0x0cff]
[    0.060272] pnp 00:01: [io  0x0000-0x0cf7 window]
[    0.060275] pnp 00:01: [io  0x0d00-0xffff window]
[    0.060279] pnp 00:01: [mem 0x000a0000-0x000bffff window]
[    0.060291] pnp 00:01: [mem 0x000c0000-0x000c3fff window]
[    0.060295] pnp 00:01: [mem 0x000c4000-0x000c7fff window]
[    0.060298] pnp 00:01: [mem 0x000c8000-0x000cbfff window]
[    0.060302] pnp 00:01: [mem 0x000cc000-0x000cffff window]
[    0.060305] pnp 00:01: [mem 0x000d0000-0x000d3fff window]
[    0.060309] pnp 00:01: [mem 0x000d4000-0x000d7fff window]
[    0.060313] pnp 00:01: [mem 0x000d8000-0x000dbfff window]
[    0.060316] pnp 00:01: [mem 0x000dc000-0x000dffff window]
[    0.060320] pnp 00:01: [mem 0x000e0000-0x000e3fff window]
[    0.060324] pnp 00:01: [mem 0x000e4000-0x000e7fff window]
[    0.060327] pnp 00:01: [mem 0x000e8000-0x000ebfff window]
[    0.060331] pnp 00:01: [mem 0x000ec000-0x000effff window]
[    0.060335] pnp 00:01: [mem 0x40000000-0xfebfffff window]
[    0.060397] pnp 00:01: Plug and Play ACPI device, IDs PNP0a03 (active)
[    0.060515] pnp 00:02: [io  0x0010-0x001f]
[    0.060519] pnp 00:02: [io  0x0090-0x009f]
[    0.060522] pnp 00:02: [io  0x0024-0x0025]
[    0.060525] pnp 00:02: [io  0x0028-0x0029]
[    0.060528] pnp 00:02: [io  0x002c-0x002d]
[    0.060531] pnp 00:02: [io  0x0030-0x0031]
[    0.060534] pnp 00:02: [io  0x0034-0x0035]
[    0.060537] pnp 00:02: [io  0x0038-0x0039]
[    0.060541] pnp 00:02: [io  0x003c-0x003d]
[    0.060544] pnp 00:02: [io  0x00a4-0x00a5]
[    0.060547] pnp 00:02: [io  0x00a8-0x00a9]
[    0.060550] pnp 00:02: [io  0x00ac-0x00ad]
[    0.060553] pnp 00:02: [io  0x00b0-0x00b5]
[    0.060556] pnp 00:02: [io  0x00b8-0x00b9]
[    0.060559] pnp 00:02: [io  0x00bc-0x00bd]
[    0.060562] pnp 00:02: [io  0x0050-0x0053]
[    0.060566] pnp 00:02: [io  0x0072-0x0077]
[    0.060569] pnp 00:02: [io  0x002e-0x002f]
[    0.060572] pnp 00:02: [io  0x1000-0x107f]
[    0.060575] pnp 00:02: [io  0x1180-0x11bf]
[    0.060578] pnp 00:02: [io  0x15e0-0x15ef]
[    0.060581] pnp 00:02: [io  0x1600-0x162f]
[    0.060584] pnp 00:02: [io  0x1632-0x167f]
[    0.060587] pnp 00:02: [io  0x004e-0x004f]
[    0.060591] pnp 00:02: [io  0x1630-0x1631]
[    0.060693] system 00:02: [io  0x1000-0x107f] has been reserved
[    0.060732] system 00:02: [io  0x1180-0x11bf] has been reserved
[    0.060770] system 00:02: [io  0x15e0-0x15ef] has been reserved
[    0.060808] system 00:02: [io  0x1600-0x162f] has been reserved
[    0.060846] system 00:02: [io  0x1632-0x167f] has been reserved
[    0.060884] system 00:02: [io  0x1630-0x1631] has been reserved
[    0.060923] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.060943] pnp 00:03: [io  0x0000-0x000f]
[    0.060946] pnp 00:03: [io  0x0080-0x008f]
[    0.060949] pnp 00:03: [io  0x00c0-0x00df]
[    0.060953] pnp 00:03: [dma 4]
[    0.060988] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.061001] pnp 00:04: [io  0x0061]
[    0.061037] pnp 00:04: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.061050] pnp 00:05: [io  0x00f0]
[    0.061056] pnp 00:05: [irq 13]
[    0.061091] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.061104] pnp 00:06: [io  0x0070-0x0071]
[    0.061107] pnp 00:06: [irq 8]
[    0.061148] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.061161] pnp 00:07: [io  0x0060]
[    0.061164] pnp 00:07: [io  0x0064]
[    0.061168] pnp 00:07: [irq 1]
[    0.061203] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.061216] pnp 00:08: [irq 12]
[    0.061253] pnp 00:08: Plug and Play ACPI device, IDs IBM0057 PNP0f13 (active)
[    0.061289] pnp 00:09: [io  0x03f0-0x03f5]
[    0.061293] pnp 00:09: [io  0x03f7]
[    0.061296] pnp 00:09: [irq 6]
[    0.061299] pnp 00:09: [dma 2]
[    0.061352] pnp 00:09: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.061448] pnp 00:0a: [io  0x03f8-0x03ff]
[    0.061452] pnp 00:0a: [irq 4]
[    0.061558] pnp 00:0a: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.061676] pnp 00:0b: [io  0x03bc-0x03be]
[    0.061679] pnp 00:0b: [irq 7]
[    0.061771] pnp 00:0b: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.061933] pnp 00:0c: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
[    0.061994] pnp: PnP ACPI: found 13 devices
[    0.061994] ACPI: ACPI bus type pnp unregistered
[    0.099629] Switching to clocksource acpi_pm
[    0.099715] pci 0000:00:1f.1: BAR 5: assigned [mem 0x40000000-0x400003ff]
[    0.099759] pci 0000:00:1f.1: BAR 5: set to [mem 0x40000000-0x400003ff] (PCI address [0x40000000-0x400003ff])
[    0.099811] pci 0000:01:00.0: BAR 6: assigned [mem 0xc0120000-0xc013ffff pref]
[    0.100005] Switched to NOHz mode on CPU #0
[    0.100005] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    0.100005] pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
[    0.100005] pci 0000:00:01.0:   bridge window [mem 0xc0100000-0xc01fffff]
[    0.100005] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xe7ffffff pref]
[    0.100005] pci 0000:02:00.0: BAR 15: assigned [mem 0xe8000000-0xebffffff pref]
[    0.100005] pci 0000:02:00.0: BAR 16: assigned [mem 0xc4000000-0xc7ffffff]
[    0.100005] pci 0000:02:00.1: BAR 15: assigned [mem 0xec000000-0xefffffff pref]
[    0.100005] pci 0000:02:00.1: BAR 16: assigned [mem 0xc8000000-0xcbffffff]
[    0.100005] pci 0000:02:01.0: BAR 6: assigned [mem 0xc0240000-0xc024ffff pref]
[    0.100005] pci 0000:02:00.0: BAR 13: assigned [io  0x4000-0x40ff]
[    0.100005] pci 0000:02:00.0: BAR 14: assigned [io  0x4400-0x44ff]
[    0.100005] pci 0000:02:00.1: BAR 13: assigned [io  0x4800-0x48ff]
[    0.100005] pci 0000:02:00.1: BAR 14: assigned [io  0x4c00-0x4cff]
[    0.100005] pci 0000:02:00.0: CardBus bridge to [bus 03-06]
[    0.100005] pci 0000:02:00.0:   bridge window [io  0x4000-0x40ff]
[    0.100005] pci 0000:02:00.0:   bridge window [io  0x4400-0x44ff]
[    0.100005] pci 0000:02:00.0:   bridge window [mem 0xe8000000-0xebffffff pref]
[    0.100005] pci 0000:02:00.0:   bridge window [mem 0xc4000000-0xc7ffffff]
[    0.100005] pci 0000:02:00.1: CardBus bridge to [bus 07-07]
[    0.100005] pci 0000:02:00.1:   bridge window [io  0x4800-0x48ff]
[    0.100005] pci 0000:02:00.1:   bridge window [io  0x4c00-0x4cff]
[    0.100005] pci 0000:02:00.1:   bridge window [mem 0xec000000-0xefffffff pref]
[    0.100005] pci 0000:02:00.1:   bridge window [mem 0xc8000000-0xcbffffff]
[    0.100005] pci 0000:00:1e.0: PCI bridge to [bus 02-08]
[    0.100005] pci 0000:00:1e.0:   bridge window [io  0x4000-0x8fff]
[    0.100005] pci 0000:00:1e.0:   bridge window [mem 0xc0200000-0xcfffffff]
[    0.100023] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff pref]
[    0.100086] pci 0000:00:1e.0: setting latency timer to 64
[    0.100298] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 11
[    0.100336] PCI: setting IRQ 11 as level-triggered
[    0.100343] pci 0000:02:00.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    0.100564] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 11
[    0.100603] pci 0000:02:00.1: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    0.100654] pci_bus 0000:00: resource 0 [io  0x0000-0xffff]
[    0.100658] pci_bus 0000:00: resource 1 [mem 0x00000000-0xffffffff]
[    0.100662] pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
[    0.100666] pci_bus 0000:01: resource 1 [mem 0xc0100000-0xc01fffff]
[    0.100670] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xe7ffffff pref]
[    0.100674] pci_bus 0000:02: resource 0 [io  0x4000-0x8fff]
[    0.100678] pci_bus 0000:02: resource 1 [mem 0xc0200000-0xcfffffff]
[    0.100681] pci_bus 0000:02: resource 2 [mem 0xe8000000-0xefffffff pref]
[    0.100685] pci_bus 0000:02: resource 4 [io  0x0000-0xffff]
[    0.100689] pci_bus 0000:02: resource 5 [mem 0x00000000-0xffffffff]
[    0.100693] pci_bus 0000:03: resource 0 [io  0x4000-0x40ff]
[    0.100697] pci_bus 0000:03: resource 1 [io  0x4400-0x44ff]
[    0.100700] pci_bus 0000:03: resource 2 [mem 0xe8000000-0xebffffff pref]
[    0.100704] pci_bus 0000:03: resource 3 [mem 0xc4000000-0xc7ffffff]
[    0.100708] pci_bus 0000:07: resource 0 [io  0x4800-0x48ff]
[    0.100712] pci_bus 0000:07: resource 1 [io  0x4c00-0x4cff]
[    0.100716] pci_bus 0000:07: resource 2 [mem 0xec000000-0xefffffff pref]
[    0.100719] pci_bus 0000:07: resource 3 [mem 0xc8000000-0xcbffffff]
[    0.100823] NET: Registered protocol family 2
[    0.100964] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.101449] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.103368] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[    0.104597] TCP: Hash tables configured (established 131072 bind 65536)
[    0.104642] TCP reno registered
[    0.104686] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.104757] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.105197] NET: Registered protocol family 1
[    0.105364] pci 0000:01:00.0: Boot video device
[    0.105382] PCI: CLS 32 bytes, default 64
[    0.105471] Unpacking initramfs...
[    0.235559] Freeing initrd memory: 3208k freed
[    0.240446] Simple Boot Flag at 0x35 set to 0x1
[    0.240967] audit: initializing netlink socket (disabled)
[    0.241027] type=2000 audit(1302777926.240:1): initialized
[    0.259381] highmem bounce pool size: 64 pages
[    0.259425] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[    0.262427] VFS: Disk quotas dquot_6.5.2
[    0.262638] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.262883] msgmni has been set to 1746
[    0.263211] alg: No test for stdrng (krng)
[    0.263335] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.263384] io scheduler noop registered
[    0.263418] io scheduler deadline registered
[    0.263475] io scheduler cfq registered (default)
[    0.263771] ERST: Table is not found!
[    0.263921] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.264071] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a NS16550A
[    0.264603] 00:0a: ttyS0 at I/O 0x3f8 (irq = 4) is a NS16550A
[    0.264780] serial 0000:00:1f.6: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    0.264833] serial 0000:00:1f.6: PCI INT B disabled
[    0.265015] Linux agpgart interface v0.103
[    0.265207] agpgart-intel 0000:00:00.0: Intel 855PM Chipset
[    0.278784] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
[    0.279027] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    0.286629] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.286674] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.286867] mousedev: PS/2 mouse device common for all mice
[    0.286961] rtc_cmos 00:06: RTC can wake from S4
[    0.287108] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[    0.287161] rtc0: alarms up to one month, y3k, 114 bytes nvram
[    0.287210] cpuidle: using governor ladder
[    0.287244] cpuidle: using governor menu
[    0.287649] TCP cubic registered
[    0.287951] NET: Registered protocol family 10
[    0.289026] Mobile IPv6
[    0.289061] NET: Registered protocol family 17
[    0.289100] Registering the dns_resolver key type
[    0.289166] Using IPI No-Shortcut mode
[    0.289316] registered taskstats version 1
[    0.289679] rtc_cmos 00:06: setting system clock to 2011-04-14 10:45:26 UTC (1302777926)
[    0.289762] Initializing network drop monitor service
[    0.289899] Freeing unused kernel memory: 372k freed
[    0.291738] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    0.316319] udev[43]: starting version 167
[    0.539549] Floppy drive(s): fd0 is 1.44M
[    0.603150] FDC 0 is a National Semiconductor PC87306
[    0.619577] thermal LNXTHERM:00: registered as thermal_zone0
[    0.619621] ACPI: Thermal Zone [THM0] (46 C)
[    0.632030] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    0.632072] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    0.632162] e1000 0000:02:01.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    0.942285] e1000 0000:02:01.0: eth0: (PCI:33MHz:32-bit) 00:0d:60:b0:62:87
[    0.942339] e1000 0000:02:01.0: eth0: Intel(R) PRO/1000 Network Connection
[    0.949322] usbcore: registered new interface driver usbfs
[    0.949560] usbcore: registered new interface driver hub
[    0.952746] usbcore: registered new device driver usb
[    0.960961] SCSI subsystem initialized
[    0.980045] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.980142] ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
[    0.980182] ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
[    0.980462] ACPI: PCI Interrupt Link [LNKH] enabled at IRQ 11
[    0.980502] ehci_hcd 0000:00:1d.7: PCI INT D -> Link[LNKH] -> GSI 11 (level, low) -> IRQ 11
[    0.980569] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    0.980574] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    0.980675] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    0.980759] ehci_hcd 0000:00:1d.7: debug port 1
[    0.984691] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    1.003375] ehci_hcd 0000:00:1d.7: irq 11, io mem 0xc0000000
[    1.012223] uhci_hcd: USB Universal Host Controller Interface driver
[    1.016058] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    1.016162] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.016200] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.016247] usb usb1: Product: EHCI Host Controller
[    1.016283] usb usb1: Manufacturer: Linux 2.6.39-rc3-next20110414.2-686-small ehci_hcd
[    1.016330] usb usb1: SerialNumber: 0000:00:1d.7
[    1.016703] hub 1-0:1.0: USB hub found
[    1.016742] hub 1-0:1.0: 6 ports detected
[    1.017796] uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    1.017839] uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    1.017887] uhci_hcd 0000:00:1d.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    1.017947] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    1.017953] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    1.018004] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    1.018081] uhci_hcd 0000:00:1d.0: irq 11, io base 0x00001800
[    1.018163] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    1.018202] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.018248] usb usb2: Product: UHCI Host Controller
[    1.018283] usb usb2: Manufacturer: Linux 2.6.39-rc3-next20110414.2-686-small uhci_hcd
[    1.018329] usb usb2: SerialNumber: 0000:00:1d.0
[    1.018621] hub 2-0:1.0: USB hub found
[    1.018660] hub 2-0:1.0: 2 ports detected
[    1.018774] uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0
[    1.018812] uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0
[    1.019092] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[    1.019131] uhci_hcd 0000:00:1d.1: PCI INT B -> Link[LNKD] -> GSI 11 (level, low) -> IRQ 11
[    1.019184] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    1.019188] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    1.019231] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    1.019299] uhci_hcd 0000:00:1d.1: irq 11, io base 0x00001820
[    1.019374] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    1.019413] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.019459] usb usb3: Product: UHCI Host Controller
[    1.019494] usb usb3: Manufacturer: Linux 2.6.39-rc3-next20110414.2-686-small uhci_hcd
[    1.019541] usb usb3: SerialNumber: 0000:00:1d.1
[    1.025700] hub 3-0:1.0: USB hub found
[    1.025740] hub 3-0:1.0: 2 ports detected
[    1.026060] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[    1.026100] uhci_hcd 0000:00:1d.2: PCI INT C -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11
[    1.026153] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    1.026158] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    1.026202] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    1.026271] uhci_hcd 0000:00:1d.2: irq 11, io base 0x00001840
[    1.031798] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    1.031844] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.031890] usb usb4: Product: UHCI Host Controller
[    1.031926] usb usb4: Manufacturer: Linux 2.6.39-rc3-next20110414.2-686-small uhci_hcd
[    1.031972] usb usb4: SerialNumber: 0000:00:1d.2
[    1.034300] hub 4-0:1.0: USB hub found
[    1.034344] hub 4-0:1.0: 2 ports detected
[    1.068627] libata version 3.00 loaded.
[    1.077945] ata_piix 0000:00:1f.1: version 2.13
[    1.077962] ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
[    1.078013] ata_piix 0000:00:1f.1: PCI INT A -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11
[    1.078116] ata_piix 0000:00:1f.1: setting latency timer to 64
[    1.078799] scsi0 : ata_piix
[    1.079040] scsi1 : ata_piix
[    1.079732] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1860 irq 14
[    1.079771] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1868 irq 15
[    1.236396] ata2.01: NODEV after polling detection
[    1.244943] ata2.00: ATAPI: UJDA755yDVD/CDRW, 1.70, max UDMA/33
[    1.245163] ata1.00: HPA detected: current 110257519, native 117210240
[    1.245203] ata1.00: ATA-6: HTS726060M9AT00, MH4OA6BA, max UDMA/100
[    1.245241] ata1.00: 110257519 sectors, multi 16: LBA 
[    1.256056] Refined TSC clocksource calibration: 1694.501 MHz.
[    1.256095] Switching to clocksource tsc
[    1.260702] ata2.00: configured for UDMA/33
[    1.260922] ata1.00: configured for UDMA/100
[    1.261200] scsi 0:0:0:0: Direct-Access     ATA      HTS726060M9AT00  MH4O PQ: 0 ANSI: 5
[    1.264105] scsi 1:0:0:0: CD-ROM            MATSHITA UJDA755yDVD/CDRW 1.70 PQ: 0 ANSI: 5
[    1.297844] sd 0:0:0:0: [sda] 110257519 512-byte logical blocks: (56.4 GB/52.5 GiB)
[    1.297963] sd 0:0:0:0: [sda] Write Protect is off
[    1.298000] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.298030] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.301256] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda tray
[    1.301298] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.301730] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    1.353664]  sda: sda1 sda2 sda3 sda4 < sda5 sda6 >
[    1.354511] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.380239] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.380819] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    1.384112] usb 1-4: new high speed USB device number 3 using ehci_hcd
[    1.516890] usb 1-4: New USB device found, idVendor=152d, idProduct=2329
[    1.516939] usb 1-4: New USB device strings: Mfr=10, Product=11, SerialNumber=3
[    1.516986] usb 1-4: Product: Storagebird 35EV821
[    1.517023] usb 1-4: Manufacturer: 0123456
[    1.517059] usb 1-4: SerialNumber: 000000000340
[    1.527434] usbcore: registered new interface driver uas
[    1.540318] Initializing USB Mass Storage driver...
[    1.540620] scsi2 : usb-storage 1-4:1.0
[    1.540826] usbcore: registered new interface driver usb-storage
[    1.540864] USB Mass Storage support registered.
[    1.756024] usb 3-1: new low speed USB device number 2 using uhci_hcd
[    1.932229] usb 3-1: New USB device found, idVendor=046d, idProduct=c00e
[    1.932275] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.932313] usb 3-1: Product: USB-PS/2 Optical Mouse
[    1.932349] usb 3-1: Manufacturer: Logitech
[    1.973782] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.1/usb3/3-1/3-1:1.0/input/input1
[    1.974034] generic-usb 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.1-1/input0
[    1.974328] usbcore: registered new interface driver usbhid
[    1.974366] usbhid: USB HID core driver
[    2.144672] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
[    2.582501] scsi 2:0:0:0: Direct-Access     WDC WD10 EAVS-00D7B0           PQ: 0 ANSI: 2 CCS
[    2.583673] sd 2:0:0:0: Attached scsi generic sg2 type 0
[    2.584217] sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/931 GiB)
[    2.585086] sd 2:0:0:0: [sdb] Write Protect is off
[    2.585124] sd 2:0:0:0: [sdb] Mode Sense: 34 00 00 00
[    2.585128] sd 2:0:0:0: [sdb] Assuming drive cache: write through
[    2.586584] sd 2:0:0:0: [sdb] Assuming drive cache: write through
[    2.697949]  sdb: sdb1 sdb2 sdb3 sdb4 < sdb5 sdb6 sdb7 sdb8 >
[    2.699822] sd 2:0:0:0: [sdb] Assuming drive cache: write through
[    2.699863] sd 2:0:0:0: [sdb] Attached SCSI disk
[    3.244130] systemd[1]: systemd 20 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +SYSVINIT +LIBCRYPTSETUP; debian)
[    3.346682] systemd[1]: Set hostname to <tbox>.
[    3.353939] IPv4 FIB: Using LC-trie version 0.409
[    4.746609] cfg80211: Calling CRDA to update world regulatory domain
[    5.046671] ath5k 0000:02:02.0: PCI INT A -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11
[    5.046792] ath5k 0000:02:02.0: registered as 'phy0'
[    5.335672] ath: EEPROM regdomain: 0x61
[    5.335675] ath: EEPROM indicates we should expect a direct regpair map
[    5.335682] ath: Country alpha2 being used: 00
[    5.335684] ath: Regpair used: 0x61
[    5.601563] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[    5.602464] Registered led device: ath5k-phy0::rx
[    5.602494] Registered led device: ath5k-phy0::tx
[    5.602508] ath5k phy0: Atheros AR5212 chip found (MAC: 0x56, PHY: 0x41)
[    5.602552] ath5k phy0: RF5111 5GHz radio found (0x17)
[    5.602588] ath5k phy0: RF2111 2GHz radio found (0x23)
[    6.303010] udev[270]: starting version 167
[    6.601031] input: PC Speaker as /devices/platform/pcspkr/input/input2
[    6.607453] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input3
[    6.614066] Non-volatile memory driver v1.3
[    6.637508] ACPI: Lid Switch [LID]
[    6.637663] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input4
[    6.637782] ACPI: Sleep Button [SLPB]
[    6.637918] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input5
[    6.638001] ACPI: Power Button [PWRF]
[    6.734986] ACPI: Battery Slot [BAT0] (battery present)
[    6.824295] i801_smbus 0000:00:1f.3: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    6.849482] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    6.910178] ACPI: AC Adapter [AC] (on-line)
[    6.936567] NET: Registered protocol family 23
[    6.940413] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.978664] parport_pc 00:0b: reported by Plug and Play ACPI
[    6.978749] parport0: PC-style at 0x3bc, irq 7 [PCSPP,TRISTATE]
[    6.983692] ata_id[437]: HDIO_GET_IDENTITY failed for '/dev/sdb'
[    6.988163] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/LNXVIDEO:00/input/input6
[    6.988426] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    7.024220] ACPI: acpi_idle registered with cpuidle
[    7.028147] Marking TSC unstable due to TSC halts in idle
[    7.031876] Switching to clocksource acpi_pm
[    7.066495] nsc-ircc 00:0c: [io  0x02f8-0x02ff]
[    7.066560] nsc-ircc 00:0c: [irq 3]
[    7.066565] nsc-ircc 00:0c: [dma 1]
[    7.067202] nsc-ircc 00:0c: activated
[    7.067415] nsc-ircc, chip->init
[    7.067456] nsc-ircc, Found chip at base=0x02e
[    7.067512] nsc-ircc, driver loaded (Dag Brattli)
[    7.076101] IrDA: Registered device irda0
[    7.076144] nsc-ircc, Using dongle: IBM31T1100 or Temic TFDS6000/TFDS6500
[    7.659477] Synaptics Touchpad, model: 1, fw: 5.9, id: 0x2c6ab1, caps: 0x884793/0x0/0x0
[    7.659536] serio: Synaptics pass-through port at isa0060/serio1/input0
[    7.703397] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input7
[    7.752856] [drm] Initialized drm 1.1.0 20060810
[    7.911958] yenta_cardbus 0000:02:00.0: CardBus bridge found [1014:0512]
[    7.912057] yenta_cardbus 0000:02:00.0: Using INTVAL to route CSC interrupts to PCI
[    7.912104] yenta_cardbus 0000:02:00.0: Routing CardBus interrupts to PCI
[    7.912144] yenta_cardbus 0000:02:00.0: TI: mfunc 0x01d21022, devctl 0x64
[    8.091911] thinkpad_acpi: ThinkPad ACPI Extras v0.24
[    8.091953] thinkpad_acpi: http://ibm-acpi.sf.net/
[    8.091988] thinkpad_acpi: ThinkPad BIOS 1RETDRWW (3.23 ), EC 1RHT71WW-3.04
[    8.092050] thinkpad_acpi: IBM ThinkPad T40p, model 2374SG6
[    8.094440] thinkpad_acpi: detected a 8-level brightness capable ThinkPad
[    8.102824] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is blocked
[    8.103735] Registered led device: tpacpi::thinklight
[    8.104102] Registered led device: tpacpi::power
[    8.104409] Registered led device: tpacpi::standby
[    8.109876] thinkpad_acpi: Console audio control enabled, mode: monitor (read only)
[    8.112983] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input8
[    8.144935] yenta_cardbus 0000:02:00.0: ISA IRQ mask 0x0438, PCI irq 11
[    8.144979] yenta_cardbus 0000:02:00.0: Socket status: 30000006
[    8.145026] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [io  0x4000-0x8fff]
[    8.145245] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [mem 0xc0200000-0xcfffffff]
[    8.145295] pcmcia_socket pcmcia_socket0: cs: memory probe 0xc0200000-0xcfffffff: excluding 0xc0200000-0xc09fffff 0xc3a00000-0xcc1fffff 0xcfa00000-0xd01fffff
[    8.145474] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [mem 0xe8000000-0xefffffff pref]
[    8.145524] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe8000000-0xefffffff: excluding 0xe8000000-0xefffffff
[    8.146100] yenta_cardbus 0000:02:00.1: CardBus bridge found [1014:0512]
[    8.146253] yenta_cardbus 0000:02:00.1: Using INTVAL to route CSC interrupts to PCI
[    8.149024] yenta_cardbus 0000:02:00.1: Routing CardBus interrupts to PCI
[    8.149065] yenta_cardbus 0000:02:00.1: TI: mfunc 0x01d21022, devctl 0x64
[    8.299599] systemd-fsck[277]: /dev/sda5: sauber, 142956/640848 Dateien, 1997541/2560351 Blöcke
[    8.380953] yenta_cardbus 0000:02:00.1: ISA IRQ mask 0x0438, PCI irq 11
[    8.381000] yenta_cardbus 0000:02:00.1: Socket status: 30000006
[    8.381049] yenta_cardbus 0000:02:00.1: pcmcia: parent PCI bridge window: [io  0x4000-0x8fff]
[    8.381099] yenta_cardbus 0000:02:00.1: pcmcia: parent PCI bridge window: [mem 0xc0200000-0xcfffffff]
[    8.387296] pcmcia_socket pcmcia_socket1: cs: memory probe 0xc0200000-0xcfffffff: excluding 0xc0200000-0xc09fffff 0xc3a00000-0xcc1fffff 0xcfa00000-0xd01fffff
[    8.387483] yenta_cardbus 0000:02:00.1: pcmcia: parent PCI bridge window: [mem 0xe8000000-0xefffffff pref]
[    8.387533] pcmcia_socket pcmcia_socket1: cs: memory probe 0xe8000000-0xefffffff: excluding 0xe8000000-0xefffffff
[    8.743107] [drm] radeon kernel modesetting enabled.
[    8.743297] radeon 0000:01:00.0: power state changed by ACPI to D0
[    8.743339] radeon 0000:01:00.0: power state changed by ACPI to D0
[    8.743388] radeon 0000:01:00.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    8.744456] [drm] initializing kernel modesetting (RV250 0x1002:0x4C66).
[    8.744524] [drm] register mmio base: 0xC0100000
[    8.744559] [drm] register mmio size: 65536
[    8.744922] agpgart-intel 0000:00:00.0: AGP 2.0 bridge
[    8.744973] agpgart-intel 0000:00:00.0: putting AGP V2 device into 4x mode
[    8.745050] radeon 0000:01:00.0: putting AGP V2 device into 4x mode
[    8.745114] radeon 0000:01:00.0: GTT: 256M 0xD0000000 - 0xDFFFFFFF
[    8.745159] radeon 0000:01:00.0: VRAM: 128M 0x00000000E0000000 - 0x00000000E7FFFFFF (64M used)
[    8.745214] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    8.745254] [drm] Driver supports precise vblank timestamp query.
[    8.745306] [drm] radeon: irq initialized.
[    8.745554] [drm] Detected VRAM RAM=128M, BAR=128M
[    8.745598] [drm] RAM width 128bits DDR
[    8.751938] [TTM] Zone  kernel: Available graphics memory: 447402 kiB.
[    8.751980] [TTM] Zone highmem: Available graphics memory: 516718 kiB.
[    8.752057] [TTM] Initializing pool allocator.
[    8.752250] [drm] radeon: 64M of VRAM memory ready
[    8.752317] [drm] radeon: 256M of GTT memory ready.
[    8.755015] radeon 0000:01:00.0: WB enabled
[    8.756351] [drm] Loading R200 Microcode
[    8.786899] pcmcia_socket pcmcia_socket1: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xd3fff 0xdc000-0xfffff
[    8.787116] pcmcia_socket pcmcia_socket1: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    8.787254] pcmcia_socket pcmcia_socket1: cs: memory probe 0x60000000-0x60ffffff: clean.
[    8.787991] pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xd3fff 0xdc000-0xfffff
[    8.788238] pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    8.788374] pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff: clean.
[    9.430636] Intel ICH 0000:00:1f.5: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    9.430730] Intel ICH 0000:00:1f.5: setting latency timer to 64
[    9.628261] cfg80211: World regulatory domain updated:
[    9.628305] cfg80211:     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    9.628354] cfg80211:     (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[    9.628400] cfg80211:     (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[    9.628447] cfg80211:     (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[    9.628494] cfg80211:     (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[    9.628540] cfg80211:     (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[    9.900510] [drm] radeon: ring at 0x00000000D0001000
[    9.900572] [drm] ring test succeeded in 1 usecs
[    9.900893] [drm] radeon: ib pool ready.
[    9.901036] [drm] ib test succeeded in 0 usecs
[    9.901349] [drm] Panel ID String: SXGA+ Single (85MHz)    
[    9.901385] [drm] Panel Size 1400x1050
[    9.912406] [drm] radeon legacy LVDS backlight initialized
[    9.919788] [drm] No TV DAC info found in BIOS
[    9.920200] [drm] Radeon Display Connectors
[    9.920237] [drm] Connector 0:
[    9.920269] [drm]   VGA
[    9.920303] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[    9.920339] [drm]   Encoders:
[    9.920371] [drm]     CRT1: INTERNAL_DAC1
[    9.920405] [drm] Connector 1:
[    9.920437] [drm]   DVI-D
[    9.920469] [drm]   HPD1
[    9.920502] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[    9.920538] [drm]   Encoders:
[    9.920570] [drm]     DFP1: INTERNAL_TMDS1
[    9.920604] [drm] Connector 2:
[    9.920636] [drm]   LVDS
[    9.920667] [drm]   Encoders:
[    9.920699] [drm]     LCD1: INTERNAL_LVDS
[    9.920733] [drm] Connector 3:
[    9.920765] [drm]   S-video
[    9.920797] [drm]   Encoders:
[    9.920829] [drm]     TV1: INTERNAL_DAC2
[    9.945747] Adding 1052244k swap on /dev/sda2.  Priority:0 extents:1 across:1052244k 
[    9.958589] [drm] radeon: power management initialized
[   10.027438] [drm] fb mappable at 0xE0040000
[   10.027479] [drm] vram apper at 0xE0000000
[   10.027513] [drm] size 5914624
[   10.027545] [drm] fb depth is 24
[   10.027578] [drm]    pitch is 5632
[   10.096989] Console: switching to colour frame buffer device 175x65
[   10.131718] fb0: radeondrmfb frame buffer device
[   10.131886] drm: registered panic notifier
[   10.132564] [drm] Initialized radeon 2.9.0 20080528 for 0000:01:00.0 on minor 0
[   10.174426] systemd-fsck[612]: /dev/sda3: sauber, 215162/640848 Dateien, 2299736/2560359 Blöcke
[   10.356103] intel8x0_measure_ac97_clock: measured 55429 usecs (2670 samples)
[   10.356370] intel8x0: clocking to 48000
[   10.358140] Intel ICH Modem 0000:00:1f.6: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[   10.358488] Intel ICH Modem 0000:00:1f.6: setting latency timer to 64
[   10.704405] EXT4-fs (sda5): re-mounted. Opts: (null)
[   10.869470] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: mblk_io_submit
[   11.194263] fuse init (API version 7.16)
[   12.421180] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   13.553210] wpa_supplicant[880]: Failed to initiate AP scan.
[   13.648293] IBM TrackPoint firmware: 0x0e, buttons: 3/3
[   13.895227] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input9
[   14.140734] anacron[1008]: Anacron 2.3 started on 2011-04-14
[   15.091238] P-state transition latency capped at 20 uS
[   15.827012] lp0: using parport0 (interrupt-driven).
[   15.909969] ppdev: user-space parallel port driver
[   17.797979] wlan0: authenticate with 00:04:0e:e4:00:3d (try 1)
[   17.799444] wlan0: authenticated
[   17.799489] wlan0: associate with 00:04:0e:e4:00:3d (try 1)
[   17.804039] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   17.804051] wlan0: associated
[   17.806060] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   19.165810] Bluetooth: Core ver 2.16
[   19.178927] NET: Registered protocol family 31
[   19.191705] Bluetooth: HCI device and connection manager initialized
[   19.204717] Bluetooth: HCI socket layer initialized
[   19.217623] Bluetooth: L2CAP socket layer initialized
[   19.232240] Bluetooth: SCO socket layer initialized
[   19.264061] Bluetooth: RFCOMM TTY layer initialized
[   19.276925] Bluetooth: RFCOMM socket layer initialized
[   19.289070] Bluetooth: RFCOMM ver 1.11
[   19.325226] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   19.337653] Bluetooth: BNEP filters: protocol multicast
[   28.512047] wlan0: no IPv6 routers present
[  134.420019] INFO: rcu_sched_state detected stall on CPU 0 (t=15000 jiffies)
[  134.420019] sending NMI to all CPUs:
[  134.420019] NMI backtrace for cpu 0
[  134.420019] Modules linked in: bnep rfcomm bluetooth aes_i586 aes_generic ppdev lp binfmt_misc acpi_cpufreq mperf cpufreq_powersave cpufreq_userspace cpufreq_stats cpufreq_conservative fuse snd_intel8x0m snd_intel8x0 snd_ac97_codec ac97_bus snd_pcm_oss radeon pcmcia snd_mixer_oss snd_pcm thinkpad_acpi ttm snd_seq_midi drm_kms_helper yenta_socket snd_rawmidi pcmcia_rsrc joydev snd_seq_midi_event drm pcmcia_core snd_seq i2c_algo_bit snd_timer snd_seq_device nsc_ircc tpm_tis parport_pc processor video psmouse shpchp snd ac tpm irda pci_hotplug tpm_bios i2c_i801 parport crc_ccitt soundcore snd_page_alloc battery i2c_core power_supply nvram button serio_raw pcspkr evdev arc4 ath5k ath mac80211 cfg80211 rfkill autofs4 ext4 mbcache jbd2 crc16 usbhid hid usb_storage uas sg sr_mod sd_mod cdrom crc_t10dif ata_generic ata_piix libata uhci_hcd ehci_hcd scsi_mod usbcore e1000 thermal thermal_sys floppy [last unloaded: scsi_wait_scan]
[  134.420019] 
[  134.420019] Pid: 1670, comm: firefox-bin Not tainted 2.6.39-rc3-next20110414.2-686-small #1 IBM 2374SG6/2374SG6
[  134.420019] EIP: 0060:[<c114be4b>] EFLAGS: 00000002 CPU: 0
[  134.420019] EIP is at __const_udelay+0xa/0x1c
[  134.420019] EAX: 00418958 EBX: 00002710 ECX: c132e8bf EDX: 00676af8
[  134.420019] ESI: c13d9480 EDI: c13d9500 EBP: e8e75ecc ESP: e8e75ecc
[  134.420019]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[  134.420019] Process firefox-bin (pid: 1670, ti=e8e74000 task=ea60d860 task.ti=e8e74000)
[  134.420019] Stack:
[  134.420019]  e8e75ed8 c101636e c13d9480 e8e75ef4 c10751b8 c133c9d4 c133caaa 00000000
[  134.420019]  00003a98 f6803308 e8e75f08 c107522d 00000000 00000000 ea60d860 e8e75f14
[  134.420019]  c10755d6 00000001 e8e75f28 c1039d2c e8e75fb4 4c0e8a66 0000001f e8e75f40
[  134.420019] Call Trace:
[  134.420019]  [<c101636e>] arch_trigger_all_cpu_backtrace+0x50/0x62
[  134.420019]  [<c10751b8>] check_cpu_stall+0x58/0xb8
[  134.420019]  [<c107522d>] __rcu_pending+0x15/0xc4
[  134.420019]  [<c10755d6>] rcu_check_callbacks+0x6d/0x93
[  134.420019]  [<c1039d2c>] update_process_times+0x2d/0x58
[  134.420019]  [<c1050ea5>] tick_sched_timer+0x6b/0x9a
[  134.420019]  [<c104763a>] __run_hrtimer+0x9c/0x111
[  134.420019]  [<c1050e3a>] ? tick_nohz_handler+0xdf/0xdf
[  134.420019]  [<c1047fdc>] hrtimer_interrupt+0xd6/0x1bb
[  134.420019]  [<c1015736>] smp_apic_timer_interrupt+0x5b/0x6e
[  134.420019]  [<c1298471>] apic_timer_interrupt+0x31/0x38
[  134.420019] Code: eb 0e 8d b4 26 00 00 00 00 8d bc 27 00 00 00 00 48 75 fd 48 5d c3 55 89 e5 ff 15 ec a0 3e c1 5d c3 55 89 e5 64 8b 15 5c e1 45 c1 <c1> e0 02 6b d2 3e f7 e2 8d 42 01 e8 db ff ff ff 5d c3 69 c0 c7 
[  134.420019] Call Trace:
[  134.420019]  [<c101636e>] arch_trigger_all_cpu_backtrace+0x50/0x62
[  134.420019]  [<c10751b8>] check_cpu_stall+0x58/0xb8
[  134.420019]  [<c107522d>] __rcu_pending+0x15/0xc4
[  134.420019]  [<c10755d6>] rcu_check_callbacks+0x6d/0x93
[  134.420019]  [<c1039d2c>] update_process_times+0x2d/0x58
[  134.420019]  [<c1050ea5>] tick_sched_timer+0x6b/0x9a
[  134.420019]  [<c104763a>] __run_hrtimer+0x9c/0x111
[  134.420019]  [<c1050e3a>] ? tick_nohz_handler+0xdf/0xdf
[  134.420019]  [<c1047fdc>] hrtimer_interrupt+0xd6/0x1bb
[  134.420019]  [<c1015736>] smp_apic_timer_interrupt+0x5b/0x6e
[  134.420019]  [<c1298471>] apic_timer_interrupt+0x31/0x38
[  314.540035] INFO: rcu_sched_state detected stall on CPU 0 (t=60030 jiffies)
[  314.540048] sending NMI to all CPUs:
[  314.540060] NMI backtrace for cpu 0
[  314.540067] Modules linked in: bnep rfcomm bluetooth aes_i586 aes_generic ppdev lp binfmt_misc acpi_cpufreq mperf cpufreq_powersave cpufreq_userspace cpufreq_stats cpufreq_conservative fuse snd_intel8x0m snd_intel8x0 snd_ac97_codec ac97_bus snd_pcm_oss radeon pcmcia snd_mixer_oss snd_pcm thinkpad_acpi ttm snd_seq_midi drm_kms_helper yenta_socket snd_rawmidi pcmcia_rsrc joydev snd_seq_midi_event drm pcmcia_core snd_seq i2c_algo_bit snd_timer snd_seq_device nsc_ircc tpm_tis parport_pc processor video psmouse shpchp snd ac tpm irda pci_hotplug tpm_bios i2c_i801 parport crc_ccitt soundcore snd_page_alloc battery i2c_core power_supply nvram button serio_raw pcspkr evdev arc4 ath5k ath mac80211 cfg80211 rfkill autofs4 ext4 mbcache jbd2 crc16 usbhid hid usb_storage uas sg sr_mod sd_mod cdrom crc_t10dif ata_generic ata_piix libata uhci_hcd ehci_hcd scsi_mod usbcore e1000 thermal thermal_sys floppy [last unloaded: scsi_wait_scan]
[  314.540328] 
[  314.540338] Pid: 0, comm: swapper Not tainted 2.6.39-rc3-next20110414.2-686-small #1 IBM 2374SG6/2374SG6
[  314.540357] EIP: 0060:[<c114be42>] EFLAGS: 00000002 CPU: 0
[  314.540374] EIP is at __const_udelay+0x1/0x1c
[  314.540384] EAX: 00418958 EBX: 00002710 ECX: c132e8bf EDX: 00000c00
[  314.540394] ESI: c13d9480 EDI: c13d9500 EBP: f6419eb8 ESP: f6419eac
[  314.540405]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[  314.540416] Process swapper (pid: 0, ti=f6418000 task=c13cefa0 task.ti=c13a2000)
[  314.540424] Stack:
[  314.540430]  f6419eb8 c101636e c13d9480 f6419ed4 c10751b8 c133c9d4 c133caaa 00000000
[  314.540454]  0000ea7e f6803308 f6419ee8 c107522d 00000000 00000000 c13cefa0 f6419ef4
[  314.540477]  c10755d6 00000000 f6419f08 c1039d2c c13a3ef8 3c0bd8a1 00000049 f6419f20
[  314.540501] Call Trace:
[  314.540521]  [<c101636e>] ? arch_trigger_all_cpu_backtrace+0x50/0x62
[  314.540538]  [<c10751b8>] check_cpu_stall+0x58/0xb8
[  314.540551]  [<c107522d>] __rcu_pending+0x15/0xc4
[  314.540565]  [<c10755d6>] rcu_check_callbacks+0x6d/0x93
[  314.540579]  [<c1039d2c>] update_process_times+0x2d/0x58
[  314.540593]  [<c1050ea5>] tick_sched_timer+0x6b/0x9a
[  314.540608]  [<c104763a>] __run_hrtimer+0x9c/0x111
[  314.540620]  [<c1050e3a>] ? tick_nohz_handler+0xdf/0xdf
[  314.540634]  [<c1047fdc>] hrtimer_interrupt+0xd6/0x1bb
[  314.540652]  [<c105015d>] tick_do_broadcast.constprop.4+0x38/0x6a
[  314.540666]  [<c105023c>] tick_handle_oneshot_broadcast+0xad/0xe1
[  314.540679]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  314.540694]  [<c1004219>] timer_interrupt+0x15/0x1c
[  314.540709]  [<c1071908>] handle_irq_event_percpu+0x4e/0x164
[  314.540722]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  314.540734]  [<c1071a42>] handle_irq_event+0x24/0x3e
[  314.540746]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  314.540758]  [<c1073095>] handle_level_irq+0x4d/0x66
[  314.540765]  <IRQ> 
[  314.540777]  [<c1003b91>] ? do_IRQ+0x35/0x80
[  314.540792]  [<c129d730>] ? common_interrupt+0x30/0x38
[  314.540806]  [<c10400d8>] ? worker_clr_flags+0x4f/0x6d
[  314.540836]  [<f89dc2e3>] ? arch_local_irq_enable+0x5/0xb [processor]
[  314.540858]  [<f89dcea9>] ? acpi_idle_enter_simple+0x100/0x138 [processor]
[  314.540880]  [<f89dcc1e>] ? acpi_idle_enter_bm+0xd0/0x25b [processor]
[  314.540898]  [<c11e26d9>] ? cpuidle_idle_call+0xd5/0x14e
[  314.540911]  [<c1001da9>] ? cpu_idle+0x88/0xac
[  314.540927]  [<c127df90>] ? rest_init+0x58/0x5a
[  314.540940]  [<c1402722>] ? start_kernel+0x315/0x31a
[  314.540953]  [<c14020a2>] ? i386_start_kernel+0xa2/0xaa
[  314.540960] Code: 76 00 8d bc 27 00 00 00 00 eb 0e 8d b4 26 00 00 00 00 8d bc 27 00 00 00 00 48 75 fd 48 5d c3 55 89 e5 ff 15 ec a0 3e c1 5d c3 55 
[  314.541044]  e5 64 8b 15 5c e1 45 c1 c1 e0 02 6b d2 3e f7 e2 8d 42 01 e8 
[  314.541087] Call Trace:
[  314.541100]  [<c101636e>] ? arch_trigger_all_cpu_backtrace+0x50/0x62
[  314.541114]  [<c10751b8>] check_cpu_stall+0x58/0xb8
[  314.541126]  [<c107522d>] __rcu_pending+0x15/0xc4
[  314.541139]  [<c10755d6>] rcu_check_callbacks+0x6d/0x93
[  314.541152]  [<c1039d2c>] update_process_times+0x2d/0x58
[  314.541164]  [<c1050ea5>] tick_sched_timer+0x6b/0x9a
[  314.541178]  [<c104763a>] __run_hrtimer+0x9c/0x111
[  314.541189]  [<c1050e3a>] ? tick_nohz_handler+0xdf/0xdf
[  314.541203]  [<c1047fdc>] hrtimer_interrupt+0xd6/0x1bb
[  314.541218]  [<c105015d>] tick_do_broadcast.constprop.4+0x38/0x6a
[  314.541232]  [<c105023c>] tick_handle_oneshot_broadcast+0xad/0xe1
[  314.541245]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  314.541257]  [<c1004219>] timer_interrupt+0x15/0x1c
[  314.541271]  [<c1071908>] handle_irq_event_percpu+0x4e/0x164
[  314.541283]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  314.541296]  [<c1071a42>] handle_irq_event+0x24/0x3e
[  314.541307]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  314.541319]  [<c1073095>] handle_level_irq+0x4d/0x66
[  314.541326]  <IRQ>  [<c1003b91>] ? do_IRQ+0x35/0x80
[  314.541347]  [<c129d730>] ? common_interrupt+0x30/0x38
[  314.541360]  [<c10400d8>] ? worker_clr_flags+0x4f/0x6d
[  314.541383]  [<f89dc2e3>] ? arch_local_irq_enable+0x5/0xb [processor]
[  314.541404]  [<f89dcea9>] ? acpi_idle_enter_simple+0x100/0x138 [processor]
[  314.541425]  [<f89dcc1e>] ? acpi_idle_enter_bm+0xd0/0x25b [processor]
[  314.541441]  [<c11e26d9>] ? cpuidle_idle_call+0xd5/0x14e
[  314.541454]  [<c1001da9>] ? cpu_idle+0x88/0xac
[  314.541467]  [<c127df90>] ? rest_init+0x58/0x5a
[  314.541479]  [<c1402722>] ? start_kernel+0x315/0x31a
[  314.541492]  [<c14020a2>] ? i386_start_kernel+0xa2/0xaa
[  494.660030] INFO: rcu_sched_state detected stall on CPU 0 (t=105060 jiffies)
[  494.660042] sending NMI to all CPUs:
[  494.660055] NMI backtrace for cpu 0
[  494.660062] Modules linked in: bnep rfcomm bluetooth aes_i586 aes_generic ppdev lp binfmt_misc acpi_cpufreq mperf cpufreq_powersave cpufreq_userspace cpufreq_stats cpufreq_conservative fuse snd_intel8x0m snd_intel8x0 snd_ac97_codec ac97_bus snd_pcm_oss radeon pcmcia snd_mixer_oss snd_pcm thinkpad_acpi ttm snd_seq_midi drm_kms_helper yenta_socket snd_rawmidi pcmcia_rsrc joydev snd_seq_midi_event drm pcmcia_core snd_seq i2c_algo_bit snd_timer snd_seq_device nsc_ircc tpm_tis parport_pc processor video psmouse shpchp snd ac tpm irda pci_hotplug tpm_bios i2c_i801 parport crc_ccitt soundcore snd_page_alloc battery i2c_core power_supply nvram button serio_raw pcspkr evdev arc4 ath5k ath mac80211 cfg80211 rfkill autofs4 ext4 mbcache jbd2 crc16 usbhid hid usb_storage uas sg sr_mod sd_mod cdrom crc_t10dif ata_generic ata_piix libata uhci_hcd ehci_hcd scsi_mod usbcore e1000 thermal thermal_sys floppy [last unloaded: scsi_wait_scan]
[  494.660322] 
[  494.660332] Pid: 0, comm: swapper Not tainted 2.6.39-rc3-next20110414.2-686-small #1 IBM 2374SG6/2374SG6
[  494.660351] EIP: 0060:[<c114be42>] EFLAGS: 00000002 CPU: 0
[  494.660368] EIP is at __const_udelay+0x1/0x1c
[  494.660378] EAX: 00418958 EBX: 00002710 ECX: c132e8bf EDX: 00000c00
[  494.660388] ESI: c13d9480 EDI: c13d9500 EBP: f6419eb8 ESP: f6419eac
[  494.660399]  DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[  494.660410] Process swapper (pid: 0, ti=f6418000 task=c13cefa0 task.ti=c13a2000)
[  494.660418] Stack:
[  494.660424]  f6419eb8 c101636e c13d9480 f6419ed4 c10751b8 c133c9d4 c133caaa 00000000
[  494.660449]  00019a64 f6803308 f6419ee8 c107522d 00000000 00000000 c13cefa0 f6419ef4
[  494.660472]  c10755d6 00000000 f6419f08 c1039d2c c13a3ef8 2c08e562 00000073 f6419f20
[  494.660496] Call Trace:
[  494.660516]  [<c101636e>] ? arch_trigger_all_cpu_backtrace+0x50/0x62
[  494.660533]  [<c10751b8>] check_cpu_stall+0x58/0xb8
[  494.660546]  [<c107522d>] __rcu_pending+0x15/0xc4
[  494.660559]  [<c10755d6>] rcu_check_callbacks+0x6d/0x93
[  494.660574]  [<c1039d2c>] update_process_times+0x2d/0x58
[  494.660587]  [<c1050ea5>] tick_sched_timer+0x6b/0x9a
[  494.660603]  [<c104763a>] __run_hrtimer+0x9c/0x111
[  494.660615]  [<c1050e3a>] ? tick_nohz_handler+0xdf/0xdf
[  494.660629]  [<c1047fdc>] hrtimer_interrupt+0xd6/0x1bb
[  494.660646]  [<c105015d>] tick_do_broadcast.constprop.4+0x38/0x6a
[  494.660660]  [<c105023c>] tick_handle_oneshot_broadcast+0xad/0xe1
[  494.660674]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  494.660688]  [<c1004219>] timer_interrupt+0x15/0x1c
[  494.660703]  [<c1071908>] handle_irq_event_percpu+0x4e/0x164
[  494.660716]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  494.660728]  [<c1071a42>] handle_irq_event+0x24/0x3e
[  494.660740]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  494.660751]  [<c1073095>] handle_level_irq+0x4d/0x66
[  494.660759]  <IRQ> 
[  494.660771]  [<c1003b91>] ? do_IRQ+0x35/0x80
[  494.660786]  [<c129d730>] ? common_interrupt+0x30/0x38
[  494.660800]  [<c10400d8>] ? worker_clr_flags+0x4f/0x6d
[  494.660830]  [<f89dc2e3>] ? arch_local_irq_enable+0x5/0xb [processor]
[  494.660852]  [<f89dcea9>] ? acpi_idle_enter_simple+0x100/0x138 [processor]
[  494.660874]  [<f89dcc1e>] ? acpi_idle_enter_bm+0xd0/0x25b [processor]
[  494.660893]  [<c11e26d9>] ? cpuidle_idle_call+0xd5/0x14e
[  494.660906]  [<c1001da9>] ? cpu_idle+0x88/0xac
[  494.660922]  [<c127df90>] ? rest_init+0x58/0x5a
[  494.660935]  [<c1402722>] ? start_kernel+0x315/0x31a
[  494.660948]  [<c14020a2>] ? i386_start_kernel+0xa2/0xaa
[  494.660955] Code: 76 00 8d bc 27 00 00 00 00 eb 0e 8d b4 26 00 00 00 00 8d bc 27 00 00 00 00 48 75 fd 48 5d c3 55 89 e5 ff 15 ec a0 3e c1 5d c3 55 
[  494.661039]  e5 64 8b 15 5c e1 45 c1 c1 e0 02 6b d2 3e f7 e2 8d 42 01 e8 
[  494.661082] Call Trace:
[  494.661095]  [<c101636e>] ? arch_trigger_all_cpu_backtrace+0x50/0x62
[  494.661109]  [<c10751b8>] check_cpu_stall+0x58/0xb8
[  494.661121]  [<c107522d>] __rcu_pending+0x15/0xc4
[  494.661134]  [<c10755d6>] rcu_check_callbacks+0x6d/0x93
[  494.661147]  [<c1039d2c>] update_process_times+0x2d/0x58
[  494.661159]  [<c1050ea5>] tick_sched_timer+0x6b/0x9a
[  494.661173]  [<c104763a>] __run_hrtimer+0x9c/0x111
[  494.661184]  [<c1050e3a>] ? tick_nohz_handler+0xdf/0xdf
[  494.661198]  [<c1047fdc>] hrtimer_interrupt+0xd6/0x1bb
[  494.661213]  [<c105015d>] tick_do_broadcast.constprop.4+0x38/0x6a
[  494.661227]  [<c105023c>] tick_handle_oneshot_broadcast+0xad/0xe1
[  494.661240]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  494.661252]  [<c1004219>] timer_interrupt+0x15/0x1c
[  494.661266]  [<c1071908>] handle_irq_event_percpu+0x4e/0x164
[  494.661278]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  494.661291]  [<c1071a42>] handle_irq_event+0x24/0x3e
[  494.661302]  [<c1073048>] ? unmask_irq+0x1e/0x1e
[  494.661314]  [<c1073095>] handle_level_irq+0x4d/0x66
[  494.661321]  <IRQ>  [<c1003b91>] ? do_IRQ+0x35/0x80
[  494.661342]  [<c129d730>] ? common_interrupt+0x30/0x38
[  494.661355]  [<c10400d8>] ? worker_clr_flags+0x4f/0x6d
[  494.661378]  [<f89dc2e3>] ? arch_local_irq_enable+0x5/0xb [processor]
[  494.661399]  [<f89dcea9>] ? acpi_idle_enter_simple+0x100/0x138 [processor]
[  494.661421]  [<f89dcc1e>] ? acpi_idle_enter_bm+0xd0/0x25b [processor]
[  494.661436]  [<c11e26d9>] ? cpuidle_idle_call+0xd5/0x14e
[  494.661449]  [<c1001da9>] ? cpu_idle+0x88/0xac
[  494.661462]  [<c127df90>] ? rest_init+0x58/0x5a
[  494.661474]  [<c1402722>] ? start_kernel+0x315/0x31a
[  494.661487]  [<c14020a2>] ? i386_start_kernel+0xa2/0xaa

[-- Attachment #3: config-2.6.39-rc3-next20110414.2-686-small --]
[-- Type: application/octet-stream, Size: 88049 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86 2.6.39-rc3 Kernel Configuration
# Thu Apr 14 09:43:03 2011
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_TREE_RCU_TRACE=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SCHED_TTWU_QUEUE=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_THROTTLING is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_IOMMU_API=y
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
CONFIG_HIGHPTE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_POWER_METER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
# CONFIG_ACPI_APEI_PCIEAER is not set
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
# CONFIG_X86_SPEEDSTEP_SMI is not set
# CONFIG_X86_P4_CLOCKMOD is not set
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_QUEUE is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_QUEUE is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
# CONFIG_KINGSUN_DONGLE is not set
# CONFIG_KSDAZZLE_DONGLE is not set
# CONFIG_KS959_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
# CONFIG_SIGMATEL_FIR is not set
CONFIG_NSC_FIR=m
# CONFIG_WINBOND_FIR is not set
# CONFIG_TOSHIBA_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
# CONFIG_ALI_FIR is not set
# CONFIG_VLSI_FIR is not set
# CONFIG_VIA_FIR is not set
# CONFIG_MCS_FIR is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_ARCH_NO_SYSDEV_OPS=y
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
# CONFIG_PARIDE_PD is not set
CONFIG_PARIDE_PCD=m
# CONFIG_PARIDE_PF is not set
# CONFIG_PARIDE_PT is not set
# CONFIG_PARIDE_PG is not set

#
# Parallel IDE protocol modules
#
# CONFIG_PARIDE_ATEN is not set
# CONFIG_PARIDE_BPCK is not set
# CONFIG_PARIDE_BPCK6 is not set
# CONFIG_PARIDE_COMM is not set
# CONFIG_PARIDE_DSTR is not set
# CONFIG_PARIDE_FIT2 is not set
# CONFIG_PARIDE_FIT3 is not set
# CONFIG_PARIDE_EPAT is not set
# CONFIG_PARIDE_EPIA is not set
# CONFIG_PARIDE_FRIQ is not set
# CONFIG_PARIDE_FRPW is not set
# CONFIG_PARIDE_KBIC is not set
# CONFIG_PARIDE_KTTI is not set
# CONFIG_PARIDE_ON20 is not set
# CONFIG_PARIDE_ON26 is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
# CONFIG_PCMCIA_FDOMAIN is not set
# CONFIG_PCMCIA_NINJA_SCSI is not set
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
# CONFIG_FIREWIRE_NET is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_MII is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
# CONFIG_ENC28J60 is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NET_POCKET is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
# CONFIG_E1000E is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4VF is not set
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_BNA is not set
CONFIG_SFC=m
# CONFIG_BE2NET is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
# CONFIG_IBMLS is not set
# CONFIG_3C359 is not set
# CONFIG_TMS380TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
CONFIG_ATH_DEBUG=y
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_TRACER=y
CONFIG_ATH5K_PCI=y
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLAGN is not set
CONFIG_IWLWIFI_LEGACY=m

#
# Debugging Options
#
# CONFIG_IWLWIFI_LEGACY_DEBUG is not set
# CONFIG_IWLWIFI_LEGACY_DEVICE_TRACING is not set
CONFIG_IWL4965=m
CONFIG_IWL3945=m
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set

#
# CAIF transport drivers
#
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_NET_FC=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX3107 is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_GEODE is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#
# CONFIG_GPIO_BASIC_MMIO is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_CS5535 is not set
CONFIG_GPIO_BT8XX=m
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_PKGTEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_BQ24022 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CONTROLLER is not set
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_VIDEO_MEDIA is not set

#
# Multimedia drivers
#
# CONFIG_RC_CORE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_FM801=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
# CONFIG_SND_USB_6FIRE is not set
CONFIG_SND_FIREWIRE=y
# CONFIG_SND_FIREWIRE_SPEAKERS is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWII_FF=y
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# Enable Host or Gadget support to see Inventra options
#
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_INTEL_OAKTRAIL is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_EFI_VARS is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_SIGMA is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
# CONFIG_EXT4_USE_FOR_EXT23 is not set
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_OVERLAYFS_FS=m
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_LZO is not set
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_MASK=0x01b6
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_TOMOYO=y
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
# CONFIG_LGUEST is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-14  8:59 linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?) Sedat Dilek
@ 2011-04-14  9:16 ` Sedat Dilek
  2011-04-14 10:19   ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-14  9:16 UTC (permalink / raw)
  To: Stephen Rothwell; +Cc: linux-next, LKML, Paul E. McKenney

[ Adding CC to RCU maintainer (Hi Paul :-)) ]

Helping me for now with (see also Documentation/RCU/stallwarn.txt):

# cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
0

# echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress

# cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
1

- Sedat -

On Thu, Apr 14, 2011 at 10:59 AM, Sedat Dilek
<sedat.dilek@googlemail.com> wrote:
> On Thu, Apr 14, 2011 at 7:01 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
>> Hi all,
>>
>> Changes since 20110413:
>>
>> Dropped tree: xen
>>
>> The gfs2 tree lost its conflict.
>>
>> The net tree lost its build failure.
>>
>> The wireless tree lost all but one conflict.
>>
>> The trivial tree lost its conflict.
>>
>> The tip tree gained a conflict against Linus' tree.
>>
>> The usb tree gained a conflict against the s5p tree.
>>
>> The staging tree lost its conflicts.
>>
>> ----------------------------------------------------------------------------
>
> Just a quick hello and an attached dmesg.
> Yesterday's linux-next (next-20110413) with same kernel-config was OK.
>
> ( Also, I have seen a section-mismatch in x86 (IIRC mm) missing
> __init... but that's another story. )
>
> - Sedat -
>
> P.S.: diff between today's and yesterday's kernel-config
>
> $ diff -uprN /boot/config-2.6.39-rc3-next20110413.2-686-small
> /boot/config-2.6.39-rc3-next20110414.2-686-small
> --- /boot/config-2.6.39-rc3-next20110413.2-686-small    2011-04-13
> 12:32:09.000000000 +0200
> +++ /boot/config-2.6.39-rc3-next20110414.2-686-small    2011-04-14
> 10:23:25.000000000 +0200
> @@ -1,7 +1,7 @@
>  #
>  # Automatically generated make config: don't edit
>  # Linux/x86 2.6.39-rc3 Kernel Configuration
> -# Wed Apr 13 11:55:54 2011
> +# Thu Apr 14 09:43:03 2011
>  #
>  # CONFIG_64BIT is not set
>  CONFIG_X86_32=y
> @@ -2602,6 +2602,7 @@ CONFIG_USB_UHCI_HCD=m
>  #
>  # Enable Host or Gadget support to see Inventra options
>  #
> +# CONFIG_USB_RENESAS_USBHS is not set
>
>  #
>  # USB Device Class drivers
>

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-14  9:16 ` Sedat Dilek
@ 2011-04-14 10:19   ` Sedat Dilek
  2011-04-14 22:19     ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-14 10:19 UTC (permalink / raw)
  To: Stephen Rothwell; +Cc: linux-next, LKML, Paul E. McKenney

On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
<sedat.dilek@googlemail.com> wrote:
> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
>
> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
>
> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> 0
>
> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>
> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> 1
>
> - Sedat -
>

That workaround helped till a system-freeze when generating a tarball
from my current kernel-tree.
I switched back to my yesterday's linux-next kernel.

- Sedat -

> On Thu, Apr 14, 2011 at 10:59 AM, Sedat Dilek
> <sedat.dilek@googlemail.com> wrote:
>> On Thu, Apr 14, 2011 at 7:01 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
>>> Hi all,
>>>
>>> Changes since 20110413:
>>>
>>> Dropped tree: xen
>>>
>>> The gfs2 tree lost its conflict.
>>>
>>> The net tree lost its build failure.
>>>
>>> The wireless tree lost all but one conflict.
>>>
>>> The trivial tree lost its conflict.
>>>
>>> The tip tree gained a conflict against Linus' tree.
>>>
>>> The usb tree gained a conflict against the s5p tree.
>>>
>>> The staging tree lost its conflicts.
>>>
>>> ----------------------------------------------------------------------------
>>
>> Just a quick hello and an attached dmesg.
>> Yesterday's linux-next (next-20110413) with same kernel-config was OK.
>>
>> ( Also, I have seen a section-mismatch in x86 (IIRC mm) missing
>> __init... but that's another story. )
>>
>> - Sedat -
>>
>> P.S.: diff between today's and yesterday's kernel-config
>>
>> $ diff -uprN /boot/config-2.6.39-rc3-next20110413.2-686-small
>> /boot/config-2.6.39-rc3-next20110414.2-686-small
>> --- /boot/config-2.6.39-rc3-next20110413.2-686-small    2011-04-13
>> 12:32:09.000000000 +0200
>> +++ /boot/config-2.6.39-rc3-next20110414.2-686-small    2011-04-14
>> 10:23:25.000000000 +0200
>> @@ -1,7 +1,7 @@
>>  #
>>  # Automatically generated make config: don't edit
>>  # Linux/x86 2.6.39-rc3 Kernel Configuration
>> -# Wed Apr 13 11:55:54 2011
>> +# Thu Apr 14 09:43:03 2011
>>  #
>>  # CONFIG_64BIT is not set
>>  CONFIG_X86_32=y
>> @@ -2602,6 +2602,7 @@ CONFIG_USB_UHCI_HCD=m
>>  #
>>  # Enable Host or Gadget support to see Inventra options
>>  #
>> +# CONFIG_USB_RENESAS_USBHS is not set
>>
>>  #
>>  # USB Device Class drivers
>>
>

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-14 10:19   ` Sedat Dilek
@ 2011-04-14 22:19     ` Sedat Dilek
  2011-04-14 22:44       ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-14 22:19 UTC (permalink / raw)
  To: Stephen Rothwell; +Cc: linux-next, LKML, Paul E. McKenney

On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
<sedat.dilek@googlemail.com> wrote:
> On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
> <sedat.dilek@googlemail.com> wrote:
>> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
>>
>> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
>>
>> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> 0
>>
>> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>
>> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> 1
>>
>> - Sedat -
>>
>
> That workaround helped till a system-freeze when generating a tarball
> from my current kernel-tree.
> I switched back to my yesterday's linux-next kernel.
>
> - Sedat -
>

I isolated the culprit so far:

commit 900507fc62d5ba0164c07878dbc36ac97866a858
"rcu: move TREE_RCU from softirq to kthread"

With this revert my system does not show the symptoms I have reported.


- Sedat -

>> On Thu, Apr 14, 2011 at 10:59 AM, Sedat Dilek
>> <sedat.dilek@googlemail.com> wrote:
>>> On Thu, Apr 14, 2011 at 7:01 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
>>>> Hi all,
>>>>
>>>> Changes since 20110413:
>>>>
>>>> Dropped tree: xen
>>>>
>>>> The gfs2 tree lost its conflict.
>>>>
>>>> The net tree lost its build failure.
>>>>
>>>> The wireless tree lost all but one conflict.
>>>>
>>>> The trivial tree lost its conflict.
>>>>
>>>> The tip tree gained a conflict against Linus' tree.
>>>>
>>>> The usb tree gained a conflict against the s5p tree.
>>>>
>>>> The staging tree lost its conflicts.
>>>>
>>>> ----------------------------------------------------------------------------
>>>
>>> Just a quick hello and an attached dmesg.
>>> Yesterday's linux-next (next-20110413) with same kernel-config was OK.
>>>
>>> ( Also, I have seen a section-mismatch in x86 (IIRC mm) missing
>>> __init... but that's another story. )
>>>
>>> - Sedat -
>>>
>>> P.S.: diff between today's and yesterday's kernel-config
>>>
>>> $ diff -uprN /boot/config-2.6.39-rc3-next20110413.2-686-small
>>> /boot/config-2.6.39-rc3-next20110414.2-686-small
>>> --- /boot/config-2.6.39-rc3-next20110413.2-686-small    2011-04-13
>>> 12:32:09.000000000 +0200
>>> +++ /boot/config-2.6.39-rc3-next20110414.2-686-small    2011-04-14
>>> 10:23:25.000000000 +0200
>>> @@ -1,7 +1,7 @@
>>>  #
>>>  # Automatically generated make config: don't edit
>>>  # Linux/x86 2.6.39-rc3 Kernel Configuration
>>> -# Wed Apr 13 11:55:54 2011
>>> +# Thu Apr 14 09:43:03 2011
>>>  #
>>>  # CONFIG_64BIT is not set
>>>  CONFIG_X86_32=y
>>> @@ -2602,6 +2602,7 @@ CONFIG_USB_UHCI_HCD=m
>>>  #
>>>  # Enable Host or Gadget support to see Inventra options
>>>  #
>>> +# CONFIG_USB_RENESAS_USBHS is not set
>>>
>>>  #
>>>  # USB Device Class drivers
>>>
>>
>

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-14 22:19     ` Sedat Dilek
@ 2011-04-14 22:44       ` Paul E. McKenney
  2011-04-21  5:08         ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-14 22:44 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
> On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
> <sedat.dilek@googlemail.com> wrote:
> > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
> > <sedat.dilek@googlemail.com> wrote:
> >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
> >>
> >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
> >>
> >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> >> 0
> >>
> >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> >>
> >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> >> 1
> >>
> >> - Sedat -
> >>
> >
> > That workaround helped till a system-freeze when generating a tarball
> > from my current kernel-tree.
> > I switched back to my yesterday's linux-next kernel.
> >
> > - Sedat -
> >
> 
> I isolated the culprit so far:
> 
> commit 900507fc62d5ba0164c07878dbc36ac97866a858
> "rcu: move TREE_RCU from softirq to kthread"
> 
> With this revert my system does not show the symptoms I have reported.

Hmmm...  I never was able to reproduce this, but did find a workload
that slowed up the grace periods.  I fixed that (which turned out to
be a wakeup problem), but my hopes that it would also fix your problem
were clearly unfounded.  I have once again stopped exporting this commit
to -next.

							Thanx, Paul

> - Sedat -
> 
> >> On Thu, Apr 14, 2011 at 10:59 AM, Sedat Dilek
> >> <sedat.dilek@googlemail.com> wrote:
> >>> On Thu, Apr 14, 2011 at 7:01 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
> >>>> Hi all,
> >>>>
> >>>> Changes since 20110413:
> >>>>
> >>>> Dropped tree: xen
> >>>>
> >>>> The gfs2 tree lost its conflict.
> >>>>
> >>>> The net tree lost its build failure.
> >>>>
> >>>> The wireless tree lost all but one conflict.
> >>>>
> >>>> The trivial tree lost its conflict.
> >>>>
> >>>> The tip tree gained a conflict against Linus' tree.
> >>>>
> >>>> The usb tree gained a conflict against the s5p tree.
> >>>>
> >>>> The staging tree lost its conflicts.
> >>>>
> >>>> ----------------------------------------------------------------------------
> >>>
> >>> Just a quick hello and an attached dmesg.
> >>> Yesterday's linux-next (next-20110413) with same kernel-config was OK.
> >>>
> >>> ( Also, I have seen a section-mismatch in x86 (IIRC mm) missing
> >>> __init... but that's another story. )
> >>>
> >>> - Sedat -
> >>>
> >>> P.S.: diff between today's and yesterday's kernel-config
> >>>
> >>> $ diff -uprN /boot/config-2.6.39-rc3-next20110413.2-686-small
> >>> /boot/config-2.6.39-rc3-next20110414.2-686-small
> >>> --- /boot/config-2.6.39-rc3-next20110413.2-686-small    2011-04-13
> >>> 12:32:09.000000000 +0200
> >>> +++ /boot/config-2.6.39-rc3-next20110414.2-686-small    2011-04-14
> >>> 10:23:25.000000000 +0200
> >>> @@ -1,7 +1,7 @@
> >>>  #
> >>>  # Automatically generated make config: don't edit
> >>>  # Linux/x86 2.6.39-rc3 Kernel Configuration
> >>> -# Wed Apr 13 11:55:54 2011
> >>> +# Thu Apr 14 09:43:03 2011
> >>>  #
> >>>  # CONFIG_64BIT is not set
> >>>  CONFIG_X86_32=y
> >>> @@ -2602,6 +2602,7 @@ CONFIG_USB_UHCI_HCD=m
> >>>  #
> >>>  # Enable Host or Gadget support to see Inventra options
> >>>  #
> >>> +# CONFIG_USB_RENESAS_USBHS is not set
> >>>
> >>>  #
> >>>  # USB Device Class drivers
> >>>
> >>
> >

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-14 22:44       ` Paul E. McKenney
@ 2011-04-21  5:08         ` Paul E. McKenney
  2011-04-21  9:07           ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-21  5:08 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 108155 bytes --]

On Thu, Apr 14, 2011 at 03:44:11PM -0700, Paul E. McKenney wrote:
> On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
> > On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
> > <sedat.dilek@googlemail.com> wrote:
> > > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
> > > <sedat.dilek@googlemail.com> wrote:
> > >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
> > >>
> > >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
> > >>
> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> > >> 0
> > >>
> > >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> > >>
> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> > >> 1
> > >>
> > >> - Sedat -
> > >>
> > >
> > > That workaround helped till a system-freeze when generating a tarball
> > > from my current kernel-tree.
> > > I switched back to my yesterday's linux-next kernel.
> > >
> > > - Sedat -
> > >
> > 
> > I isolated the culprit so far:
> > 
> > commit 900507fc62d5ba0164c07878dbc36ac97866a858
> > "rcu: move TREE_RCU from softirq to kthread"
> > 
> > With this revert my system does not show the symptoms I have reported.
> 
> Hmmm...  I never was able to reproduce this, but did find a workload
> that slowed up the grace periods.  I fixed that (which turned out to
> be a wakeup problem), but my hopes that it would also fix your problem
> were clearly unfounded.  I have once again stopped exporting this commit
> to -next.

I have added some debug tracing, which are available at branch
"sedat.2011.04.19a" in the git repository at:

git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git

Alternatively, if it is easier, the shown below can be used.  FWIW,
this patch is against 2.6.39-rc3.

Either way, if you get a chance to run your tests on this, could you
please run the attached script (collectdebugfs.sh) and capture its output?
Sample output is attached as well (collectdebugfs.sh.out):  the script
should output something vaguely like the sample output every 15 seconds
or so.

The script assumes that debugfs is enabled (along with CONFIG_RCU_TRACE=y)
and mounted as follows:

	mount -t debugfs none /sys/kernel/debug/

Or if you mount debugfs somewhere else, please set the script's DEBUGFS_MP
variable accordingly.

							Thanx, Paul

------------------------------------------------------------------------

 Documentation/RCU/00-INDEX          |    2 
 Documentation/RCU/stallwarn.txt     |   23 -
 Documentation/RCU/trace.txt         |  265 +++++++++++----
 Documentation/filesystems/proc.txt  |    1 
 include/linux/interrupt.h           |    1 
 include/linux/rcupdate.h            |   14 
 include/linux/rcutree.h             |    3 
 include/trace/events/irq.h          |    3 
 init/Kconfig                        |    2 
 kernel/rcupdate.c                   |   32 +
 kernel/rcutorture.c                 |   20 -
 kernel/rcutree.c                    |  633 +++++++++++++++++++++++++++++-------
 kernel/rcutree.h                    |  113 +++++-
 kernel/rcutree_plugin.h             |  531 +++++++++++++++++++++++++-----
 kernel/rcutree_trace.c              |  188 +++++++++-
 kernel/softirq.c                    |    2 
 lib/Kconfig.debug                   |   32 -
 tools/perf/util/trace-event-parse.c |    1 
 18 files changed, 1501 insertions(+), 365 deletions(-)

diff --git a/Documentation/RCU/00-INDEX b/Documentation/RCU/00-INDEX
index 71b6f50..1d7a885 100644
--- a/Documentation/RCU/00-INDEX
+++ b/Documentation/RCU/00-INDEX
@@ -21,7 +21,7 @@ rcu.txt
 RTFP.txt
 	- List of RCU papers (bibliography) going back to 1980.
 stallwarn.txt
-	- RCU CPU stall warnings (CONFIG_RCU_CPU_STALL_DETECTOR)
+	- RCU CPU stall warnings (module parameter rcu_cpu_stall_suppress)
 torture.txt
 	- RCU Torture Test Operation (CONFIG_RCU_TORTURE_TEST)
 trace.txt
diff --git a/Documentation/RCU/stallwarn.txt b/Documentation/RCU/stallwarn.txt
index 862c08e..4e95920 100644
--- a/Documentation/RCU/stallwarn.txt
+++ b/Documentation/RCU/stallwarn.txt
@@ -1,22 +1,25 @@
 Using RCU's CPU Stall Detector
 
-The CONFIG_RCU_CPU_STALL_DETECTOR kernel config parameter enables
-RCU's CPU stall detector, which detects conditions that unduly delay
-RCU grace periods.  The stall detector's idea of what constitutes
-"unduly delayed" is controlled by a set of C preprocessor macros:
+The rcu_cpu_stall_suppress module parameter enables RCU's CPU stall
+detector, which detects conditions that unduly delay RCU grace periods.
+This module parameter enables CPU stall detection by default, but
+may be overridden via boot-time parameter or at runtime via sysfs.
+The stall detector's idea of what constitutes "unduly delayed" is
+controlled by a set of kernel configuration variables and cpp macros:
 
-RCU_SECONDS_TILL_STALL_CHECK
+CONFIG_RCU_CPU_STALL_TIMEOUT
 
-	This macro defines the period of time that RCU will wait from
-	the beginning of a grace period until it issues an RCU CPU
-	stall warning.	This time period is normally ten seconds.
+	This kernel configuration parameter defines the period of time
+	that RCU will wait from the beginning of a grace period until it
+	issues an RCU CPU stall warning.  This time period is normally
+	ten seconds.
 
 RCU_SECONDS_TILL_STALL_RECHECK
 
 	This macro defines the period of time that RCU will wait after
 	issuing a stall warning until it issues another stall warning
-	for the same stall.  This time period is normally set to thirty
-	seconds.
+	for the same stall.  This time period is normally set to three
+	times the check interval plus thirty seconds.
 
 RCU_STALL_RAT_DELAY
 
diff --git a/Documentation/RCU/trace.txt b/Documentation/RCU/trace.txt
index 6a8c73f..0346d3c 100644
--- a/Documentation/RCU/trace.txt
+++ b/Documentation/RCU/trace.txt
@@ -10,34 +10,37 @@ for rcutree and next for rcutiny.
 
 CONFIG_TREE_RCU and CONFIG_TREE_PREEMPT_RCU debugfs Files and Formats
 
-These implementations of RCU provides five debugfs files under the
+These implementations of RCU provides seven debugfs files under the
 top-level directory RCU: rcu/rcudata (which displays fields in struct
 rcu_data), rcu/rcudata.csv (which is a .csv spreadsheet version of
 rcu/rcudata), rcu/rcugp (which displays grace-period counters),
-rcu/rcuhier (which displays the struct rcu_node hierarchy), and
+rcu/rcuhier (which displays the struct rcu_node hierarchy),
 rcu/rcu_pending (which displays counts of the reasons that the
-rcu_pending() function decided that there was core RCU work to do).
+rcu_pending() function decided that there was core RCU work to do),
+rcu/rcutorture (which displays rcutorture test progress), and, if the
+kernel is built with CONFIG_RCU_BOOST, rcu/rcuboost (which displays RCU
+boosting statistics).
 
 The output of "cat rcu/rcudata" looks as follows:
 
 rcu_sched:
-  0 c=17829 g=17829 pq=1 pqc=17829 qp=0 dt=10951/1 dn=0 df=1101 of=0 ri=36 ql=0 b=10
-  1 c=17829 g=17829 pq=1 pqc=17829 qp=0 dt=16117/1 dn=0 df=1015 of=0 ri=0 ql=0 b=10
-  2 c=17829 g=17829 pq=1 pqc=17829 qp=0 dt=1445/1 dn=0 df=1839 of=0 ri=0 ql=0 b=10
-  3 c=17829 g=17829 pq=1 pqc=17829 qp=0 dt=6681/1 dn=0 df=1545 of=0 ri=0 ql=0 b=10
-  4 c=17829 g=17829 pq=1 pqc=17829 qp=0 dt=1003/1 dn=0 df=1992 of=0 ri=0 ql=0 b=10
-  5 c=17829 g=17830 pq=1 pqc=17829 qp=1 dt=3887/1 dn=0 df=3331 of=0 ri=4 ql=2 b=10
-  6 c=17829 g=17829 pq=1 pqc=17829 qp=0 dt=859/1 dn=0 df=3224 of=0 ri=0 ql=0 b=10
-  7 c=17829 g=17830 pq=0 pqc=17829 qp=1 dt=3761/1 dn=0 df=1818 of=0 ri=0 ql=2 b=10
+  0!c=423090 g=423091 pq=1 pqc=423090 qp=1 dt=86475/1/0 df=16319 of=163 ri=1519 ql=0 qs=.... kt=0/W b=10 ci=1460693 co=1648 ca=6448
+  1!c=423329 g=423330 pq=1 pqc=423329 qp=1 dt=90875/1/0 df=16231 of=157 ri=1249 ql=0 qs=.... kt=0/W b=10 ci=1459002 co=1614 ca=3310
+  2!c=423370 g=423371 pq=1 pqc=423370 qp=1 dt=69661/1/0 df=16125 of=163 ri=1469 ql=0 qs=.... kt=0/W b=10 ci=1610701 co=2015 ca=2378
+  3!c=422967 g=422968 pq=1 pqc=422967 qp=1 dt=70349/1/0 df=12528 of=163 ri=1450 ql=0 qs=.... kt=0/W b=10 ci=1427543 co=1430 ca=897
+  4!c=423196 g=423197 pq=1 pqc=423196 qp=0 dt=38935/1/0 df=10959 of=177 ri=1657 ql=0 qs=.... kt=0/W b=10 ci=1562249 co=1896 ca=533
+  5!c=422950 g=422951 pq=1 pqc=422950 qp=0 dt=25127/1/0 df=5895 of=167 ri=1549 ql=0 qs=.... kt=0/W b=10 ci=1777260 co=2137 ca=274
+  6!c=423396 g=423397 pq=1 pqc=423396 qp=1 dt=22639/1/0 df=4590 of=149 ri=1572 ql=0 qs=.... kt=0/W b=10 ci=1471186 co=1530 ca=243
+  7 c=460203 g=460203 pq=1 pqc=460202 qp=0 dt=937087/1/0 df=3298 of=149 ri=1584 ql=6 qs=N.W. kt=0/W b=10 ci=4026154 co=1948 ca=135
 rcu_bh:
-  0 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=10951/1 dn=0 df=0 of=0 ri=0 ql=0 b=10
-  1 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=16117/1 dn=0 df=13 of=0 ri=0 ql=0 b=10
-  2 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=1445/1 dn=0 df=15 of=0 ri=0 ql=0 b=10
-  3 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=6681/1 dn=0 df=9 of=0 ri=0 ql=0 b=10
-  4 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=1003/1 dn=0 df=15 of=0 ri=0 ql=0 b=10
-  5 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=3887/1 dn=0 df=15 of=0 ri=0 ql=0 b=10
-  6 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=859/1 dn=0 df=15 of=0 ri=0 ql=0 b=10
-  7 c=-275 g=-275 pq=1 pqc=-275 qp=0 dt=3761/1 dn=0 df=15 of=0 ri=0 ql=0 b=10
+  0!c=18446744073709551494 g=18446744073709551494 pq=0 pqc=18446744073709551493 qp=1 dt=86475/1/0 df=11 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=112 co=0 ca=0
+  1!c=18446744073709551496 g=18446744073709551496 pq=1 pqc=18446744073709551495 qp=0 dt=90875/1/0 df=15 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=143 co=0 ca=0
+  2!c=18446744073709551496 g=18446744073709551496 pq=1 pqc=18446744073709551495 qp=0 dt=69661/1/0 df=21 of=0 ri=1 ql=0 qs=.... kt=0/W b=10 ci=88 co=0 ca=0
+  3!c=18446744073709551494 g=18446744073709551494 pq=1 pqc=18446744073709551493 qp=0 dt=70349/1/0 df=13 of=0 ri=0 ql=0 qs=....  kt=0/W b=10 ci=100 co=0 ca=0
+  4!c=18446744073709551494 g=18446744073709551494 pq=0 pqc=18446744073709551493 qp=1 dt=38935/1/0 df=17 of=0 ri=0 ql=0 qs=....  kt=0/W b=10 ci=36 co=0 ca=0
+  5!c=18446744073709551494 g=18446744073709551494 pq=0 pqc=18446744073709551493 qp=1 dt=25127/1/0 df=7 of=0 ri=0 ql=0 qs=....  kt=0/W b=10 ci=32 co=0 ca=0
+  6!c=18446744073709551496 g=18446744073709551496 pq=1 pqc=18446744073709551495 qp=0 dt=22639/1/0 df=9 of=0 ri=0 ql=0 qs=....  kt=0/W b=10 ci=44 co=0 ca=0
+  7 c=182 g=182 pq=1 pqc=181 qp=0 dt=937087/1/0 df=14 of=0 ri=1 ql=0 qs=....  kt=0/W b=10 ci=627 co=0 ca=0
 
 The first section lists the rcu_data structures for rcu_sched, the second
 for rcu_bh.  Note that CONFIG_TREE_PREEMPT_RCU kernels will have an
@@ -52,17 +55,18 @@ o	The number at the beginning of each line is the CPU number.
 	substantially larger than the number of actual CPUs.
 
 o	"c" is the count of grace periods that this CPU believes have
-	completed.  CPUs in dynticks idle mode may lag quite a ways
-	behind, for example, CPU 4 under "rcu_sched" above, which has
-	slept through the past 25 RCU grace periods.  It is not unusual
-	to see CPUs lagging by thousands of grace periods.
+	completed.  Offlined CPUs and CPUs in dynticks idle mode may
+	lag quite a ways behind, for example, CPU 6 under "rcu_sched"
+	above, which has been offline through not quite 40,000 RCU grace
+	periods.  It is not unusual to see CPUs lagging by thousands of
+	grace periods.
 
 o	"g" is the count of grace periods that this CPU believes have
-	started.  Again, CPUs in dynticks idle mode may lag behind.
-	If the "c" and "g" values are equal, this CPU has already
-	reported a quiescent state for the last RCU grace period that
-	it is aware of, otherwise, the CPU believes that it owes RCU a
-	quiescent state.
+	started.  Again, offlined CPUs and CPUs in dynticks idle mode
+	may lag behind.  If the "c" and "g" values are equal, this CPU
+	has already reported a quiescent state for the last RCU grace
+	period that it is aware of, otherwise, the CPU believes that it
+	owes RCU a quiescent state.
 
 o	"pq" indicates that this CPU has passed through a quiescent state
 	for the current grace period.  It is possible for "pq" to be
@@ -81,22 +85,16 @@ o	"pqc" indicates which grace period the last-observed quiescent
 	the next grace period!
 
 o	"qp" indicates that RCU still expects a quiescent state from
-	this CPU.
+	this CPU.  Offlined CPUs and CPUs in dyntick idle mode might
+	well have qp=1, which is OK: RCU is still ignoring them.
 
 o	"dt" is the current value of the dyntick counter that is incremented
 	when entering or leaving dynticks idle state, either by the
-	scheduler or by irq.  The number after the "/" is the interrupt
-	nesting depth when in dyntick-idle state, or one greater than
-	the interrupt-nesting depth otherwise.
-
-	This field is displayed only for CONFIG_NO_HZ kernels.
-
-o	"dn" is the current value of the dyntick counter that is incremented
-	when entering or leaving dynticks idle state via NMI.  If both
-	the "dt" and "dn" values are even, then this CPU is in dynticks
-	idle mode and may be ignored by RCU.  If either of these two
-	counters is odd, then RCU must be alert to the possibility of
-	an RCU read-side critical section running on this CPU.
+	scheduler or by irq.  This number is even if the CPU is in
+	dyntick idle mode and odd otherwise.  The number after the first
+	"/" is the interrupt nesting depth when in dyntick-idle state,
+	or one greater than the interrupt-nesting depth otherwise.
+	The number after the second "/" is the NMI nesting depth.
 
 	This field is displayed only for CONFIG_NO_HZ kernels.
 
@@ -108,7 +106,7 @@ o	"df" is the number of times that some other CPU has forced a
 
 o	"of" is the number of times that some other CPU has forced a
 	quiescent state on behalf of this CPU due to this CPU being
-	offline.  In a perfect world, this might neve happen, but it
+	offline.  In a perfect world, this might never happen, but it
 	turns out that offlining and onlining a CPU can take several grace
 	periods, and so there is likely to be an extended period of time
 	when RCU believes that the CPU is online when it really is not.
@@ -125,6 +123,49 @@ o	"ql" is the number of RCU callbacks currently residing on
 	of what state they are in (new, waiting for grace period to
 	start, waiting for grace period to end, ready to invoke).
 
+o	"qs" gives an indication of the state of the callback queue
+	with four characters:
+
+	"N"	Indicates that there are callbacks queued that are not
+		ready to be handled by the next grace period, and thus
+		will be handled by the grace period following the next
+		one.
+
+	"R"	Indicates that there are callbacks queued that are
+		ready to be handled by the next grace period.
+
+	"W"	Indicates that there are callbacks queued that are
+		waiting on the current grace period.
+
+	"D"	Indicates that there are callbacks queued that have
+		already been handled by a prior grace period, and are
+		thus waiting to be invoked.  Note that callbacks in
+		the process of being invoked are not counted here.
+		Callbacks in the process of being invoked are those
+		that have been removed from the rcu_data structures
+		queues by rcu_do_batch(), but which have not yet been
+		invoked.
+
+	If there are no callbacks in a given one of the above states,
+	the corresponding character is replaced by ".".
+
+o	"kt" is the per-CPU kernel-thread state.  The digit preceding
+	the slash is zero if there is no work pending and 1 otherwise.
+	The character after the slash is as follows:
+
+	"S"	The kernel thread is stopped, in other words, all
+		CPUs corresponding to this rcu_node structure are
+		offline.
+
+	"R"	The kernel thread is running.
+
+	"W"	The kernel thread is waiting because there is no work
+		for it to do.
+
+	"Y"	The kernel thread is yielding to avoid hogging CPU.
+
+	"?"	Unknown value, indicates a bug.
+
 o	"b" is the batch limit for this CPU.  If more than this number
 	of RCU callbacks is ready to invoke, then the remainder will
 	be deferred.
@@ -174,14 +215,14 @@ o	"gpnum" is the number of grace periods that have started.  It is
 The output of "cat rcu/rcuhier" looks as follows, with very long lines:
 
 c=6902 g=6903 s=2 jfq=3 j=72c7 nfqs=13142/nfqsng=0(13142) fqlh=6
-1/1 .>. 0:127 ^0    
-3/3 .>. 0:35 ^0    0/0 .>. 36:71 ^1    0/0 .>. 72:107 ^2    0/0 .>. 108:127 ^3    
-3/3f .>. 0:5 ^0    2/3 .>. 6:11 ^1    0/0 .>. 12:17 ^2    0/0 .>. 18:23 ^3    0/0 .>. 24:29 ^4    0/0 .>. 30:35 ^5    0/0 .>. 36:41 ^0    0/0 .>. 42:47 ^1    0/0 .>. 48:53 ^2    0/0 .>. 54:59 ^3    0/0 .>. 60:65 ^4    0/0 .>. 66:71 ^5    0/0 .>. 72:77 ^0    0/0 .>. 78:83 ^1    0/0 .>. 84:89 ^2    0/0 .>. 90:95 ^3    0/0 .>. 96:101 ^4    0/0 .>. 102:107 ^5    0/0 .>. 108:113 ^0    0/0 .>. 114:119 ^1    0/0 .>. 120:125 ^2    0/0 .>. 126:127 ^3    
+1/1 ..>. 0:127 ^0
+3/3 ..>. 0:35 ^0    0/0 ..>. 36:71 ^1    0/0 ..>. 72:107 ^2    0/0 ..>. 108:127 ^3
+3/3f ..>. 0:5 ^0    2/3 ..>. 6:11 ^1    0/0 ..>. 12:17 ^2    0/0 ..>. 18:23 ^3    0/0 ..>. 24:29 ^4    0/0 ..>. 30:35 ^5    0/0 ..>. 36:41 ^0    0/0 ..>. 42:47 ^1    0/0 ..>. 48:53 ^2    0/0 ..>. 54:59 ^3    0/0 ..>. 60:65 ^4    0/0 ..>. 66:71 ^5    0/0 ..>. 72:77 ^0    0/0 ..>. 78:83 ^1    0/0 ..>. 84:89 ^2    0/0 ..>. 90:95 ^3    0/0 ..>. 96:101 ^4    0/0 ..>. 102:107 ^5    0/0 ..>. 108:113 ^0    0/0 ..>. 114:119 ^1    0/0 ..>. 120:125 ^2    0/0 ..>. 126:127 ^3
 rcu_bh:
 c=-226 g=-226 s=1 jfq=-5701 j=72c7 nfqs=88/nfqsng=0(88) fqlh=0
-0/1 .>. 0:127 ^0    
-0/3 .>. 0:35 ^0    0/0 .>. 36:71 ^1    0/0 .>. 72:107 ^2    0/0 .>. 108:127 ^3    
-0/3f .>. 0:5 ^0    0/3 .>. 6:11 ^1    0/0 .>. 12:17 ^2    0/0 .>. 18:23 ^3    0/0 .>. 24:29 ^4    0/0 .>. 30:35 ^5    0/0 .>. 36:41 ^0    0/0 .>. 42:47 ^1    0/0 .>. 48:53 ^2    0/0 .>. 54:59 ^3    0/0 .>. 60:65 ^4    0/0 .>. 66:71 ^5    0/0 .>. 72:77 ^0    0/0 .>. 78:83 ^1    0/0 .>. 84:89 ^2    0/0 .>. 90:95 ^3    0/0 .>. 96:101 ^4    0/0 .>. 102:107 ^5    0/0 .>. 108:113 ^0    0/0 .>. 114:119 ^1    0/0 .>. 120:125 ^2    0/0 .>. 126:127 ^3
+0/1 ..>. 0:127 ^0
+0/3 ..>. 0:35 ^0    0/0 ..>. 36:71 ^1    0/0 ..>. 72:107 ^2    0/0 ..>. 108:127 ^3
+0/3f ..>. 0:5 ^0    0/3 ..>. 6:11 ^1    0/0 ..>. 12:17 ^2    0/0 ..>. 18:23 ^3    0/0 ..>. 24:29 ^4    0/0 ..>. 30:35 ^5    0/0 ..>. 36:41 ^0    0/0 ..>. 42:47 ^1    0/0 ..>. 48:53 ^2    0/0 ..>. 54:59 ^3    0/0 ..>. 60:65 ^4    0/0 ..>. 66:71 ^5    0/0 ..>. 72:77 ^0    0/0 ..>. 78:83 ^1    0/0 ..>. 84:89 ^2    0/0 ..>. 90:95 ^3    0/0 ..>. 96:101 ^4    0/0 ..>. 102:107 ^5    0/0 ..>. 108:113 ^0    0/0 ..>. 114:119 ^1    0/0 ..>. 120:125 ^2    0/0 ..>. 126:127 ^3
 
 This is once again split into "rcu_sched" and "rcu_bh" portions,
 and CONFIG_TREE_PREEMPT_RCU kernels will again have an additional
@@ -240,13 +281,20 @@ o	Each element of the form "1/1 0:127 ^0" represents one struct
 		current grace period.
 
 	o	The characters separated by the ">" indicate the state
-		of the blocked-tasks lists.  A "T" preceding the ">"
+		of the blocked-tasks lists.  A "G" preceding the ">"
 		indicates that at least one task blocked in an RCU
 		read-side critical section blocks the current grace
-		period, while a "." preceding the ">" indicates otherwise.
-		The character following the ">" indicates similarly for
-		the next grace period.  A "T" should appear in this
-		field only for rcu-preempt.
+		period, while a "E" preceding the ">" indicates that
+		at least one task blocked in an RCU read-side critical
+		section blocks the current expedited grace period.
+		A "T" character following the ">" indicates that at
+		least one task is blocked within an RCU read-side
+		critical section, regardless of whether any current
+		grace period (expedited or normal) is inconvenienced.
+		A "." character appears if the corresponding condition
+		does not hold, so that "..>." indicates that no tasks
+		are blocked.  In contrast, "GE>T" indicates maximal
+		inconvenience from blocked tasks.
 
 	o	The numbers separated by the ":" are the range of CPUs
 		served by this struct rcu_node.  This can be helpful
@@ -328,6 +376,113 @@ o	"nn" is the number of times that this CPU needed nothing.  Alert
 	is due to short-circuit evaluation in rcu_pending().
 
 
+The output of "cat rcu/rcutorture" looks as follows:
+
+rcutorture test sequence: 0 (test in progress)
+rcutorture update version number: 615
+
+The first line shows the number of rcutorture tests that have completed
+since boot.  If a test is currently running, the "(test in progress)"
+string will appear as shown above.  The second line shows the number of
+update cycles that the current test has started, or zero if there is
+no test in progress.
+
+
+The output of "cat rcu/rcuboost" looks as follows:
+
+0:5 tasks=.... kt=W ntb=0 neb=0 nnb=0 j=2f95 bt=300f
+     balk: nt=0 egt=989 bt=0 nb=0 ny=0 nos=16
+6:7 tasks=.... kt=W ntb=0 neb=0 nnb=0 j=2f95 bt=300f
+     balk: nt=0 egt=225 bt=0 nb=0 ny=0 nos=6
+
+This information is output only for rcu_preempt.  Each two-line entry
+corresponds to a leaf rcu_node strcuture.  The fields are as follows:
+
+o	"n:m" is the CPU-number range for the corresponding two-line
+	entry.  In the sample output above, the first entry covers
+	CPUs zero through five and the second entry covers CPUs 6
+	and 7.
+
+o	"tasks=TNEB" gives the state of the various segments of the
+	rnp->blocked_tasks list:
+
+	"T"	This indicates that there are some tasks that blocked
+		while running on one of the corresponding CPUs while
+		in an RCU read-side critical section.
+
+	"N"	This indicates that some of the blocked tasks are preventing
+		the current normal (non-expedited) grace period from
+		completing.
+
+	"E"	This indicates that some of the blocked tasks are preventing
+		the current expedited grace period from completing.
+
+	"B"	This indicates that some of the blocked tasks are in
+		need of RCU priority boosting.
+
+	Each character is replaced with "." if the corresponding
+	condition does not hold.
+
+o	"kt" is the state of the RCU priority-boosting kernel
+	thread associated with the corresponding rcu_node structure.
+	The state can be one of the following:
+
+	"S"	The kernel thread is stopped, in other words, all
+		CPUs corresponding to this rcu_node structure are
+		offline.
+
+	"R"	The kernel thread is running.
+
+	"W"	The kernel thread is waiting because there is no work
+		for it to do.
+
+	"Y"	The kernel thread is yielding to avoid hogging CPU.
+
+	"?"	Unknown value, indicates a bug.
+
+o	"ntb" is the number of tasks boosted.
+
+o	"neb" is the number of tasks boosted in order to complete an
+	expedited grace period.
+
+o	"nnb" is the number of tasks boosted in order to complete a
+	normal (non-expedited) grace period.  When boosting a task
+	that was blocking both an expedited and a normal grace period,
+	it is counted against the expedited total above.
+
+o	"j" is the low-order 16 bits of the jiffies counter in
+	hexadecimal.
+
+o	"bt" is the low-order 16 bits of the value that the jiffies
+	counter will have when we next start boosting, assuming that
+	the current grace period does not end beforehand.  This is
+	also in hexadecimal.
+
+o	"balk: nt" counts the number of times we didn't boost (in
+	other words, we balked) even though it was time to boost because
+	there were no blocked tasks to boost.  This situation occurs
+	when there is one blocked task on one rcu_node structure and
+	none on some other rcu_node structure.
+
+o	"egt" counts the number of times we balked because although
+	there were blocked tasks, none of them were blocking the
+	current grace period, whether expedited or otherwise.
+
+o	"bt" counts the number of times we balked because boosting
+	had already been initiated for the current grace period.
+
+o	"nb" counts the number of times we balked because there
+	was at least one task blocking the current non-expedited grace
+	period that never had blocked.  If it is already running, it
+	just won't help to boost its priority!
+
+o	"ny" counts the number of times we balked because it was
+	not yet time to start boosting.
+
+o	"nos" counts the number of times we balked for other
+	reasons, e.g., the grace period ended first.
+
+
 CONFIG_TINY_RCU and CONFIG_TINY_PREEMPT_RCU debugfs Files and Formats
 
 These implementations of RCU provides a single debugfs file under the
@@ -394,9 +549,9 @@ o	"neb" is the number of expedited grace periods that have had
 o	"nnb" is the number of normal grace periods that have had
 	to resort to RCU priority boosting since boot.
 
-o	"j" is the low-order 12 bits of the jiffies counter in hexadecimal.
+o	"j" is the low-order 16 bits of the jiffies counter in hexadecimal.
 
-o	"bt" is the low-order 12 bits of the value that the jiffies counter
+o	"bt" is the low-order 16 bits of the value that the jiffies counter
 	will have at the next time that boosting is scheduled to begin.
 
 o	In the line beginning with "normal balk", the fields are as follows:
diff --git a/Documentation/filesystems/proc.txt b/Documentation/filesystems/proc.txt
index b0b814d..60740e8 100644
--- a/Documentation/filesystems/proc.txt
+++ b/Documentation/filesystems/proc.txt
@@ -836,7 +836,6 @@ Provides counts of softirq handlers serviced since boot time, for each cpu.
  TASKLET:          0          0          0        290
    SCHED:      27035      26983      26971      26746
  HRTIMER:          0          0          0          0
-     RCU:       1678       1769       2178       2250
 
 
 1.3 IDE devices in /proc/ide
diff --git a/include/linux/interrupt.h b/include/linux/interrupt.h
index bea0ac7..6c12989 100644
--- a/include/linux/interrupt.h
+++ b/include/linux/interrupt.h
@@ -414,7 +414,6 @@ enum
 	TASKLET_SOFTIRQ,
 	SCHED_SOFTIRQ,
 	HRTIMER_SOFTIRQ,
-	RCU_SOFTIRQ,	/* Preferable RCU should always be the last softirq */
 
 	NR_SOFTIRQS
 };
diff --git a/include/linux/rcupdate.h b/include/linux/rcupdate.h
index ff422d2..c7aeacf 100644
--- a/include/linux/rcupdate.h
+++ b/include/linux/rcupdate.h
@@ -47,6 +47,18 @@
 extern int rcutorture_runnable; /* for sysctl */
 #endif /* #ifdef CONFIG_RCU_TORTURE_TEST */
 
+#if defined(CONFIG_TREE_RCU) || defined(CONFIG_TREE_PREEMPT_RCU)
+extern void rcutorture_record_test_transition(void);
+extern void rcutorture_record_progress(unsigned long vernum);
+#else
+static inline void rcutorture_record_test_transition(void)
+{
+}
+static inline void rcutorture_record_progress(unsigned long vernum)
+{
+}
+#endif
+
 #define UINT_CMP_GE(a, b)	(UINT_MAX / 2 >= (a) - (b))
 #define UINT_CMP_LT(a, b)	(UINT_MAX / 2 < (a) - (b))
 #define ULONG_CMP_GE(a, b)	(ULONG_MAX / 2 >= (a) - (b))
@@ -68,7 +80,6 @@ extern void call_rcu_sched(struct rcu_head *head,
 extern void synchronize_sched(void);
 extern void rcu_barrier_bh(void);
 extern void rcu_barrier_sched(void);
-extern int sched_expedited_torture_stats(char *page);
 
 static inline void __rcu_read_lock_bh(void)
 {
@@ -774,6 +785,7 @@ extern struct debug_obj_descr rcuhead_debug_descr;
 
 static inline void debug_rcu_head_queue(struct rcu_head *head)
 {
+	WARN_ON_ONCE((unsigned long)head & 0x3);
 	debug_object_activate(head, &rcuhead_debug_descr);
 	debug_object_active_state(head, &rcuhead_debug_descr,
 				  STATE_RCU_HEAD_READY,
diff --git a/include/linux/rcutree.h b/include/linux/rcutree.h
index 3a93348..284dad1 100644
--- a/include/linux/rcutree.h
+++ b/include/linux/rcutree.h
@@ -58,9 +58,12 @@ static inline void synchronize_rcu_bh_expedited(void)
 
 extern void rcu_barrier(void);
 
+extern unsigned long rcutorture_testseq;
+extern unsigned long rcutorture_vernum;
 extern long rcu_batches_completed(void);
 extern long rcu_batches_completed_bh(void);
 extern long rcu_batches_completed_sched(void);
+
 extern void rcu_force_quiescent_state(void);
 extern void rcu_bh_force_quiescent_state(void);
 extern void rcu_sched_force_quiescent_state(void);
diff --git a/include/trace/events/irq.h b/include/trace/events/irq.h
index 1c09820..ae045ca 100644
--- a/include/trace/events/irq.h
+++ b/include/trace/events/irq.h
@@ -20,8 +20,7 @@ struct softirq_action;
 			 softirq_name(BLOCK_IOPOLL),	\
 			 softirq_name(TASKLET),		\
 			 softirq_name(SCHED),		\
-			 softirq_name(HRTIMER),		\
-			 softirq_name(RCU))
+			 softirq_name(HRTIMER))
 
 /**
  * irq_handler_entry - called immediately before the irq action handler
diff --git a/init/Kconfig b/init/Kconfig
index 56240e7..8fc00ef 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -485,7 +485,7 @@ config TREE_RCU_TRACE
 
 config RCU_BOOST
 	bool "Enable RCU priority boosting"
-	depends on RT_MUTEXES && TINY_PREEMPT_RCU
+	depends on RT_MUTEXES && PREEMPT_RCU
 	default n
 	help
 	  This option boosts the priority of preempted RCU readers that
diff --git a/kernel/rcupdate.c b/kernel/rcupdate.c
index f3240e9..7784bd2 100644
--- a/kernel/rcupdate.c
+++ b/kernel/rcupdate.c
@@ -142,10 +142,17 @@ static int rcuhead_fixup_init(void *addr, enum debug_obj_state state)
 		 * Ensure that queued callbacks are all executed.
 		 * If we detect that we are nested in a RCU read-side critical
 		 * section, we should simply fail, otherwise we would deadlock.
+		 * In !PREEMPT configurations, there is no way to tell if we are
+		 * in a RCU read-side critical section or not, so we never
+		 * attempt any fixup and just print a warning.
 		 */
+#ifndef CONFIG_PREEMPT
+		WARN_ON_ONCE(1);
+		return 0;
+#endif
 		if (rcu_preempt_depth() != 0 || preempt_count() != 0 ||
 		    irqs_disabled()) {
-			WARN_ON(1);
+			WARN_ON_ONCE(1);
 			return 0;
 		}
 		rcu_barrier();
@@ -184,10 +191,17 @@ static int rcuhead_fixup_activate(void *addr, enum debug_obj_state state)
 		 * Ensure that queued callbacks are all executed.
 		 * If we detect that we are nested in a RCU read-side critical
 		 * section, we should simply fail, otherwise we would deadlock.
+		 * In !PREEMPT configurations, there is no way to tell if we are
+		 * in a RCU read-side critical section or not, so we never
+		 * attempt any fixup and just print a warning.
 		 */
+#ifndef CONFIG_PREEMPT
+		WARN_ON_ONCE(1);
+		return 0;
+#endif
 		if (rcu_preempt_depth() != 0 || preempt_count() != 0 ||
 		    irqs_disabled()) {
-			WARN_ON(1);
+			WARN_ON_ONCE(1);
 			return 0;
 		}
 		rcu_barrier();
@@ -214,15 +228,17 @@ static int rcuhead_fixup_free(void *addr, enum debug_obj_state state)
 		 * Ensure that queued callbacks are all executed.
 		 * If we detect that we are nested in a RCU read-side critical
 		 * section, we should simply fail, otherwise we would deadlock.
-		 * Note that the machinery to reliably determine whether
-		 * or not we are in an RCU read-side critical section
-		 * exists only in the preemptible RCU implementations
-		 * (TINY_PREEMPT_RCU and TREE_PREEMPT_RCU), which is why
-		 * DEBUG_OBJECTS_RCU_HEAD is disallowed if !PREEMPT.
+		 * In !PREEMPT configurations, there is no way to tell if we are
+		 * in a RCU read-side critical section or not, so we never
+		 * attempt any fixup and just print a warning.
 		 */
+#ifndef CONFIG_PREEMPT
+		WARN_ON_ONCE(1);
+		return 0;
+#endif
 		if (rcu_preempt_depth() != 0 || preempt_count() != 0 ||
 		    irqs_disabled()) {
-			WARN_ON(1);
+			WARN_ON_ONCE(1);
 			return 0;
 		}
 		rcu_barrier();
diff --git a/kernel/rcutorture.c b/kernel/rcutorture.c
index c224da4..60984262 100644
--- a/kernel/rcutorture.c
+++ b/kernel/rcutorture.c
@@ -131,7 +131,7 @@ struct rcu_torture {
 
 static LIST_HEAD(rcu_torture_freelist);
 static struct rcu_torture __rcu *rcu_torture_current;
-static long rcu_torture_current_version;
+static unsigned long rcu_torture_current_version;
 static struct rcu_torture rcu_tortures[10 * RCU_TORTURE_PIPE_LEN];
 static DEFINE_SPINLOCK(rcu_torture_lock);
 static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_count) =
@@ -163,11 +163,11 @@ static int stutter_pause_test;
 #endif
 int rcutorture_runnable = RCUTORTURE_RUNNABLE_INIT;
 
-#ifdef CONFIG_RCU_BOOST
+#if defined(CONFIG_RCU_BOOST) && !defined(CONFIG_HOTPLUG_CPU)
 #define rcu_can_boost() 1
-#else /* #ifdef CONFIG_RCU_BOOST */
+#else /* #if defined(CONFIG_RCU_BOOST) && !defined(CONFIG_HOTPLUG_CPU) */
 #define rcu_can_boost() 0
-#endif /* #else #ifdef CONFIG_RCU_BOOST */
+#endif /* #else #if defined(CONFIG_RCU_BOOST) && !defined(CONFIG_HOTPLUG_CPU) */
 
 static unsigned long boost_starttime;	/* jiffies of next boost test start. */
 DEFINE_MUTEX(boost_mutex);		/* protect setting boost_starttime */
@@ -751,6 +751,7 @@ static int rcu_torture_boost(void *arg)
 		n_rcu_torture_boost_rterror++;
 	}
 
+	init_rcu_head_on_stack(&rbi.rcu);
 	/* Each pass through the following loop does one boost-test cycle. */
 	do {
 		/* Wait for the next test interval. */
@@ -810,6 +811,7 @@ checkwait:	rcu_stutter_wait("rcu_torture_boost");
 
 	/* Clean up and exit. */
 	VERBOSE_PRINTK_STRING("rcu_torture_boost task stopping");
+	destroy_rcu_head_on_stack(&rbi.rcu);
 	rcutorture_shutdown_absorb("rcu_torture_boost");
 	while (!kthread_should_stop() || rbi.inflight)
 		schedule_timeout_uninterruptible(1);
@@ -886,7 +888,7 @@ rcu_torture_writer(void *arg)
 			old_rp->rtort_pipe_count++;
 			cur_ops->deferred_free(old_rp);
 		}
-		rcu_torture_current_version++;
+		rcutorture_record_progress(++rcu_torture_current_version);
 		oldbatch = cur_ops->completed();
 		rcu_stutter_wait("rcu_torture_writer");
 	} while (!kthread_should_stop() && fullstop == FULLSTOP_DONTSTOP);
@@ -1066,8 +1068,8 @@ rcu_torture_printk(char *page)
 	}
 	cnt += sprintf(&page[cnt], "%s%s ", torture_type, TORTURE_FLAG);
 	cnt += sprintf(&page[cnt],
-		       "rtc: %p ver: %ld tfle: %d rta: %d rtaf: %d rtf: %d "
-		       "rtmbe: %d rtbke: %ld rtbre: %ld rtbae: %ld rtbafe: %ld "
+		       "rtc: %p ver: %lu tfle: %d rta: %d rtaf: %d rtf: %d "
+		       "rtmbe: %d rtbke: %ld rtbre: %ld "
 		       "rtbf: %ld rtb: %ld nt: %ld",
 		       rcu_torture_current,
 		       rcu_torture_current_version,
@@ -1078,8 +1080,6 @@ rcu_torture_printk(char *page)
 		       atomic_read(&n_rcu_torture_mberror),
 		       n_rcu_torture_boost_ktrerror,
 		       n_rcu_torture_boost_rterror,
-		       n_rcu_torture_boost_allocerror,
-		       n_rcu_torture_boost_afferror,
 		       n_rcu_torture_boost_failure,
 		       n_rcu_torture_boosts,
 		       n_rcu_torture_timers);
@@ -1331,6 +1331,7 @@ rcu_torture_cleanup(void)
 	int i;
 
 	mutex_lock(&fullstop_mutex);
+	rcutorture_record_test_transition();
 	if (fullstop == FULLSTOP_SHUTDOWN) {
 		printk(KERN_WARNING /* but going down anyway, so... */
 		       "Concurrent 'rmmod rcutorture' and shutdown illegal!\n");
@@ -1624,6 +1625,7 @@ rcu_torture_init(void)
 		}
 	}
 	register_reboot_notifier(&rcutorture_shutdown_nb);
+	rcutorture_record_test_transition();
 	mutex_unlock(&fullstop_mutex);
 	return 0;
 
diff --git a/kernel/rcutree.c b/kernel/rcutree.c
index dd4aea8..05ef3a9 100644
--- a/kernel/rcutree.c
+++ b/kernel/rcutree.c
@@ -47,6 +47,8 @@
 #include <linux/mutex.h>
 #include <linux/time.h>
 #include <linux/kernel_stat.h>
+#include <linux/wait.h>
+#include <linux/kthread.h>
 
 #include "rcutree.h"
 
@@ -79,10 +81,39 @@ DEFINE_PER_CPU(struct rcu_data, rcu_sched_data);
 struct rcu_state rcu_bh_state = RCU_STATE_INITIALIZER(rcu_bh_state);
 DEFINE_PER_CPU(struct rcu_data, rcu_bh_data);
 
+static struct rcu_state *rcu_state;
+
 int rcu_scheduler_active __read_mostly;
 EXPORT_SYMBOL_GPL(rcu_scheduler_active);
 
 /*
+ * Control variables for per-CPU and per-rcu_node kthreads.  These
+ * handle all flavors of RCU.
+ */
+static DEFINE_PER_CPU(struct task_struct *, rcu_cpu_kthread_task);
+DEFINE_PER_CPU(unsigned int, rcu_cpu_kthread_status);
+static DEFINE_PER_CPU(wait_queue_head_t, rcu_cpu_wq);
+DEFINE_PER_CPU(char, rcu_cpu_has_work);
+static char rcu_kthreads_spawnable;
+
+static void rcu_node_kthread_setaffinity(struct rcu_node *rnp, int outgoingcpu);
+static void invoke_rcu_cpu_kthread(void);
+
+#define RCU_KTHREAD_PRIO 1	/* RT priority for per-CPU kthreads. */
+
+/*
+ * Track the rcutorture test sequence number and the update version
+ * number within a given test.  The rcutorture_testseq is incremented
+ * on every rcutorture module load and unload, so has an odd value
+ * when a test is running.  The rcutorture_vernum is set to zero
+ * when rcutorture starts and is incremented on each rcutorture update.
+ * These variables enable correlating rcutorture output with the
+ * RCU tracing information.
+ */
+unsigned long rcutorture_testseq;
+unsigned long rcutorture_vernum;
+
+/*
  * Return true if an RCU grace period is in progress.  The ACCESS_ONCE()s
  * permit this function to be invoked without holding the root rcu_node
  * structure's ->lock, but of course results can be subject to change.
@@ -128,7 +159,7 @@ void rcu_note_context_switch(int cpu)
 #ifdef CONFIG_NO_HZ
 DEFINE_PER_CPU(struct rcu_dynticks, rcu_dynticks) = {
 	.dynticks_nesting = 1,
-	.dynticks = 1,
+	.dynticks = ATOMIC_INIT(1),
 };
 #endif /* #ifdef CONFIG_NO_HZ */
 
@@ -140,10 +171,8 @@ module_param(blimit, int, 0);
 module_param(qhimark, int, 0);
 module_param(qlowmark, int, 0);
 
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
-int rcu_cpu_stall_suppress __read_mostly = RCU_CPU_STALL_SUPPRESS_INIT;
+int rcu_cpu_stall_suppress __read_mostly;
 module_param(rcu_cpu_stall_suppress, int, 0644);
-#endif /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
 
 static void force_quiescent_state(struct rcu_state *rsp, int relaxed);
 static int rcu_pending(int cpu);
@@ -176,6 +205,31 @@ void rcu_bh_force_quiescent_state(void)
 EXPORT_SYMBOL_GPL(rcu_bh_force_quiescent_state);
 
 /*
+ * Record the number of times rcutorture tests have been initiated and
+ * terminated.  This information allows the debugfs tracing stats to be
+ * correlated to the rcutorture messages, even when the rcutorture module
+ * is being repeatedly loaded and unloaded.  In other words, we cannot
+ * store this state in rcutorture itself.
+ */
+void rcutorture_record_test_transition(void)
+{
+	rcutorture_testseq++;
+	rcutorture_vernum = 0;
+}
+EXPORT_SYMBOL_GPL(rcutorture_record_test_transition);
+
+/*
+ * Record the number of writer passes through the current rcutorture test.
+ * This is also used to correlate debugfs tracing stats with the rcutorture
+ * messages.
+ */
+void rcutorture_record_progress(unsigned long vernum)
+{
+	rcutorture_vernum++;
+}
+EXPORT_SYMBOL_GPL(rcutorture_record_progress);
+
+/*
  * Force a quiescent state for RCU-sched.
  */
 void rcu_sched_force_quiescent_state(void)
@@ -264,13 +318,25 @@ void rcu_enter_nohz(void)
 	unsigned long flags;
 	struct rcu_dynticks *rdtp;
 
-	smp_mb(); /* CPUs seeing ++ must see prior RCU read-side crit sects */
 	local_irq_save(flags);
 	rdtp = &__get_cpu_var(rcu_dynticks);
-	rdtp->dynticks++;
-	rdtp->dynticks_nesting--;
-	WARN_ON_ONCE(rdtp->dynticks & 0x1);
+	if (--rdtp->dynticks_nesting) {
+		local_irq_restore(flags);
+		return;
+	}
+	/* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */
+	smp_mb__before_atomic_inc();  /* See above. */
+	atomic_inc(&rdtp->dynticks);
+	smp_mb__after_atomic_inc();  /* Force ordering with next sojourn. */
+	WARN_ON_ONCE(atomic_read(&rdtp->dynticks) & 0x1);
 	local_irq_restore(flags);
+
+	/* If the interrupt queued a callback, get out of dyntick mode. */
+	if (in_irq() &&
+	    (__get_cpu_var(rcu_sched_data).nxtlist ||
+	     __get_cpu_var(rcu_bh_data).nxtlist ||
+	     rcu_preempt_needs_cpu(smp_processor_id())))
+		set_need_resched();
 }
 
 /*
@@ -286,11 +352,16 @@ void rcu_exit_nohz(void)
 
 	local_irq_save(flags);
 	rdtp = &__get_cpu_var(rcu_dynticks);
-	rdtp->dynticks++;
-	rdtp->dynticks_nesting++;
-	WARN_ON_ONCE(!(rdtp->dynticks & 0x1));
+	if (rdtp->dynticks_nesting++) {
+		local_irq_restore(flags);
+		return;
+	}
+	smp_mb__before_atomic_inc();  /* Force ordering w/previous sojourn. */
+	atomic_inc(&rdtp->dynticks);
+	/* CPUs seeing atomic_inc() must see later RCU read-side crit sects */
+	smp_mb__after_atomic_inc();  /* See above. */
+	WARN_ON_ONCE(!(atomic_read(&rdtp->dynticks) & 0x1));
 	local_irq_restore(flags);
-	smp_mb(); /* CPUs seeing ++ must see later RCU read-side crit sects */
 }
 
 /**
@@ -304,11 +375,15 @@ void rcu_nmi_enter(void)
 {
 	struct rcu_dynticks *rdtp = &__get_cpu_var(rcu_dynticks);
 
-	if (rdtp->dynticks & 0x1)
+	if (rdtp->dynticks_nmi_nesting == 0 &&
+	    (atomic_read(&rdtp->dynticks) & 0x1))
 		return;
-	rdtp->dynticks_nmi++;
-	WARN_ON_ONCE(!(rdtp->dynticks_nmi & 0x1));
-	smp_mb(); /* CPUs seeing ++ must see later RCU read-side crit sects */
+	rdtp->dynticks_nmi_nesting++;
+	smp_mb__before_atomic_inc();  /* Force delay from prior write. */
+	atomic_inc(&rdtp->dynticks);
+	/* CPUs seeing atomic_inc() must see later RCU read-side crit sects */
+	smp_mb__after_atomic_inc();  /* See above. */
+	WARN_ON_ONCE(!(atomic_read(&rdtp->dynticks) & 0x1));
 }
 
 /**
@@ -322,11 +397,14 @@ void rcu_nmi_exit(void)
 {
 	struct rcu_dynticks *rdtp = &__get_cpu_var(rcu_dynticks);
 
-	if (rdtp->dynticks & 0x1)
+	if (rdtp->dynticks_nmi_nesting == 0 ||
+	    --rdtp->dynticks_nmi_nesting != 0)
 		return;
-	smp_mb(); /* CPUs seeing ++ must see prior RCU read-side crit sects */
-	rdtp->dynticks_nmi++;
-	WARN_ON_ONCE(rdtp->dynticks_nmi & 0x1);
+	/* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */
+	smp_mb__before_atomic_inc();  /* See above. */
+	atomic_inc(&rdtp->dynticks);
+	smp_mb__after_atomic_inc();  /* Force delay to next write. */
+	WARN_ON_ONCE(atomic_read(&rdtp->dynticks) & 0x1);
 }
 
 /**
@@ -337,13 +415,7 @@ void rcu_nmi_exit(void)
  */
 void rcu_irq_enter(void)
 {
-	struct rcu_dynticks *rdtp = &__get_cpu_var(rcu_dynticks);
-
-	if (rdtp->dynticks_nesting++)
-		return;
-	rdtp->dynticks++;
-	WARN_ON_ONCE(!(rdtp->dynticks & 0x1));
-	smp_mb(); /* CPUs seeing ++ must see later RCU read-side crit sects */
+	rcu_exit_nohz();
 }
 
 /**
@@ -355,18 +427,7 @@ void rcu_irq_enter(void)
  */
 void rcu_irq_exit(void)
 {
-	struct rcu_dynticks *rdtp = &__get_cpu_var(rcu_dynticks);
-
-	if (--rdtp->dynticks_nesting)
-		return;
-	smp_mb(); /* CPUs seeing ++ must see prior RCU read-side crit sects */
-	rdtp->dynticks++;
-	WARN_ON_ONCE(rdtp->dynticks & 0x1);
-
-	/* If the interrupt queued a callback, get out of dyntick mode. */
-	if (__this_cpu_read(rcu_sched_data.nxtlist) ||
-	    __this_cpu_read(rcu_bh_data.nxtlist))
-		set_need_resched();
+	rcu_enter_nohz();
 }
 
 #ifdef CONFIG_SMP
@@ -378,19 +439,8 @@ void rcu_irq_exit(void)
  */
 static int dyntick_save_progress_counter(struct rcu_data *rdp)
 {
-	int ret;
-	int snap;
-	int snap_nmi;
-
-	snap = rdp->dynticks->dynticks;
-	snap_nmi = rdp->dynticks->dynticks_nmi;
-	smp_mb();	/* Order sampling of snap with end of grace period. */
-	rdp->dynticks_snap = snap;
-	rdp->dynticks_nmi_snap = snap_nmi;
-	ret = ((snap & 0x1) == 0) && ((snap_nmi & 0x1) == 0);
-	if (ret)
-		rdp->dynticks_fqs++;
-	return ret;
+	rdp->dynticks_snap = atomic_add_return(0, &rdp->dynticks->dynticks);
+	return 0;
 }
 
 /*
@@ -401,16 +451,11 @@ static int dyntick_save_progress_counter(struct rcu_data *rdp)
  */
 static int rcu_implicit_dynticks_qs(struct rcu_data *rdp)
 {
-	long curr;
-	long curr_nmi;
-	long snap;
-	long snap_nmi;
+	unsigned long curr;
+	unsigned long snap;
 
-	curr = rdp->dynticks->dynticks;
-	snap = rdp->dynticks_snap;
-	curr_nmi = rdp->dynticks->dynticks_nmi;
-	snap_nmi = rdp->dynticks_nmi_snap;
-	smp_mb(); /* force ordering with cpu entering/leaving dynticks. */
+	curr = (unsigned long)atomic_add_return(0, &rdp->dynticks->dynticks);
+	snap = (unsigned long)rdp->dynticks_snap;
 
 	/*
 	 * If the CPU passed through or entered a dynticks idle phase with
@@ -420,8 +465,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp)
 	 * read-side critical section that started before the beginning
 	 * of the current RCU grace period.
 	 */
-	if ((curr != snap || (curr & 0x1) == 0) &&
-	    (curr_nmi != snap_nmi || (curr_nmi & 0x1) == 0)) {
+	if ((curr & 0x1) == 0 || ULONG_CMP_GE(curr, snap + 2)) {
 		rdp->dynticks_fqs++;
 		return 1;
 	}
@@ -450,8 +494,6 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp)
 
 #endif /* #else #ifdef CONFIG_NO_HZ */
 
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
-
 int rcu_cpu_stall_suppress __read_mostly;
 
 static void record_gp_stall_check_time(struct rcu_state *rsp)
@@ -587,26 +629,6 @@ static void __init check_cpu_stall_init(void)
 	atomic_notifier_chain_register(&panic_notifier_list, &rcu_panic_block);
 }
 
-#else /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
-
-static void record_gp_stall_check_time(struct rcu_state *rsp)
-{
-}
-
-static void check_cpu_stall(struct rcu_state *rsp, struct rcu_data *rdp)
-{
-}
-
-void rcu_cpu_stall_reset(void)
-{
-}
-
-static void __init check_cpu_stall_init(void)
-{
-}
-
-#endif /* #else #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
-
 /*
  * Update CPU-local rcu_data state to record the newly noticed grace period.
  * This is used both when we started the grace period and when we notice
@@ -809,6 +831,7 @@ rcu_start_gp(struct rcu_state *rsp, unsigned long flags)
 		rnp->completed = rsp->completed;
 		rsp->signaled = RCU_SIGNAL_INIT; /* force_quiescent_state OK. */
 		rcu_start_gp_per_cpu(rsp, rnp, rdp);
+		rcu_preempt_boost_start_gp(rnp);
 		raw_spin_unlock_irqrestore(&rnp->lock, flags);
 		return;
 	}
@@ -844,6 +867,7 @@ rcu_start_gp(struct rcu_state *rsp, unsigned long flags)
 		rnp->completed = rsp->completed;
 		if (rnp == rdp->mynode)
 			rcu_start_gp_per_cpu(rsp, rnp, rdp);
+		rcu_preempt_boost_start_gp(rnp);
 		raw_spin_unlock(&rnp->lock);	/* irqs remain disabled. */
 	}
 
@@ -864,7 +888,18 @@ rcu_start_gp(struct rcu_state *rsp, unsigned long flags)
 static void rcu_report_qs_rsp(struct rcu_state *rsp, unsigned long flags)
 	__releases(rcu_get_root(rsp)->lock)
 {
+	unsigned long gp_duration;
+
 	WARN_ON_ONCE(!rcu_gp_in_progress(rsp));
+
+	/*
+	 * Ensure that all grace-period and pre-grace-period activity
+	 * is seen before the assignment to rsp->completed.
+	 */
+	smp_mb(); /* See above block comment. */
+	gp_duration = jiffies - rsp->gp_start;
+	if (gp_duration > rsp->gp_max)
+		rsp->gp_max = gp_duration;
 	rsp->completed = rsp->gpnum;
 	rsp->signaled = RCU_GP_IDLE;
 	rcu_start_gp(rsp, flags);  /* releases root node's rnp->lock. */
@@ -894,7 +929,7 @@ rcu_report_qs_rnp(unsigned long mask, struct rcu_state *rsp,
 			return;
 		}
 		rnp->qsmask &= ~mask;
-		if (rnp->qsmask != 0 || rcu_preempted_readers(rnp)) {
+		if (rnp->qsmask != 0 || rcu_preempt_blocked_readers_cgp(rnp)) {
 
 			/* Other bits still set at this level, so done. */
 			raw_spin_unlock_irqrestore(&rnp->lock, flags);
@@ -1037,6 +1072,8 @@ static void rcu_send_cbs_to_online(struct rcu_state *rsp)
 /*
  * Remove the outgoing CPU from the bitmasks in the rcu_node hierarchy
  * and move all callbacks from the outgoing CPU to the current one.
+ * There can only be one CPU hotplug operation at a time, so no other
+ * CPU can be attempting to update rcu_cpu_kthread_task.
  */
 static void __rcu_offline_cpu(int cpu, struct rcu_state *rsp)
 {
@@ -1045,6 +1082,14 @@ static void __rcu_offline_cpu(int cpu, struct rcu_state *rsp)
 	int need_report = 0;
 	struct rcu_data *rdp = per_cpu_ptr(rsp->rda, cpu);
 	struct rcu_node *rnp;
+	struct task_struct *t;
+
+	/* Stop the CPU's kthread. */
+	t = per_cpu(rcu_cpu_kthread_task, cpu);
+	if (t != NULL) {
+		per_cpu(rcu_cpu_kthread_task, cpu) = NULL;
+		kthread_stop(t);
+	}
 
 	/* Exclude any attempts to start a new grace period. */
 	raw_spin_lock_irqsave(&rsp->onofflock, flags);
@@ -1082,6 +1127,22 @@ static void __rcu_offline_cpu(int cpu, struct rcu_state *rsp)
 		raw_spin_unlock_irqrestore(&rnp->lock, flags);
 	if (need_report & RCU_OFL_TASKS_EXP_GP)
 		rcu_report_exp_rnp(rsp, rnp);
+
+	/*
+	 * If there are no more online CPUs for this rcu_node structure,
+	 * kill the rcu_node structure's kthread.  Otherwise, adjust its
+	 * affinity.
+	 */
+	t = rnp->node_kthread_task;
+	if (t != NULL &&
+	    rnp->qsmaskinit == 0) {
+		raw_spin_lock_irqsave(&rnp->lock, flags);
+		rnp->node_kthread_task = NULL;
+		raw_spin_unlock_irqrestore(&rnp->lock, flags);
+		kthread_stop(t);
+		rcu_stop_boost_kthread(rnp);
+	} else
+		rcu_node_kthread_setaffinity(rnp, -1);
 }
 
 /*
@@ -1179,7 +1240,7 @@ static void rcu_do_batch(struct rcu_state *rsp, struct rcu_data *rdp)
 
 	/* Re-raise the RCU softirq if there are callbacks remaining. */
 	if (cpu_has_callbacks_ready_to_invoke(rdp))
-		raise_softirq(RCU_SOFTIRQ);
+		invoke_rcu_cpu_kthread();
 }
 
 /*
@@ -1225,7 +1286,7 @@ void rcu_check_callbacks(int cpu, int user)
 	}
 	rcu_preempt_check_callbacks(cpu);
 	if (rcu_pending(cpu))
-		raise_softirq(RCU_SOFTIRQ);
+		invoke_rcu_cpu_kthread();
 }
 
 #ifdef CONFIG_SMP
@@ -1233,6 +1294,8 @@ void rcu_check_callbacks(int cpu, int user)
 /*
  * Scan the leaf rcu_node structures, processing dyntick state for any that
  * have not yet encountered a quiescent state, using the function specified.
+ * Also initiate boosting for any threads blocked on the root rcu_node.
+ *
  * The caller must have suppressed start of new grace periods.
  */
 static void force_qs_rnp(struct rcu_state *rsp, int (*f)(struct rcu_data *))
@@ -1251,6 +1314,7 @@ static void force_qs_rnp(struct rcu_state *rsp, int (*f)(struct rcu_data *))
 			return;
 		}
 		if (rnp->qsmask == 0) {
+			rcu_initiate_boost(rnp);
 			raw_spin_unlock_irqrestore(&rnp->lock, flags);
 			continue;
 		}
@@ -1269,6 +1333,11 @@ static void force_qs_rnp(struct rcu_state *rsp, int (*f)(struct rcu_data *))
 		}
 		raw_spin_unlock_irqrestore(&rnp->lock, flags);
 	}
+	rnp = rcu_get_root(rsp);
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	if (rnp->qsmask == 0)
+		rcu_initiate_boost(rnp);
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
 }
 
 /*
@@ -1389,31 +1458,358 @@ __rcu_process_callbacks(struct rcu_state *rsp, struct rcu_data *rdp)
 /*
  * Do softirq processing for the current CPU.
  */
-static void rcu_process_callbacks(struct softirq_action *unused)
+static void rcu_process_callbacks(void)
 {
-	/*
-	 * Memory references from any prior RCU read-side critical sections
-	 * executed by the interrupted code must be seen before any RCU
-	 * grace-period manipulations below.
-	 */
-	smp_mb(); /* See above block comment. */
-
 	__rcu_process_callbacks(&rcu_sched_state,
 				&__get_cpu_var(rcu_sched_data));
 	__rcu_process_callbacks(&rcu_bh_state, &__get_cpu_var(rcu_bh_data));
 	rcu_preempt_process_callbacks();
 
-	/*
-	 * Memory references from any later RCU read-side critical sections
-	 * executed by the interrupted code must be seen after any RCU
-	 * grace-period manipulations above.
-	 */
-	smp_mb(); /* See above block comment. */
-
 	/* If we are last CPU on way to dyntick-idle mode, accelerate it. */
 	rcu_needs_cpu_flush();
 }
 
+/*
+ * Wake up the current CPU's kthread.  This replaces raise_softirq()
+ * in earlier versions of RCU.  Note that because we are running on
+ * the current CPU with interrupts disabled, the rcu_cpu_kthread_task
+ * cannot disappear out from under us.
+ */
+static void invoke_rcu_cpu_kthread(void)
+{
+	unsigned long flags;
+	wait_queue_head_t *q;
+	int cpu;
+
+	local_irq_save(flags);
+	cpu = smp_processor_id();
+	per_cpu(rcu_cpu_has_work, cpu) = 1;
+	if (per_cpu(rcu_cpu_kthread_task, cpu) == NULL) {
+		local_irq_restore(flags);
+		return;
+	}
+	q = &per_cpu(rcu_cpu_wq, cpu);
+	wake_up(q);
+	local_irq_restore(flags);
+}
+
+/*
+ * Wake up the specified per-rcu_node-structure kthread.
+ * The caller must hold ->lock.
+ */
+static void invoke_rcu_node_kthread(struct rcu_node *rnp)
+{
+	struct task_struct *t;
+
+	t = rnp->node_kthread_task;
+	if (t != NULL)
+		wake_up_process(t);
+}
+
+/*
+ * Set the specified CPU's kthread to run RT or not, as specified by
+ * the to_rt argument.  The CPU-hotplug locks are held, so the task
+ * is not going away.
+ */
+static void rcu_cpu_kthread_setrt(int cpu, int to_rt)
+{
+	int policy;
+	struct sched_param sp;
+	struct task_struct *t;
+
+	t = per_cpu(rcu_cpu_kthread_task, cpu);
+	if (t == NULL)
+		return;
+	if (to_rt) {
+		policy = SCHED_NORMAL;
+		sp.sched_priority = RCU_KTHREAD_PRIO;
+	} else {
+		policy = SCHED_FIFO;
+		sp.sched_priority = 0;
+	}
+	sched_setscheduler_nocheck(t, policy, &sp);
+}
+
+/*
+ * Timer handler to initiate the waking up of per-CPU kthreads that
+ * have yielded the CPU due to excess numbers of RCU callbacks.
+ * We wake up the per-rcu_node kthread, which in turn will wake up
+ * the booster kthread.
+ */
+static void rcu_cpu_kthread_timer(unsigned long arg)
+{
+	unsigned long flags;
+	struct rcu_data *rdp = per_cpu_ptr(rcu_state->rda, arg);
+	struct rcu_node *rnp = rdp->mynode;
+
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	rnp->wakemask |= rdp->grpmask;
+	invoke_rcu_node_kthread(rnp);
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
+}
+
+/*
+ * Drop to non-real-time priority and yield, but only after posting a
+ * timer that will cause us to regain our real-time priority if we
+ * remain preempted.  Either way, we restore our real-time priority
+ * before returning.
+ */
+static void rcu_yield(void (*f)(unsigned long), unsigned long arg)
+{
+	struct sched_param sp;
+	struct timer_list yield_timer;
+
+	setup_timer(&yield_timer, f, arg);
+	mod_timer(&yield_timer, jiffies + 2);
+	sp.sched_priority = 0;
+	sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
+	schedule();
+	sp.sched_priority = RCU_KTHREAD_PRIO;
+	sched_setscheduler_nocheck(current, SCHED_FIFO, &sp);
+	del_timer(&yield_timer);
+}
+
+/*
+ * Handle cases where the rcu_cpu_kthread() ends up on the wrong CPU.
+ * This can happen while the corresponding CPU is either coming online
+ * or going offline.  We cannot wait until the CPU is fully online
+ * before starting the kthread, because the various notifier functions
+ * can wait for RCU grace periods.  So we park rcu_cpu_kthread() until
+ * the corresponding CPU is online.
+ *
+ * Return 1 if the kthread needs to stop, 0 otherwise.
+ *
+ * Caller must disable bh.  This function can momentarily enable it.
+ */
+static int rcu_cpu_kthread_should_stop(int cpu)
+{
+	while (cpu_is_offline(cpu) ||
+	       !cpumask_equal(&current->cpus_allowed, cpumask_of(cpu)) ||
+	       smp_processor_id() != cpu) {
+		if (kthread_should_stop())
+			return 1;
+		local_bh_enable();
+		schedule_timeout_uninterruptible(1);
+		if (!cpumask_equal(&current->cpus_allowed, cpumask_of(cpu)))
+			set_cpus_allowed_ptr(current, cpumask_of(cpu));
+		local_bh_disable();
+	}
+	return 0;
+}
+
+/*
+ * Per-CPU kernel thread that invokes RCU callbacks.  This replaces the
+ * earlier RCU softirq.
+ */
+static int rcu_cpu_kthread(void *arg)
+{
+	int cpu = (int)(long)arg;
+	unsigned long flags;
+	int spincnt = 0;
+	unsigned int *statusp = &per_cpu(rcu_cpu_kthread_status, cpu);
+	wait_queue_head_t *wqp = &per_cpu(rcu_cpu_wq, cpu);
+	char work;
+	char *workp = &per_cpu(rcu_cpu_has_work, cpu);
+
+	for (;;) {
+		*statusp = RCU_KTHREAD_WAITING;
+		wait_event_interruptible(*wqp,
+					 *workp != 0 || kthread_should_stop());
+		local_bh_disable();
+		if (rcu_cpu_kthread_should_stop(cpu)) {
+			local_bh_enable();
+			break;
+		}
+		*statusp = RCU_KTHREAD_RUNNING;
+		local_irq_save(flags);
+		work = *workp;
+		*workp = 0;
+		local_irq_restore(flags);
+		if (work)
+			rcu_process_callbacks();
+		local_bh_enable();
+		if (*workp != 0)
+			spincnt++;
+		else
+			spincnt = 0;
+		if (spincnt > 10) {
+			*statusp = RCU_KTHREAD_YIELDING;
+			rcu_yield(rcu_cpu_kthread_timer, (unsigned long)cpu);
+			spincnt = 0;
+		}
+	}
+	*statusp = RCU_KTHREAD_STOPPED;
+	return 0;
+}
+
+/*
+ * Spawn a per-CPU kthread, setting up affinity and priority.
+ * Because the CPU hotplug lock is held, no other CPU will be attempting
+ * to manipulate rcu_cpu_kthread_task.  There might be another CPU
+ * attempting to access it during boot, but the locking in kthread_bind()
+ * will enforce sufficient ordering.
+ */
+static int __cpuinit rcu_spawn_one_cpu_kthread(int cpu)
+{
+	struct sched_param sp;
+	struct task_struct *t;
+
+	if (!rcu_kthreads_spawnable ||
+	    per_cpu(rcu_cpu_kthread_task, cpu) != NULL)
+		return 0;
+	t = kthread_create(rcu_cpu_kthread, (void *)(long)cpu, "rcuc%d", cpu);
+	if (IS_ERR(t))
+		return PTR_ERR(t);
+	kthread_bind(t, cpu);
+	WARN_ON_ONCE(per_cpu(rcu_cpu_kthread_task, cpu) != NULL);
+	per_cpu(rcu_cpu_kthread_task, cpu) = t;
+	wake_up_process(t);
+	sp.sched_priority = RCU_KTHREAD_PRIO;
+	sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+	return 0;
+}
+
+/*
+ * Per-rcu_node kthread, which is in charge of waking up the per-CPU
+ * kthreads when needed.  We ignore requests to wake up kthreads
+ * for offline CPUs, which is OK because force_quiescent_state()
+ * takes care of this case.
+ */
+static int rcu_node_kthread(void *arg)
+{
+	int cpu;
+	unsigned long flags;
+	unsigned long mask;
+	struct rcu_node *rnp = (struct rcu_node *)arg;
+	struct sched_param sp;
+	struct task_struct *t;
+
+	for (;;) {
+		rnp->node_kthread_status = RCU_KTHREAD_WAITING;
+		wait_event_interruptible(rnp->node_wq, rnp->wakemask != 0 ||
+						       kthread_should_stop());
+		if (kthread_should_stop())
+			break;
+		rnp->node_kthread_status = RCU_KTHREAD_RUNNING;
+		raw_spin_lock_irqsave(&rnp->lock, flags);
+		mask = rnp->wakemask;
+		rnp->wakemask = 0;
+		rcu_initiate_boost(rnp);
+		raw_spin_unlock_irqrestore(&rnp->lock, flags);
+		for (cpu = rnp->grplo; cpu <= rnp->grphi; cpu++, mask >>= 1) {
+			if ((mask & 0x1) == 0)
+				continue;
+			preempt_disable();
+			t = per_cpu(rcu_cpu_kthread_task, cpu);
+			if (!cpu_online(cpu) || t == NULL) {
+				preempt_enable();
+				continue;
+			}
+			per_cpu(rcu_cpu_has_work, cpu) = 1;
+			sp.sched_priority = RCU_KTHREAD_PRIO;
+			sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+			preempt_enable();
+		}
+	}
+	rnp->node_kthread_status = RCU_KTHREAD_STOPPED;
+	return 0;
+}
+
+/*
+ * Set the per-rcu_node kthread's affinity to cover all CPUs that are
+ * served by the rcu_node in question.  The CPU hotplug lock is still
+ * held, so the value of rnp->qsmaskinit will be stable.
+ *
+ * We don't include outgoingcpu in the affinity set, use -1 if there is
+ * no outgoing CPU.  If there are no CPUs left in the affinity set,
+ * this function allows the kthread to execute on any CPU.
+ */
+static void rcu_node_kthread_setaffinity(struct rcu_node *rnp, int outgoingcpu)
+{
+	cpumask_var_t cm;
+	int cpu;
+	unsigned long mask = rnp->qsmaskinit;
+
+	if (rnp->node_kthread_task == NULL || mask == 0)
+		return;
+	if (!alloc_cpumask_var(&cm, GFP_KERNEL))
+		return;
+	cpumask_clear(cm);
+	for (cpu = rnp->grplo; cpu <= rnp->grphi; cpu++, mask >>= 1)
+		if ((mask & 0x1) && cpu != outgoingcpu)
+			cpumask_set_cpu(cpu, cm);
+	if (cpumask_weight(cm) == 0) {
+		cpumask_setall(cm);
+		for (cpu = rnp->grplo; cpu <= rnp->grphi; cpu++)
+			cpumask_clear_cpu(cpu, cm);
+		WARN_ON_ONCE(cpumask_weight(cm) == 0);
+	}
+	set_cpus_allowed_ptr(rnp->node_kthread_task, cm);
+	rcu_boost_kthread_setaffinity(rnp, cm);
+	free_cpumask_var(cm);
+}
+
+/*
+ * Spawn a per-rcu_node kthread, setting priority and affinity.
+ * Called during boot before online/offline can happen, or, if
+ * during runtime, with the main CPU-hotplug locks held.  So only
+ * one of these can be executing at a time.
+ */
+static int __cpuinit rcu_spawn_one_node_kthread(struct rcu_state *rsp,
+						struct rcu_node *rnp)
+{
+	unsigned long flags;
+	int rnp_index = rnp - &rsp->node[0];
+	struct sched_param sp;
+	struct task_struct *t;
+
+	if (!rcu_kthreads_spawnable ||
+	    rnp->qsmaskinit == 0)
+		return 0;
+	if (rnp->node_kthread_task == NULL) {
+		t = kthread_create(rcu_node_kthread, (void *)rnp,
+				   "rcun%d", rnp_index);
+		if (IS_ERR(t))
+			return PTR_ERR(t);
+		raw_spin_lock_irqsave(&rnp->lock, flags);
+		rnp->node_kthread_task = t;
+		raw_spin_unlock_irqrestore(&rnp->lock, flags);
+		wake_up_process(t);
+		sp.sched_priority = 99;
+		sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+	}
+	return rcu_spawn_one_boost_kthread(rsp, rnp, rnp_index);
+}
+
+/*
+ * Spawn all kthreads -- called as soon as the scheduler is running.
+ */
+static int __init rcu_spawn_kthreads(void)
+{
+	int cpu;
+	struct rcu_node *rnp;
+
+	rcu_kthreads_spawnable = 1;
+	for_each_possible_cpu(cpu) {
+		init_waitqueue_head(&per_cpu(rcu_cpu_wq, cpu));
+		per_cpu(rcu_cpu_has_work, cpu) = 0;
+		if (cpu_online(cpu))
+			(void)rcu_spawn_one_cpu_kthread(cpu);
+	}
+	rnp = rcu_get_root(rcu_state);
+	init_waitqueue_head(&rnp->node_wq);
+	rcu_init_boost_waitqueue(rnp);
+	(void)rcu_spawn_one_node_kthread(rcu_state, rnp);
+	if (NUM_RCU_NODES > 1)
+		rcu_for_each_leaf_node(rcu_state, rnp) {
+			init_waitqueue_head(&rnp->node_wq);
+			rcu_init_boost_waitqueue(rnp);
+			(void)rcu_spawn_one_node_kthread(rcu_state, rnp);
+		}
+	return 0;
+}
+early_initcall(rcu_spawn_kthreads);
+
 static void
 __call_rcu(struct rcu_head *head, void (*func)(struct rcu_head *rcu),
 	   struct rcu_state *rsp)
@@ -1813,6 +2209,19 @@ static void __cpuinit rcu_online_cpu(int cpu)
 	rcu_preempt_init_percpu_data(cpu);
 }
 
+static void __cpuinit rcu_online_kthreads(int cpu)
+{
+	struct rcu_data *rdp = per_cpu_ptr(rcu_state->rda, cpu);
+	struct rcu_node *rnp = rdp->mynode;
+
+	/* Fire up the incoming CPU's kthread and leaf rcu_node kthread. */
+	if (rcu_kthreads_spawnable) {
+		(void)rcu_spawn_one_cpu_kthread(cpu);
+		if (rnp->node_kthread_task == NULL)
+			(void)rcu_spawn_one_node_kthread(rcu_state, rnp);
+	}
+}
+
 /*
  * Handle CPU online/offline notification events.
  */
@@ -1820,11 +2229,23 @@ static int __cpuinit rcu_cpu_notify(struct notifier_block *self,
 				    unsigned long action, void *hcpu)
 {
 	long cpu = (long)hcpu;
+	struct rcu_data *rdp = per_cpu_ptr(rcu_state->rda, cpu);
+	struct rcu_node *rnp = rdp->mynode;
 
 	switch (action) {
 	case CPU_UP_PREPARE:
 	case CPU_UP_PREPARE_FROZEN:
 		rcu_online_cpu(cpu);
+		rcu_online_kthreads(cpu);
+		break;
+	case CPU_ONLINE:
+	case CPU_DOWN_FAILED:
+		rcu_node_kthread_setaffinity(rnp, -1);
+		rcu_cpu_kthread_setrt(cpu, 1);
+		break;
+	case CPU_DOWN_PREPARE:
+		rcu_node_kthread_setaffinity(rnp, cpu);
+		rcu_cpu_kthread_setrt(cpu, 0);
 		break;
 	case CPU_DYING:
 	case CPU_DYING_FROZEN:
@@ -1943,10 +2364,7 @@ static void __init rcu_init_one(struct rcu_state *rsp,
 					      j / rsp->levelspread[i - 1];
 			}
 			rnp->level = i;
-			INIT_LIST_HEAD(&rnp->blocked_tasks[0]);
-			INIT_LIST_HEAD(&rnp->blocked_tasks[1]);
-			INIT_LIST_HEAD(&rnp->blocked_tasks[2]);
-			INIT_LIST_HEAD(&rnp->blocked_tasks[3]);
+			INIT_LIST_HEAD(&rnp->blkd_tasks);
 		}
 	}
 
@@ -1968,7 +2386,6 @@ void __init rcu_init(void)
 	rcu_init_one(&rcu_sched_state, &rcu_sched_data);
 	rcu_init_one(&rcu_bh_state, &rcu_bh_data);
 	__rcu_init_preempt();
-	open_softirq(RCU_SOFTIRQ, rcu_process_callbacks);
 
 	/*
 	 * We don't need protection against CPU-hotplug here because
diff --git a/kernel/rcutree.h b/kernel/rcutree.h
index e8f057e..346a676 100644
--- a/kernel/rcutree.h
+++ b/kernel/rcutree.h
@@ -84,13 +84,18 @@
  * Dynticks per-CPU state.
  */
 struct rcu_dynticks {
-	int dynticks_nesting;	/* Track nesting level, sort of. */
-	int dynticks;		/* Even value for dynticks-idle, else odd. */
-	int dynticks_nmi;	/* Even value for either dynticks-idle or */
-				/*  not in nmi handler, else odd.  So this */
-				/*  remains even for nmi from irq handler. */
+	int dynticks_nesting;	/* Track irq/process nesting level. */
+	int dynticks_nmi_nesting; /* Track NMI nesting level. */
+	atomic_t dynticks;	/* Even value for dynticks-idle, else odd. */
 };
 
+/* RCU's kthread states for tracing. */
+#define RCU_KTHREAD_STOPPED  0
+#define RCU_KTHREAD_RUNNING  1
+#define RCU_KTHREAD_WAITING  2
+#define RCU_KTHREAD_YIELDING 3
+#define RCU_KTHREAD_MAX      3
+
 /*
  * Definition for node within the RCU grace-period-detection hierarchy.
  */
@@ -109,10 +114,11 @@ struct rcu_node {
 				/*  an rcu_data structure, otherwise, each */
 				/*  bit corresponds to a child rcu_node */
 				/*  structure. */
-	unsigned long expmask;	/* Groups that have ->blocked_tasks[] */
+	unsigned long expmask;	/* Groups that have ->blkd_tasks */
 				/*  elements that need to drain to allow the */
 				/*  current expedited grace period to */
 				/*  complete (only for TREE_PREEMPT_RCU). */
+	unsigned long wakemask; /* CPUs whose kthread needs to be awakened. */
 	unsigned long qsmaskinit;
 				/* Per-GP initial value for qsmask & expmask. */
 	unsigned long grpmask;	/* Mask to apply to parent qsmask. */
@@ -122,11 +128,68 @@ struct rcu_node {
 	u8	grpnum;		/* CPU/group number for next level up. */
 	u8	level;		/* root is at level 0. */
 	struct rcu_node *parent;
-	struct list_head blocked_tasks[4];
-				/* Tasks blocked in RCU read-side critsect. */
-				/*  Grace period number (->gpnum) x blocked */
-				/*  by tasks on the (x & 0x1) element of the */
-				/*  blocked_tasks[] array. */
+	struct list_head blkd_tasks;
+				/* Tasks blocked in RCU read-side critical */
+				/*  section.  Tasks are placed at the head */
+				/*  of this list and age towards the tail. */
+	struct list_head *gp_tasks;
+				/* Pointer to the first task blocking the */
+				/*  current grace period, or NULL if there */
+				/*  is no such task. */
+	struct list_head *exp_tasks;
+				/* Pointer to the first task blocking the */
+				/*  current expedited grace period, or NULL */
+				/*  if there is no such task.  If there */
+				/*  is no current expedited grace period, */
+				/*  then there can cannot be any such task. */
+#ifdef CONFIG_RCU_BOOST
+	struct list_head *boost_tasks;
+				/* Pointer to first task that needs to be */
+				/*  priority boosted, or NULL if no priority */
+				/*  boosting is needed for this rcu_node */
+				/*  structure.  If there are no tasks */
+				/*  queued on this rcu_node structure that */
+				/*  are blocking the current grace period, */
+				/*  there can be no such task. */
+	unsigned long boost_time;
+				/* When to start boosting (jiffies). */
+	struct task_struct *boost_kthread_task;
+				/* kthread that takes care of priority */
+				/*  boosting for this rcu_node structure. */
+	wait_queue_head_t boost_wq;
+				/* Wait queue on which to park the boost */
+				/*  kthread. */
+	unsigned int boost_kthread_status;
+				/* State of boost_kthread_task for tracing. */
+	unsigned long n_tasks_boosted;
+				/* Total number of tasks boosted. */
+	unsigned long n_exp_boosts;
+				/* Number of tasks boosted for expedited GP. */
+	unsigned long n_normal_boosts;
+				/* Number of tasks boosted for normal GP. */
+	unsigned long n_balk_blkd_tasks;
+				/* Refused to boost: no blocked tasks. */
+	unsigned long n_balk_exp_gp_tasks;
+				/* Refused to boost: nothing blocking GP. */
+	unsigned long n_balk_boost_tasks;
+				/* Refused to boost: already boosting. */
+	unsigned long n_balk_notblocked;
+				/* Refused to boost: RCU RS CS still running. */
+	unsigned long n_balk_notyet;
+				/* Refused to boost: not yet time. */
+	unsigned long n_balk_nos;
+				/* Refused to boost: not sure why, though. */
+				/*  This can happen due to race conditions. */
+#endif /* #ifdef CONFIG_RCU_BOOST */
+	struct task_struct *node_kthread_task;
+				/* kthread that takes care of this rcu_node */
+				/*  structure, for example, awakening the */
+				/*  per-CPU kthreads as needed. */
+	wait_queue_head_t node_wq;
+				/* Wait queue on which to park the per-node */
+				/*  kthread. */
+	unsigned int node_kthread_status;
+				/* State of node_kthread_task for tracing. */
 } ____cacheline_internodealigned_in_smp;
 
 /*
@@ -218,7 +281,6 @@ struct rcu_data {
 	/* 3) dynticks interface. */
 	struct rcu_dynticks *dynticks;	/* Shared per-CPU dynticks state. */
 	int dynticks_snap;		/* Per-GP tracking for dynticks. */
-	int dynticks_nmi_snap;		/* Per-GP tracking for dynticks_nmi. */
 #endif /* #ifdef CONFIG_NO_HZ */
 
 	/* 4) reasons this CPU needed to be kicked by force_quiescent_state */
@@ -254,7 +316,6 @@ struct rcu_data {
 #endif /* #else #ifdef CONFIG_NO_HZ */
 
 #define RCU_JIFFIES_TILL_FORCE_QS	 3	/* for rsp->jiffies_force_qs */
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
 
 #ifdef CONFIG_PROVE_RCU
 #define RCU_STALL_DELAY_DELTA	       (5 * HZ)
@@ -272,13 +333,6 @@ struct rcu_data {
 						/*  scheduling clock irq */
 						/*  before ratting on them. */
 
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR_RUNNABLE
-#define RCU_CPU_STALL_SUPPRESS_INIT 0
-#else
-#define RCU_CPU_STALL_SUPPRESS_INIT 1
-#endif
-
-#endif /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
 
 /*
  * RCU global state, including node hierarchy.  This hierarchy is
@@ -325,12 +379,12 @@ struct rcu_state {
 						/*  due to lock unavailable. */
 	unsigned long n_force_qs_ngp;		/* Number of calls leaving */
 						/*  due to no GP active. */
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
 	unsigned long gp_start;			/* Time at which GP started, */
 						/*  but in jiffies. */
 	unsigned long jiffies_stall;		/* Time at which to check */
 						/*  for CPU stalls. */
-#endif /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
+	unsigned long gp_max;			/* Maximum GP duration in */
+						/*  jiffies. */
 	char *name;				/* Name of structure. */
 };
 
@@ -361,16 +415,14 @@ DECLARE_PER_CPU(struct rcu_data, rcu_preempt_data);
 static void rcu_bootup_announce(void);
 long rcu_batches_completed(void);
 static void rcu_preempt_note_context_switch(int cpu);
-static int rcu_preempted_readers(struct rcu_node *rnp);
+static int rcu_preempt_blocked_readers_cgp(struct rcu_node *rnp);
 #ifdef CONFIG_HOTPLUG_CPU
 static void rcu_report_unblock_qs_rnp(struct rcu_node *rnp,
 				      unsigned long flags);
 #endif /* #ifdef CONFIG_HOTPLUG_CPU */
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
 static void rcu_print_detail_task_stall(struct rcu_state *rsp);
 static void rcu_print_task_stall(struct rcu_node *rnp);
 static void rcu_preempt_stall_reset(void);
-#endif /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
 static void rcu_preempt_check_blocked_tasks(struct rcu_node *rnp);
 #ifdef CONFIG_HOTPLUG_CPU
 static int rcu_preempt_offline_tasks(struct rcu_state *rsp,
@@ -390,5 +442,16 @@ static void __cpuinit rcu_preempt_init_percpu_data(int cpu);
 static void rcu_preempt_send_cbs_to_online(void);
 static void __init __rcu_init_preempt(void);
 static void rcu_needs_cpu_flush(void);
+static void __init rcu_init_boost_waitqueue(struct rcu_node *rnp);
+static void rcu_initiate_boost(struct rcu_node *rnp);
+static void rcu_boost_kthread_setaffinity(struct rcu_node *rnp,
+					  cpumask_var_t cm);
+static void rcu_preempt_boost_start_gp(struct rcu_node *rnp);
+static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
+						 struct rcu_node *rnp,
+						 int rnp_index);
+#ifdef CONFIG_HOTPLUG_CPU
+static void rcu_stop_boost_kthread(struct rcu_node *rnp);
+#endif /* #ifdef CONFIG_HOTPLUG_CPU */
 
 #endif /* #ifndef RCU_TREE_NONCORE */
diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index a363871..a21413d 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -54,10 +54,6 @@ static void __init rcu_bootup_announce_oddness(void)
 #ifdef CONFIG_RCU_TORTURE_TEST_RUNNABLE
 	printk(KERN_INFO "\tRCU torture testing starts during boot.\n");
 #endif
-#ifndef CONFIG_RCU_CPU_STALL_DETECTOR
-	printk(KERN_INFO
-	       "\tRCU-based detection of stalled CPUs is disabled.\n");
-#endif
 #if defined(CONFIG_TREE_PREEMPT_RCU) && !defined(CONFIG_RCU_CPU_STALL_VERBOSE)
 	printk(KERN_INFO "\tVerbose stalled-CPUs detection is disabled.\n");
 #endif
@@ -70,6 +66,7 @@ static void __init rcu_bootup_announce_oddness(void)
 
 struct rcu_state rcu_preempt_state = RCU_STATE_INITIALIZER(rcu_preempt_state);
 DEFINE_PER_CPU(struct rcu_data, rcu_preempt_data);
+static struct rcu_state *rcu_state = &rcu_preempt_state;
 
 static int rcu_preempted_readers_exp(struct rcu_node *rnp);
 
@@ -134,12 +131,12 @@ static void rcu_preempt_qs(int cpu)
  * We have entered the scheduler, and the current task might soon be
  * context-switched away from.  If this task is in an RCU read-side
  * critical section, we will no longer be able to rely on the CPU to
- * record that fact, so we enqueue the task on the appropriate entry
- * of the blocked_tasks[] array.  The task will dequeue itself when
- * it exits the outermost enclosing RCU read-side critical section.
- * Therefore, the current grace period cannot be permitted to complete
- * until the blocked_tasks[] entry indexed by the low-order bit of
- * rnp->gpnum empties.
+ * record that fact, so we enqueue the task on the blkd_tasks list.
+ * The task will dequeue itself when it exits the outermost enclosing
+ * RCU read-side critical section.  Therefore, the current grace period
+ * cannot be permitted to complete until the blkd_tasks list entries
+ * predating the current grace period drain, in other words, until
+ * rnp->gp_tasks becomes NULL.
  *
  * Caller must disable preemption.
  */
@@ -147,7 +144,6 @@ static void rcu_preempt_note_context_switch(int cpu)
 {
 	struct task_struct *t = current;
 	unsigned long flags;
-	int phase;
 	struct rcu_data *rdp;
 	struct rcu_node *rnp;
 
@@ -169,15 +165,30 @@ static void rcu_preempt_note_context_switch(int cpu)
 		 * (i.e., this CPU has not yet passed through a quiescent
 		 * state for the current grace period), then as long
 		 * as that task remains queued, the current grace period
-		 * cannot end.
+		 * cannot end.  Note that there is some uncertainty as
+		 * to exactly when the current grace period started.
+		 * We take a conservative approach, which can result
+		 * in unnecessarily waiting on tasks that started very
+		 * slightly after the current grace period began.  C'est
+		 * la vie!!!
 		 *
 		 * But first, note that the current CPU must still be
 		 * on line!
 		 */
 		WARN_ON_ONCE((rdp->grpmask & rnp->qsmaskinit) == 0);
 		WARN_ON_ONCE(!list_empty(&t->rcu_node_entry));
-		phase = (rnp->gpnum + !(rnp->qsmask & rdp->grpmask)) & 0x1;
-		list_add(&t->rcu_node_entry, &rnp->blocked_tasks[phase]);
+		if ((rnp->qsmask & rdp->grpmask) && rnp->gp_tasks != NULL) {
+			list_add(&t->rcu_node_entry, rnp->gp_tasks->prev);
+			rnp->gp_tasks = &t->rcu_node_entry;
+#ifdef CONFIG_RCU_BOOST
+			if (rnp->boost_tasks != NULL)
+				rnp->boost_tasks = rnp->gp_tasks;
+#endif /* #ifdef CONFIG_RCU_BOOST */
+		} else {
+			list_add(&t->rcu_node_entry, &rnp->blkd_tasks);
+			if (rnp->qsmask & rdp->grpmask)
+				rnp->gp_tasks = &t->rcu_node_entry;
+		}
 		raw_spin_unlock_irqrestore(&rnp->lock, flags);
 	}
 
@@ -212,12 +223,9 @@ EXPORT_SYMBOL_GPL(__rcu_read_lock);
  * for the specified rcu_node structure.  If the caller needs a reliable
  * answer, it must hold the rcu_node's ->lock.
  */
-static int rcu_preempted_readers(struct rcu_node *rnp)
+static int rcu_preempt_blocked_readers_cgp(struct rcu_node *rnp)
 {
-	int phase = rnp->gpnum & 0x1;
-
-	return !list_empty(&rnp->blocked_tasks[phase]) ||
-	       !list_empty(&rnp->blocked_tasks[phase + 2]);
+	return rnp->gp_tasks != NULL;
 }
 
 /*
@@ -233,7 +241,7 @@ static void rcu_report_unblock_qs_rnp(struct rcu_node *rnp, unsigned long flags)
 	unsigned long mask;
 	struct rcu_node *rnp_p;
 
-	if (rnp->qsmask != 0 || rcu_preempted_readers(rnp)) {
+	if (rnp->qsmask != 0 || rcu_preempt_blocked_readers_cgp(rnp)) {
 		raw_spin_unlock_irqrestore(&rnp->lock, flags);
 		return;  /* Still need more quiescent states! */
 	}
@@ -257,6 +265,21 @@ static void rcu_report_unblock_qs_rnp(struct rcu_node *rnp, unsigned long flags)
 }
 
 /*
+ * Advance a ->blkd_tasks-list pointer to the next entry, instead
+ * returning NULL if at the end of the list.
+ */
+static struct list_head *rcu_next_node_entry(struct task_struct *t,
+					     struct rcu_node *rnp)
+{
+	struct list_head *np;
+
+	np = t->rcu_node_entry.next;
+	if (np == &rnp->blkd_tasks)
+		np = NULL;
+	return np;
+}
+
+/*
  * Handle special cases during rcu_read_unlock(), such as needing to
  * notify RCU core processing or task having blocked during the RCU
  * read-side critical section.
@@ -266,6 +289,7 @@ static void rcu_read_unlock_special(struct task_struct *t)
 	int empty;
 	int empty_exp;
 	unsigned long flags;
+	struct list_head *np;
 	struct rcu_node *rnp;
 	int special;
 
@@ -306,10 +330,19 @@ static void rcu_read_unlock_special(struct task_struct *t)
 				break;
 			raw_spin_unlock(&rnp->lock); /* irqs remain disabled. */
 		}
-		empty = !rcu_preempted_readers(rnp);
+		empty = !rcu_preempt_blocked_readers_cgp(rnp);
 		empty_exp = !rcu_preempted_readers_exp(rnp);
 		smp_mb(); /* ensure expedited fastpath sees end of RCU c-s. */
+		np = rcu_next_node_entry(t, rnp);
 		list_del_init(&t->rcu_node_entry);
+		if (&t->rcu_node_entry == rnp->gp_tasks)
+			rnp->gp_tasks = np;
+		if (&t->rcu_node_entry == rnp->exp_tasks)
+			rnp->exp_tasks = np;
+#ifdef CONFIG_RCU_BOOST
+		if (&t->rcu_node_entry == rnp->boost_tasks)
+			rnp->boost_tasks = np;
+#endif /* #ifdef CONFIG_RCU_BOOST */
 		t->rcu_blocked_node = NULL;
 
 		/*
@@ -322,6 +355,15 @@ static void rcu_read_unlock_special(struct task_struct *t)
 		else
 			rcu_report_unblock_qs_rnp(rnp, flags);
 
+#ifdef CONFIG_RCU_BOOST
+		/* Unboost if we were boosted. */
+		if (special & RCU_READ_UNLOCK_BOOSTED) {
+			t->rcu_read_unlock_special &= ~RCU_READ_UNLOCK_BOOSTED;
+			rt_mutex_unlock(t->rcu_boost_mutex);
+			t->rcu_boost_mutex = NULL;
+		}
+#endif /* #ifdef CONFIG_RCU_BOOST */
+
 		/*
 		 * If this was the last task on the expedited lists,
 		 * then we need to report up the rcu_node hierarchy.
@@ -356,8 +398,6 @@ void __rcu_read_unlock(void)
 }
 EXPORT_SYMBOL_GPL(__rcu_read_unlock);
 
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
-
 #ifdef CONFIG_RCU_CPU_STALL_VERBOSE
 
 /*
@@ -367,18 +407,16 @@ EXPORT_SYMBOL_GPL(__rcu_read_unlock);
 static void rcu_print_detail_task_stall_rnp(struct rcu_node *rnp)
 {
 	unsigned long flags;
-	struct list_head *lp;
-	int phase;
 	struct task_struct *t;
 
-	if (rcu_preempted_readers(rnp)) {
-		raw_spin_lock_irqsave(&rnp->lock, flags);
-		phase = rnp->gpnum & 0x1;
-		lp = &rnp->blocked_tasks[phase];
-		list_for_each_entry(t, lp, rcu_node_entry)
-			sched_show_task(t);
-		raw_spin_unlock_irqrestore(&rnp->lock, flags);
-	}
+	if (!rcu_preempt_blocked_readers_cgp(rnp))
+		return;
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	t = list_entry(rnp->gp_tasks,
+		       struct task_struct, rcu_node_entry);
+	list_for_each_entry_continue(t, &rnp->blkd_tasks, rcu_node_entry)
+		sched_show_task(t);
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
 }
 
 /*
@@ -408,16 +446,14 @@ static void rcu_print_detail_task_stall(struct rcu_state *rsp)
  */
 static void rcu_print_task_stall(struct rcu_node *rnp)
 {
-	struct list_head *lp;
-	int phase;
 	struct task_struct *t;
 
-	if (rcu_preempted_readers(rnp)) {
-		phase = rnp->gpnum & 0x1;
-		lp = &rnp->blocked_tasks[phase];
-		list_for_each_entry(t, lp, rcu_node_entry)
-			printk(" P%d", t->pid);
-	}
+	if (!rcu_preempt_blocked_readers_cgp(rnp))
+		return;
+	t = list_entry(rnp->gp_tasks,
+		       struct task_struct, rcu_node_entry);
+	list_for_each_entry_continue(t, &rnp->blkd_tasks, rcu_node_entry)
+		printk(" P%d", t->pid);
 }
 
 /*
@@ -430,18 +466,21 @@ static void rcu_preempt_stall_reset(void)
 	rcu_preempt_state.jiffies_stall = jiffies + ULONG_MAX / 2;
 }
 
-#endif /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
-
 /*
  * Check that the list of blocked tasks for the newly completed grace
  * period is in fact empty.  It is a serious bug to complete a grace
  * period that still has RCU readers blocked!  This function must be
  * invoked -before- updating this rnp's ->gpnum, and the rnp's ->lock
  * must be held by the caller.
+ *
+ * Also, if there are blocked tasks on the list, they automatically
+ * block the newly created grace period, so set up ->gp_tasks accordingly.
  */
 static void rcu_preempt_check_blocked_tasks(struct rcu_node *rnp)
 {
-	WARN_ON_ONCE(rcu_preempted_readers(rnp));
+	WARN_ON_ONCE(rcu_preempt_blocked_readers_cgp(rnp));
+	if (!list_empty(&rnp->blkd_tasks))
+		rnp->gp_tasks = rnp->blkd_tasks.next;
 	WARN_ON_ONCE(rnp->qsmask);
 }
 
@@ -465,45 +504,63 @@ static int rcu_preempt_offline_tasks(struct rcu_state *rsp,
 				     struct rcu_node *rnp,
 				     struct rcu_data *rdp)
 {
-	int i;
 	struct list_head *lp;
 	struct list_head *lp_root;
 	int retval = 0;
 	struct rcu_node *rnp_root = rcu_get_root(rsp);
-	struct task_struct *tp;
+	struct task_struct *t;
 
 	if (rnp == rnp_root) {
 		WARN_ONCE(1, "Last CPU thought to be offlined?");
 		return 0;  /* Shouldn't happen: at least one CPU online. */
 	}
-	WARN_ON_ONCE(rnp != rdp->mynode &&
-		     (!list_empty(&rnp->blocked_tasks[0]) ||
-		      !list_empty(&rnp->blocked_tasks[1]) ||
-		      !list_empty(&rnp->blocked_tasks[2]) ||
-		      !list_empty(&rnp->blocked_tasks[3])));
+
+	/* If we are on an internal node, complain bitterly. */
+	WARN_ON_ONCE(rnp != rdp->mynode);
 
 	/*
-	 * Move tasks up to root rcu_node.  Rely on the fact that the
-	 * root rcu_node can be at most one ahead of the rest of the
-	 * rcu_nodes in terms of gp_num value.  This fact allows us to
-	 * move the blocked_tasks[] array directly, element by element.
+	 * Move tasks up to root rcu_node.  Don't try to get fancy for
+	 * this corner-case operation -- just put this node's tasks
+	 * at the head of the root node's list, and update the root node's
+	 * ->gp_tasks and ->exp_tasks pointers to those of this node's,
+	 * if non-NULL.  This might result in waiting for more tasks than
+	 * absolutely necessary, but this is a good performance/complexity
+	 * tradeoff.
 	 */
-	if (rcu_preempted_readers(rnp))
+	if (rcu_preempt_blocked_readers_cgp(rnp))
 		retval |= RCU_OFL_TASKS_NORM_GP;
 	if (rcu_preempted_readers_exp(rnp))
 		retval |= RCU_OFL_TASKS_EXP_GP;
-	for (i = 0; i < 4; i++) {
-		lp = &rnp->blocked_tasks[i];
-		lp_root = &rnp_root->blocked_tasks[i];
-		while (!list_empty(lp)) {
-			tp = list_entry(lp->next, typeof(*tp), rcu_node_entry);
-			raw_spin_lock(&rnp_root->lock); /* irqs already disabled */
-			list_del(&tp->rcu_node_entry);
-			tp->rcu_blocked_node = rnp_root;
-			list_add(&tp->rcu_node_entry, lp_root);
-			raw_spin_unlock(&rnp_root->lock); /* irqs remain disabled */
-		}
+	lp = &rnp->blkd_tasks;
+	lp_root = &rnp_root->blkd_tasks;
+	while (!list_empty(lp)) {
+		t = list_entry(lp->next, typeof(*t), rcu_node_entry);
+		raw_spin_lock(&rnp_root->lock); /* irqs already disabled */
+		list_del(&t->rcu_node_entry);
+		t->rcu_blocked_node = rnp_root;
+		list_add(&t->rcu_node_entry, lp_root);
+		if (&t->rcu_node_entry == rnp->gp_tasks)
+			rnp_root->gp_tasks = rnp->gp_tasks;
+		if (&t->rcu_node_entry == rnp->exp_tasks)
+			rnp_root->exp_tasks = rnp->exp_tasks;
+#ifdef CONFIG_RCU_BOOST
+		if (&t->rcu_node_entry == rnp->boost_tasks)
+			rnp_root->boost_tasks = rnp->boost_tasks;
+#endif /* #ifdef CONFIG_RCU_BOOST */
+		raw_spin_unlock(&rnp_root->lock); /* irqs still disabled */
 	}
+
+#ifdef CONFIG_RCU_BOOST
+	/* In case root is being boosted and leaf is not. */
+	raw_spin_lock(&rnp_root->lock); /* irqs already disabled */
+	if (rnp_root->boost_tasks != NULL &&
+	    rnp_root->boost_tasks != rnp_root->gp_tasks)
+		rnp_root->boost_tasks = rnp_root->gp_tasks;
+	raw_spin_unlock(&rnp_root->lock); /* irqs still disabled */
+#endif /* #ifdef CONFIG_RCU_BOOST */
+
+	rnp->gp_tasks = NULL;
+	rnp->exp_tasks = NULL;
 	return retval;
 }
 
@@ -594,8 +651,7 @@ static DEFINE_MUTEX(sync_rcu_preempt_exp_mutex);
  */
 static int rcu_preempted_readers_exp(struct rcu_node *rnp)
 {
-	return !list_empty(&rnp->blocked_tasks[2]) ||
-	       !list_empty(&rnp->blocked_tasks[3]);
+	return rnp->exp_tasks != NULL;
 }
 
 /*
@@ -655,12 +711,14 @@ static void rcu_report_exp_rnp(struct rcu_state *rsp, struct rcu_node *rnp)
 static void
 sync_rcu_preempt_exp_init(struct rcu_state *rsp, struct rcu_node *rnp)
 {
-	int must_wait;
+	int must_wait = 0;
 
 	raw_spin_lock(&rnp->lock); /* irqs already disabled */
-	list_splice_init(&rnp->blocked_tasks[0], &rnp->blocked_tasks[2]);
-	list_splice_init(&rnp->blocked_tasks[1], &rnp->blocked_tasks[3]);
-	must_wait = rcu_preempted_readers_exp(rnp);
+	if (!list_empty(&rnp->blkd_tasks)) {
+		rnp->exp_tasks = rnp->blkd_tasks.next;
+		rcu_initiate_boost(rnp);
+		must_wait = 1;
+	}
 	raw_spin_unlock(&rnp->lock); /* irqs remain disabled */
 	if (!must_wait)
 		rcu_report_exp_rnp(rsp, rnp);
@@ -669,9 +727,7 @@ sync_rcu_preempt_exp_init(struct rcu_state *rsp, struct rcu_node *rnp)
 /*
  * Wait for an rcu-preempt grace period, but expedite it.  The basic idea
  * is to invoke synchronize_sched_expedited() to push all the tasks to
- * the ->blocked_tasks[] lists, move all entries from the first set of
- * ->blocked_tasks[] lists to the second set, and finally wait for this
- * second set to drain.
+ * the ->blkd_tasks lists and wait for this list to drain.
  */
 void synchronize_rcu_expedited(void)
 {
@@ -703,7 +759,7 @@ void synchronize_rcu_expedited(void)
 	if ((ACCESS_ONCE(sync_rcu_preempt_exp_count) - snap) > 0)
 		goto unlock_mb_ret; /* Others did our work for us. */
 
-	/* force all RCU readers onto blocked_tasks[]. */
+	/* force all RCU readers onto ->blkd_tasks lists. */
 	synchronize_sched_expedited();
 
 	raw_spin_lock_irqsave(&rsp->onofflock, flags);
@@ -715,7 +771,7 @@ void synchronize_rcu_expedited(void)
 		raw_spin_unlock(&rnp->lock); /* irqs remain disabled. */
 	}
 
-	/* Snapshot current state of ->blocked_tasks[] lists. */
+	/* Snapshot current state of ->blkd_tasks lists. */
 	rcu_for_each_leaf_node(rsp, rnp)
 		sync_rcu_preempt_exp_init(rsp, rnp);
 	if (NUM_RCU_NODES > 1)
@@ -723,7 +779,7 @@ void synchronize_rcu_expedited(void)
 
 	raw_spin_unlock_irqrestore(&rsp->onofflock, flags);
 
-	/* Wait for snapshotted ->blocked_tasks[] lists to drain. */
+	/* Wait for snapshotted ->blkd_tasks lists to drain. */
 	rnp = rcu_get_root(rsp);
 	wait_event(sync_rcu_preempt_exp_wq,
 		   sync_rcu_preempt_exp_done(rnp));
@@ -807,6 +863,8 @@ void exit_rcu(void)
 
 #else /* #ifdef CONFIG_TREE_PREEMPT_RCU */
 
+static struct rcu_state *rcu_state = &rcu_sched_state;
+
 /*
  * Tell them what RCU they are running.
  */
@@ -847,7 +905,7 @@ static void rcu_preempt_note_context_switch(int cpu)
  * Because preemptable RCU does not exist, there are never any preempted
  * RCU readers.
  */
-static int rcu_preempted_readers(struct rcu_node *rnp)
+static int rcu_preempt_blocked_readers_cgp(struct rcu_node *rnp)
 {
 	return 0;
 }
@@ -862,8 +920,6 @@ static void rcu_report_unblock_qs_rnp(struct rcu_node *rnp, unsigned long flags)
 
 #endif /* #ifdef CONFIG_HOTPLUG_CPU */
 
-#ifdef CONFIG_RCU_CPU_STALL_DETECTOR
-
 /*
  * Because preemptable RCU does not exist, we never have to check for
  * tasks blocked within RCU read-side critical sections.
@@ -888,8 +944,6 @@ static void rcu_preempt_stall_reset(void)
 {
 }
 
-#endif /* #ifdef CONFIG_RCU_CPU_STALL_DETECTOR */
-
 /*
  * Because there is no preemptable RCU, there can be no readers blocked,
  * so there is no need to check for blocked tasks.  So check only for
@@ -1015,6 +1069,302 @@ static void __init __rcu_init_preempt(void)
 
 #endif /* #else #ifdef CONFIG_TREE_PREEMPT_RCU */
 
+#ifdef CONFIG_RCU_BOOST
+
+#include "rtmutex_common.h"
+
+#ifdef CONFIG_RCU_TRACE
+
+static void rcu_initiate_boost_trace(struct rcu_node *rnp)
+{
+	if (list_empty(&rnp->blkd_tasks))
+		rnp->n_balk_blkd_tasks++;
+	else if (rnp->exp_tasks == NULL && rnp->gp_tasks == NULL)
+		rnp->n_balk_exp_gp_tasks++;
+	else if (rnp->gp_tasks != NULL && rnp->boost_tasks != NULL)
+		rnp->n_balk_boost_tasks++;
+	else if (rnp->gp_tasks != NULL && rnp->qsmask != 0)
+		rnp->n_balk_notblocked++;
+	else if (rnp->gp_tasks != NULL &&
+		 ULONG_CMP_LT(jiffies, rnp->boost_time))
+		rnp->n_balk_notyet++;
+	else
+		rnp->n_balk_nos++;
+}
+
+#else /* #ifdef CONFIG_RCU_TRACE */
+
+static void rcu_initiate_boost_trace(struct rcu_node *rnp)
+{
+}
+
+#endif /* #else #ifdef CONFIG_RCU_TRACE */
+
+/*
+ * Carry out RCU priority boosting on the task indicated by ->exp_tasks
+ * or ->boost_tasks, advancing the pointer to the next task in the
+ * ->blkd_tasks list.
+ *
+ * Note that irqs must be enabled: boosting the task can block.
+ * Returns 1 if there are more tasks needing to be boosted.
+ */
+static int rcu_boost(struct rcu_node *rnp)
+{
+	unsigned long flags;
+	struct rt_mutex mtx;
+	struct task_struct *t;
+	struct list_head *tb;
+
+	if (rnp->exp_tasks == NULL && rnp->boost_tasks == NULL)
+		return 0;  /* Nothing left to boost. */
+
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+
+	/*
+	 * Recheck under the lock: all tasks in need of boosting
+	 * might exit their RCU read-side critical sections on their own.
+	 */
+	if (rnp->exp_tasks == NULL && rnp->boost_tasks == NULL) {
+		raw_spin_unlock_irqrestore(&rnp->lock, flags);
+		return 0;
+	}
+
+	/*
+	 * Preferentially boost tasks blocking expedited grace periods.
+	 * This cannot starve the normal grace periods because a second
+	 * expedited grace period must boost all blocked tasks, including
+	 * those blocking the pre-existing normal grace period.
+	 */
+	if (rnp->exp_tasks != NULL) {
+		tb = rnp->exp_tasks;
+		rnp->n_exp_boosts++;
+	} else {
+		tb = rnp->boost_tasks;
+		rnp->n_normal_boosts++;
+	}
+	rnp->n_tasks_boosted++;
+
+	/*
+	 * We boost task t by manufacturing an rt_mutex that appears to
+	 * be held by task t.  We leave a pointer to that rt_mutex where
+	 * task t can find it, and task t will release the mutex when it
+	 * exits its outermost RCU read-side critical section.  Then
+	 * simply acquiring this artificial rt_mutex will boost task
+	 * t's priority.  (Thanks to tglx for suggesting this approach!)
+	 *
+	 * Note that task t must acquire rnp->lock to remove itself from
+	 * the ->blkd_tasks list, which it will do from exit() if from
+	 * nowhere else.  We therefore are guaranteed that task t will
+	 * stay around at least until we drop rnp->lock.  Note that
+	 * rnp->lock also resolves races between our priority boosting
+	 * and task t's exiting its outermost RCU read-side critical
+	 * section.
+	 */
+	t = container_of(tb, struct task_struct, rcu_node_entry);
+	rt_mutex_init_proxy_locked(&mtx, t);
+	t->rcu_boost_mutex = &mtx;
+	t->rcu_read_unlock_special |= RCU_READ_UNLOCK_BOOSTED;
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
+	rt_mutex_lock(&mtx);  /* Side effect: boosts task t's priority. */
+	rt_mutex_unlock(&mtx);  /* Keep lockdep happy. */
+
+	return rnp->exp_tasks != NULL || rnp->boost_tasks != NULL;
+}
+
+/*
+ * Timer handler to initiate waking up of boost kthreads that
+ * have yielded the CPU due to excessive numbers of tasks to
+ * boost.  We wake up the per-rcu_node kthread, which in turn
+ * will wake up the booster kthread.
+ */
+static void rcu_boost_kthread_timer(unsigned long arg)
+{
+	unsigned long flags;
+	struct rcu_node *rnp = (struct rcu_node *)arg;
+
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	invoke_rcu_node_kthread(rnp);
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
+}
+
+/*
+ * Priority-boosting kthread.  One per leaf rcu_node and one for the
+ * root rcu_node.
+ */
+static int rcu_boost_kthread(void *arg)
+{
+	struct rcu_node *rnp = (struct rcu_node *)arg;
+	int spincnt = 0;
+	int more2boost;
+
+	for (;;) {
+		rnp->boost_kthread_status = RCU_KTHREAD_WAITING;
+		wait_event_interruptible(rnp->boost_wq, rnp->boost_tasks ||
+							rnp->exp_tasks ||
+							kthread_should_stop());
+		if (kthread_should_stop())
+			break;
+		rnp->boost_kthread_status = RCU_KTHREAD_RUNNING;
+		more2boost = rcu_boost(rnp);
+		if (more2boost)
+			spincnt++;
+		else
+			spincnt = 0;
+		if (spincnt > 10) {
+			rcu_yield(rcu_boost_kthread_timer, (unsigned long)rnp);
+			spincnt = 0;
+		}
+	}
+	rnp->boost_kthread_status = RCU_KTHREAD_STOPPED;
+	return 0;
+}
+
+/*
+ * Check to see if it is time to start boosting RCU readers that are
+ * blocking the current grace period, and, if so, tell the per-rcu_node
+ * kthread to start boosting them.  If there is an expedited grace
+ * period in progress, it is always time to boost.
+ *
+ * The caller must hold rnp->lock.
+ */
+static void rcu_initiate_boost(struct rcu_node *rnp)
+{
+	struct task_struct *t;
+
+	if (!rcu_preempt_blocked_readers_cgp(rnp) && rnp->exp_tasks == NULL) {
+		rnp->n_balk_exp_gp_tasks++;
+		return;
+	}
+	if (rnp->exp_tasks != NULL ||
+	    (rnp->gp_tasks != NULL &&
+	     rnp->boost_tasks == NULL &&
+	     rnp->qsmask == 0 &&
+	     ULONG_CMP_GE(jiffies, rnp->boost_time))) {
+		if (rnp->exp_tasks == NULL)
+			rnp->boost_tasks = rnp->gp_tasks;
+		t = rnp->boost_kthread_task;
+		if (t != NULL)
+			wake_up_process(t);
+	} else
+		rcu_initiate_boost_trace(rnp);
+}
+
+/*
+ * Set the affinity of the boost kthread.  The CPU-hotplug locks are
+ * held, so no one should be messing with the existence of the boost
+ * kthread.
+ */
+static void rcu_boost_kthread_setaffinity(struct rcu_node *rnp,
+					  cpumask_var_t cm)
+{
+	struct task_struct *t;
+
+	t = rnp->boost_kthread_task;
+	if (t != NULL)
+		set_cpus_allowed_ptr(rnp->boost_kthread_task, cm);
+}
+
+#define RCU_BOOST_DELAY_JIFFIES DIV_ROUND_UP(CONFIG_RCU_BOOST_DELAY * HZ, 1000)
+
+/*
+ * Do priority-boost accounting for the start of a new grace period.
+ */
+static void rcu_preempt_boost_start_gp(struct rcu_node *rnp)
+{
+	rnp->boost_time = jiffies + RCU_BOOST_DELAY_JIFFIES;
+}
+
+/*
+ * Initialize the RCU-boost waitqueue.
+ */
+static void __init rcu_init_boost_waitqueue(struct rcu_node *rnp)
+{
+	init_waitqueue_head(&rnp->boost_wq);
+}
+
+/*
+ * Create an RCU-boost kthread for the specified node if one does not
+ * already exist.  We only create this kthread for preemptible RCU.
+ * Returns zero if all is well, a negated errno otherwise.
+ */
+static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
+						 struct rcu_node *rnp,
+						 int rnp_index)
+{
+	unsigned long flags;
+	struct sched_param sp;
+	struct task_struct *t;
+
+	if (&rcu_preempt_state != rsp)
+		return 0;
+	if (rnp->boost_kthread_task != NULL)
+		return 0;
+	t = kthread_create(rcu_boost_kthread, (void *)rnp,
+			   "rcub%d", rnp_index);
+	if (IS_ERR(t))
+		return PTR_ERR(t);
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	rnp->boost_kthread_task = t;
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
+	wake_up_process(t);
+	sp.sched_priority = RCU_KTHREAD_PRIO;
+	sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+	return 0;
+}
+
+#ifdef CONFIG_HOTPLUG_CPU
+
+static void rcu_stop_boost_kthread(struct rcu_node *rnp)
+{
+	unsigned long flags;
+	struct task_struct *t;
+
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	t = rnp->boost_kthread_task;
+	rnp->boost_kthread_task = NULL;
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
+	if (t != NULL)
+		kthread_stop(t);
+}
+
+#endif /* #ifdef CONFIG_HOTPLUG_CPU */
+
+#else /* #ifdef CONFIG_RCU_BOOST */
+
+static void rcu_initiate_boost(struct rcu_node *rnp)
+{
+}
+
+static void rcu_boost_kthread_setaffinity(struct rcu_node *rnp,
+					  cpumask_var_t cm)
+{
+}
+
+static void rcu_preempt_boost_start_gp(struct rcu_node *rnp)
+{
+}
+
+static void __init rcu_init_boost_waitqueue(struct rcu_node *rnp)
+{
+}
+
+static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
+						 struct rcu_node *rnp,
+						 int rnp_index)
+{
+	return 0;
+}
+
+#ifdef CONFIG_HOTPLUG_CPU
+
+static void rcu_stop_boost_kthread(struct rcu_node *rnp)
+{
+}
+
+#endif /* #ifdef CONFIG_HOTPLUG_CPU */
+
+#endif /* #else #ifdef CONFIG_RCU_BOOST */
+
 #ifndef CONFIG_SMP
 
 void synchronize_sched_expedited(void)
@@ -1187,14 +1537,13 @@ static DEFINE_PER_CPU(unsigned long, rcu_dyntick_holdoff);
  *
  * Because it is not legal to invoke rcu_process_callbacks() with irqs
  * disabled, we do one pass of force_quiescent_state(), then do a
- * raise_softirq() to cause rcu_process_callbacks() to be invoked later.
- * The per-cpu rcu_dyntick_drain variable controls the sequencing.
+ * invoke_rcu_cpu_kthread() to cause rcu_process_callbacks() to be invoked
+ * later.  The per-cpu rcu_dyntick_drain variable controls the sequencing.
  */
 int rcu_needs_cpu(int cpu)
 {
 	int c = 0;
 	int snap;
-	int snap_nmi;
 	int thatcpu;
 
 	/* Check for being in the holdoff period. */
@@ -1205,10 +1554,10 @@ int rcu_needs_cpu(int cpu)
 	for_each_online_cpu(thatcpu) {
 		if (thatcpu == cpu)
 			continue;
-		snap = per_cpu(rcu_dynticks, thatcpu).dynticks;
-		snap_nmi = per_cpu(rcu_dynticks, thatcpu).dynticks_nmi;
+		snap = atomic_add_return(0, &per_cpu(rcu_dynticks,
+						     thatcpu).dynticks);
 		smp_mb(); /* Order sampling of snap with end of grace period. */
-		if (((snap & 0x1) != 0) || ((snap_nmi & 0x1) != 0)) {
+		if ((snap & 0x1) != 0) {
 			per_cpu(rcu_dyntick_drain, cpu) = 0;
 			per_cpu(rcu_dyntick_holdoff, cpu) = jiffies - 1;
 			return rcu_needs_cpu_quick_check(cpu);
@@ -1239,7 +1588,7 @@ int rcu_needs_cpu(int cpu)
 
 	/* If RCU callbacks are still pending, RCU still needs this CPU. */
 	if (c)
-		raise_softirq(RCU_SOFTIRQ);
+		invoke_rcu_cpu_kthread();
 	return c;
 }
 
diff --git a/kernel/rcutree_trace.c b/kernel/rcutree_trace.c
index c8e9785..f629dd4 100644
--- a/kernel/rcutree_trace.c
+++ b/kernel/rcutree_trace.c
@@ -46,6 +46,16 @@
 #define RCU_TREE_NONCORE
 #include "rcutree.h"
 
+DECLARE_PER_CPU(unsigned int, rcu_cpu_kthread_status);
+DECLARE_PER_CPU(char, rcu_cpu_has_work);
+
+static char convert_kthread_status(unsigned int kthread_status)
+{
+	if (kthread_status > RCU_KTHREAD_MAX)
+		return '?';
+	return "SRWY"[kthread_status];
+}
+
 static void print_one_rcu_data(struct seq_file *m, struct rcu_data *rdp)
 {
 	if (!rdp->beenonline)
@@ -57,14 +67,26 @@ static void print_one_rcu_data(struct seq_file *m, struct rcu_data *rdp)
 		   rdp->passed_quiesc, rdp->passed_quiesc_completed,
 		   rdp->qs_pending);
 #ifdef CONFIG_NO_HZ
-	seq_printf(m, " dt=%d/%d dn=%d df=%lu",
-		   rdp->dynticks->dynticks,
+	seq_printf(m, " dt=%d/%d/%d df=%lu",
+		   atomic_read(&rdp->dynticks->dynticks),
 		   rdp->dynticks->dynticks_nesting,
-		   rdp->dynticks->dynticks_nmi,
+		   rdp->dynticks->dynticks_nmi_nesting,
 		   rdp->dynticks_fqs);
 #endif /* #ifdef CONFIG_NO_HZ */
 	seq_printf(m, " of=%lu ri=%lu", rdp->offline_fqs, rdp->resched_ipi);
-	seq_printf(m, " ql=%ld b=%ld", rdp->qlen, rdp->blimit);
+	seq_printf(m, " ql=%ld qs=%c%c%c%c kt=%d/%c b=%ld",
+		   rdp->qlen,
+		   ".N"[rdp->nxttail[RCU_NEXT_READY_TAIL] !=
+		        rdp->nxttail[RCU_NEXT_TAIL]],
+		   ".R"[rdp->nxttail[RCU_WAIT_TAIL] !=
+		        rdp->nxttail[RCU_NEXT_READY_TAIL]],
+		   ".W"[rdp->nxttail[RCU_DONE_TAIL] !=
+		        rdp->nxttail[RCU_WAIT_TAIL]],
+		   ".D"[&rdp->nxtlist != rdp->nxttail[RCU_DONE_TAIL]],
+		   per_cpu(rcu_cpu_has_work, rdp->cpu),
+		   convert_kthread_status(per_cpu(rcu_cpu_kthread_status,
+		   			  rdp->cpu)),
+		   rdp->blimit);
 	seq_printf(m, " ci=%lu co=%lu ca=%lu\n",
 		   rdp->n_cbs_invoked, rdp->n_cbs_orphaned, rdp->n_cbs_adopted);
 }
@@ -115,13 +137,24 @@ static void print_one_rcu_data_csv(struct seq_file *m, struct rcu_data *rdp)
 		   rdp->qs_pending);
 #ifdef CONFIG_NO_HZ
 	seq_printf(m, ",%d,%d,%d,%lu",
-		   rdp->dynticks->dynticks,
+		   atomic_read(&rdp->dynticks->dynticks),
 		   rdp->dynticks->dynticks_nesting,
-		   rdp->dynticks->dynticks_nmi,
+		   rdp->dynticks->dynticks_nmi_nesting,
 		   rdp->dynticks_fqs);
 #endif /* #ifdef CONFIG_NO_HZ */
 	seq_printf(m, ",%lu,%lu", rdp->offline_fqs, rdp->resched_ipi);
-	seq_printf(m, ",%ld,%ld", rdp->qlen, rdp->blimit);
+	seq_printf(m, ",%ld,\"%c%c%c%c\",%d,\"%c\",%ld", rdp->qlen,
+		   ".N"[rdp->nxttail[RCU_NEXT_READY_TAIL] !=
+		        rdp->nxttail[RCU_NEXT_TAIL]],
+		   ".R"[rdp->nxttail[RCU_WAIT_TAIL] !=
+		        rdp->nxttail[RCU_NEXT_READY_TAIL]],
+		   ".W"[rdp->nxttail[RCU_DONE_TAIL] !=
+		        rdp->nxttail[RCU_WAIT_TAIL]],
+		   ".D"[&rdp->nxtlist != rdp->nxttail[RCU_DONE_TAIL]],
+		   per_cpu(rcu_cpu_has_work, rdp->cpu),
+		   convert_kthread_status(per_cpu(rcu_cpu_kthread_status,
+		   			  rdp->cpu)),
+		   rdp->blimit);
 	seq_printf(m, ",%lu,%lu,%lu\n",
 		   rdp->n_cbs_invoked, rdp->n_cbs_orphaned, rdp->n_cbs_adopted);
 }
@@ -130,7 +163,7 @@ static int show_rcudata_csv(struct seq_file *m, void *unused)
 {
 	seq_puts(m, "\"CPU\",\"Online?\",\"c\",\"g\",\"pq\",\"pqc\",\"pq\",");
 #ifdef CONFIG_NO_HZ
-	seq_puts(m, "\"dt\",\"dt nesting\",\"dn\",\"df\",");
+	seq_puts(m, "\"dt\",\"dt nesting\",\"dt NMI nesting\",\"df\",");
 #endif /* #ifdef CONFIG_NO_HZ */
 	seq_puts(m, "\"of\",\"ri\",\"ql\",\"b\",\"ci\",\"co\",\"ca\"\n");
 #ifdef CONFIG_TREE_PREEMPT_RCU
@@ -157,11 +190,76 @@ static const struct file_operations rcudata_csv_fops = {
 	.release = single_release,
 };
 
+#ifdef CONFIG_RCU_BOOST
+
+static void print_one_rcu_node_boost(struct seq_file *m, struct rcu_node *rnp)
+{
+	seq_printf(m,  "%d:%d tasks=%c%c%c%c kt=%c ntb=%lu neb=%lu nnb=%lu "
+		   "j=%04x bt=%04x\n",
+		   rnp->grplo, rnp->grphi,
+		   "T."[list_empty(&rnp->blkd_tasks)],
+		   "N."[!rnp->gp_tasks],
+		   "E."[!rnp->exp_tasks],
+		   "B."[!rnp->boost_tasks],
+		   convert_kthread_status(rnp->boost_kthread_status),
+		   rnp->n_tasks_boosted, rnp->n_exp_boosts,
+		   rnp->n_normal_boosts,
+		   (int)(jiffies & 0xffff),
+		   (int)(rnp->boost_time & 0xffff));
+	seq_printf(m, "%s: nt=%lu egt=%lu bt=%lu nb=%lu ny=%lu nos=%lu\n",
+		   "     balk",
+		   rnp->n_balk_blkd_tasks,
+		   rnp->n_balk_exp_gp_tasks,
+		   rnp->n_balk_boost_tasks,
+		   rnp->n_balk_notblocked,
+		   rnp->n_balk_notyet,
+		   rnp->n_balk_nos);
+}
+
+static int show_rcu_node_boost(struct seq_file *m, void *unused)
+{
+	struct rcu_node *rnp;
+
+	rcu_for_each_leaf_node(&rcu_preempt_state, rnp)
+		print_one_rcu_node_boost(m, rnp);
+	return 0;
+}
+
+static int rcu_node_boost_open(struct inode *inode, struct file *file)
+{
+	return single_open(file, show_rcu_node_boost, NULL);
+}
+
+static const struct file_operations rcu_node_boost_fops = {
+	.owner = THIS_MODULE,
+	.open = rcu_node_boost_open,
+	.read = seq_read,
+	.llseek = seq_lseek,
+	.release = single_release,
+};
+
+/*
+ * Create the rcuboost debugfs entry.  Standard error return.
+ */
+static int rcu_boost_trace_create_file(struct dentry *rcudir)
+{
+	return !debugfs_create_file("rcuboost", 0444, rcudir, NULL,
+				    &rcu_node_boost_fops);
+}
+
+#else /* #ifdef CONFIG_RCU_BOOST */
+
+static int rcu_boost_trace_create_file(struct dentry *rcudir)
+{
+	return 0;  /* There cannot be an error if we didn't create it! */
+}
+
+#endif /* #else #ifdef CONFIG_RCU_BOOST */
+
 static void print_one_rcu_state(struct seq_file *m, struct rcu_state *rsp)
 {
 	unsigned long gpnum;
 	int level = 0;
-	int phase;
 	struct rcu_node *rnp;
 
 	gpnum = rsp->gpnum;
@@ -178,13 +276,11 @@ static void print_one_rcu_state(struct seq_file *m, struct rcu_state *rsp)
 			seq_puts(m, "\n");
 			level = rnp->level;
 		}
-		phase = gpnum & 0x1;
-		seq_printf(m, "%lx/%lx %c%c>%c%c %d:%d ^%d    ",
+		seq_printf(m, "%lx/%lx %c%c>%c %d:%d ^%d    ",
 			   rnp->qsmask, rnp->qsmaskinit,
-			   "T."[list_empty(&rnp->blocked_tasks[phase])],
-			   "E."[list_empty(&rnp->blocked_tasks[phase + 2])],
-			   "T."[list_empty(&rnp->blocked_tasks[!phase])],
-			   "E."[list_empty(&rnp->blocked_tasks[!phase + 2])],
+			   ".G"[rnp->gp_tasks != NULL],
+			   ".E"[rnp->exp_tasks != NULL],
+			   ".T"[!list_empty(&rnp->blkd_tasks)],
 			   rnp->grplo, rnp->grphi, rnp->grpnum);
 	}
 	seq_puts(m, "\n");
@@ -216,16 +312,35 @@ static const struct file_operations rcuhier_fops = {
 	.release = single_release,
 };
 
+static void show_one_rcugp(struct seq_file *m, struct rcu_state *rsp)
+{
+	unsigned long flags;
+	unsigned long completed;
+	unsigned long gpnum;
+	unsigned long gpage;
+	unsigned long gpmax;
+	struct rcu_node *rnp = &rsp->node[0];
+
+	raw_spin_lock_irqsave(&rnp->lock, flags);
+	completed = rsp->completed;
+	gpnum = rsp->gpnum;
+	if (rsp->completed == rsp->gpnum)
+		gpage = 0;
+	else
+		gpage = jiffies - rsp->gp_start;
+	gpmax = rsp->gp_max;
+	raw_spin_unlock_irqrestore(&rnp->lock, flags);
+	seq_printf(m, "%s: completed=%ld  gpnum=%lu  age=%ld  max=%ld\n",
+		   rsp->name, completed, gpnum, gpage, gpmax);
+}
+
 static int show_rcugp(struct seq_file *m, void *unused)
 {
 #ifdef CONFIG_TREE_PREEMPT_RCU
-	seq_printf(m, "rcu_preempt: completed=%ld  gpnum=%lu\n",
-		   rcu_preempt_state.completed, rcu_preempt_state.gpnum);
+	show_one_rcugp(m, &rcu_preempt_state);
 #endif /* #ifdef CONFIG_TREE_PREEMPT_RCU */
-	seq_printf(m, "rcu_sched: completed=%ld  gpnum=%lu\n",
-		   rcu_sched_state.completed, rcu_sched_state.gpnum);
-	seq_printf(m, "rcu_bh: completed=%ld  gpnum=%lu\n",
-		   rcu_bh_state.completed, rcu_bh_state.gpnum);
+	show_one_rcugp(m, &rcu_sched_state);
+	show_one_rcugp(m, &rcu_bh_state);
 	return 0;
 }
 
@@ -298,6 +413,29 @@ static const struct file_operations rcu_pending_fops = {
 	.release = single_release,
 };
 
+static int show_rcutorture(struct seq_file *m, void *unused)
+{
+	seq_printf(m, "rcutorture test sequence: %lu %s\n",
+		   rcutorture_testseq >> 1,
+		   (rcutorture_testseq & 0x1) ? "(test in progress)" : "");
+	seq_printf(m, "rcutorture update version number: %lu\n",
+		   rcutorture_vernum);
+	return 0;
+}
+
+static int rcutorture_open(struct inode *inode, struct file *file)
+{
+	return single_open(file, show_rcutorture, NULL);
+}
+
+static const struct file_operations rcutorture_fops = {
+	.owner = THIS_MODULE,
+	.open = rcutorture_open,
+	.read = seq_read,
+	.llseek = seq_lseek,
+	.release = single_release,
+};
+
 static struct dentry *rcudir;
 
 static int __init rcutree_trace_init(void)
@@ -318,6 +456,9 @@ static int __init rcutree_trace_init(void)
 	if (!retval)
 		goto free_out;
 
+	if (rcu_boost_trace_create_file(rcudir))
+		goto free_out;
+
 	retval = debugfs_create_file("rcugp", 0444, rcudir, NULL, &rcugp_fops);
 	if (!retval)
 		goto free_out;
@@ -331,6 +472,11 @@ static int __init rcutree_trace_init(void)
 						NULL, &rcu_pending_fops);
 	if (!retval)
 		goto free_out;
+
+	retval = debugfs_create_file("rcutorture", 0444, rcudir,
+						NULL, &rcutorture_fops);
+	if (!retval)
+		goto free_out;
 	return 0;
 free_out:
 	debugfs_remove_recursive(rcudir);
diff --git a/kernel/softirq.c b/kernel/softirq.c
index 174f976..1396017 100644
--- a/kernel/softirq.c
+++ b/kernel/softirq.c
@@ -58,7 +58,7 @@ DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
 
 char *softirq_to_name[NR_SOFTIRQS] = {
 	"HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL",
-	"TASKLET", "SCHED", "HRTIMER",	"RCU"
+	"TASKLET", "SCHED", "HRTIMER"
 };
 
 /*
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
index c768bcd..3aa2780 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
@@ -337,7 +337,7 @@ config DEBUG_OBJECTS_WORK
 
 config DEBUG_OBJECTS_RCU_HEAD
 	bool "Debug RCU callbacks objects"
-	depends on DEBUG_OBJECTS && PREEMPT
+	depends on DEBUG_OBJECTS
 	help
 	  Enable this to turn on debugging of RCU list heads (call_rcu() usage).
 
@@ -875,22 +875,9 @@ config RCU_TORTURE_TEST_RUNNABLE
 	  Say N here if you want the RCU torture tests to start only
 	  after being manually enabled via /proc.
 
-config RCU_CPU_STALL_DETECTOR
-	bool "Check for stalled CPUs delaying RCU grace periods"
-	depends on TREE_RCU || TREE_PREEMPT_RCU
-	default y
-	help
-	  This option causes RCU to printk information on which
-	  CPUs are delaying the current grace period, but only when
-	  the grace period extends for excessive time periods.
-
-	  Say N if you want to disable such checks.
-
-	  Say Y if you are unsure.
-
 config RCU_CPU_STALL_TIMEOUT
 	int "RCU CPU stall timeout in seconds"
-	depends on RCU_CPU_STALL_DETECTOR
+	depends on TREE_RCU || TREE_PREEMPT_RCU
 	range 3 300
 	default 60
 	help
@@ -899,22 +886,9 @@ config RCU_CPU_STALL_TIMEOUT
 	  RCU grace period persists, additional CPU stall warnings are
 	  printed at more widely spaced intervals.
 
-config RCU_CPU_STALL_DETECTOR_RUNNABLE
-	bool "RCU CPU stall checking starts automatically at boot"
-	depends on RCU_CPU_STALL_DETECTOR
-	default y
-	help
-	  If set, start checking for RCU CPU stalls immediately on
-	  boot.  Otherwise, RCU CPU stall checking must be manually
-	  enabled.
-
-	  Say Y if you are unsure.
-
-	  Say N if you wish to suppress RCU CPU stall checking during boot.
-
 config RCU_CPU_STALL_VERBOSE
 	bool "Print additional per-task information for RCU_CPU_STALL_DETECTOR"
-	depends on RCU_CPU_STALL_DETECTOR && TREE_PREEMPT_RCU
+	depends on TREE_PREEMPT_RCU
 	default y
 	help
 	  This option causes RCU to printk detailed per-task information
diff --git a/tools/perf/util/trace-event-parse.c b/tools/perf/util/trace-event-parse.c
index 0a7ed5b..1e88485 100644
--- a/tools/perf/util/trace-event-parse.c
+++ b/tools/perf/util/trace-event-parse.c
@@ -2187,7 +2187,6 @@ static const struct flag flags[] = {
 	{ "TASKLET_SOFTIRQ", 6 },
 	{ "SCHED_SOFTIRQ", 7 },
 	{ "HRTIMER_SOFTIRQ", 8 },
-	{ "RCU_SOFTIRQ", 9 },
 
 	{ "HRTIMER_NORESTART", 0 },
 	{ "HRTIMER_RESTART", 1 },

[-- Attachment #2: collectdebugfs.sh --]
[-- Type: application/x-sh, Size: 1295 bytes --]

[-- Attachment #3: collectdebugfs.sh.out --]
[-- Type: text/plain, Size: 3402 bytes --]

Thu Apr 21 00:58:27 EDT 2011
rcu_sched_state: completed=10011  gpnum=10011  age=0  max=647
rcu_bh_state: completed=2865  gpnum=2865  age=0  max=586
rcu_sched:
c=10011 g=10011 s=0 jfq=-492 j=55cf nfqs=20550/nfqsng=0(20550) fqlh=2689
0/ff ..>. 0:7 ^0    
rcu_bh:
c=2865 g=2865 s=0 jfq=-34 j=55cf nfqs=6361/nfqsng=0(6361) fqlh=46
0/ff ..>. 0:7 ^0    
rcu_sched:
  0 c=10011 g=10011 pq=1 pqc=10010 qp=0 dt=44539/1/0 df=2728 of=0 ri=175 ql=25 qs=N... kt=0/W b=10 ci=171769 co=0 ca=0
  1 c=10011 g=10011 pq=1 pqc=10010 qp=0 dt=150541/1/0 df=5893 of=0 ri=35 ql=10 qs=N... kt=0/W b=10 ci=64385 co=0 ca=0
  2 c=9990 g=9991 pq=1 pqc=9990 qp=1 dt=8920/0/0 df=9969 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=5067 co=0 ca=0
  3 c=9962 g=9963 pq=1 pqc=9962 qp=1 dt=9114/0/0 df=10144 of=0 ri=1 ql=0 qs=.... kt=0/W b=10 ci=1492 co=0 ca=0
  4 c=10011 g=10011 pq=1 pqc=10010 qp=0 dt=38353/1/0 df=5639 of=0 ri=16 ql=30 qs=N... kt=0/W b=10 ci=122803 co=0 ca=0
  5 c=10011 g=10011 pq=1 pqc=10010 qp=0 dt=14063/1/0 df=6175 of=0 ri=11 ql=10 qs=N... kt=0/W b=10 ci=62040 co=0 ca=0
  6 c=9909 g=9910 pq=1 pqc=9909 qp=1 dt=10460/0/0 df=9920 of=0 ri=1 ql=0 qs=.... kt=0/W b=10 ci=4820 co=0 ca=0
  7 c=9914 g=9914 pq=1 pqc=9913 qp=0 dt=8192/0/0 df=10137 of=0 ri=2 ql=0 qs=.... kt=0/W b=10 ci=1412 co=0 ca=0
rcu_bh:
  0 c=2865 g=2865 pq=1 pqc=2864 qp=0 dt=44539/1/0 df=2956 of=0 ri=3 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
  1 c=2864 g=2865 pq=1 pqc=2864 qp=1 dt=150541/1/0 df=1145 of=0 ri=26 ql=0 qs=.... kt=0/W b=10 ci=1590 co=0 ca=0
  2 c=2861 g=2861 pq=1 pqc=2860 qp=0 dt=8920/0/0 df=3165 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
  3 c=2861 g=2861 pq=1 pqc=2860 qp=0 dt=9114/0/0 df=3165 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
  4 c=2865 g=2865 pq=1 pqc=2864 qp=0 dt=38353/1/0 df=3021 of=0 ri=4 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
  5 c=2861 g=2861 pq=1 pqc=2860 qp=0 dt=14063/1/0 df=3069 of=0 ri=1 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
  6 c=2847 g=2847 pq=1 pqc=2846 qp=0 dt=10460/0/0 df=3164 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
  7 c=2847 g=2847 pq=1 pqc=2836 qp=0 dt=8192/0/0 df=3164 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
rcu_sched:
  0 np=38932 qsp=1 rpq=5416 cbr=0 cng=564 gpc=2564 gps=332 nf=6835 nn=23221
  1 np=33739 qsp=1 rpq=4813 cbr=0 cng=431 gpc=2733 gps=327 nf=5646 nn=19789
  2 np=2414 qsp=0 rpq=419 cbr=0 cng=1 gpc=397 gps=16 nf=234 nn=1347
  3 np=1002 qsp=0 rpq=234 cbr=0 cng=1 gpc=261 gps=23 nf=86 nn=397
  4 np=38173 qsp=0 rpq=5434 cbr=0 cng=467 gpc=3051 gps=279 nf=6627 nn=22315
  5 np=32056 qsp=0 rpq=4783 cbr=0 cng=175 gpc=2294 gps=130 nf=5847 nn=18827
  6 np=2759 qsp=0 rpq=460 cbr=0 cng=1 gpc=385 gps=25 nf=414 nn=1474
  7 np=1056 qsp=0 rpq=248 cbr=0 cng=2 gpc=254 gps=15 nf=89 nn=448
rcu_bh:
  0 np=23221 qsp=0 rpq=2227 cbr=0 cng=0 gpc=299 gps=17 nf=70 nn=20608
  1 np=19789 qsp=1 rpq=2709 cbr=0 cng=78 gpc=89 gps=0 nf=88 nn=16825
  2 np=1347 qsp=0 rpq=1194 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=153
  3 np=397 qsp=0 rpq=396 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=1
  4 np=22315 qsp=0 rpq=2213 cbr=0 cng=0 gpc=346 gps=12 nf=62 nn=19682
  5 np=18827 qsp=0 rpq=1746 cbr=0 cng=0 gpc=62 gps=12 nf=45 nn=16962
  6 np=1474 qsp=0 rpq=1183 cbr=0 cng=0 gpc=0 gps=0 nf=1 nn=290
  7 np=448 qsp=0 rpq=448 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 
rcutorture update version number: 0
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost


^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-21  5:08         ` Paul E. McKenney
@ 2011-04-21  9:07           ` Sedat Dilek
  2011-04-21 10:24             ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-21  9:07 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

On Thu, Apr 21, 2011 at 7:08 AM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Thu, Apr 14, 2011 at 03:44:11PM -0700, Paul E. McKenney wrote:
>> On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
>> > On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
>> > <sedat.dilek@googlemail.com> wrote:
>> > > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
>> > > <sedat.dilek@googlemail.com> wrote:
>> > >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
>> > >>
>> > >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
>> > >>
>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> > >> 0
>> > >>
>> > >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> > >>
>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> > >> 1
>> > >>
>> > >> - Sedat -
>> > >>
>> > >
>> > > That workaround helped till a system-freeze when generating a tarball
>> > > from my current kernel-tree.
>> > > I switched back to my yesterday's linux-next kernel.
>> > >
>> > > - Sedat -
>> > >
>> >
>> > I isolated the culprit so far:
>> >
>> > commit 900507fc62d5ba0164c07878dbc36ac97866a858
>> > "rcu: move TREE_RCU from softirq to kthread"
>> >
>> > With this revert my system does not show the symptoms I have reported.
>>
>> Hmmm...  I never was able to reproduce this, but did find a workload
>> that slowed up the grace periods.  I fixed that (which turned out to
>> be a wakeup problem), but my hopes that it would also fix your problem
>> were clearly unfounded.  I have once again stopped exporting this commit
>> to -next.
>
> I have added some debug tracing, which are available at branch
> "sedat.2011.04.19a" in the git repository at:
>
> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>
> Alternatively, if it is easier, the shown below can be used.  FWIW,
> this patch is against 2.6.39-rc3.
>
> Either way, if you get a chance to run your tests on this, could you
> please run the attached script (collectdebugfs.sh) and capture its output?
> Sample output is attached as well (collectdebugfs.sh.out):  the script
> should output something vaguely like the sample output every 15 seconds
> or so.
>
> The script assumes that debugfs is enabled (along with CONFIG_RCU_TRACE=y)
> and mounted as follows:
>
>        mount -t debugfs none /sys/kernel/debug/
>
> Or if you mount debugfs somewhere else, please set the script's DEBUGFS_MP
> variable accordingly.
>
>                                                        Thanx, Paul
>
> ------------------------------------------------------------------------
>

Welcome to operation "Kill that RCU brainbug" (Starship troopers part X)!

Of course I can help with testing.

Paul, did you see recent RCU-related fixes to fs between rc3 and rc4?

commit c1530019e311c91d14b24d8e74d233152d806e45
vfs: Fix absolute RCU path walk failures due to uninitialized seq number

fff3e5ade4455a4b42a19c95dd7a167a3cb7956a
fs: synchronize_rcu when unregister_filesystem success not failure

IIRC, Jens has pending block/plugging patches in his for-linus tree.
Especially this one (CONFIG_PREEMPT):

5f45c69589b7d2953584e6cd0b31e35dbe960ad0
cfq-iosched: read_lock() does not always imply rcu_read_lock()

Some questions to test-scenario:

Shall I test from linux-2.6-rcu.git#sedat.2011.04.19a GIT tree?
I think that's the ideal solution.
Or shall I pull sedat.2011.04.19a GIT branch into "BROKEN" linux-next
(next-20110414)?

Again, with which RCU/HZ/PREEMPT kernel-config options shall I test?
This is from my yesterday's linux-next:

# egrep 'RCU|_HZ |PREEMPT' /boot/config-2.6.39-rc4-next20110420.4-686-small
# RCU Subsystem
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_TREE_RCU_TRACE=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60

Regards,
- Sedat -

P.S.: Is that intended you have no master GIT defined?

$ git clone git://git.us.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
Cloning into linux-2.6-rcu...
remote: Counting objects: 2012268, done.
remote: Compressing objects: 100% (323153/323153), done.
Receiving objects: 100% (2012268/2012268), 418.89 MiB | 341 KiB/s, done.
remote: Total 2012268 (delta 1675063), reused 2007602 (delta 1670549)
Resolving deltas: 100% (1675063/1675063), done.
warning: remote HEAD refers to nonexistent ref, unable to checkout.

$ ls -l linux-2.6-rcu/
total 32
drwxr-xr-x  3 sd sd  4096 Apr 21 10:26 .
drwxr-xr-x 39 sd sd 20480 Apr 21 10:26 ..
drwxr-xr-x  7 sd sd  4096 Apr 21 10:49 .git

$ du -s -h linux-2.6-rcu/
473M    linux-2.6-rcu/

$ cd linux-2.6-rcu/

$ git pull
You asked me to pull without telling me which branch you
want to merge with, and 'branch.master.merge' in
your configuration file does not tell me, either. Please
specify which branch you want to use on the command line and
try again (e.g. 'git pull <repository> <refspec>').
See git-pull(1) for details.

If you often merge with the same branch, you may want to
use something like the following in your configuration file:

    [branch "master"]
    remote = <nickname>
    merge = <remote-ref>

    [remote "<nickname>"]
    url = <url>
    fetch = <refspec>

See git-config(1) for details.

$ git pull master
fatal: 'master' does not appear to be a git repository
fatal: The remote end hung up unexpectedly

$ git branch -r | grep sedat
  origin/sedat.2011.04.19a

$ git checkout -b sedat.2011.04.19a origin/sedat.2011.04.19a
Checking out files: 100% (36702/36702), done.
Branch sedat.2011.04.19a set up to track remote branch
sedat.2011.04.19a from origin.
Switched to a new branch 'sedat.2011.04.19a'

$ ls -l
total 480
-rw-r--r--  1 sd sd  18693 Apr 21 10:54 COPYING
-rw-r--r--  1 sd sd  93908 Apr 21 10:54 CREDITS
drwxr-xr-x 91 sd sd  12288 Apr 21 10:54 Documentation
-rw-r--r--  1 sd sd   2464 Apr 21 10:54 Kbuild
-rw-r--r--  1 sd sd    252 Apr 21 10:54 Kconfig
-rw-r--r--  1 sd sd 192586 Apr 21 10:54 MAINTAINERS
-rw-r--r--  1 sd sd  52374 Apr 21 10:54 Makefile
-rw-r--r--  1 sd sd  17525 Apr 21 10:54 README
-rw-r--r--  1 sd sd   3371 Apr 21 10:54 REPORTING-BUGS
drwxr-xr-x 26 sd sd   4096 Apr 21 10:55 arch
drwxr-xr-x  2 sd sd   4096 Apr 21 10:55 block
drwxr-xr-x  3 sd sd   4096 Apr 21 10:55 crypto
drwxr-xr-x 92 sd sd   4096 Apr 21 10:55 drivers
drwxr-xr-x 37 sd sd   4096 Apr 21 10:55 firmware
drwxr-xr-x 71 sd sd   4096 Apr 21 10:55 fs
drwxr-xr-x 22 sd sd   4096 Apr 21 10:55 include
drwxr-xr-x  2 sd sd   4096 Apr 21 10:55 init
drwxr-xr-x  2 sd sd   4096 Apr 21 10:55 ipc
drwxr-xr-x  8 sd sd   4096 Apr 21 10:55 kernel
drwxr-xr-x  8 sd sd   4096 Apr 21 10:55 lib
drwxr-xr-x  2 sd sd   4096 Apr 21 10:55 mm
drwxr-xr-x 53 sd sd   4096 Apr 21 10:55 net
drwxr-xr-x  9 sd sd   4096 Apr 21 10:55 samples
drwxr-xr-x 13 sd sd   4096 Apr 21 10:55 scripts
drwxr-xr-x  8 sd sd   4096 Apr 21 10:55 security
drwxr-xr-x 22 sd sd   4096 Apr 21 10:55 sound
drwxr-xr-x  9 sd sd   4096 Apr 21 10:55 tools
drwxr-xr-x  2 sd sd   4096 Apr 21 10:55 usr
drwxr-xr-x  3 sd sd   4096 Apr 21 10:55 virt

- EOT -

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-21  9:07           ` Sedat Dilek
@ 2011-04-21 10:24             ` Sedat Dilek
  2011-04-21 12:49               ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-21 10:24 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 4744 bytes --]

On Thu, Apr 21, 2011 at 11:07 AM, Sedat Dilek
<sedat.dilek@googlemail.com> wrote:
> On Thu, Apr 21, 2011 at 7:08 AM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
>> On Thu, Apr 14, 2011 at 03:44:11PM -0700, Paul E. McKenney wrote:
>>> On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
>>> > On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
>>> > <sedat.dilek@googlemail.com> wrote:
>>> > > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
>>> > > <sedat.dilek@googlemail.com> wrote:
>>> > >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
>>> > >>
>>> > >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
>>> > >>
>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>> > >> 0
>>> > >>
>>> > >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>> > >>
>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>> > >> 1
>>> > >>
>>> > >> - Sedat -
>>> > >>
>>> > >
>>> > > That workaround helped till a system-freeze when generating a tarball
>>> > > from my current kernel-tree.
>>> > > I switched back to my yesterday's linux-next kernel.
>>> > >
>>> > > - Sedat -
>>> > >
>>> >
>>> > I isolated the culprit so far:
>>> >
>>> > commit 900507fc62d5ba0164c07878dbc36ac97866a858
>>> > "rcu: move TREE_RCU from softirq to kthread"
>>> >
>>> > With this revert my system does not show the symptoms I have reported.
>>>
>>> Hmmm...  I never was able to reproduce this, but did find a workload
>>> that slowed up the grace periods.  I fixed that (which turned out to
>>> be a wakeup problem), but my hopes that it would also fix your problem
>>> were clearly unfounded.  I have once again stopped exporting this commit
>>> to -next.
>>
>> I have added some debug tracing, which are available at branch
>> "sedat.2011.04.19a" in the git repository at:
>>
>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>>
>> Alternatively, if it is easier, the shown below can be used.  FWIW,
>> this patch is against 2.6.39-rc3.
>>
>> Either way, if you get a chance to run your tests on this, could you
>> please run the attached script (collectdebugfs.sh) and capture its output?
>> Sample output is attached as well (collectdebugfs.sh.out):  the script
>> should output something vaguely like the sample output every 15 seconds
>> or so.
>>
>> The script assumes that debugfs is enabled (along with CONFIG_RCU_TRACE=y)
>> and mounted as follows:
>>
>>        mount -t debugfs none /sys/kernel/debug/
>>
>> Or if you mount debugfs somewhere else, please set the script's DEBUGFS_MP
>> variable accordingly.
>>
>>                                                        Thanx, Paul
>>
>> ------------------------------------------------------------------------
>>
>
> Welcome to operation "Kill that RCU brainbug" (Starship troopers part X)!
>
> Of course I can help with testing.
>
> Paul, did you see recent RCU-related fixes to fs between rc3 and rc4?
>
> commit c1530019e311c91d14b24d8e74d233152d806e45
> vfs: Fix absolute RCU path walk failures due to uninitialized seq number
>
> fff3e5ade4455a4b42a19c95dd7a167a3cb7956a
> fs: synchronize_rcu when unregister_filesystem success not failure
>
> IIRC, Jens has pending block/plugging patches in his for-linus tree.
> Especially this one (CONFIG_PREEMPT):
>
> 5f45c69589b7d2953584e6cd0b31e35dbe960ad0
> cfq-iosched: read_lock() does not always imply rcu_read_lock()
>
> Some questions to test-scenario:
>
> Shall I test from linux-2.6-rcu.git#sedat.2011.04.19a GIT tree?
> I think that's the ideal solution.
> Or shall I pull sedat.2011.04.19a GIT branch into "BROKEN" linux-next
> (next-20110414)?
>
> Again, with which RCU/HZ/PREEMPT kernel-config options shall I test?
> This is from my yesterday's linux-next:
>
> # egrep 'RCU|_HZ |PREEMPT' /boot/config-2.6.39-rc4-next20110420.4-686-small
> # RCU Subsystem
> CONFIG_TREE_RCU=y
> # CONFIG_PREEMPT_RCU is not set
> CONFIG_RCU_TRACE=y
> CONFIG_RCU_FANOUT=32
> # CONFIG_RCU_FANOUT_EXACT is not set
> CONFIG_RCU_FAST_NO_HZ=y
> CONFIG_TREE_RCU_TRACE=y
> # CONFIG_PREEMPT_NONE is not set
> CONFIG_PREEMPT_VOLUNTARY=y
> # CONFIG_PREEMPT is not set
> # CONFIG_SPARSE_RCU_POINTER is not set
> CONFIG_RCU_TORTURE_TEST=m
> CONFIG_RCU_CPU_STALL_TIMEOUT=60
>
> Regards,
> - Sedat -
>

Looks like you want me to test with RCU_BOOST and RCU_TORTURE_TEST :-).

Attached is collectdebugfs-dileks.log, my current kernel-config and a
build-script to generate Debian packages.

$ LANG=C ./collectdebugfs.sh 2>&1 | tee collectdebugfs-dileks.log

I will do a 2nd run with PREEMPT_RCU enabled.

- Sedat -

[-- Attachment #2: collectdebugfs-dileks.log --]
[-- Type: text/x-log, Size: 1015 bytes --]

Thu Apr 21 12:19:34 CEST 2011
rcu_sched_state: completed=12056  gpnum=12057  age=150928  max=56
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_sched:
c=12056 g=12057 s=3 jfq=3 j=7aeb nfqs=625021/nfqsng=0(625021) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-167826 j=7aeb nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
  0 c=12056 g=12057 pq=1 pqc=12056 qp=1 dt=50197/1/0 df=0 of=0 ri=619195 ql=317864 qs=N.W. kt=1/W b=2147483647 ci=209844 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=50197/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_sched:
  0 np=161772 qsp=9 rpq=157538 cbr=2 cng=1381 gpc=839 gps=0 nf=0 nn=2012
rcu_bh:
  0 np=2012 qsp=0 rpq=238 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=1774
rcutorture test sequence: 0 
rcutorture update version number: 0
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost


[-- Attachment #3: config-2.6.39-rc3-rcu-sedat.2011.04.19a+ --]
[-- Type: application/octet-stream, Size: 87796 bytes --]

#
# Automatically generated make config: don't edit
# Linux/i386 2.6.39-rc3 Kernel Configuration
# Thu Apr 21 11:12:39 2011
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_TREE_RCU_TRACE=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_IOMMU_API=y
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_HIGHPTE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_POWER_METER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
# CONFIG_ACPI_APEI_PCIEAER is not set
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
# CONFIG_X86_SPEEDSTEP_SMI is not set
# CONFIG_X86_P4_CLOCKMOD is not set
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_QUEUE is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_QUEUE is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
# CONFIG_KINGSUN_DONGLE is not set
# CONFIG_KSDAZZLE_DONGLE is not set
# CONFIG_KS959_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
# CONFIG_SIGMATEL_FIR is not set
CONFIG_NSC_FIR=m
# CONFIG_WINBOND_FIR is not set
# CONFIG_TOSHIBA_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
# CONFIG_ALI_FIR is not set
# CONFIG_VLSI_FIR is not set
# CONFIG_VIA_FIR is not set
# CONFIG_MCS_FIR is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_ARCH_NO_SYSDEV_OPS=y
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
# CONFIG_PARIDE_PD is not set
CONFIG_PARIDE_PCD=m
# CONFIG_PARIDE_PF is not set
# CONFIG_PARIDE_PT is not set
# CONFIG_PARIDE_PG is not set

#
# Parallel IDE protocol modules
#
# CONFIG_PARIDE_ATEN is not set
# CONFIG_PARIDE_BPCK is not set
# CONFIG_PARIDE_BPCK6 is not set
# CONFIG_PARIDE_COMM is not set
# CONFIG_PARIDE_DSTR is not set
# CONFIG_PARIDE_FIT2 is not set
# CONFIG_PARIDE_FIT3 is not set
# CONFIG_PARIDE_EPAT is not set
# CONFIG_PARIDE_EPIA is not set
# CONFIG_PARIDE_FRIQ is not set
# CONFIG_PARIDE_FRPW is not set
# CONFIG_PARIDE_KBIC is not set
# CONFIG_PARIDE_KTTI is not set
# CONFIG_PARIDE_ON20 is not set
# CONFIG_PARIDE_ON26 is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
# CONFIG_PCMCIA_FDOMAIN is not set
# CONFIG_PCMCIA_NINJA_SCSI is not set
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
# CONFIG_FIREWIRE_NET is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_MII is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
# CONFIG_ENC28J60 is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NET_POCKET is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
# CONFIG_E1000E is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4VF is not set
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_BNA is not set
CONFIG_SFC=m
# CONFIG_BE2NET is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
# CONFIG_IBMLS is not set
# CONFIG_3C359 is not set
# CONFIG_TMS380TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
CONFIG_ATH_DEBUG=y
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_TRACER=y
CONFIG_ATH5K_PCI=y
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_AR9170_USB is not set
# CONFIG_CARL9170 is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLAGN is not set
CONFIG_IWLWIFI_LEGACY=m

#
# Debugging Options
#
# CONFIG_IWLWIFI_LEGACY_DEBUG is not set
# CONFIG_IWLWIFI_LEGACY_DEVICE_TRACING is not set
CONFIG_IWL4965=m
CONFIG_IWL3945=m
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
# CONFIG_ZD1211RW is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set

#
# CAIF transport drivers
#
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_NET_FC=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX3107 is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_GEODE is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#
# CONFIG_GPIO_BASIC_MMIO is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_CS5535 is not set
CONFIG_GPIO_BT8XX=m
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_PKGTEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_BQ24022 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CONTROLLER is not set
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_VIDEO_MEDIA is not set

#
# Multimedia drivers
#
# CONFIG_RC_CORE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_FM801=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
# CONFIG_SND_USB_6FIRE is not set
CONFIG_SND_FIREWIRE=y
# CONFIG_SND_FIREWIRE_SPEAKERS is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWII_FF=y
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_STANTUM is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# Enable Host or Gadget support to see Inventra options
#

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_STAGING is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_EFI_VARS is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_SIGMA is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
# CONFIG_EXT4_USE_FOR_EXT23 is not set
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_LZO is not set
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_TOMOYO=y
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
# CONFIG_LGUEST is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y

[-- Attachment #4: build_linux-2.6-rcu.sh --]
[-- Type: application/x-sh, Size: 577 bytes --]

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-21 10:24             ` Sedat Dilek
@ 2011-04-21 12:49               ` Sedat Dilek
  2011-04-21 14:28                 ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-21 12:49 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 5042 bytes --]

On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
<sedat.dilek@googlemail.com> wrote:
> On Thu, Apr 21, 2011 at 11:07 AM, Sedat Dilek
> <sedat.dilek@googlemail.com> wrote:
>> On Thu, Apr 21, 2011 at 7:08 AM, Paul E. McKenney
>> <paulmck@linux.vnet.ibm.com> wrote:
>>> On Thu, Apr 14, 2011 at 03:44:11PM -0700, Paul E. McKenney wrote:
>>>> On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
>>>> > On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
>>>> > <sedat.dilek@googlemail.com> wrote:
>>>> > > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
>>>> > > <sedat.dilek@googlemail.com> wrote:
>>>> > >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
>>>> > >>
>>>> > >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
>>>> > >>
>>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>>> > >> 0
>>>> > >>
>>>> > >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>>> > >>
>>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>>>> > >> 1
>>>> > >>
>>>> > >> - Sedat -
>>>> > >>
>>>> > >
>>>> > > That workaround helped till a system-freeze when generating a tarball
>>>> > > from my current kernel-tree.
>>>> > > I switched back to my yesterday's linux-next kernel.
>>>> > >
>>>> > > - Sedat -
>>>> > >
>>>> >
>>>> > I isolated the culprit so far:
>>>> >
>>>> > commit 900507fc62d5ba0164c07878dbc36ac97866a858
>>>> > "rcu: move TREE_RCU from softirq to kthread"
>>>> >
>>>> > With this revert my system does not show the symptoms I have reported.
>>>>
>>>> Hmmm...  I never was able to reproduce this, but did find a workload
>>>> that slowed up the grace periods.  I fixed that (which turned out to
>>>> be a wakeup problem), but my hopes that it would also fix your problem
>>>> were clearly unfounded.  I have once again stopped exporting this commit
>>>> to -next.
>>>
>>> I have added some debug tracing, which are available at branch
>>> "sedat.2011.04.19a" in the git repository at:
>>>
>>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>>>
>>> Alternatively, if it is easier, the shown below can be used.  FWIW,
>>> this patch is against 2.6.39-rc3.
>>>
>>> Either way, if you get a chance to run your tests on this, could you
>>> please run the attached script (collectdebugfs.sh) and capture its output?
>>> Sample output is attached as well (collectdebugfs.sh.out):  the script
>>> should output something vaguely like the sample output every 15 seconds
>>> or so.
>>>
>>> The script assumes that debugfs is enabled (along with CONFIG_RCU_TRACE=y)
>>> and mounted as follows:
>>>
>>>        mount -t debugfs none /sys/kernel/debug/
>>>
>>> Or if you mount debugfs somewhere else, please set the script's DEBUGFS_MP
>>> variable accordingly.
>>>
>>>                                                        Thanx, Paul
>>>
>>> ------------------------------------------------------------------------
>>>
>>
>> Welcome to operation "Kill that RCU brainbug" (Starship troopers part X)!
>>
>> Of course I can help with testing.
>>
>> Paul, did you see recent RCU-related fixes to fs between rc3 and rc4?
>>
>> commit c1530019e311c91d14b24d8e74d233152d806e45
>> vfs: Fix absolute RCU path walk failures due to uninitialized seq number
>>
>> fff3e5ade4455a4b42a19c95dd7a167a3cb7956a
>> fs: synchronize_rcu when unregister_filesystem success not failure
>>
>> IIRC, Jens has pending block/plugging patches in his for-linus tree.
>> Especially this one (CONFIG_PREEMPT):
>>
>> 5f45c69589b7d2953584e6cd0b31e35dbe960ad0
>> cfq-iosched: read_lock() does not always imply rcu_read_lock()
>>
>> Some questions to test-scenario:
>>
>> Shall I test from linux-2.6-rcu.git#sedat.2011.04.19a GIT tree?
>> I think that's the ideal solution.
>> Or shall I pull sedat.2011.04.19a GIT branch into "BROKEN" linux-next
>> (next-20110414)?
>>
>> Again, with which RCU/HZ/PREEMPT kernel-config options shall I test?
>> This is from my yesterday's linux-next:
>>
>> # egrep 'RCU|_HZ |PREEMPT' /boot/config-2.6.39-rc4-next20110420.4-686-small
>> # RCU Subsystem
>> CONFIG_TREE_RCU=y
>> # CONFIG_PREEMPT_RCU is not set
>> CONFIG_RCU_TRACE=y
>> CONFIG_RCU_FANOUT=32
>> # CONFIG_RCU_FANOUT_EXACT is not set
>> CONFIG_RCU_FAST_NO_HZ=y
>> CONFIG_TREE_RCU_TRACE=y
>> # CONFIG_PREEMPT_NONE is not set
>> CONFIG_PREEMPT_VOLUNTARY=y
>> # CONFIG_PREEMPT is not set
>> # CONFIG_SPARSE_RCU_POINTER is not set
>> CONFIG_RCU_TORTURE_TEST=m
>> CONFIG_RCU_CPU_STALL_TIMEOUT=60
>>
>> Regards,
>> - Sedat -
>>
>
> Looks like you want me to test with RCU_BOOST and RCU_TORTURE_TEST :-).
>
> Attached is collectdebugfs-dileks.log, my current kernel-config and a
> build-script to generate Debian packages.
>
> $ LANG=C ./collectdebugfs.sh 2>&1 | tee collectdebugfs-dileks.log
>
> I will do a 2nd run with PREEMPT_RCU enabled.
>
> - Sedat -
>

Here the results from the 2nd-run (PREEMPT_RCU enabled).

- Sedat -

[-- Attachment #2: collectdebugfs-dileks_preempt-rcu.log --]
[-- Type: text/x-log, Size: 33753 bytes --]

Thu Apr 21 14:37:27 CEST 2011
rcu_preempt_state: completed=13022  gpnum=13023  age=0  max=54
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=13023 g=13024 s=2 jfq=3 j=4d18 nfqs=731/nfqsng=0(731) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=45800 j=4d18 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-24703 j=4d18 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=13026 g=13027 pq=1 pqc=13026 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=81 qs=N.WD kt=0/W b=10 ci=242547 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=19291 qsp=4 rpq=19287 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 3012
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:37:42 CEST 2011
rcu_preempt_state: completed=14707  gpnum=14708  age=0  max=54
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=14708 g=14709 s=2 jfq=3 j=5bd3 nfqs=830/nfqsng=0(830) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=42029 j=5bd3 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-28474 j=5bd3 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=14709 g=14710 pq=1 pqc=14709 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=31 qs=N.W. kt=0/W b=10 ci=263538 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=23057 qsp=4 rpq=23053 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 4691
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:37:57 CEST 2011
rcu_preempt_state: completed=16459  gpnum=16460  age=0  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=16459 g=16460 s=2 jfq=3 j=6a82 nfqs=990/nfqsng=0(990) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=38270 j=6a82 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-32233 j=6a82 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=16460 g=16461 pq=1 pqc=16460 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=120 qs=N.W. kt=0/W b=10 ci=291395 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=26818 qsp=4 rpq=26814 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 6227
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:38:12 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=1644  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=7931 nfqs=1146/nfqsng=0(1146) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=34511 j=7931 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-35992 j=7931 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=7209 qs=N.W. kt=1/W b=10 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=30576 qsp=4 rpq=30572 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:38:27 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=5400  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=87dc nfqs=1267/nfqsng=0(1267) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=30756 j=87dc nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-39747 j=87dc nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=14248 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=34330 qsp=4 rpq=34326 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:38:42 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=9156  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=0 j=9689 nfqs=1544/nfqsng=0(1544) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=26999 j=9689 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-43504 j=9689 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=27472 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=38089 qsp=4 rpq=38085 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:38:57 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=12918  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=3 j=a53b nfqs=2120/nfqsng=0(2120) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=23237 j=a53b nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-47266 j=a53b nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=51443 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=41848 qsp=4 rpq=41844 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:39:12 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=16673  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=3 j=b3e7 nfqs=2799/nfqsng=0(2799) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=19481 j=b3e7 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-51022 j=b3e7 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=94614 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=45606 qsp=4 rpq=45602 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:39:27 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=20432  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=3 j=c297 nfqs=3471/nfqsng=0(3471) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=15721 j=c297 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-54782 j=c297 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=137507 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=49367 qsp=4 rpq=49363 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:39:42 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=24197  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=d14a nfqs=4116/nfqsng=0(4116) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=11958 j=d14a nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-58545 j=d14a nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=188499 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=53130 qsp=4 rpq=53126 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:39:57 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=27964  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=1 j=e001 nfqs=4810/nfqsng=0(4810) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=8191 j=e001 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-62312 j=e001 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=235065 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=56897 qsp=4 rpq=56893 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:40:12 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=31722  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=eeaf nfqs=5478/nfqsng=0(5478) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=4433 j=eeaf nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-66070 j=eeaf nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=276793 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=60655 qsp=4 rpq=60651 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:40:28 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=35486  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=3 j=fd63 nfqs=6179/nfqsng=0(6179) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=669 j=fd63 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-69834 j=fd63 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=319929 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=64416 qsp=4 rpq=64412 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:40:43 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=39246  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=3 j=c13 nfqs=6856/nfqsng=0(6856) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-3091 j=c13 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-73594 j=c13 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=358327 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=68179 qsp=4 rpq=68175 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:40:58 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=43011  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=1ac7 nfqs=7535/nfqsng=0(7535) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-6855 j=1ac7 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-77358 j=1ac7 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=413879 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=71941 qsp=4 rpq=71937 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:41:13 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=46764  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=0 j=2970 nfqs=7888/nfqsng=0(7888) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-10608 j=2970 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-81111 j=2970 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=420128 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=75695 qsp=4 rpq=75691 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:41:28 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=50519  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=381b nfqs=8327/nfqsng=0(8327) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-14363 j=381b nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-84866 j=381b nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=446254 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=79454 qsp=4 rpq=79450 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:41:43 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=54286  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=46d2 nfqs=8659/nfqsng=0(8659) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-18130 j=46d2 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-88633 j=46d2 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=474722 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=83216 qsp=4 rpq=83212 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:41:58 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=58041  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=557d nfqs=8733/nfqsng=0(8733) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-21885 j=557d nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-92388 j=557d nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=477483 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=86971 qsp=4 rpq=86967 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:42:13 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=61798  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=1 j=642b nfqs=8892/nfqsng=0(8892) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-25643 j=642b nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-96146 j=642b nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=495375 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=90731 qsp=4 rpq=90727 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:42:28 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=65556  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=72d8 nfqs=8973/nfqsng=0(8973) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-29400 j=72d8 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-99903 j=72d8 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=500171 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=94486 qsp=4 rpq=94482 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:42:43 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=69310  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=1 j=8182 nfqs=9071/nfqsng=0(9071) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-33154 j=8182 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-103657 j=8182 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=505394 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=98241 qsp=4 rpq=98237 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:42:58 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=73066  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=2 j=902e nfqs=9232/nfqsng=0(9232) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-36910 j=902e nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-107413 j=902e nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=516914 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=101996 qsp=4 rpq=101992 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost

Thu Apr 21 14:43:13 CEST 2011
rcu_preempt_state: completed=17263  gpnum=17264  age=76820  max=221
rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
rcu_preempt:
c=17263 g=17264 s=3 jfq=0 j=9ed9 nfqs=9298/nfqsng=0(9298) fqlh=0
1/1 ..>. 0:31 ^0    
1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_sched:
c=4294966996 g=4294966996 s=0 jfq=-40665 j=9ed9 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_bh:
c=4294966998 g=4294966998 s=0 jfq=-111168 j=9ed9 nfqs=0/nfqsng=0(0) fqlh=0
0/1 ..>. 0:31 ^0    
0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
rcu_preempt:
  0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=517861 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
rcu_sched:
  0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
rcu_bh:
  0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
rcu_preempt:
  0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcu_sched:
  0 np=105752 qsp=4 rpq=105748 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
rcu_bh:
  0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
rcutorture test sequence: 0 (test in progress)
rcutorture update version number: 7004
cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
no rcuboost


[-- Attachment #3: config-2.6.39-rc3-preempt-rcu-sedat.2011.04.19a+ --]
[-- Type: application/octet-stream, Size: 87936 bytes --]

#
# Automatically generated make config: don't edit
# Linux/i386 2.6.39-rc3 Kernel Configuration
# Thu Apr 21 12:33:58 2011
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_TREE_RCU_TRACE=y
# CONFIG_RCU_BOOST is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
CONFIG_IOMMU_API=y
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_HIGHPTE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_POWER_METER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_PROC_EVENT is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
# CONFIG_ACPI_APEI_PCIEAER is not set
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
# CONFIG_X86_SPEEDSTEP_SMI is not set
# CONFIG_X86_P4_CLOCKMOD is not set
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=m
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
# CONFIG_HOTPLUG_PCI_IBM is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_QUEUE is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_QUEUE is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
# CONFIG_KINGSUN_DONGLE is not set
# CONFIG_KSDAZZLE_DONGLE is not set
# CONFIG_KS959_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
# CONFIG_SIGMATEL_FIR is not set
CONFIG_NSC_FIR=m
# CONFIG_WINBOND_FIR is not set
# CONFIG_TOSHIBA_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
# CONFIG_ALI_FIR is not set
# CONFIG_VLSI_FIR is not set
# CONFIG_VIA_FIR is not set
# CONFIG_MCS_FIR is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_WIRELESS_EXT_SYSFS is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_ARCH_NO_SYSDEV_OPS=y
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
# CONFIG_PARIDE_PD is not set
CONFIG_PARIDE_PCD=m
# CONFIG_PARIDE_PF is not set
# CONFIG_PARIDE_PT is not set
# CONFIG_PARIDE_PG is not set

#
# Parallel IDE protocol modules
#
# CONFIG_PARIDE_ATEN is not set
# CONFIG_PARIDE_BPCK is not set
# CONFIG_PARIDE_BPCK6 is not set
# CONFIG_PARIDE_COMM is not set
# CONFIG_PARIDE_DSTR is not set
# CONFIG_PARIDE_FIT2 is not set
# CONFIG_PARIDE_FIT3 is not set
# CONFIG_PARIDE_EPAT is not set
# CONFIG_PARIDE_EPIA is not set
# CONFIG_PARIDE_FRIQ is not set
# CONFIG_PARIDE_FRPW is not set
# CONFIG_PARIDE_KBIC is not set
# CONFIG_PARIDE_KTTI is not set
# CONFIG_PARIDE_ON20 is not set
# CONFIG_PARIDE_ON26 is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
# CONFIG_BLK_DEV_IDECS is not set
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
# CONFIG_IDE_GENERIC is not set
# CONFIG_BLK_DEV_PLATFORM is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_CS5535 is not set
# CONFIG_BLK_DEV_CS5536 is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
# CONFIG_PCMCIA_FDOMAIN is not set
# CONFIG_PCMCIA_NINJA_SCSI is not set
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
# CONFIG_FIREWIRE_NET is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_MII is not set
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
# CONFIG_ENC28J60 is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NET_POCKET is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
# CONFIG_E1000E is not set
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4VF is not set
# CONFIG_ENIC is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_BNA is not set
CONFIG_SFC=m
# CONFIG_BE2NET is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
# CONFIG_IBMLS is not set
# CONFIG_3C359 is not set
# CONFIG_TMS380TR is not set
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
CONFIG_ATH_DEBUG=y
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_TRACER=y
CONFIG_ATH5K_PCI=y
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_AR9170_USB is not set
# CONFIG_CARL9170 is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLAGN is not set
CONFIG_IWLWIFI_LEGACY=m

#
# Debugging Options
#
# CONFIG_IWLWIFI_LEGACY_DEBUG is not set
# CONFIG_IWLWIFI_LEGACY_DEVICE_TRACING is not set
CONFIG_IWL4965=m
CONFIG_IWL3945=m
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
# CONFIG_ZD1211RW is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set

#
# CAIF transport drivers
#
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_NET_FC=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX3107 is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_GEODE is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO expanders:
#
# CONFIG_GPIO_BASIC_MMIO is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_CS5535 is not set
CONFIG_GPIO_BT8XX=m
# CONFIG_GPIO_LANGWELL is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_PKGTEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_BQ24022 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CONTROLLER is not set
# CONFIG_VIDEO_DEV is not set
# CONFIG_DVB_CORE is not set
# CONFIG_VIDEO_MEDIA is not set

#
# Multimedia drivers
#
# CONFIG_RC_CORE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
CONFIG_AGP_AMD=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=y
CONFIG_AGP_SWORKS=y
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
# CONFIG_FB_LE80578 is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_FM801=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
# CONFIG_SND_USB_6FIRE is not set
CONFIG_SND_FIREWIRE=y
# CONFIG_SND_FIREWIRE_SPEAKERS is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWII_FF=y
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_STANTUM is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# Enable Host or Gadget support to see Inventra options
#

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_STAGING is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_EFI_VARS is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_SIGMA is not set

#
# File systems
#
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
# CONFIG_EXT4_USE_FOR_EXT23 is not set
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_LZO is not set
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_PREEMPT_TRACER=y
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_TOMOYO=y
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
# CONFIG_LGUEST is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y

[-- Attachment #4: build_linux-2.6-rcu_v2.sh --]
[-- Type: application/x-sh, Size: 740 bytes --]

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-21 12:49               ` Sedat Dilek
@ 2011-04-21 14:28                 ` Paul E. McKenney
  2011-04-21 14:47                   ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-21 14:28 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
> <sedat.dilek@googlemail.com> wrote:
> > On Thu, Apr 21, 2011 at 11:07 AM, Sedat Dilek
> > <sedat.dilek@googlemail.com> wrote:
> >> On Thu, Apr 21, 2011 at 7:08 AM, Paul E. McKenney
> >> <paulmck@linux.vnet.ibm.com> wrote:
> >>> On Thu, Apr 14, 2011 at 03:44:11PM -0700, Paul E. McKenney wrote:
> >>>> On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
> >>>> > On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
> >>>> > <sedat.dilek@googlemail.com> wrote:
> >>>> > > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
> >>>> > > <sedat.dilek@googlemail.com> wrote:
> >>>> > >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
> >>>> > >>
> >>>> > >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
> >>>> > >>
> >>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> >>>> > >> 0
> >>>> > >>
> >>>> > >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> >>>> > >>
> >>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
> >>>> > >> 1
> >>>> > >>
> >>>> > >> - Sedat -
> >>>> > >>
> >>>> > >
> >>>> > > That workaround helped till a system-freeze when generating a tarball
> >>>> > > from my current kernel-tree.
> >>>> > > I switched back to my yesterday's linux-next kernel.
> >>>> > >
> >>>> > > - Sedat -
> >>>> > >
> >>>> >
> >>>> > I isolated the culprit so far:
> >>>> >
> >>>> > commit 900507fc62d5ba0164c07878dbc36ac97866a858
> >>>> > "rcu: move TREE_RCU from softirq to kthread"
> >>>> >
> >>>> > With this revert my system does not show the symptoms I have reported.
> >>>>
> >>>> Hmmm...  I never was able to reproduce this, but did find a workload
> >>>> that slowed up the grace periods.  I fixed that (which turned out to
> >>>> be a wakeup problem), but my hopes that it would also fix your problem
> >>>> were clearly unfounded.  I have once again stopped exporting this commit
> >>>> to -next.
> >>>
> >>> I have added some debug tracing, which are available at branch
> >>> "sedat.2011.04.19a" in the git repository at:
> >>>
> >>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
> >>>
> >>> Alternatively, if it is easier, the shown below can be used.  FWIW,
> >>> this patch is against 2.6.39-rc3.
> >>>
> >>> Either way, if you get a chance to run your tests on this, could you
> >>> please run the attached script (collectdebugfs.sh) and capture its output?
> >>> Sample output is attached as well (collectdebugfs.sh.out):  the script
> >>> should output something vaguely like the sample output every 15 seconds
> >>> or so.
> >>>
> >>> The script assumes that debugfs is enabled (along with CONFIG_RCU_TRACE=y)
> >>> and mounted as follows:
> >>>
> >>>        mount -t debugfs none /sys/kernel/debug/
> >>>
> >>> Or if you mount debugfs somewhere else, please set the script's DEBUGFS_MP
> >>> variable accordingly.
> >>>
> >>>                                                        Thanx, Paul
> >>>
> >>> ------------------------------------------------------------------------
> >>>
> >>
> >> Welcome to operation "Kill that RCU brainbug" (Starship troopers part X)!

Actually, only Part III thus far, but point taken...  ;-)

> >> Of course I can help with testing.

Thank you very much!

> >> Paul, did you see recent RCU-related fixes to fs between rc3 and rc4?
> >>
> >> commit c1530019e311c91d14b24d8e74d233152d806e45
> >> vfs: Fix absolute RCU path walk failures due to uninitialized seq number
> >>
> >> fff3e5ade4455a4b42a19c95dd7a167a3cb7956a
> >> fs: synchronize_rcu when unregister_filesystem success not failure
> >>
> >> IIRC, Jens has pending block/plugging patches in his for-linus tree.
> >> Especially this one (CONFIG_PREEMPT):
> >>
> >> 5f45c69589b7d2953584e6cd0b31e35dbe960ad0
> >> cfq-iosched: read_lock() does not always imply rcu_read_lock()

Thank you for pointing them out, but the diagnostics clearly show
that one of the kthreads isn't getting awakened when it should be...

More below.

> >> Some questions to test-scenario:
> >>
> >> Shall I test from linux-2.6-rcu.git#sedat.2011.04.19a GIT tree?
> >> I think that's the ideal solution.

Agreed.

> >> Or shall I pull sedat.2011.04.19a GIT branch into "BROKEN" linux-next
> >> (next-20110414)?

Unnecessarily increasing the number of bugs in the system under test
doesn't seem wise to me.  ;-)

> >> Again, with which RCU/HZ/PREEMPT kernel-config options shall I test?
> >> This is from my yesterday's linux-next:
> >>
> >> # egrep 'RCU|_HZ |PREEMPT' /boot/config-2.6.39-rc4-next20110420.4-686-small
> >> # RCU Subsystem
> >> CONFIG_TREE_RCU=y
> >> # CONFIG_PREEMPT_RCU is not set
> >> CONFIG_RCU_TRACE=y
> >> CONFIG_RCU_FANOUT=32
> >> # CONFIG_RCU_FANOUT_EXACT is not set
> >> CONFIG_RCU_FAST_NO_HZ=y
> >> CONFIG_TREE_RCU_TRACE=y
> >> # CONFIG_PREEMPT_NONE is not set
> >> CONFIG_PREEMPT_VOLUNTARY=y
> >> # CONFIG_PREEMPT is not set
> >> # CONFIG_SPARSE_RCU_POINTER is not set
> >> CONFIG_RCU_TORTURE_TEST=m
> >> CONFIG_RCU_CPU_STALL_TIMEOUT=60

The options that were causing you trouble before, but with
both CONFIG_TREE_RCU (the one that failed quickly) and with
CONFIG_TREE_PREEMPT_RCU (which failed slowly).

> >> Regards,
> >> - Sedat -
> >>
> >
> > Looks like you want me to test with RCU_BOOST and RCU_TORTURE_TEST :-).

No, it is just that my diagnostics don't apply cleanly before the
commit that enabled RCU_BOOST.

Ah!  I see.  No, I just made my script dump all the RCU debugfs
information, I wasn't trying to provide guidance.  ;-)

> > Attached is collectdebugfs-dileks.log, my current kernel-config and a
> > build-script to generate Debian packages.

Hmmmm...  The system died within 30 seconds?  The usual way that RCU
hangs the system is by memory exhaustion: grace periods stop advancing,
RCU callbacks therefore never get invoked, and RCU-protected memory
therefore never gets freed.  But I guess if your workload freed
RCU-protected data fast enough, the system could hang quickly.

> > $ LANG=C ./collectdebugfs.sh 2>&1 | tee collectdebugfs-dileks.log
> >
> > I will do a 2nd run with PREEMPT_RCU enabled.
> >
> > - Sedat -
> >
> 
> Here the results from the 2nd-run (PREEMPT_RCU enabled).

OK, and the grace periods clearly stopped advancing early on.

Beyond that point, the per-CPU kthread is blocked, but RCU has some
work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
but rcu_cpu_kthread() is still blocked.  I don't see a bug right
off-hand, but it is early in the morning for me, so I might easily
be missing something.

Hmmm...

The synchronization between these two assumes that the per-CPU
kthread is always bound to the respective CPU, so if was somehow
being migrated off, that might explain these results.

I will add some more diagnostics, test them locally, then push
out an update.  Seem reasonable?

And thank you again for the testing!!!

						Thanx, Paul

> - Sedat -

> Thu Apr 21 14:37:27 CEST 2011
> rcu_preempt_state: completed=13022  gpnum=13023  age=0  max=54
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=13023 g=13024 s=2 jfq=3 j=4d18 nfqs=731/nfqsng=0(731) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=45800 j=4d18 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-24703 j=4d18 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=13026 g=13027 pq=1 pqc=13026 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=81 qs=N.WD kt=0/W b=10 ci=242547 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=19291 qsp=4 rpq=19287 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 3012
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:37:42 CEST 2011
> rcu_preempt_state: completed=14707  gpnum=14708  age=0  max=54
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=14708 g=14709 s=2 jfq=3 j=5bd3 nfqs=830/nfqsng=0(830) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=42029 j=5bd3 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-28474 j=5bd3 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=14709 g=14710 pq=1 pqc=14709 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=31 qs=N.W. kt=0/W b=10 ci=263538 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=23057 qsp=4 rpq=23053 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 4691
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:37:57 CEST 2011
> rcu_preempt_state: completed=16459  gpnum=16460  age=0  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=16459 g=16460 s=2 jfq=3 j=6a82 nfqs=990/nfqsng=0(990) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=38270 j=6a82 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-32233 j=6a82 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=16460 g=16461 pq=1 pqc=16460 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=120 qs=N.W. kt=0/W b=10 ci=291395 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=26818 qsp=4 rpq=26814 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 6227
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:38:12 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=1644  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=7931 nfqs=1146/nfqsng=0(1146) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=34511 j=7931 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-35992 j=7931 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=7209 qs=N.W. kt=1/W b=10 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=30576 qsp=4 rpq=30572 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:38:27 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=5400  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=87dc nfqs=1267/nfqsng=0(1267) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=30756 j=87dc nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-39747 j=87dc nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=14248 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=34330 qsp=4 rpq=34326 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:38:42 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=9156  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=0 j=9689 nfqs=1544/nfqsng=0(1544) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=26999 j=9689 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-43504 j=9689 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=27472 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=38089 qsp=4 rpq=38085 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:38:57 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=12918  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=3 j=a53b nfqs=2120/nfqsng=0(2120) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=23237 j=a53b nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-47266 j=a53b nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=51443 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=41848 qsp=4 rpq=41844 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:39:12 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=16673  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=3 j=b3e7 nfqs=2799/nfqsng=0(2799) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=19481 j=b3e7 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-51022 j=b3e7 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=94614 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=45606 qsp=4 rpq=45602 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:39:27 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=20432  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=3 j=c297 nfqs=3471/nfqsng=0(3471) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=15721 j=c297 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-54782 j=c297 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=137507 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=49367 qsp=4 rpq=49363 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:39:42 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=24197  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=d14a nfqs=4116/nfqsng=0(4116) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=11958 j=d14a nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-58545 j=d14a nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=188499 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=53130 qsp=4 rpq=53126 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:39:57 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=27964  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=1 j=e001 nfqs=4810/nfqsng=0(4810) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=8191 j=e001 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-62312 j=e001 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=235065 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=56897 qsp=4 rpq=56893 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:40:12 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=31722  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=eeaf nfqs=5478/nfqsng=0(5478) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=4433 j=eeaf nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-66070 j=eeaf nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=276793 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=60655 qsp=4 rpq=60651 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:40:28 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=35486  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=3 j=fd63 nfqs=6179/nfqsng=0(6179) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=669 j=fd63 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-69834 j=fd63 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=319929 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=64416 qsp=4 rpq=64412 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:40:43 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=39246  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=3 j=c13 nfqs=6856/nfqsng=0(6856) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-3091 j=c13 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-73594 j=c13 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=358327 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=68179 qsp=4 rpq=68175 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:40:58 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=43011  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=1ac7 nfqs=7535/nfqsng=0(7535) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-6855 j=1ac7 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-77358 j=1ac7 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=413879 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=71941 qsp=4 rpq=71937 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:41:13 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=46764  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=0 j=2970 nfqs=7888/nfqsng=0(7888) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-10608 j=2970 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-81111 j=2970 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=420128 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=75695 qsp=4 rpq=75691 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:41:28 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=50519  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=381b nfqs=8327/nfqsng=0(8327) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-14363 j=381b nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-84866 j=381b nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=446254 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=79454 qsp=4 rpq=79450 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:41:43 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=54286  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=46d2 nfqs=8659/nfqsng=0(8659) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-18130 j=46d2 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-88633 j=46d2 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=474722 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=83216 qsp=4 rpq=83212 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:41:58 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=58041  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=557d nfqs=8733/nfqsng=0(8733) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-21885 j=557d nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-92388 j=557d nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=477483 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=86971 qsp=4 rpq=86967 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:42:13 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=61798  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=1 j=642b nfqs=8892/nfqsng=0(8892) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-25643 j=642b nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-96146 j=642b nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=495375 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=90731 qsp=4 rpq=90727 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:42:28 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=65556  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=72d8 nfqs=8973/nfqsng=0(8973) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-29400 j=72d8 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-99903 j=72d8 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=500171 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=94486 qsp=4 rpq=94482 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:42:43 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=69310  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=1 j=8182 nfqs=9071/nfqsng=0(9071) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-33154 j=8182 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-103657 j=8182 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=505394 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=98241 qsp=4 rpq=98237 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:42:58 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=73066  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=2 j=902e nfqs=9232/nfqsng=0(9232) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-36910 j=902e nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-107413 j=902e nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=516914 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=101996 qsp=4 rpq=101992 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 
> Thu Apr 21 14:43:13 CEST 2011
> rcu_preempt_state: completed=17263  gpnum=17264  age=76820  max=221
> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
> rcu_preempt:
> c=17263 g=17264 s=3 jfq=0 j=9ed9 nfqs=9298/nfqsng=0(9298) fqlh=0
> 1/1 ..>. 0:31 ^0    
> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_sched:
> c=4294966996 g=4294966996 s=0 jfq=-40665 j=9ed9 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_bh:
> c=4294966998 g=4294966998 s=0 jfq=-111168 j=9ed9 nfqs=0/nfqsng=0(0) fqlh=0
> 0/1 ..>. 0:31 ^0    
> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1    
> rcu_preempt:
>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=517861 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
> rcu_sched:
>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
> rcu_bh:
>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
> rcu_preempt:
>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcu_sched:
>   0 np=105752 qsp=4 rpq=105748 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
> rcu_bh:
>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
> rcutorture test sequence: 0 (test in progress)
> rcutorture update version number: 7004
> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
> no rcuboost
> 

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-21 14:28                 ` Paul E. McKenney
@ 2011-04-21 14:47                   ` Sedat Dilek
  2011-04-22  0:50                     ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-21 14:47 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>> <sedat.dilek@googlemail.com> wrote:
>> > On Thu, Apr 21, 2011 at 11:07 AM, Sedat Dilek
>> > <sedat.dilek@googlemail.com> wrote:
>> >> On Thu, Apr 21, 2011 at 7:08 AM, Paul E. McKenney
>> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >>> On Thu, Apr 14, 2011 at 03:44:11PM -0700, Paul E. McKenney wrote:
>> >>>> On Fri, Apr 15, 2011 at 12:19:34AM +0200, Sedat Dilek wrote:
>> >>>> > On Thu, Apr 14, 2011 at 12:19 PM, Sedat Dilek
>> >>>> > <sedat.dilek@googlemail.com> wrote:
>> >>>> > > On Thu, Apr 14, 2011 at 11:16 AM, Sedat Dilek
>> >>>> > > <sedat.dilek@googlemail.com> wrote:
>> >>>> > >> [ Adding CC to RCU maintainer (Hi Paul :-)) ]
>> >>>> > >>
>> >>>> > >> Helping me for now with (see also Documentation/RCU/stallwarn.txt):
>> >>>> > >>
>> >>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> >>>> > >> 0
>> >>>> > >>
>> >>>> > >> # echo "1" > /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> >>>> > >>
>> >>>> > >> # cat /sys/module/rcutree/parameters/rcu_cpu_stall_suppress
>> >>>> > >> 1
>> >>>> > >>
>> >>>> > >> - Sedat -
>> >>>> > >>
>> >>>> > >
>> >>>> > > That workaround helped till a system-freeze when generating a tarball
>> >>>> > > from my current kernel-tree.
>> >>>> > > I switched back to my yesterday's linux-next kernel.
>> >>>> > >
>> >>>> > > - Sedat -
>> >>>> > >
>> >>>> >
>> >>>> > I isolated the culprit so far:
>> >>>> >
>> >>>> > commit 900507fc62d5ba0164c07878dbc36ac97866a858
>> >>>> > "rcu: move TREE_RCU from softirq to kthread"
>> >>>> >
>> >>>> > With this revert my system does not show the symptoms I have reported.
>> >>>>
>> >>>> Hmmm...  I never was able to reproduce this, but did find a workload
>> >>>> that slowed up the grace periods.  I fixed that (which turned out to
>> >>>> be a wakeup problem), but my hopes that it would also fix your problem
>> >>>> were clearly unfounded.  I have once again stopped exporting this commit
>> >>>> to -next.
>> >>>
>> >>> I have added some debug tracing, which are available at branch
>> >>> "sedat.2011.04.19a" in the git repository at:
>> >>>
>> >>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>> >>>
>> >>> Alternatively, if it is easier, the shown below can be used.  FWIW,
>> >>> this patch is against 2.6.39-rc3.
>> >>>
>> >>> Either way, if you get a chance to run your tests on this, could you
>> >>> please run the attached script (collectdebugfs.sh) and capture its output?
>> >>> Sample output is attached as well (collectdebugfs.sh.out):  the script
>> >>> should output something vaguely like the sample output every 15 seconds
>> >>> or so.
>> >>>
>> >>> The script assumes that debugfs is enabled (along with CONFIG_RCU_TRACE=y)
>> >>> and mounted as follows:
>> >>>
>> >>>        mount -t debugfs none /sys/kernel/debug/
>> >>>
>> >>> Or if you mount debugfs somewhere else, please set the script's DEBUGFS_MP
>> >>> variable accordingly.
>> >>>
>> >>>                                                        Thanx, Paul
>> >>>
>> >>> ------------------------------------------------------------------------
>> >>>
>> >>
>> >> Welcome to operation "Kill that RCU brainbug" (Starship troopers part X)!
>
> Actually, only Part III thus far, but point taken...  ;-)
>
>> >> Of course I can help with testing.
>
> Thank you very much!
>
>> >> Paul, did you see recent RCU-related fixes to fs between rc3 and rc4?
>> >>
>> >> commit c1530019e311c91d14b24d8e74d233152d806e45
>> >> vfs: Fix absolute RCU path walk failures due to uninitialized seq number
>> >>
>> >> fff3e5ade4455a4b42a19c95dd7a167a3cb7956a
>> >> fs: synchronize_rcu when unregister_filesystem success not failure
>> >>
>> >> IIRC, Jens has pending block/plugging patches in his for-linus tree.
>> >> Especially this one (CONFIG_PREEMPT):
>> >>
>> >> 5f45c69589b7d2953584e6cd0b31e35dbe960ad0
>> >> cfq-iosched: read_lock() does not always imply rcu_read_lock()
>
> Thank you for pointing them out, but the diagnostics clearly show
> that one of the kthreads isn't getting awakened when it should be...
>
> More below.
>
>> >> Some questions to test-scenario:
>> >>
>> >> Shall I test from linux-2.6-rcu.git#sedat.2011.04.19a GIT tree?
>> >> I think that's the ideal solution.
>
> Agreed.
>
>> >> Or shall I pull sedat.2011.04.19a GIT branch into "BROKEN" linux-next
>> >> (next-20110414)?
>
> Unnecessarily increasing the number of bugs in the system under test
> doesn't seem wise to me.  ;-)
>

Yepp, I tested from your RCU tree and the given GIT branch only.

>> >> Again, with which RCU/HZ/PREEMPT kernel-config options shall I test?
>> >> This is from my yesterday's linux-next:
>> >>
>> >> # egrep 'RCU|_HZ |PREEMPT' /boot/config-2.6.39-rc4-next20110420.4-686-small
>> >> # RCU Subsystem
>> >> CONFIG_TREE_RCU=y
>> >> # CONFIG_PREEMPT_RCU is not set
>> >> CONFIG_RCU_TRACE=y
>> >> CONFIG_RCU_FANOUT=32
>> >> # CONFIG_RCU_FANOUT_EXACT is not set
>> >> CONFIG_RCU_FAST_NO_HZ=y
>> >> CONFIG_TREE_RCU_TRACE=y
>> >> # CONFIG_PREEMPT_NONE is not set
>> >> CONFIG_PREEMPT_VOLUNTARY=y
>> >> # CONFIG_PREEMPT is not set
>> >> # CONFIG_SPARSE_RCU_POINTER is not set
>> >> CONFIG_RCU_TORTURE_TEST=m
>> >> CONFIG_RCU_CPU_STALL_TIMEOUT=60
>
> The options that were causing you trouble before, but with
> both CONFIG_TREE_RCU (the one that failed quickly) and with
> CONFIG_TREE_PREEMPT_RCU (which failed slowly).
>
>> >> Regards,
>> >> - Sedat -
>> >>
>> >
>> > Looks like you want me to test with RCU_BOOST and RCU_TORTURE_TEST :-).
>
> No, it is just that my diagnostics don't apply cleanly before the
> commit that enabled RCU_BOOST.
>
> Ah!  I see.  No, I just made my script dump all the RCU debugfs
> information, I wasn't trying to provide guidance.  ;-)
>
>> > Attached is collectdebugfs-dileks.log, my current kernel-config and a
>> > build-script to generate Debian packages.
>
> Hmmmm...  The system died within 30 seconds?  The usual way that RCU
> hangs the system is by memory exhaustion: grace periods stop advancing,
> RCU callbacks therefore never get invoked, and RCU-protected memory
> therefore never gets freed.  But I guess if your workload freed
> RCU-protected data fast enough, the system could hang quickly.
>

The first log might be incomplete, I stopped it by Ctrl+C.
In the 2nd-run I have seen too late, that the script continues collecting data.
So, my fault.

>> > $ LANG=C ./collectdebugfs.sh 2>&1 | tee collectdebugfs-dileks.log
>> >
>> > I will do a 2nd run with PREEMPT_RCU enabled.
>> >
>> > - Sedat -
>> >
>>
>> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>
> OK, and the grace periods clearly stopped advancing early on.
>
> Beyond that point, the per-CPU kthread is blocked, but RCU has some
> work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
> but rcu_cpu_kthread() is still blocked.  I don't see a bug right
> off-hand, but it is early in the morning for me, so I might easily
> be missing something.
>
> Hmmm...
>
> The synchronization between these two assumes that the per-CPU
> kthread is always bound to the respective CPU, so if was somehow
> being migrated off, that might explain these results.
>
> I will add some more diagnostics, test them locally, then push
> out an update.  Seem reasonable?
>
> And thank you again for the testing!!!
>

Ping me when you have new stuff for testing.
Tomorrow (friday), here is public holiday and monday, too.
So a looong weekend.

>                                                Thanx, Paul
>
>> - Sedat -
>
>> Thu Apr 21 14:37:27 CEST 2011
>> rcu_preempt_state: completed=13022  gpnum=13023  age=0  max=54
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=13023 g=13024 s=2 jfq=3 j=4d18 nfqs=731/nfqsng=0(731) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=45800 j=4d18 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-24703 j=4d18 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=13026 g=13027 pq=1 pqc=13026 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=81 qs=N.WD kt=0/W b=10 ci=242547 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=19291 qsp=4 rpq=19287 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 3012
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:37:42 CEST 2011
>> rcu_preempt_state: completed=14707  gpnum=14708  age=0  max=54
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=14708 g=14709 s=2 jfq=3 j=5bd3 nfqs=830/nfqsng=0(830) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=42029 j=5bd3 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-28474 j=5bd3 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=14709 g=14710 pq=1 pqc=14709 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=31 qs=N.W. kt=0/W b=10 ci=263538 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=23057 qsp=4 rpq=23053 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 4691
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:37:57 CEST 2011
>> rcu_preempt_state: completed=16459  gpnum=16460  age=0  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=16459 g=16460 s=2 jfq=3 j=6a82 nfqs=990/nfqsng=0(990) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=38270 j=6a82 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-32233 j=6a82 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=16460 g=16461 pq=1 pqc=16460 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=120 qs=N.W. kt=0/W b=10 ci=291395 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=0/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=26818 qsp=4 rpq=26814 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 6227
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:38:12 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=1644  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=7931 nfqs=1146/nfqsng=0(1146) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=34511 j=7931 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-35992 j=7931 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=7209 qs=N.W. kt=1/W b=10 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=30576 qsp=4 rpq=30572 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:38:27 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=5400  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=87dc nfqs=1267/nfqsng=0(1267) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=30756 j=87dc nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-39747 j=87dc nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=14248 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=34330 qsp=4 rpq=34326 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:38:42 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=9156  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=0 j=9689 nfqs=1544/nfqsng=0(1544) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=26999 j=9689 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-43504 j=9689 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=27472 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=38089 qsp=4 rpq=38085 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:38:57 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=12918  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=3 j=a53b nfqs=2120/nfqsng=0(2120) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=23237 j=a53b nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-47266 j=a53b nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=51443 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=41848 qsp=4 rpq=41844 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:39:12 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=16673  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=3 j=b3e7 nfqs=2799/nfqsng=0(2799) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=19481 j=b3e7 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-51022 j=b3e7 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=94614 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=45606 qsp=4 rpq=45602 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:39:27 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=20432  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=3 j=c297 nfqs=3471/nfqsng=0(3471) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=15721 j=c297 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-54782 j=c297 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=137507 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=49367 qsp=4 rpq=49363 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:39:42 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=24197  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=d14a nfqs=4116/nfqsng=0(4116) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=11958 j=d14a nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-58545 j=d14a nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=188499 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=53130 qsp=4 rpq=53126 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:39:57 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=27964  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=1 j=e001 nfqs=4810/nfqsng=0(4810) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=8191 j=e001 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-62312 j=e001 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=235065 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=56897 qsp=4 rpq=56893 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:40:12 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=31722  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=eeaf nfqs=5478/nfqsng=0(5478) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=4433 j=eeaf nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-66070 j=eeaf nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=276793 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=60655 qsp=4 rpq=60651 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:40:28 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=35486  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=3 j=fd63 nfqs=6179/nfqsng=0(6179) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=669 j=fd63 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-69834 j=fd63 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=319929 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=64416 qsp=4 rpq=64412 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:40:43 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=39246  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=3 j=c13 nfqs=6856/nfqsng=0(6856) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-3091 j=c13 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-73594 j=c13 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=358327 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=68179 qsp=4 rpq=68175 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:40:58 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=43011  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=1ac7 nfqs=7535/nfqsng=0(7535) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-6855 j=1ac7 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-77358 j=1ac7 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=413879 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=71941 qsp=4 rpq=71937 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:41:13 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=46764  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=0 j=2970 nfqs=7888/nfqsng=0(7888) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-10608 j=2970 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-81111 j=2970 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=420128 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=75695 qsp=4 rpq=75691 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:41:28 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=50519  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=381b nfqs=8327/nfqsng=0(8327) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-14363 j=381b nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-84866 j=381b nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=446254 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=79454 qsp=4 rpq=79450 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:41:43 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=54286  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=46d2 nfqs=8659/nfqsng=0(8659) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-18130 j=46d2 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-88633 j=46d2 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=474722 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=83216 qsp=4 rpq=83212 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:41:58 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=58041  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=557d nfqs=8733/nfqsng=0(8733) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-21885 j=557d nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-92388 j=557d nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=477483 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=86971 qsp=4 rpq=86967 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:42:13 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=61798  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=1 j=642b nfqs=8892/nfqsng=0(8892) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-25643 j=642b nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-96146 j=642b nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=495375 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=90731 qsp=4 rpq=90727 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:42:28 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=65556  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=72d8 nfqs=8973/nfqsng=0(8973) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-29400 j=72d8 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-99903 j=72d8 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=500171 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=94486 qsp=4 rpq=94482 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:42:43 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=69310  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=1 j=8182 nfqs=9071/nfqsng=0(9071) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-33154 j=8182 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-103657 j=8182 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=505394 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=98241 qsp=4 rpq=98237 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:42:58 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=73066  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=2 j=902e nfqs=9232/nfqsng=0(9232) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 G.>T 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-36910 j=902e nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-107413 j=902e nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=516914 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=101996 qsp=4 rpq=101992 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>> Thu Apr 21 14:43:13 CEST 2011
>> rcu_preempt_state: completed=17263  gpnum=17264  age=76820  max=221
>> rcu_sched_state: completed=-300  gpnum=4294966996  age=0  max=0
>> rcu_bh_state: completed=-298  gpnum=4294966998  age=0  max=1
>> rcu_preempt:
>> c=17263 g=17264 s=3 jfq=0 j=9ed9 nfqs=9298/nfqsng=0(9298) fqlh=0
>> 1/1 ..>. 0:31 ^0
>> 1/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_sched:
>> c=4294966996 g=4294966996 s=0 jfq=-40665 j=9ed9 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_bh:
>> c=4294966998 g=4294966998 s=0 jfq=-111168 j=9ed9 nfqs=0/nfqsng=0(0) fqlh=0
>> 0/1 ..>. 0:31 ^0
>> 0/1 ..>. 0:15 ^0    0/0 ..>. 16:31 ^1
>> rcu_preempt:
>>   0 c=17263 g=17264 pq=1 pqc=17263 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=517861 qs=N.W. kt=1/W b=2147483647 ci=299175 co=0 ca=0
>> rcu_sched:
>>   0 c=0 g=0 pq=1 pqc=4294967295 qp=1 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=0 co=0 ca=0
>> rcu_bh:
>>   0 c=4294966998 g=4294966998 pq=1 pqc=4294966997 qp=0 dt=40499/1/0 df=0 of=0 ri=0 ql=0 qs=.... kt=1/W b=10 ci=6 co=0 ca=0
>> rcu_preempt:
>>   0 np=0 qsp=0 rpq=0 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcu_sched:
>>   0 np=105752 qsp=4 rpq=105748 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=4
>> rcu_bh:
>>   0 np=4 qsp=0 rpq=4 cbr=0 cng=0 gpc=0 gps=0 nf=0 nn=0
>> rcutorture test sequence: 0 (test in progress)
>> rcutorture update version number: 7004
>> cat: /sys/kernel/debug/rcu/rcuboost: No such file or directory
>> no rcuboost
>>
>
>
>
>

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-21 14:47                   ` Sedat Dilek
@ 2011-04-22  0:50                     ` Paul E. McKenney
  2011-04-22  9:40                       ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-22  0:50 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 1826 bytes --]

On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
> >> <sedat.dilek@googlemail.com> wrote:

[ . . . ]

> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
> >
> > OK, and the grace periods clearly stopped advancing early on.
> >
> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
> > off-hand, but it is early in the morning for me, so I might easily
> > be missing something.
> >
> > Hmmm...
> >
> > The synchronization between these two assumes that the per-CPU
> > kthread is always bound to the respective CPU, so if was somehow
> > being migrated off, that might explain these results.
> >
> > I will add some more diagnostics, test them locally, then push
> > out an update.  Seem reasonable?
> >
> > And thank you again for the testing!!!
> 
> Ping me when you have new stuff for testing.
> Tomorrow (friday), here is public holiday and monday, too.
> So a looong weekend.

;-)

OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:

git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git

This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
2.6.39-rc4, but didn't want to change any more than I had to.)

I also have an updated script, which is attached.  The output is similar
to the earlier one, and it operated is pretty much the same way.

Have a great weekend, and I look forward to seeing what shows up on
this round.  I confess to still being quite puzzled!

							Thanx, Paul

[-- Attachment #2: collectdebugfs.sh --]
[-- Type: application/x-sh, Size: 1679 bytes --]

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-22  0:50                     ` Paul E. McKenney
@ 2011-04-22  9:40                       ` Sedat Dilek
  2011-04-22 15:02                         ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-22  9:40 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 2196 bytes --]

On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
>> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
>> <paulmck@linux.vnet.ibm.com> wrote:
>> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>> >> <sedat.dilek@googlemail.com> wrote:
>
> [ . . . ]
>
>> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>> >
>> > OK, and the grace periods clearly stopped advancing early on.
>> >
>> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
>> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
>> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
>> > off-hand, but it is early in the morning for me, so I might easily
>> > be missing something.
>> >
>> > Hmmm...
>> >
>> > The synchronization between these two assumes that the per-CPU
>> > kthread is always bound to the respective CPU, so if was somehow
>> > being migrated off, that might explain these results.
>> >
>> > I will add some more diagnostics, test them locally, then push
>> > out an update.  Seem reasonable?
>> >
>> > And thank you again for the testing!!!
>>
>> Ping me when you have new stuff for testing.
>> Tomorrow (friday), here is public holiday and monday, too.
>> So a looong weekend.
>
> ;-)
>
> OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
>
> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>
> This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
> 2.6.39-rc4, but didn't want to change any more than I had to.)
>
> I also have an updated script, which is attached.  The output is similar
> to the earlier one, and it operated is pretty much the same way.
>
> Have a great weekend, and I look forward to seeing what shows up on
> this round.  I confess to still being quite puzzled!
>
>                                                        Thanx, Paul
>

Here are the results of the Sedat's vote (European song contest :-)).

- Sedat -

[-- Attachment #2: for-paulk-3.tar.xz --]
[-- Type: application/octet-stream, Size: 25348 bytes --]

[-- Attachment #3: for-paulk-3.tar.xz.sha256sum --]
[-- Type: application/octet-stream, Size: 85 bytes --]

689013d5447da4cd2963c5bbdf1facfe6949eea82468dc2e6694965e9a334ab4  for-paulk-3.tar.xz

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-22  9:40                       ` Sedat Dilek
@ 2011-04-22 15:02                         ` Paul E. McKenney
  2011-04-22 17:36                           ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-22 15:02 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
> >> <paulmck@linux.vnet.ibm.com> wrote:
> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
> >> >> <sedat.dilek@googlemail.com> wrote:
> >
> > [ . . . ]
> >
> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
> >> >
> >> > OK, and the grace periods clearly stopped advancing early on.
> >> >
> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
> >> > off-hand, but it is early in the morning for me, so I might easily
> >> > be missing something.
> >> >
> >> > Hmmm...
> >> >
> >> > The synchronization between these two assumes that the per-CPU
> >> > kthread is always bound to the respective CPU, so if was somehow
> >> > being migrated off, that might explain these results.
> >> >
> >> > I will add some more diagnostics, test them locally, then push
> >> > out an update.  Seem reasonable?
> >> >
> >> > And thank you again for the testing!!!
> >>
> >> Ping me when you have new stuff for testing.
> >> Tomorrow (friday), here is public holiday and monday, too.
> >> So a looong weekend.
> >
> > ;-)
> >
> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
> >
> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
> > 2.6.39-rc4, but didn't want to change any more than I had to.)
> >
> > I also have an updated script, which is attached.  The output is similar
> > to the earlier one, and it operated is pretty much the same way.
> >
> > Have a great weekend, and I look forward to seeing what shows up on
> > this round.  I confess to still being quite puzzled!
> >
> >                                                        Thanx, Paul
> >
> 
> Here are the results of the Sedat's vote (European song contest :-)).

;-)

Very strange.  RCU has told the per-CPU kthread that it needs to get
to work, but this kthread is still waiting from RCU's viewpoint.
Yet the "ps" command believes that this kthread is in fact runnable
at SCHED_FIFO priority 1.

I can tell that this one will require some thought...  And more
diagnostics...

							Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-22 15:02                         ` Paul E. McKenney
@ 2011-04-22 17:36                           ` Sedat Dilek
  2011-04-23 21:05                             ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-22 17:36 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
>> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
>> <paulmck@linux.vnet.ibm.com> wrote:
>> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
>> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
>> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>> >> >> <sedat.dilek@googlemail.com> wrote:
>> >
>> > [ . . . ]
>> >
>> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>> >> >
>> >> > OK, and the grace periods clearly stopped advancing early on.
>> >> >
>> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
>> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
>> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
>> >> > off-hand, but it is early in the morning for me, so I might easily
>> >> > be missing something.
>> >> >
>> >> > Hmmm...
>> >> >
>> >> > The synchronization between these two assumes that the per-CPU
>> >> > kthread is always bound to the respective CPU, so if was somehow
>> >> > being migrated off, that might explain these results.
>> >> >
>> >> > I will add some more diagnostics, test them locally, then push
>> >> > out an update.  Seem reasonable?
>> >> >
>> >> > And thank you again for the testing!!!
>> >>
>> >> Ping me when you have new stuff for testing.
>> >> Tomorrow (friday), here is public holiday and monday, too.
>> >> So a looong weekend.
>> >
>> > ;-)
>> >
>> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
>> >
>> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>> >
>> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
>> > 2.6.39-rc4, but didn't want to change any more than I had to.)
>> >
>> > I also have an updated script, which is attached.  The output is similar
>> > to the earlier one, and it operated is pretty much the same way.
>> >
>> > Have a great weekend, and I look forward to seeing what shows up on
>> > this round.  I confess to still being quite puzzled!
>> >
>> >                                                        Thanx, Paul
>> >
>>
>> Here are the results of the Sedat's vote (European song contest :-)).
>
> ;-)
>
> Very strange.  RCU has told the per-CPU kthread that it needs to get
> to work, but this kthread is still waiting from RCU's viewpoint.
> Yet the "ps" command believes that this kthread is in fact runnable
> at SCHED_FIFO priority 1.
>
> I can tell that this one will require some thought...  And more
> diagnostics...
>
>                                                        Thanx, Paul
>

"We are with you in spirit."

( Level XX from Hybris shooter-game on Amiga (1989) )

- Sedat -

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-22 17:36                           ` Sedat Dilek
@ 2011-04-23 21:05                             ` Paul E. McKenney
  2011-04-23 21:16                               ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-23 21:05 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

On Fri, Apr 22, 2011 at 07:36:58PM +0200, Sedat Dilek wrote:
> On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
> > On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
> >> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
> >> <paulmck@linux.vnet.ibm.com> wrote:
> >> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
> >> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
> >> >> <paulmck@linux.vnet.ibm.com> wrote:
> >> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
> >> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
> >> >> >> <sedat.dilek@googlemail.com> wrote:
> >> >
> >> > [ . . . ]
> >> >
> >> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
> >> >> >
> >> >> > OK, and the grace periods clearly stopped advancing early on.
> >> >> >
> >> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
> >> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
> >> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
> >> >> > off-hand, but it is early in the morning for me, so I might easily
> >> >> > be missing something.
> >> >> >
> >> >> > Hmmm...
> >> >> >
> >> >> > The synchronization between these two assumes that the per-CPU
> >> >> > kthread is always bound to the respective CPU, so if was somehow
> >> >> > being migrated off, that might explain these results.
> >> >> >
> >> >> > I will add some more diagnostics, test them locally, then push
> >> >> > out an update.  Seem reasonable?
> >> >> >
> >> >> > And thank you again for the testing!!!
> >> >>
> >> >> Ping me when you have new stuff for testing.
> >> >> Tomorrow (friday), here is public holiday and monday, too.
> >> >> So a looong weekend.
> >> >
> >> > ;-)
> >> >
> >> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
> >> >
> >> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
> >> >
> >> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
> >> > 2.6.39-rc4, but didn't want to change any more than I had to.)
> >> >
> >> > I also have an updated script, which is attached.  The output is similar
> >> > to the earlier one, and it operated is pretty much the same way.
> >> >
> >> > Have a great weekend, and I look forward to seeing what shows up on
> >> > this round.  I confess to still being quite puzzled!
> >> >
> >> >                                                        Thanx, Paul
> >> >
> >>
> >> Here are the results of the Sedat's vote (European song contest :-)).
> >
> > ;-)
> >
> > Very strange.  RCU has told the per-CPU kthread that it needs to get
> > to work, but this kthread is still waiting from RCU's viewpoint.
> > Yet the "ps" command believes that this kthread is in fact runnable
> > at SCHED_FIFO priority 1.
> >
> > I can tell that this one will require some thought...  And more
> > diagnostics...
> >
> >                                                        Thanx, Paul
> >
> 
> "We are with you in spirit."
> 
> ( Level XX from Hybris shooter-game on Amiga (1989) )

OK, I added a few more diagnostics: sedat.2011.04.23a in -rcu:

git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git

When you get a chance, could you please give it a try?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-23 21:05                             ` Paul E. McKenney
@ 2011-04-23 21:16                               ` Sedat Dilek
  2011-04-23 23:04                                 ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-23 21:16 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

On Sat, Apr 23, 2011 at 11:05 PM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Fri, Apr 22, 2011 at 07:36:58PM +0200, Sedat Dilek wrote:
>> On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
>> <paulmck@linux.vnet.ibm.com> wrote:
>> > On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
>> >> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
>> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
>> >> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
>> >> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>> >> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>> >> >> >> <sedat.dilek@googlemail.com> wrote:
>> >> >
>> >> > [ . . . ]
>> >> >
>> >> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>> >> >> >
>> >> >> > OK, and the grace periods clearly stopped advancing early on.
>> >> >> >
>> >> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
>> >> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
>> >> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
>> >> >> > off-hand, but it is early in the morning for me, so I might easily
>> >> >> > be missing something.
>> >> >> >
>> >> >> > Hmmm...
>> >> >> >
>> >> >> > The synchronization between these two assumes that the per-CPU
>> >> >> > kthread is always bound to the respective CPU, so if was somehow
>> >> >> > being migrated off, that might explain these results.
>> >> >> >
>> >> >> > I will add some more diagnostics, test them locally, then push
>> >> >> > out an update.  Seem reasonable?
>> >> >> >
>> >> >> > And thank you again for the testing!!!
>> >> >>
>> >> >> Ping me when you have new stuff for testing.
>> >> >> Tomorrow (friday), here is public holiday and monday, too.
>> >> >> So a looong weekend.
>> >> >
>> >> > ;-)
>> >> >
>> >> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
>> >> >
>> >> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>> >> >
>> >> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
>> >> > 2.6.39-rc4, but didn't want to change any more than I had to.)
>> >> >
>> >> > I also have an updated script, which is attached.  The output is similar
>> >> > to the earlier one, and it operated is pretty much the same way.
>> >> >
>> >> > Have a great weekend, and I look forward to seeing what shows up on
>> >> > this round.  I confess to still being quite puzzled!
>> >> >
>> >> >                                                        Thanx, Paul
>> >> >
>> >>
>> >> Here are the results of the Sedat's vote (European song contest :-)).
>> >
>> > ;-)
>> >
>> > Very strange.  RCU has told the per-CPU kthread that it needs to get
>> > to work, but this kthread is still waiting from RCU's viewpoint.
>> > Yet the "ps" command believes that this kthread is in fact runnable
>> > at SCHED_FIFO priority 1.
>> >
>> > I can tell that this one will require some thought...  And more
>> > diagnostics...
>> >
>> >                                                        Thanx, Paul
>> >
>>
>> "We are with you in spirit."
>>
>> ( Level XX from Hybris shooter-game on Amiga (1989) )
>
> OK, I added a few more diagnostics: sedat.2011.04.23a in -rcu:
>
> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>
> When you get a chance, could you please give it a try?
>
>                                                        Thanx, Paul
>

As soon as I can clone/pull from new GIT repo/branch.
Currently, I don't see it only, but kernel-mirrors are sometimes slow.

I will report later.

- Sedat -

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-23 21:16                               ` Sedat Dilek
@ 2011-04-23 23:04                                 ` Sedat Dilek
  2011-04-23 23:08                                   ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-23 23:04 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 5563 bytes --]

On Sat, Apr 23, 2011 at 11:16 PM, Sedat Dilek
<sedat.dilek@googlemail.com> wrote:
> On Sat, Apr 23, 2011 at 11:05 PM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
>> On Fri, Apr 22, 2011 at 07:36:58PM +0200, Sedat Dilek wrote:
>>> On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
>>> <paulmck@linux.vnet.ibm.com> wrote:
>>> > On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
>>> >> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
>>> >> <paulmck@linux.vnet.ibm.com> wrote:
>>> >> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
>>> >> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
>>> >> >> <paulmck@linux.vnet.ibm.com> wrote:
>>> >> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>>> >> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>>> >> >> >> <sedat.dilek@googlemail.com> wrote:
>>> >> >
>>> >> > [ . . . ]
>>> >> >
>>> >> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>>> >> >> >
>>> >> >> > OK, and the grace periods clearly stopped advancing early on.
>>> >> >> >
>>> >> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
>>> >> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
>>> >> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
>>> >> >> > off-hand, but it is early in the morning for me, so I might easily
>>> >> >> > be missing something.
>>> >> >> >
>>> >> >> > Hmmm...
>>> >> >> >
>>> >> >> > The synchronization between these two assumes that the per-CPU
>>> >> >> > kthread is always bound to the respective CPU, so if was somehow
>>> >> >> > being migrated off, that might explain these results.
>>> >> >> >
>>> >> >> > I will add some more diagnostics, test them locally, then push
>>> >> >> > out an update.  Seem reasonable?
>>> >> >> >
>>> >> >> > And thank you again for the testing!!!
>>> >> >>
>>> >> >> Ping me when you have new stuff for testing.
>>> >> >> Tomorrow (friday), here is public holiday and monday, too.
>>> >> >> So a looong weekend.
>>> >> >
>>> >> > ;-)
>>> >> >
>>> >> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
>>> >> >
>>> >> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>>> >> >
>>> >> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
>>> >> > 2.6.39-rc4, but didn't want to change any more than I had to.)
>>> >> >
>>> >> > I also have an updated script, which is attached.  The output is similar
>>> >> > to the earlier one, and it operated is pretty much the same way.
>>> >> >
>>> >> > Have a great weekend, and I look forward to seeing what shows up on
>>> >> > this round.  I confess to still being quite puzzled!
>>> >> >
>>> >> >                                                        Thanx, Paul
>>> >> >
>>> >>
>>> >> Here are the results of the Sedat's vote (European song contest :-)).
>>> >
>>> > ;-)
>>> >
>>> > Very strange.  RCU has told the per-CPU kthread that it needs to get
>>> > to work, but this kthread is still waiting from RCU's viewpoint.
>>> > Yet the "ps" command believes that this kthread is in fact runnable
>>> > at SCHED_FIFO priority 1.
>>> >
>>> > I can tell that this one will require some thought...  And more
>>> > diagnostics...
>>> >
>>> >                                                        Thanx, Paul
>>> >
>>>
>>> "We are with you in spirit."
>>>
>>> ( Level XX from Hybris shooter-game on Amiga (1989) )
>>
>> OK, I added a few more diagnostics: sedat.2011.04.23a in -rcu:
>>
>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>>
>> When you get a chance, could you please give it a try?
>>
>>                                                        Thanx, Paul
>>
>
> As soon as I can clone/pull from new GIT repo/branch.
> Currently, I don't see it only, but kernel-mirrors are sometimes slow.
>
> I will report later.
>
> - Sedat -
>

Hi Paul,

I have seen CONFIG_DEBUG_OBJECTS_RCU_HEAD mentionned in the commits,
so I enabled it here together with CONFIG_DEBUG_OBJECTS=y.
Hope this is OK.
Am I missing other useful (*DEBUG_OBJECT*) kernel options?

- Sedat -

P.S.: Enabled CONFIG_DEBUG_OBJECTS=y and
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y (and some more)

# diff -uprN for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
--- for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
 2011-04-22 10:25:42.000000000 +0200
+++ for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
 2011-04-24 00:35:37.000000000 +0200
@@ -1,7 +1,7 @@
 #
 # Automatically generated make config: don't edit
 # Linux/i386 2.6.39-rc3 Kernel Configuration
-# Fri Apr 22 09:54:37 2011
+# Sat Apr 23 23:58:52 2011
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -3065,7 +3065,14 @@ CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
 CONFIG_SCHED_DEBUG=y
 # CONFIG_SCHEDSTATS is not set
 CONFIG_TIMER_STATS=y
-# CONFIG_DEBUG_OBJECTS is not set
+CONFIG_DEBUG_OBJECTS=y
+# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
+# CONFIG_DEBUG_OBJECTS_FREE is not set
+CONFIG_DEBUG_OBJECTS_TIMERS=y
+# CONFIG_DEBUG_OBJECTS_WORK is not set
+CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
+CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
+CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
 # CONFIG_SLUB_DEBUG_ON is not set
 # CONFIG_SLUB_STATS is not set
 # CONFIG_DEBUG_KMEMLEAK is not set

[-- Attachment #2: for-paulk-4.tar.xz --]
[-- Type: application/octet-stream, Size: 23120 bytes --]

[-- Attachment #3: for-paulk-4.tar.xz.sha256sum --]
[-- Type: application/octet-stream, Size: 85 bytes --]

d1e66a68a2be7bba2a454e4600e932980316bbbb00485f8679138bd6fed8b195  for-paulk-4.tar.xz

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-23 23:04                                 ` Sedat Dilek
@ 2011-04-23 23:08                                   ` Sedat Dilek
  2011-04-24  6:27                                     ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-23 23:08 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 5891 bytes --]

On Sun, Apr 24, 2011 at 1:04 AM, Sedat Dilek <sedat.dilek@googlemail.com> wrote:
> On Sat, Apr 23, 2011 at 11:16 PM, Sedat Dilek
> <sedat.dilek@googlemail.com> wrote:
>> On Sat, Apr 23, 2011 at 11:05 PM, Paul E. McKenney
>> <paulmck@linux.vnet.ibm.com> wrote:
>>> On Fri, Apr 22, 2011 at 07:36:58PM +0200, Sedat Dilek wrote:
>>>> On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
>>>> <paulmck@linux.vnet.ibm.com> wrote:
>>>> > On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
>>>> >> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
>>>> >> <paulmck@linux.vnet.ibm.com> wrote:
>>>> >> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
>>>> >> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
>>>> >> >> <paulmck@linux.vnet.ibm.com> wrote:
>>>> >> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>>>> >> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>>>> >> >> >> <sedat.dilek@googlemail.com> wrote:
>>>> >> >
>>>> >> > [ . . . ]
>>>> >> >
>>>> >> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>>>> >> >> >
>>>> >> >> > OK, and the grace periods clearly stopped advancing early on.
>>>> >> >> >
>>>> >> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
>>>> >> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
>>>> >> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
>>>> >> >> > off-hand, but it is early in the morning for me, so I might easily
>>>> >> >> > be missing something.
>>>> >> >> >
>>>> >> >> > Hmmm...
>>>> >> >> >
>>>> >> >> > The synchronization between these two assumes that the per-CPU
>>>> >> >> > kthread is always bound to the respective CPU, so if was somehow
>>>> >> >> > being migrated off, that might explain these results.
>>>> >> >> >
>>>> >> >> > I will add some more diagnostics, test them locally, then push
>>>> >> >> > out an update.  Seem reasonable?
>>>> >> >> >
>>>> >> >> > And thank you again for the testing!!!
>>>> >> >>
>>>> >> >> Ping me when you have new stuff for testing.
>>>> >> >> Tomorrow (friday), here is public holiday and monday, too.
>>>> >> >> So a looong weekend.
>>>> >> >
>>>> >> > ;-)
>>>> >> >
>>>> >> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
>>>> >> >
>>>> >> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>>>> >> >
>>>> >> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
>>>> >> > 2.6.39-rc4, but didn't want to change any more than I had to.)
>>>> >> >
>>>> >> > I also have an updated script, which is attached.  The output is similar
>>>> >> > to the earlier one, and it operated is pretty much the same way.
>>>> >> >
>>>> >> > Have a great weekend, and I look forward to seeing what shows up on
>>>> >> > this round.  I confess to still being quite puzzled!
>>>> >> >
>>>> >> >                                                        Thanx, Paul
>>>> >> >
>>>> >>
>>>> >> Here are the results of the Sedat's vote (European song contest :-)).
>>>> >
>>>> > ;-)
>>>> >
>>>> > Very strange.  RCU has told the per-CPU kthread that it needs to get
>>>> > to work, but this kthread is still waiting from RCU's viewpoint.
>>>> > Yet the "ps" command believes that this kthread is in fact runnable
>>>> > at SCHED_FIFO priority 1.
>>>> >
>>>> > I can tell that this one will require some thought...  And more
>>>> > diagnostics...
>>>> >
>>>> >                                                        Thanx, Paul
>>>> >
>>>>
>>>> "We are with you in spirit."
>>>>
>>>> ( Level XX from Hybris shooter-game on Amiga (1989) )
>>>
>>> OK, I added a few more diagnostics: sedat.2011.04.23a in -rcu:
>>>
>>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>>>
>>> When you get a chance, could you please give it a try?
>>>
>>>                                                        Thanx, Paul
>>>
>>
>> As soon as I can clone/pull from new GIT repo/branch.
>> Currently, I don't see it only, but kernel-mirrors are sometimes slow.
>>
>> I will report later.
>>
>> - Sedat -
>>
>
> Hi Paul,
>
> I have seen CONFIG_DEBUG_OBJECTS_RCU_HEAD mentionned in the commits,
> so I enabled it here together with CONFIG_DEBUG_OBJECTS=y.
> Hope this is OK.
> Am I missing other useful (*DEBUG_OBJECT*) kernel options?
>
> - Sedat -
>
> P.S.: Enabled CONFIG_DEBUG_OBJECTS=y and
> CONFIG_DEBUG_OBJECTS_RCU_HEAD=y (and some more)
>
> # diff -uprN for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
> for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
> --- for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
>  2011-04-22 10:25:42.000000000 +0200
> +++ for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
>  2011-04-24 00:35:37.000000000 +0200
> @@ -1,7 +1,7 @@
>  #
>  # Automatically generated make config: don't edit
>  # Linux/i386 2.6.39-rc3 Kernel Configuration
> -# Fri Apr 22 09:54:37 2011
> +# Sat Apr 23 23:58:52 2011
>  #
>  # CONFIG_64BIT is not set
>  CONFIG_X86_32=y
> @@ -3065,7 +3065,14 @@ CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
>  CONFIG_SCHED_DEBUG=y
>  # CONFIG_SCHEDSTATS is not set
>  CONFIG_TIMER_STATS=y
> -# CONFIG_DEBUG_OBJECTS is not set
> +CONFIG_DEBUG_OBJECTS=y
> +# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
> +# CONFIG_DEBUG_OBJECTS_FREE is not set
> +CONFIG_DEBUG_OBJECTS_TIMERS=y
> +# CONFIG_DEBUG_OBJECTS_WORK is not set
> +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
> +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
> +CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
>  # CONFIG_SLUB_DEBUG_ON is not set
>  # CONFIG_SLUB_STATS is not set
>  # CONFIG_DEBUG_KMEMLEAK is not set
>

Oops, forget the dmesg output.

- Sedat -

[-- Attachment #2: dmesg_2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+.txt --]
[-- Type: text/plain, Size: 71882 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ (sd@tbox) (gcc version 4.6.1 20110421 (prerelease) (Debian 4.6.0-5) ) #1 SMP PREEMPT Sun Apr 24 00:34:10 CEST 2011
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009f000 (usable)
[    0.000000]  BIOS-e820: 000000000009f000 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000d2000 - 00000000000d4000 (reserved)
[    0.000000]  BIOS-e820: 00000000000dc000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000003ff60000 (usable)
[    0.000000]  BIOS-e820: 000000003ff60000 - 000000003ff77000 (ACPI data)
[    0.000000]  BIOS-e820: 000000003ff77000 - 000000003ff79000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000003ff80000 - 0000000040000000 (reserved)
[    0.000000]  BIOS-e820: 00000000ff800000 - 0000000100000000 (reserved)
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] DMI present.
[    0.000000] DMI: IBM 2374SG6/2374SG6, BIOS 1RETDRWW (3.23 ) 06/18/2007
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0x3ff60 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DBFFF uncachable
[    0.000000]   DC000-DFFFF write-back
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask FC0000000 write-back
[    0.000000]   1 base 03FF80000 mask FFFF80000 uncachable
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] PAT not supported by CPU.
[    0.000000] initial memory mapped : 0 - 01800000
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] init_memory_mapping: 0000000000000000-00000000377fe000
[    0.000000]  0000000000 - 0000400000 page 4k
[    0.000000]  0000400000 - 0037400000 page 2M
[    0.000000]  0037400000 - 00377fe000 page 4k
[    0.000000] kernel direct mapping tables up to 377fe000 @ 17fb000-1800000
[    0.000000] RAMDISK: 37984000 - 37cba000
[    0.000000] Allocated new RAMDISK: 374c8000 - 377fd61b
[    0.000000] Move RAMDISK from 0000000037984000 - 0000000037cb961a to 374c8000 - 377fd61a
[    0.000000] ACPI: RSDP 000f6d70 00024 (v02 IBM   )
[    0.000000] ACPI: XSDT 3ff6a672 0004C (v01 IBM    TP-1R    00003230  LTP 00000000)
[    0.000000] ACPI: FACP 3ff6a700 000F4 (v03 IBM    TP-1R    00003230 IBM  00000001)
[    0.000000] ACPI Warning: 32/64X length mismatch in Gpe1Block: 0/32 (20110316/tbfadt-529)
[    0.000000] ACPI Warning: Optional field Gpe1Block has zero address or length: 0x000000000000102C/0x0 (20110316/tbfadt-560)
[    0.000000] ACPI: DSDT 3ff6a8e7 0C530 (v01 IBM    TP-1R    00003230 MSFT 0100000E)
[    0.000000] ACPI: FACS 3ff78000 00040
[    0.000000] ACPI: SSDT 3ff6a8b4 00033 (v01 IBM    TP-1R    00003230 MSFT 0100000E)
[    0.000000] ACPI: ECDT 3ff76e17 00052 (v01 IBM    TP-1R    00003230 IBM  00000001)
[    0.000000] ACPI: TCPA 3ff76e69 00032 (v01 IBM    TP-1R    00003230 PTL  00000001)
[    0.000000] ACPI: BOOT 3ff76fd8 00028 (v01 IBM    TP-1R    00003230  LTP 00000001)
[    0.000000] 135MB HIGHMEM available.
[    0.000000] 887MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 377fe000
[    0.000000]   low ram: 0 - 377fe000
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   Normal   0x00001000 -> 0x000377fe
[    0.000000]   HighMem  0x000377fe -> 0x0003ff60
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0003ff60
[    0.000000] On node 0 totalpages: 261871
[    0.000000] free_area_init_node: node 0, pgdat c13fdd40, node_mem_map f6cc7200
[    0.000000]   DMA zone: 32 pages used for memmap
[    0.000000]   DMA zone: 0 pages reserved
[    0.000000]   DMA zone: 3951 pages, LIFO batch:0
[    0.000000]   Normal zone: 1744 pages used for memmap
[    0.000000]   Normal zone: 221486 pages, LIFO batch:31
[    0.000000]   HighMem zone: 271 pages used for memmap
[    0.000000]   HighMem zone: 34387 pages, LIFO batch:7
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] SMP: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] Local APIC disabled by BIOS -- reenabling.
[    0.000000] Found and enabled local APIC!
[    0.000000] nr_irqs_gsi: 16
[    0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:bf800000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 12 pages/cpu @f6800000 s27456 r0 d21696 u4194304
[    0.000000] pcpu-alloc: s27456 r0 d21696 u4194304 alloc=1*4194304
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259824
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ root=UUID=1ceb69a7-ecf4-47e9-a231-b74e0f0a9b62 ro init=/bin/systemd radeon.modeset=1 lapic 3
[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Initializing HighMem for node 0 (000377fe:0003ff60)
[    0.000000] Memory: 1029616k/1047936k available (2719k kernel code, 17868k reserved, 1393k data, 384k init, 138632k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffd36000 - 0xfffff000   (2852 kB)
[    0.000000]     pkmap   : 0xff800000 - 0xffc00000   (4096 kB)
[    0.000000]     vmalloc : 0xf7ffe000 - 0xff7fe000   ( 120 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xf77fe000   ( 887 MB)
[    0.000000]       .init : 0xc1405000 - 0xc1465000   ( 384 kB)
[    0.000000]       .data : 0xc12a7d95 - 0xc14044c0   (1393 kB)
[    0.000000]       .text : 0xc1000000 - 0xc12a7d95   (2719 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Preemptable hierarchical RCU implementation.
[    0.000000] 	RCU debugfs-based tracing is enabled.
[    0.000000] NR_IRQS:1280
[    0.000000] CPU 0 irqstacks, hard=f6418000 soft=f641a000
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] ODEBUG: 8 of 8 active objects replaced
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 1694.325 MHz processor.
[    0.008006] Calibrating delay loop (skipped), value calculated using timer frequency.. 3388.65 BogoMIPS (lpj=6777300)
[    0.008084] pid_max: default: 32768 minimum: 301
[    0.008240] Security Framework initialized
[    0.008284] SELinux:  Disabled at boot.
[    0.008452] Mount-cache hash table entries: 512
[    0.008978] Initializing cgroup subsys debug
[    0.009018] Initializing cgroup subsys ns
[    0.009056] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
[    0.009109] Initializing cgroup subsys cpuacct
[    0.009185] Initializing cgroup subsys devices
[    0.009223] Initializing cgroup subsys freezer
[    0.009261] Initializing cgroup subsys net_cls
[    0.009299] Initializing cgroup subsys blkio
[    0.009416] mce: CPU supports 5 MCE banks
[    0.009463] CPU0: Thermal monitoring enabled (TM2)
[    0.009677] SMP alternatives: switching to UP code
[    0.012469] Freeing SMP alternatives: 8k freed
[    0.012510] ACPI: Core revision 20110316
[    0.019029] ACPI: setting ELCR to 0200 (from 0800)
[    0.020096] weird, boot CPU (#0) not listed by the BIOS.
[    0.020136] SMP motherboard not detected.
[    0.020176] Enabling APIC mode:  Flat.  Using 0 I/O APICs
[    0.024001] SMP disabled
[    0.024001] Performance Events: p6 PMU driver.
[    0.024001] ... version:                0
[    0.024001] ... bit width:              32
[    0.024001] ... generic registers:      2
[    0.024001] ... value mask:             00000000ffffffff
[    0.024001] ... max period:             000000007fffffff
[    0.024001] ... fixed-purpose events:   0
[    0.024001] ... event mask:             0000000000000003
[    0.036242] NMI watchdog enabled, takes one hw-pmu counter.
[    0.040014] Brought up 1 CPUs
[    0.040049] Total of 1 processors activated (3388.65 BogoMIPS).
[    0.040327] devtmpfs: initialized
[    0.041031] print_constraints: dummy: 
[    0.041197] NET: Registered protocol family 16
[    0.041375] ACPI: bus type pci registered
[    0.042077] PCI: PCI BIOS revision 2.10 entry at 0xfd8d6, last bus=8
[    0.042118] PCI: Using configuration type 1 for base access
[    0.042915] bio: create slab <bio-0> at 0
[    0.046597] ACPI: EC: EC description table is found, configuring boot EC
[    0.061959] ACPI: Interpreter enabled
[    0.062001] ACPI: (supports S0 S3 S5)
[    0.062118] ACPI: Using PIC for interrupt routing
[    0.065142] ACPI: Power Resource [PUBS] (on)
[    0.068968] ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
[    0.084836] ACPI: ACPI Dock Station Driver: 3 docks/bays found
[    0.084876] HEST: Table not found.
[    0.084915] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[    0.085000] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.085120] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7] (ignored)
[    0.085125] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff] (ignored)
[    0.085129] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
[    0.085134] pci_root PNP0A03:00: host bridge window [mem 0x000d4000-0x000d7fff] (ignored)
[    0.085138] pci_root PNP0A03:00: host bridge window [mem 0x000d8000-0x000dbfff] (ignored)
[    0.085143] pci_root PNP0A03:00: host bridge window [mem 0x40000000-0xfebfffff] (ignored)
[    0.085162] pci 0000:00:00.0: [8086:3340] type 0 class 0x000600
[    0.085173] pci 0000:00:00.0: reg 10: [mem 0xd0000000-0xdfffffff pref]
[    0.085221] pci 0000:00:01.0: [8086:3341] type 1 class 0x000604
[    0.085287] pci 0000:00:1d.0: [8086:24c2] type 0 class 0x000c03
[    0.085337] pci 0000:00:1d.0: reg 20: [io  0x1800-0x181f]
[    0.085376] pci 0000:00:1d.1: [8086:24c4] type 0 class 0x000c03
[    0.085426] pci 0000:00:1d.1: reg 20: [io  0x1820-0x183f]
[    0.085464] pci 0000:00:1d.2: [8086:24c7] type 0 class 0x000c03
[    0.085514] pci 0000:00:1d.2: reg 20: [io  0x1840-0x185f]
[    0.085564] pci 0000:00:1d.7: [8086:24cd] type 0 class 0x000c03
[    0.085589] pci 0000:00:1d.7: reg 10: [mem 0xc0000000-0xc00003ff]
[    0.085676] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.085683] pci 0000:00:1d.7: PME# disabled
[    0.085706] pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604
[    0.085761] pci 0000:00:1f.0: [8086:24cc] type 0 class 0x000601
[    0.085835] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH4 ACPI/GPIO/TCO
[    0.085889] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH4 GPIO
[    0.085946] pci 0000:00:1f.1: [8086:24ca] type 0 class 0x000101
[    0.085962] pci 0000:00:1f.1: reg 10: [io  0x0000-0x0007]
[    0.085974] pci 0000:00:1f.1: reg 14: [io  0x0000-0x0003]
[    0.085986] pci 0000:00:1f.1: reg 18: [io  0x0000-0x0007]
[    0.085999] pci 0000:00:1f.1: reg 1c: [io  0x0000-0x0003]
[    0.086011] pci 0000:00:1f.1: reg 20: [io  0x1860-0x186f]
[    0.086023] pci 0000:00:1f.1: reg 24: [mem 0x00000000-0x000003ff]
[    0.086056] pci 0000:00:1f.3: [8086:24c3] type 0 class 0x000c05
[    0.086105] pci 0000:00:1f.3: reg 20: [io  0x1880-0x189f]
[    0.086147] pci 0000:00:1f.5: [8086:24c5] type 0 class 0x000401
[    0.086166] pci 0000:00:1f.5: reg 10: [io  0x1c00-0x1cff]
[    0.086177] pci 0000:00:1f.5: reg 14: [io  0x18c0-0x18ff]
[    0.086188] pci 0000:00:1f.5: reg 18: [mem 0xc0000c00-0xc0000dff]
[    0.086200] pci 0000:00:1f.5: reg 1c: [mem 0xc0000800-0xc00008ff]
[    0.086243] pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold
[    0.086249] pci 0000:00:1f.5: PME# disabled
[    0.086268] pci 0000:00:1f.6: [8086:24c6] type 0 class 0x000703
[    0.086287] pci 0000:00:1f.6: reg 10: [io  0x2400-0x24ff]
[    0.086298] pci 0000:00:1f.6: reg 14: [io  0x2000-0x207f]
[    0.086356] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
[    0.086362] pci 0000:00:1f.6: PME# disabled
[    0.086391] pci 0000:01:00.0: [1002:4c66] type 0 class 0x000300
[    0.086409] pci 0000:01:00.0: reg 10: [mem 0xe0000000-0xe7ffffff pref]
[    0.086419] pci 0000:01:00.0: reg 14: [io  0x3000-0x30ff]
[    0.086429] pci 0000:01:00.0: reg 18: [mem 0xc0100000-0xc010ffff]
[    0.086457] pci 0000:01:00.0: reg 30: [mem 0x00000000-0x0001ffff pref]
[    0.086480] pci 0000:01:00.0: supports D1 D2
[    0.086519] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    0.086560] pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
[    0.086565] pci 0000:00:01.0:   bridge window [mem 0xc0100000-0xc01fffff]
[    0.086570] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xe7ffffff pref]
[    0.086598] pci 0000:02:00.0: [104c:ac55] type 2 class 0x000607
[    0.086618] pci 0000:02:00.0: reg 10: [mem 0xb0000000-0xb0000fff]
[    0.086641] pci 0000:02:00.0: supports D1 D2
[    0.086644] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.086650] pci 0000:02:00.0: PME# disabled
[    0.086673] pci 0000:02:00.1: [104c:ac55] type 2 class 0x000607
[    0.086693] pci 0000:02:00.1: reg 10: [mem 0xb1000000-0xb1000fff]
[    0.086715] pci 0000:02:00.1: supports D1 D2
[    0.086718] pci 0000:02:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.086724] pci 0000:02:00.1: PME# disabled
[    0.086755] pci 0000:02:01.0: [8086:101e] type 0 class 0x000200
[    0.086777] pci 0000:02:01.0: reg 10: [mem 0xc0220000-0xc023ffff]
[    0.086789] pci 0000:02:01.0: reg 14: [mem 0xc0200000-0xc020ffff]
[    0.086801] pci 0000:02:01.0: reg 18: [io  0x8000-0x803f]
[    0.086837] pci 0000:02:01.0: reg 30: [mem 0x00000000-0x0000ffff pref]
[    0.086864] pci 0000:02:01.0: PME# supported from D0 D3hot D3cold
[    0.086870] pci 0000:02:01.0: PME# disabled
[    0.086893] pci 0000:02:02.0: [168c:1014] type 0 class 0x000200
[    0.086912] pci 0000:02:02.0: reg 10: [mem 0xc0210000-0xc021ffff]
[    0.087022] pci 0000:00:1e.0: PCI bridge to [bus 02-08] (subtractive decode)
[    0.087067] pci 0000:00:1e.0:   bridge window [io  0x4000-0x8fff]
[    0.087073] pci 0000:00:1e.0:   bridge window [mem 0xc0200000-0xcfffffff]
[    0.087080] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff pref]
[    0.087084] pci 0000:00:1e.0:   bridge window [io  0x0000-0xffff] (subtractive decode)
[    0.087089] pci 0000:00:1e.0:   bridge window [mem 0x00000000-0xffffffff] (subtractive decode)
[    0.088082] pci_bus 0000:00: on NUMA node 0
[    0.088089] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.088142] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.AGP_._PRT]
[    0.088173] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
[    0.091773] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11)
[    0.092138] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11)
[    0.092482] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 *11)
[    0.092825] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 *11)
[    0.093149] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.093524] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.093900] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.094294] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 *11)
[    0.094675] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.094729] vgaarb: loaded
[    0.094813] PCI: Using ACPI for IRQ routing
[    0.094994] PCI: pci_cache_line_size set to 64 bytes
[    0.095078] reserve RAM buffer: 000000000009f000 - 000000000009ffff 
[    0.095082] reserve RAM buffer: 000000003ff60000 - 000000003fffffff 
[    0.097832] pnp: PnP ACPI init
[    0.097893] ACPI: bus type pnp registered
[    0.098547] pnp 00:00: [mem 0x00000000-0x0009ffff]
[    0.098552] pnp 00:00: [mem 0x000c0000-0x000c3fff]
[    0.098555] pnp 00:00: [mem 0x000c4000-0x000c7fff]
[    0.098559] pnp 00:00: [mem 0x000c8000-0x000cbfff]
[    0.098563] pnp 00:00: [mem 0x000cc000-0x000cffff]
[    0.098566] pnp 00:00: [mem 0x000d0000-0x000d3fff]
[    0.098570] pnp 00:00: [mem 0x000d4000-0x000d3fff disabled]
[    0.098574] pnp 00:00: [mem 0x000d8000-0x000d7fff disabled]
[    0.098578] pnp 00:00: [mem 0x000dc000-0x000dffff]
[    0.098581] pnp 00:00: [mem 0x000e0000-0x000e3fff]
[    0.098585] pnp 00:00: [mem 0x000e4000-0x000e7fff]
[    0.098588] pnp 00:00: [mem 0x000e8000-0x000ebfff]
[    0.098592] pnp 00:00: [mem 0x000ec000-0x000effff]
[    0.098595] pnp 00:00: [mem 0x000f0000-0x000fffff]
[    0.098599] pnp 00:00: [mem 0x00100000-0x3fffffff]
[    0.098603] pnp 00:00: [mem 0xfec00000-0xffffffff]
[    0.098702] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.098746] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.098788] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.098830] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved
[    0.098872] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
[    0.098914] system 00:00: [mem 0x000d0000-0x000d3fff] could not be reserved
[    0.098956] system 00:00: [mem 0x000dc000-0x000dffff] could not be reserved
[    0.098998] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.099040] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.099083] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.099125] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.099167] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.099209] system 00:00: [mem 0x00100000-0x3fffffff] could not be reserved
[    0.099251] system 00:00: [mem 0xfec00000-0xffffffff] could not be reserved
[    0.099295] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.099332] pnp 00:01: [bus 00-ff]
[    0.099344] pnp 00:01: [io  0x0cf8-0x0cff]
[    0.099348] pnp 00:01: [io  0x0000-0x0cf7 window]
[    0.099351] pnp 00:01: [io  0x0d00-0xffff window]
[    0.099355] pnp 00:01: [mem 0x000a0000-0x000bffff window]
[    0.099359] pnp 00:01: [mem 0x000c0000-0x000c3fff window]
[    0.099363] pnp 00:01: [mem 0x000c4000-0x000c7fff window]
[    0.099367] pnp 00:01: [mem 0x000c8000-0x000cbfff window]
[    0.099370] pnp 00:01: [mem 0x000cc000-0x000cffff window]
[    0.099374] pnp 00:01: [mem 0x000d0000-0x000d3fff window]
[    0.099378] pnp 00:01: [mem 0x000d4000-0x000d7fff window]
[    0.099382] pnp 00:01: [mem 0x000d8000-0x000dbfff window]
[    0.099386] pnp 00:01: [mem 0x000dc000-0x000dffff window]
[    0.099390] pnp 00:01: [mem 0x000e0000-0x000e3fff window]
[    0.099393] pnp 00:01: [mem 0x000e4000-0x000e7fff window]
[    0.099397] pnp 00:01: [mem 0x000e8000-0x000ebfff window]
[    0.099401] pnp 00:01: [mem 0x000ec000-0x000effff window]
[    0.099405] pnp 00:01: [mem 0x40000000-0xfebfffff window]
[    0.099476] pnp 00:01: Plug and Play ACPI device, IDs PNP0a03 (active)
[    0.099596] pnp 00:02: [io  0x0010-0x001f]
[    0.099600] pnp 00:02: [io  0x0090-0x009f]
[    0.099603] pnp 00:02: [io  0x0024-0x0025]
[    0.099606] pnp 00:02: [io  0x0028-0x0029]
[    0.099610] pnp 00:02: [io  0x002c-0x002d]
[    0.099613] pnp 00:02: [io  0x0030-0x0031]
[    0.099616] pnp 00:02: [io  0x0034-0x0035]
[    0.099620] pnp 00:02: [io  0x0038-0x0039]
[    0.099623] pnp 00:02: [io  0x003c-0x003d]
[    0.099626] pnp 00:02: [io  0x00a4-0x00a5]
[    0.099630] pnp 00:02: [io  0x00a8-0x00a9]
[    0.099633] pnp 00:02: [io  0x00ac-0x00ad]
[    0.099637] pnp 00:02: [io  0x00b0-0x00b5]
[    0.099640] pnp 00:02: [io  0x00b8-0x00b9]
[    0.099643] pnp 00:02: [io  0x00bc-0x00bd]
[    0.099647] pnp 00:02: [io  0x0050-0x0053]
[    0.099650] pnp 00:02: [io  0x0072-0x0077]
[    0.099653] pnp 00:02: [io  0x002e-0x002f]
[    0.099657] pnp 00:02: [io  0x1000-0x107f]
[    0.099660] pnp 00:02: [io  0x1180-0x11bf]
[    0.099664] pnp 00:02: [io  0x15e0-0x15ef]
[    0.099667] pnp 00:02: [io  0x1600-0x162f]
[    0.099670] pnp 00:02: [io  0x1632-0x167f]
[    0.099674] pnp 00:02: [io  0x004e-0x004f]
[    0.099677] pnp 00:02: [io  0x1630-0x1631]
[    0.099790] system 00:02: [io  0x1000-0x107f] has been reserved
[    0.099831] system 00:02: [io  0x1180-0x11bf] has been reserved
[    0.099872] system 00:02: [io  0x15e0-0x15ef] has been reserved
[    0.099912] system 00:02: [io  0x1600-0x162f] has been reserved
[    0.099953] system 00:02: [io  0x1632-0x167f] has been reserved
[    0.099993] system 00:02: [io  0x1630-0x1631] has been reserved
[    0.100027] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.100051] pnp 00:03: [io  0x0000-0x000f]
[    0.100054] pnp 00:03: [io  0x0080-0x008f]
[    0.100058] pnp 00:03: [io  0x00c0-0x00df]
[    0.100062] pnp 00:03: [dma 4]
[    0.100107] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.100121] pnp 00:04: [io  0x0061]
[    0.100163] pnp 00:04: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.100178] pnp 00:05: [io  0x00f0]
[    0.100184] pnp 00:05: [irq 13]
[    0.100226] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.100241] pnp 00:06: [io  0x0070-0x0071]
[    0.100245] pnp 00:06: [irq 8]
[    0.100294] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.100309] pnp 00:07: [io  0x0060]
[    0.100312] pnp 00:07: [io  0x0064]
[    0.100315] pnp 00:07: [irq 1]
[    0.100358] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.100373] pnp 00:08: [irq 12]
[    0.100417] pnp 00:08: Plug and Play ACPI device, IDs IBM0057 PNP0f13 (active)
[    0.100458] pnp 00:09: [io  0x03f0-0x03f5]
[    0.100462] pnp 00:09: [io  0x03f7]
[    0.100465] pnp 00:09: [irq 6]
[    0.100468] pnp 00:09: [dma 2]
[    0.100529] pnp 00:09: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.100634] pnp 00:0a: [io  0x03f8-0x03ff]
[    0.100638] pnp 00:0a: [irq 4]
[    0.100749] pnp 00:0a: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.100868] pnp 00:0b: [io  0x03bc-0x03be]
[    0.100872] pnp 00:0b: [irq 7]
[    0.100974] pnp 00:0b: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.101148] pnp 00:0c: Plug and Play ACPI device, IDs IBM0071 PNP0511 (disabled)
[    0.101211] pnp: PnP ACPI: found 13 devices
[    0.101211] ACPI: ACPI bus type pnp unregistered
[    0.139122] Switching to clocksource acpi_pm
[    0.139217] pci 0000:00:1f.1: BAR 5: assigned [mem 0x40000000-0x400003ff]
[    0.139264] pci 0000:00:1f.1: BAR 5: set to [mem 0x40000000-0x400003ff] (PCI address [0x40000000-0x400003ff])
[    0.140008] Switched to NOHz mode on CPU #0
[    0.140008] pci 0000:01:00.0: BAR 6: assigned [mem 0xc0120000-0xc013ffff pref]
[    0.140008] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    0.140008] pci 0000:00:01.0:   bridge window [io  0x3000-0x3fff]
[    0.140008] pci 0000:00:01.0:   bridge window [mem 0xc0100000-0xc01fffff]
[    0.140008] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xe7ffffff pref]
[    0.140008] pci 0000:02:00.0: BAR 15: assigned [mem 0xe8000000-0xebffffff pref]
[    0.140008] pci 0000:02:00.0: BAR 16: assigned [mem 0xc4000000-0xc7ffffff]
[    0.140008] pci 0000:02:00.1: BAR 15: assigned [mem 0xec000000-0xefffffff pref]
[    0.140008] pci 0000:02:00.1: BAR 16: assigned [mem 0xc8000000-0xcbffffff]
[    0.140008] pci 0000:02:01.0: BAR 6: assigned [mem 0xc0240000-0xc024ffff pref]
[    0.140008] pci 0000:02:00.0: BAR 13: assigned [io  0x4000-0x40ff]
[    0.140008] pci 0000:02:00.0: BAR 14: assigned [io  0x4400-0x44ff]
[    0.140008] pci 0000:02:00.1: BAR 13: assigned [io  0x4800-0x48ff]
[    0.140008] pci 0000:02:00.1: BAR 14: assigned [io  0x4c00-0x4cff]
[    0.140008] pci 0000:02:00.0: CardBus bridge to [bus 03-06]
[    0.140008] pci 0000:02:00.0:   bridge window [io  0x4000-0x40ff]
[    0.140008] pci 0000:02:00.0:   bridge window [io  0x4400-0x44ff]
[    0.140008] pci 0000:02:00.0:   bridge window [mem 0xe8000000-0xebffffff pref]
[    0.140008] pci 0000:02:00.0:   bridge window [mem 0xc4000000-0xc7ffffff]
[    0.140008] pci 0000:02:00.1: CardBus bridge to [bus 07-07]
[    0.140008] pci 0000:02:00.1:   bridge window [io  0x4800-0x48ff]
[    0.140008] pci 0000:02:00.1:   bridge window [io  0x4c00-0x4cff]
[    0.140008] pci 0000:02:00.1:   bridge window [mem 0xec000000-0xefffffff pref]
[    0.140008] pci 0000:02:00.1:   bridge window [mem 0xc8000000-0xcbffffff]
[    0.140008] pci 0000:00:1e.0: PCI bridge to [bus 02-08]
[    0.140045] pci 0000:00:1e.0:   bridge window [io  0x4000-0x8fff]
[    0.140089] pci 0000:00:1e.0:   bridge window [mem 0xc0200000-0xcfffffff]
[    0.140133] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff pref]
[    0.140202] pci 0000:00:1e.0: setting latency timer to 64
[    0.140412] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 11
[    0.140452] PCI: setting IRQ 11 as level-triggered
[    0.140459] pci 0000:02:00.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    0.140682] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 11
[    0.140724] pci 0000:02:00.1: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    0.140779] pci_bus 0000:00: resource 0 [io  0x0000-0xffff]
[    0.140783] pci_bus 0000:00: resource 1 [mem 0x00000000-0xffffffff]
[    0.140787] pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
[    0.140792] pci_bus 0000:01: resource 1 [mem 0xc0100000-0xc01fffff]
[    0.140796] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xe7ffffff pref]
[    0.140800] pci_bus 0000:02: resource 0 [io  0x4000-0x8fff]
[    0.140804] pci_bus 0000:02: resource 1 [mem 0xc0200000-0xcfffffff]
[    0.140808] pci_bus 0000:02: resource 2 [mem 0xe8000000-0xefffffff pref]
[    0.140812] pci_bus 0000:02: resource 4 [io  0x0000-0xffff]
[    0.140816] pci_bus 0000:02: resource 5 [mem 0x00000000-0xffffffff]
[    0.140820] pci_bus 0000:03: resource 0 [io  0x4000-0x40ff]
[    0.140824] pci_bus 0000:03: resource 1 [io  0x4400-0x44ff]
[    0.140828] pci_bus 0000:03: resource 2 [mem 0xe8000000-0xebffffff pref]
[    0.140832] pci_bus 0000:03: resource 3 [mem 0xc4000000-0xc7ffffff]
[    0.140836] pci_bus 0000:07: resource 0 [io  0x4800-0x48ff]
[    0.140840] pci_bus 0000:07: resource 1 [io  0x4c00-0x4cff]
[    0.140844] pci_bus 0000:07: resource 2 [mem 0xec000000-0xefffffff pref]
[    0.140848] pci_bus 0000:07: resource 3 [mem 0xc8000000-0xcbffffff]
[    0.140956] NET: Registered protocol family 2
[    0.141123] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.141701] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.143617] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[    0.144850] TCP: Hash tables configured (established 131072 bind 65536)
[    0.144905] TCP reno registered
[    0.144952] UDP hash table entries: 512 (order: 2, 16384 bytes)
[    0.145024] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[    0.145459] NET: Registered protocol family 1
[    0.145637] pci 0000:01:00.0: Boot video device
[    0.145658] PCI: CLS 32 bytes, default 64
[    0.145770] Unpacking initramfs...
[    0.282417] Freeing initrd memory: 3288k freed
[    0.287794] Simple Boot Flag at 0x35 set to 0x1
[    0.288468] audit: initializing netlink socket (disabled)
[    0.288533] type=2000 audit(1303605648.288:1): initialized
[    0.310444] highmem bounce pool size: 64 pages
[    0.310489] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[    0.313635] VFS: Disk quotas dquot_6.5.2
[    0.313893] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.314164] msgmni has been set to 1746
[    0.314548] alg: No test for stdrng (krng)
[    0.314680] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.314776] io scheduler noop registered
[    0.314813] io scheduler deadline registered
[    0.314872] io scheduler cfq registered (default)
[    0.315224] ERST: Table is not found!
[    0.315378] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.315513] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a NS16550A
[    0.376315] 00:0a: ttyS0 at I/O 0x3f8 (irq = 4) is a NS16550A
[    0.392123] serial 0000:00:1f.6: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    0.392181] serial 0000:00:1f.6: PCI INT B disabled
[    0.392382] Linux agpgart interface v0.103
[    0.392647] agpgart-intel 0000:00:00.0: Intel 855PM Chipset
[    0.406294] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
[    0.406559] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    0.412976] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.413061] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.413244] mousedev: PS/2 mouse device common for all mice
[    0.413346] rtc_cmos 00:06: RTC can wake from S4
[    0.417177] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    0.420124] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[    0.420181] rtc0: alarms up to one month, y3k, 114 bytes nvram
[    0.420233] cpuidle: using governor ladder
[    0.420270] cpuidle: using governor menu
[    0.420839] TCP cubic registered
[    0.421136] NET: Registered protocol family 10
[    0.423207] Mobile IPv6
[    0.423244] NET: Registered protocol family 17
[    0.423285] Registering the dns_resolver key type
[    0.423353] Using IPI No-Shortcut mode
[    0.423519] registered taskstats version 1
[    0.423888] rtc_cmos 00:06: setting system clock to 2011-04-24 00:40:49 UTC (1303605649)
[    0.423981] Initializing network drop monitor service
[    0.424129] Freeing unused kernel memory: 384k freed
[    0.432102] ODEBUG: object is on stack, but not annotated
[    0.432147] ------------[ cut here ]------------
[    0.432195] WARNING: at lib/debugobjects.c:298 __debug_object_init+0x1a3/0x205()
[    0.432244] Hardware name: 2374SG6
[    0.432279] Modules linked in:
[    0.432338] Pid: 7, comm: rcuc0 Not tainted 2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ #1
[    0.432389] Call Trace:
[    0.432432]  [<c102fe0e>] warn_slowpath_common+0x63/0x78
[    0.432473]  [<c1156ff6>] ? __debug_object_init+0x1a3/0x205
[    0.432514]  [<c102fe32>] warn_slowpath_null+0xf/0x13
[    0.432554]  [<c1156ff6>] __debug_object_init+0x1a3/0x205
[    0.432596]  [<c1034732>] ? _local_bh_enable_ip.isra.10+0x6f/0x86
[    0.432638]  [<c115706b>] debug_object_init+0x13/0x15
[    0.432678]  [<c1039cbd>] init_timer_key+0x12/0x7d
[    0.432721]  [<c1076c61>] rcu_cpu_kthread+0x1c0/0x219
[    0.432764]  [<c1045a92>] ? add_wait_queue+0x35/0x35
[    0.432806]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[    0.432847]  [<c10231a1>] ? complete+0x34/0x3e
[    0.432885]  [<c1075bea>] ? rcu_cpu_kthread_should_stop+0xc4/0xc4
[    0.432931]  [<c12a0bdf>] ? preempt_schedule+0x40/0x46
[    0.432972]  [<c12a1c7c>] ? _raw_spin_unlock_irqrestore+0x2d/0x2f
[    0.433012]  [<c10231a1>] ? complete+0x34/0x3e
[    0.433051]  [<c1076aa1>] ? __rcu_process_callbacks+0x92/0x92
[    0.433092]  [<c1045585>] kthread+0x62/0x67
[    0.433131]  [<c1045523>] ? kthread_worker_fn+0x111/0x111
[    0.433173]  [<c12a747e>] kernel_thread_helper+0x6/0xd
[    0.433212] ---[ end trace 786fef19fd1bcd98 ]---
[    0.456363] udev[44]: starting version 167
[    0.761244] Floppy drive(s): fd0 is 1.44M
[    0.779048] FDC 0 is a National Semiconductor PC87306
[    0.800569] thermal LNXTHERM:00: registered as thermal_zone0
[    0.800617] ACPI: Thermal Zone [THM0] (54 C)
[    0.832055] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    0.832104] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    0.832203] e1000 0000:02:01.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    0.953112] SCSI subsystem initialized
[    0.958835] usbcore: registered new interface driver usbfs
[    0.959144] usbcore: registered new interface driver hub
[    0.964348] usbcore: registered new device driver usb
[    1.000030] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.000122] ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
[    1.000167] ehci_hcd 0000:00:1d.7: power state changed by ACPI to D0
[    1.000446] ACPI: PCI Interrupt Link [LNKH] enabled at IRQ 11
[    1.000490] ehci_hcd 0000:00:1d.7: PCI INT D -> Link[LNKH] -> GSI 11 (level, low) -> IRQ 11
[    1.000564] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    1.000569] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    1.000665] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    1.015884] ehci_hcd 0000:00:1d.7: debug port 1
[    1.019801] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    1.019820] ehci_hcd 0000:00:1d.7: irq 11, io mem 0xc0000000
[    1.040025] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    1.040134] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.040176] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.040226] usb usb1: Product: EHCI Host Controller
[    1.040264] usb usb1: Manufacturer: Linux 2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ ehci_hcd
[    1.040315] usb usb1: SerialNumber: 0000:00:1d.7
[    1.041253] hub 1-0:1.0: USB hub found
[    1.041299] hub 1-0:1.0: 6 ports detected
[    1.135113] uhci_hcd: USB Universal Host Controller Interface driver
[    1.135253] uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    1.135296] uhci_hcd 0000:00:1d.0: power state changed by ACPI to D0
[    1.135347] uhci_hcd 0000:00:1d.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    1.135410] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    1.135416] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    1.135472] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    1.135582] libata version 3.00 loaded.
[    1.140158] uhci_hcd 0000:00:1d.0: irq 11, io base 0x00001800
[    1.140261] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    1.140303] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.140353] usb usb2: Product: UHCI Host Controller
[    1.140391] usb usb2: Manufacturer: Linux 2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ uhci_hcd
[    1.154713] usb usb2: SerialNumber: 0000:00:1d.0
[    1.156157] hub 2-0:1.0: USB hub found
[    1.156203] hub 2-0:1.0: 2 ports detected
[    1.156361] uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0
[    1.156404] uhci_hcd 0000:00:1d.1: power state changed by ACPI to D0
[    1.156684] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[    1.156727] uhci_hcd 0000:00:1d.1: PCI INT B -> Link[LNKD] -> GSI 11 (level, low) -> IRQ 11
[    1.156787] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    1.156792] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    1.156841] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    1.164516] uhci_hcd 0000:00:1d.1: irq 11, io base 0x00001820
[    1.164625] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    1.164668] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.164718] usb usb3: Product: UHCI Host Controller
[    1.164756] usb usb3: Manufacturer: Linux 2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ uhci_hcd
[    1.164807] usb usb3: SerialNumber: 0000:00:1d.1
[    1.165570] hub 3-0:1.0: USB hub found
[    1.165616] hub 3-0:1.0: 2 ports detected
[    1.166000] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[    1.166044] uhci_hcd 0000:00:1d.2: PCI INT C -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11
[    1.166105] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    1.166110] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    1.166160] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    1.174706] uhci_hcd 0000:00:1d.2: irq 11, io base 0x00001840
[    1.174816] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    1.174859] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.174909] usb usb4: Product: UHCI Host Controller
[    1.174947] usb usb4: Manufacturer: Linux 2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+ uhci_hcd
[    1.174998] usb usb4: SerialNumber: 0000:00:1d.2
[    1.175363] hub 4-0:1.0: USB hub found
[    1.175406] hub 4-0:1.0: 2 ports detected
[    1.175576] ata_piix 0000:00:1f.1: version 2.13
[    1.175592] ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
[    1.175640] ata_piix 0000:00:1f.1: PCI INT A -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11
[    1.175757] ata_piix 0000:00:1f.1: setting latency timer to 64
[    1.179943] scsi0 : ata_piix
[    1.185617] scsi1 : ata_piix
[    1.186368] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x1860 irq 14
[    1.186411] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x1868 irq 15
[    1.296061] Refined TSC clocksource calibration: 1694.501 MHz.
[    1.296109] Switching to clocksource tsc
[    1.310016] e1000 0000:02:01.0: eth0: (PCI:33MHz:32-bit) 00:0d:60:b0:62:87
[    1.310069] e1000 0000:02:01.0: eth0: Intel(R) PRO/1000 Network Connection
[    1.348582] ata2.01: NODEV after polling detection
[    1.348802] ata1.00: HPA detected: current 110257519, native 117210240
[    1.348849] ata1.00: ATA-6: HTS726060M9AT00, MH4OA6BA, max UDMA/100
[    1.348890] ata1.00: 110257519 sectors, multi 16: LBA 
[    1.356572] ata2.00: ATAPI: UJDA755yDVD/CDRW, 1.70, max UDMA/33
[    1.364442] ata1.00: configured for UDMA/100
[    1.364701] scsi 0:0:0:0: Direct-Access     ATA      HTS726060M9AT00  MH4O PQ: 0 ANSI: 5
[    1.372466] ata2.00: configured for UDMA/33
[    1.375431] scsi 1:0:0:0: CD-ROM            MATSHITA UJDA755yDVD/CDRW 1.70 PQ: 0 ANSI: 5
[    1.408044] usb 1-4: new high speed USB device number 3 using ehci_hcd
[    1.412484] sd 0:0:0:0: [sda] 110257519 512-byte logical blocks: (56.4 GB/52.5 GiB)
[    1.412623] sd 0:0:0:0: [sda] Write Protect is off
[    1.412663] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.412700] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.417000] sr0: scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda tray
[    1.417048] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.417662] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    1.473012]  sda: sda1 sda2 sda3 sda4 < sda5 sda6 >
[    1.473956] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.516229] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.516935] sr 1:0:0:0: Attached scsi generic sg1 type 5
[    1.540980] usb 1-4: New USB device found, idVendor=152d, idProduct=2329
[    1.541030] usb 1-4: New USB device strings: Mfr=10, Product=11, SerialNumber=3
[    1.541081] usb 1-4: Product: Storagebird 35EV821
[    1.541120] usb 1-4: Manufacturer: 0123456
[    1.541157] usb 1-4: SerialNumber: 000000000340
[    1.552559] usbcore: registered new interface driver uas
[    1.565361] Initializing USB Mass Storage driver...
[    1.565543] scsi2 : usb-storage 1-4:1.0
[    1.565757] usbcore: registered new interface driver usb-storage
[    1.565797] USB Mass Storage support registered.
[    1.652043] usb 3-1: new low speed USB device number 2 using uhci_hcd
[    1.828505] usb 3-1: New USB device found, idVendor=046d, idProduct=c00e
[    1.828553] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.828595] usb 3-1: Product: USB-PS/2 Optical Mouse
[    1.828633] usb 3-1: Manufacturer: Logitech
[    1.871032] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.1/usb3/3-1/3-1:1.0/input/input1
[    1.871312] generic-usb 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.1-1/input0
[    1.871649] usbcore: registered new interface driver usbhid
[    1.871689] usbhid: USB HID core driver
[    2.280547] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
[    2.606473] scsi 2:0:0:0: Direct-Access     WDC WD10 EAVS-00D7B0           PQ: 0 ANSI: 2 CCS
[    2.612728] sd 2:0:0:0: Attached scsi generic sg2 type 0
[    2.613314] sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/931 GiB)
[    2.614186] sd 2:0:0:0: [sdb] Write Protect is off
[    2.614228] sd 2:0:0:0: [sdb] Mode Sense: 34 00 00 00
[    2.614233] sd 2:0:0:0: [sdb] Assuming drive cache: write through
[    2.615807] sd 2:0:0:0: [sdb] Assuming drive cache: write through
[    2.699300]  sdb: sdb1 sdb2 sdb3 sdb4 < sdb5 sdb6 sdb7 sdb8 >
[    2.701294] sd 2:0:0:0: [sdb] Assuming drive cache: write through
[    2.701338] sd 2:0:0:0: [sdb] Attached SCSI disk
[    3.446485] systemd[1]: systemd 20 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +SYSVINIT +LIBCRYPTSETUP; debian)
[    3.523999] systemd[1]: Set hostname to <tbox>.
[    3.547919] IPv4 FIB: Using LC-trie version 0.409
[    5.323329] cfg80211: Calling CRDA to update world regulatory domain
[    5.916507] ath5k 0000:02:02.0: PCI INT A -> Link[LNKC] -> GSI 11 (level, low) -> IRQ 11
[    5.916636] ath5k 0000:02:02.0: registered as 'phy0'
[    6.221122] ath: EEPROM regdomain: 0x61
[    6.221127] ath: EEPROM indicates we should expect a direct regpair map
[    6.221133] ath: Country alpha2 being used: 00
[    6.221136] ath: Regpair used: 0x61
[    6.281986] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[    6.283191] Registered led device: ath5k-phy0::rx
[    6.283225] Registered led device: ath5k-phy0::tx
[    6.283239] ath5k phy0: Atheros AR5212 chip found (MAC: 0x56, PHY: 0x41)
[    6.283286] ath5k phy0: RF5111 5GHz radio found (0x17)
[    6.283325] ath5k phy0: RF2111 2GHz radio found (0x23)
[    6.317714] udev[259]: starting version 167
[    6.910327] Non-volatile memory driver v1.3
[    7.012968] ACPI: Battery Slot [BAT0] (battery present)
[    7.141405] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    7.156953] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input2
[    7.158538] ACPI: Lid Switch [LID]
[    7.159485] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input3
[    7.159547] ACPI: Sleep Button [SLPB]
[    7.159766] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
[    7.159820] ACPI: Power Button [PWRF]
[    7.237404] ACPI: AC Adapter [AC] (on-line)
[    7.254572] ACPI: acpi_idle registered with cpuidle
[    7.255522] Marking TSC unstable due to TSC halts in idle
[    7.260044] Switching to clocksource acpi_pm
[    7.261617] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/LNXVIDEO:00/input/input5
[    7.261683] ACPI: Video Device [VID] (multi-head: yes  rom: no  post: no)
[    7.334483] ata_id[432]: HDIO_GET_IDENTITY failed for '/dev/sdb'
[    7.364461] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    7.376260] input: PC Speaker as /devices/platform/pcspkr/input/input6
[    7.570749] i801_smbus 0000:00:1f.3: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    7.931033] NET: Registered protocol family 23
[    8.024162] parport_pc 00:0b: reported by Plug and Play ACPI
[    8.024250] parport0: PC-style at 0x3bc, irq 7 [PCSPP,TRISTATE]
[    8.152566] nsc-ircc 00:0c: [io  0x02f8-0x02ff]
[    8.152640] nsc-ircc 00:0c: [irq 3]
[    8.152646] nsc-ircc 00:0c: [dma 1]
[    8.153107] nsc-ircc 00:0c: activated
[    8.154341] nsc-ircc, chip->init
[    8.154389] nsc-ircc, Found chip at base=0x02e
[    8.154453] nsc-ircc, driver loaded (Dag Brattli)
[    8.159306] IrDA: Registered device irda0
[    8.159353] nsc-ircc, Using dongle: IBM31T1100 or Temic TFDS6000/TFDS6500
[    8.172245] Synaptics Touchpad, model: 1, fw: 5.9, id: 0x2c6ab1, caps: 0x884793/0x0/0x0
[    8.172310] serio: Synaptics pass-through port at isa0060/serio1/input0
[    8.215018] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input7
[    8.231539] yenta_cardbus 0000:02:00.0: CardBus bridge found [1014:0512]
[    8.234492] yenta_cardbus 0000:02:00.0: Using INTVAL to route CSC interrupts to PCI
[    8.234543] yenta_cardbus 0000:02:00.0: Routing CardBus interrupts to PCI
[    8.234587] yenta_cardbus 0000:02:00.0: TI: mfunc 0x01d21022, devctl 0x64
[    8.465163] yenta_cardbus 0000:02:00.0: ISA IRQ mask 0x0438, PCI irq 11
[    8.465212] yenta_cardbus 0000:02:00.0: Socket status: 30000006
[    8.465262] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [io  0x4000-0x8fff]
[    8.465314] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [mem 0xc0200000-0xcfffffff]
[    8.465368] pcmcia_socket pcmcia_socket0: cs: memory probe 0xc0200000-0xcfffffff: excluding 0xc0200000-0xc09fffff 0xc3a00000-0xcc1fffff 0xcfa00000-0xd01fffff
[    8.465562] yenta_cardbus 0000:02:00.0: pcmcia: parent PCI bridge window: [mem 0xe8000000-0xefffffff pref]
[    8.465615] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe8000000-0xefffffff: excluding 0xe8000000-0xefffffff
[    8.472246] yenta_cardbus 0000:02:00.1: CardBus bridge found [1014:0512]
[    8.472311] yenta_cardbus 0000:02:00.1: Using INTVAL to route CSC interrupts to PCI
[    8.472361] yenta_cardbus 0000:02:00.1: Routing CardBus interrupts to PCI
[    8.472405] yenta_cardbus 0000:02:00.1: TI: mfunc 0x01d21022, devctl 0x64
[    8.700758] cfg80211: World regulatory domain updated:
[    8.700809] cfg80211:     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    8.700863] cfg80211:     (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[    8.700916] cfg80211:     (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[    8.700968] cfg80211:     (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[    8.701021] cfg80211:     (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[    8.701074] cfg80211:     (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[    8.705134] yenta_cardbus 0000:02:00.1: ISA IRQ mask 0x0438, PCI irq 11
[    8.705186] yenta_cardbus 0000:02:00.1: Socket status: 30000006
[    8.705237] yenta_cardbus 0000:02:00.1: pcmcia: parent PCI bridge window: [io  0x4000-0x8fff]
[    8.705291] yenta_cardbus 0000:02:00.1: pcmcia: parent PCI bridge window: [mem 0xc0200000-0xcfffffff]
[    8.705347] pcmcia_socket pcmcia_socket1: cs: memory probe 0xc0200000-0xcfffffff: excluding 0xc0200000-0xc09fffff 0xc3a00000-0xcc1fffff 0xcfa00000-0xd01fffff
[    8.705552] yenta_cardbus 0000:02:00.1: pcmcia: parent PCI bridge window: [mem 0xe8000000-0xefffffff pref]
[    8.705607] pcmcia_socket pcmcia_socket1: cs: memory probe 0xe8000000-0xefffffff: excluding 0xe8000000-0xefffffff
[    8.706743] thinkpad_acpi: ThinkPad ACPI Extras v0.24
[    8.706784] thinkpad_acpi: http://ibm-acpi.sf.net/
[    8.706824] thinkpad_acpi: ThinkPad BIOS 1RETDRWW (3.23 ), EC 1RHT71WW-3.04
[    8.706865] thinkpad_acpi: IBM ThinkPad T40p, model 2374SG6
[    8.716240] thinkpad_acpi: detected a 8-level brightness capable ThinkPad
[    8.728961] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is blocked
[    8.729711] Registered led device: tpacpi::thinklight
[    8.730117] Registered led device: tpacpi::power
[    8.730512] Registered led device: tpacpi::standby
[    8.736441] thinkpad_acpi: Console audio control enabled, mode: monitor (read only)
[    8.740858] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input8
[    8.759060] systemd-fsck[266]: /dev/sda5: sauber, 161247/640848 Dateien, 2145779/2560351 Blöcke
[    9.121846] [drm] Initialized drm 1.1.0 20060810
[    9.530300] pcmcia_socket pcmcia_socket1: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xd3fff 0xdc000-0xfffff
[    9.531198] pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xd3fff 0xdc000-0xfffff
[    9.531422] pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    9.531586] pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff: clean.
[    9.531961] pcmcia_socket pcmcia_socket1: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    9.532200] pcmcia_socket pcmcia_socket1: cs: memory probe 0x60000000-0x60ffffff: clean.
[    9.590020] Intel ICH Modem 0000:00:1f.6: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[    9.590102] Intel ICH Modem 0000:00:1f.6: setting latency timer to 64
[    9.615890] Adding 1052244k swap on /dev/sda2.  Priority:0 extents:1 across:1052244k 
[    9.973843] [drm] radeon kernel modesetting enabled.
[    9.974033] radeon 0000:01:00.0: power state changed by ACPI to D0
[    9.974077] radeon 0000:01:00.0: power state changed by ACPI to D0
[    9.974128] radeon 0000:01:00.0: PCI INT A -> Link[LNKA] -> GSI 11 (level, low) -> IRQ 11
[    9.975190] [drm] initializing kernel modesetting (RV250 0x1002:0x4C66).
[    9.975259] [drm] register mmio base: 0xC0100000
[    9.975295] [drm] register mmio size: 65536
[    9.975844] agpgart-intel 0000:00:00.0: AGP 2.0 bridge
[    9.975899] agpgart-intel 0000:00:00.0: putting AGP V2 device into 4x mode
[    9.975981] radeon 0000:01:00.0: putting AGP V2 device into 4x mode
[    9.976097] radeon 0000:01:00.0: GTT: 256M 0xD0000000 - 0xDFFFFFFF
[    9.976143] radeon 0000:01:00.0: VRAM: 128M 0x00000000E0000000 - 0x00000000E7FFFFFF (64M used)
[    9.976203] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    9.976243] [drm] Driver supports precise vblank timestamp query.
[    9.976296] [drm] radeon: irq initialized.
[    9.976536] [drm] Detected VRAM RAM=128M, BAR=128M
[    9.976581] [drm] RAM width 128bits DDR
[    9.976726] [TTM] Zone  kernel: Available graphics memory: 447332 kiB.
[    9.976766] [TTM] Zone highmem: Available graphics memory: 516648 kiB.
[    9.976806] [TTM] Initializing pool allocator.
[    9.976884] [drm] radeon: 64M of VRAM memory ready
[    9.976921] [drm] radeon: 256M of GTT memory ready.
[    9.979591] radeon 0000:01:00.0: WB disabled
[    9.980478] [drm] Loading R200 Microcode
[   10.062792] Intel ICH 0000:00:1f.5: PCI INT B -> Link[LNKB] -> GSI 11 (level, low) -> IRQ 11
[   10.062881] Intel ICH 0000:00:1f.5: setting latency timer to 64
[   10.382070] [drm] radeon: ring at 0x00000000D0001000
[   10.382135] [drm] ring test succeeded in 1 usecs
[   10.383366] [drm] radeon: ib pool ready.
[   10.383549] [drm] ib test succeeded in 0 usecs
[   10.385762] [drm] Panel ID String: SXGA+ Single (85MHz)    
[   10.385804] [drm] Panel Size 1400x1050
[   10.396932] [drm] radeon legacy LVDS backlight initialized
[   10.396980] [drm] No TV DAC info found in BIOS
[   10.397185] [drm] Radeon Display Connectors
[   10.397222] [drm] Connector 0:
[   10.397257] [drm]   VGA
[   10.397291] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   10.397330] [drm]   Encoders:
[   10.397364] [drm]     CRT1: INTERNAL_DAC1
[   10.397400] [drm] Connector 1:
[   10.397434] [drm]   DVI-D
[   10.397467] [drm]   HPD1
[   10.397501] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   10.397540] [drm]   Encoders:
[   10.397574] [drm]     DFP1: INTERNAL_TMDS1
[   10.397609] [drm] Connector 2:
[   10.397643] [drm]   LVDS
[   10.397676] [drm]   Encoders:
[   10.397710] [drm]     LCD1: INTERNAL_LVDS
[   10.397745] [drm] Connector 3:
[   10.397779] [drm]   S-video
[   10.397812] [drm]   Encoders:
[   10.397846] [drm]     TV1: INTERNAL_DAC2
[   10.419233] [drm] radeon: power management initialized
[   10.539819] [drm] fb mappable at 0xE0040000
[   10.539863] [drm] vram apper at 0xE0000000
[   10.539899] [drm] size 5914624
[   10.539933] [drm] fb depth is 24
[   10.539967] [drm]    pitch is 5632
[   10.621162] Console: switching to colour frame buffer device 175x65
[   10.636347] EXT4-fs (sda5): re-mounted. Opts: (null)
[   10.670832] fb0: radeondrmfb frame buffer device
[   10.671007] drm: registered panic notifier
[   10.671171] [drm] Initialized radeon 2.9.0 20080528 for 0000:01:00.0 on minor 0
[   10.691728] systemd-fsck[609]: /dev/sda3: sauber, 176373/640848 Dateien, 2257376/2560359 Blöcke (Prüfung nach 5 Einhängevorgängen)
[   10.907285] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: mblk_io_submit
[   11.004075] intel8x0_measure_ac97_clock: measured 55377 usecs (2668 samples)
[   11.004340] intel8x0: clocking to 48000
[   11.430553] fuse init (API version 7.16)
[   12.341930] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   13.392245] anacron[1003]: Anacron 2.3 started on 2011-04-24
[   13.568952] anacron[1003]: Will run job `cron.daily' in 5 min.
[   13.568994] anacron[1003]: Jobs will be executed sequentially
[   13.978530] IBM TrackPoint firmware: 0x0e, buttons: 3/3
[   14.207586] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input9
[   15.168268] P-state transition latency capped at 20 uS
[   15.185188] lp0: using parport0 (interrupt-driven).
[   15.280198] ppdev: user-space parallel port driver
[   16.630382] wlan0: authenticate with 00:04:0e:e4:00:3d (try 1)
[   16.631844] wlan0: authenticated
[   16.632543] wlan0: associate with 00:04:0e:e4:00:3d (try 1)
[   16.636972] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   16.636986] wlan0: associated
[   16.639229] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   18.412232] Bluetooth: Core ver 2.16
[   18.432318] NET: Registered protocol family 31
[   18.453520] Bluetooth: HCI device and connection manager initialized
[   18.466761] Bluetooth: HCI socket layer initialized
[   18.484357] Bluetooth: L2CAP socket layer initialized
[   18.499389] Bluetooth: SCO socket layer initialized
[   18.658080] Bluetooth: RFCOMM TTY layer initialized
[   18.670999] Bluetooth: RFCOMM socket layer initialized
[   18.688046] Bluetooth: RFCOMM ver 1.11
[   18.706023] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   18.724206] Bluetooth: BNEP filters: protocol multicast
[   27.680053] wlan0: no IPv6 routers present
[  600.308060] INFO: task systemd:1 blocked for more than 120 seconds.
[  600.308074] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  600.308084] systemd         D 00000054     0     1      0 0x00000000
[  600.308104]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[  600.308135]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[  600.308165]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[  600.308196] Call Trace:
[  600.308223]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  600.308242]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  600.308261]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  600.308276]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  600.308291]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[  600.308306]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  600.308322]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  600.308340]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[  600.308354]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  600.308369]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  600.308383]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  600.308397]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[  600.308412]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  600.308427]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  600.308443]  [<c12a04ff>] wait_for_common+0x76/0xca
[  600.308459]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[  600.308475]  [<c12a05d4>] wait_for_completion+0x12/0x14
[  600.308491]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[  600.308507]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[  600.308525]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[  600.308542]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[  600.308557]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[  600.308572]  [<c10cfa5e>] dput+0xaf/0xb9
[  600.308586]  [<c10ca977>] do_rmdir+0x9d/0xc4
[  600.308603]  [<c10c2267>] ? __fput+0x136/0x13e
[  600.308617]  [<c10c2282>] ? fput+0x13/0x15
[  600.308633]  [<c10bfb02>] ? filp_close+0x55/0x5f
[  600.308649]  [<c10cb05f>] sys_rmdir+0x10/0x12
[  600.308663]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[  720.308053] INFO: task systemd:1 blocked for more than 120 seconds.
[  720.308067] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  720.308077] systemd         D 00000054     0     1      0 0x00000000
[  720.308096]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[  720.308127]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[  720.308158]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[  720.308188] Call Trace:
[  720.308215]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  720.308234]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  720.308254]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  720.308269]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  720.308284]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[  720.308299]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  720.308315]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  720.308333]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[  720.308347]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  720.308363]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  720.308376]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  720.308391]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[  720.308406]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  720.308421]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  720.308436]  [<c12a04ff>] wait_for_common+0x76/0xca
[  720.308453]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[  720.308469]  [<c12a05d4>] wait_for_completion+0x12/0x14
[  720.308485]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[  720.308501]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[  720.308519]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[  720.308536]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[  720.308551]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[  720.308566]  [<c10cfa5e>] dput+0xaf/0xb9
[  720.308581]  [<c10ca977>] do_rmdir+0x9d/0xc4
[  720.308597]  [<c10c2267>] ? __fput+0x136/0x13e
[  720.308612]  [<c10c2282>] ? fput+0x13/0x15
[  720.308628]  [<c10bfb02>] ? filp_close+0x55/0x5f
[  720.308644]  [<c10cb05f>] sys_rmdir+0x10/0x12
[  720.308659]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[  840.308035] INFO: task systemd:1 blocked for more than 120 seconds.
[  840.308042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  840.308046] systemd         D 00000054     0     1      0 0x00000000
[  840.308053]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[  840.308065]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[  840.308076]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[  840.308087] Call Trace:
[  840.308103]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  840.308113]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  840.308122]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  840.308128]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  840.308133]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[  840.308138]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  840.308144]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  840.308153]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[  840.308158]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  840.308164]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  840.308168]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  840.308174]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[  840.308179]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  840.308184]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  840.308190]  [<c12a04ff>] wait_for_common+0x76/0xca
[  840.308198]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[  840.308204]  [<c12a05d4>] wait_for_completion+0x12/0x14
[  840.308211]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[  840.308218]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[  840.308227]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[  840.308235]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[  840.308241]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[  840.308246]  [<c10cfa5e>] dput+0xaf/0xb9
[  840.308252]  [<c10ca977>] do_rmdir+0x9d/0xc4
[  840.308259]  [<c10c2267>] ? __fput+0x136/0x13e
[  840.308264]  [<c10c2282>] ? fput+0x13/0x15
[  840.308272]  [<c10bfb02>] ? filp_close+0x55/0x5f
[  840.308277]  [<c10cb05f>] sys_rmdir+0x10/0x12
[  840.308284]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[  960.308073] INFO: task systemd:1 blocked for more than 120 seconds.
[  960.308087] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  960.308097] systemd         D 00000054     0     1      0 0x00000000
[  960.308117]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[  960.308148]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[  960.308178]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[  960.308209] Call Trace:
[  960.308236]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  960.308256]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  960.308275]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  960.308291]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  960.308305]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[  960.308320]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[  960.308336]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  960.308355]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[  960.308369]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  960.308384]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  960.308398]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[  960.308412]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[  960.308512]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[  960.308528]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[  960.308544]  [<c12a04ff>] wait_for_common+0x76/0xca
[  960.308560]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[  960.308577]  [<c12a05d4>] wait_for_completion+0x12/0x14
[  960.308592]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[  960.308609]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[  960.308627]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[  960.308644]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[  960.308659]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[  960.308674]  [<c10cfa5e>] dput+0xaf/0xb9
[  960.308688]  [<c10ca977>] do_rmdir+0x9d/0xc4
[  960.308705]  [<c10c2267>] ? __fput+0x136/0x13e
[  960.308720]  [<c10c2282>] ? fput+0x13/0x15
[  960.308736]  [<c10bfb02>] ? filp_close+0x55/0x5f
[  960.308752]  [<c10cb05f>] sys_rmdir+0x10/0x12
[  960.308766]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[ 1080.308073] INFO: task systemd:1 blocked for more than 120 seconds.
[ 1080.308088] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1080.308099] systemd         D 00000054     0     1      0 0x00000000
[ 1080.308118]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[ 1080.308149]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[ 1080.308180]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[ 1080.308210] Call Trace:
[ 1080.308237]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1080.308256]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1080.308276]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1080.308291]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1080.308306]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[ 1080.308321]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1080.308336]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1080.308355]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[ 1080.308369]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1080.308385]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1080.308398]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1080.308412]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[ 1080.308428]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1080.308443]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1080.308458]  [<c12a04ff>] wait_for_common+0x76/0xca
[ 1080.308474]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[ 1080.308491]  [<c12a05d4>] wait_for_completion+0x12/0x14
[ 1080.308506]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[ 1080.308522]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[ 1080.308540]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[ 1080.308558]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[ 1080.308573]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[ 1080.308588]  [<c10cfa5e>] dput+0xaf/0xb9
[ 1080.308602]  [<c10ca977>] do_rmdir+0x9d/0xc4
[ 1080.308619]  [<c10c2267>] ? __fput+0x136/0x13e
[ 1080.308633]  [<c10c2282>] ? fput+0x13/0x15
[ 1080.308649]  [<c10bfb02>] ? filp_close+0x55/0x5f
[ 1080.308665]  [<c10cb05f>] sys_rmdir+0x10/0x12
[ 1080.308680]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[ 1200.308080] INFO: task systemd:1 blocked for more than 120 seconds.
[ 1200.308095] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1200.308106] systemd         D 00000054     0     1      0 0x00000000
[ 1200.308125]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[ 1200.308157]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[ 1200.308187]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[ 1200.308218] Call Trace:
[ 1200.308246]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1200.308265]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1200.308285]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1200.308301]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1200.308315]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[ 1200.308330]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1200.308346]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1200.308365]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[ 1200.308379]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1200.308394]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1200.308408]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1200.308423]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[ 1200.308438]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1200.308453]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1200.308468]  [<c12a04ff>] wait_for_common+0x76/0xca
[ 1200.308485]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[ 1200.308501]  [<c12a05d4>] wait_for_completion+0x12/0x14
[ 1200.308517]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[ 1200.308533]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[ 1200.308552]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[ 1200.308569]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[ 1200.308584]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[ 1200.308599]  [<c10cfa5e>] dput+0xaf/0xb9
[ 1200.308614]  [<c10ca977>] do_rmdir+0x9d/0xc4
[ 1200.308630]  [<c10c2267>] ? __fput+0x136/0x13e
[ 1200.308645]  [<c10c2282>] ? fput+0x13/0x15
[ 1200.308662]  [<c10bfb02>] ? filp_close+0x55/0x5f
[ 1200.308677]  [<c10cb05f>] sys_rmdir+0x10/0x12
[ 1200.308692]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[ 1320.308075] INFO: task systemd:1 blocked for more than 120 seconds.
[ 1320.308089] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1320.308100] systemd         D 00000054     0     1      0 0x00000000
[ 1320.308119]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[ 1320.308150]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[ 1320.308181]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[ 1320.308211] Call Trace:
[ 1320.308238]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1320.308256]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1320.308276]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1320.308291]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1320.308306]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[ 1320.308321]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1320.308336]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1320.308354]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[ 1320.308369]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1320.308384]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1320.308398]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1320.308412]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[ 1320.308427]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1320.308442]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1320.308458]  [<c12a04ff>] wait_for_common+0x76/0xca
[ 1320.308474]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[ 1320.308490]  [<c12a05d4>] wait_for_completion+0x12/0x14
[ 1320.308506]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[ 1320.308522]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[ 1320.308540]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[ 1320.308557]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[ 1320.308572]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[ 1320.308587]  [<c10cfa5e>] dput+0xaf/0xb9
[ 1320.308601]  [<c10ca977>] do_rmdir+0x9d/0xc4
[ 1320.308618]  [<c10c2267>] ? __fput+0x136/0x13e
[ 1320.308632]  [<c10c2282>] ? fput+0x13/0x15
[ 1320.308648]  [<c10bfb02>] ? filp_close+0x55/0x5f
[ 1320.308664]  [<c10cb05f>] sys_rmdir+0x10/0x12
[ 1320.308678]  [<c12a6edf>] sysenter_do_call+0x12/0x28
[ 1440.308075] INFO: task systemd:1 blocked for more than 120 seconds.
[ 1440.308089] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1440.308099] systemd         D 00000054     0     1      0 0x00000000
[ 1440.308119]  f645fe44 00000086 e8295bad 00000054 c1464400 000bf035 00000000 c1464400
[ 1440.308150]  00000000 00000054 f6460000 f645fe04 c1083814 c11573eb 00000001 f645fe10
[ 1440.308180]  c12a48da f62cd468 f645fe18 c12a4928 f645fe20 c12a1c73 f645fe58 c11573eb
[ 1440.308211] Call Trace:
[ 1440.308238]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1440.308257]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1440.308276]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1440.308292]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1440.308307]  [<c12a1c73>] ? _raw_spin_unlock_irqrestore+0x24/0x2f
[ 1440.308322]  [<c11573eb>] ? debug_object_active_state+0x9d/0xa6
[ 1440.308337]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1440.308355]  [<c12a0c9b>] schedule_timeout+0x21/0xb2
[ 1440.308418]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1440.308434]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1440.308448]  [<c1083814>] ? trace_preempt_on+0xf/0x21
[ 1440.308462]  [<c12a04f8>] ? wait_for_common+0x6f/0xca
[ 1440.308478]  [<c12a48da>] ? sub_preempt_count.part.167+0x67/0x74
[ 1440.308493]  [<c12a4928>] ? sub_preempt_count+0x41/0x43
[ 1440.308508]  [<c12a04ff>] wait_for_common+0x76/0xca
[ 1440.308524]  [<c102c785>] ? try_to_wake_up+0x181/0x181
[ 1440.308541]  [<c12a05d4>] wait_for_completion+0x12/0x14
[ 1440.308556]  [<c1076e71>] synchronize_rcu+0x40/0x4a
[ 1440.308572]  [<c10438dd>] ? rcuhead_fixup_activate+0x9e/0x9e
[ 1440.308590]  [<c105e9e3>] cgroup_diput+0x2d/0xb0
[ 1440.308608]  [<c10ce5d2>] dentry_iput+0x5a/0x71
[ 1440.308623]  [<c10cf5df>] dentry_kill+0x8a/0x9b
[ 1440.308638]  [<c10cfa5e>] dput+0xaf/0xb9
[ 1440.308652]  [<c10ca977>] do_rmdir+0x9d/0xc4
[ 1440.308669]  [<c10c2267>] ? __fput+0x136/0x13e
[ 1440.308683]  [<c10c2282>] ? fput+0x13/0x15
[ 1440.308699]  [<c10bfb02>] ? filp_close+0x55/0x5f
[ 1440.308715]  [<c10cb05f>] sys_rmdir+0x10/0x12
[ 1440.308730]  [<c12a6edf>] sysenter_do_call+0x12/0x28

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-23 23:08                                   ` Sedat Dilek
@ 2011-04-24  6:27                                     ` Paul E. McKenney
  2011-04-24  9:36                                       ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-24  6:27 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML

On Sun, Apr 24, 2011 at 01:08:42AM +0200, Sedat Dilek wrote:
> On Sun, Apr 24, 2011 at 1:04 AM, Sedat Dilek <sedat.dilek@googlemail.com> wrote:
> > On Sat, Apr 23, 2011 at 11:16 PM, Sedat Dilek
> > <sedat.dilek@googlemail.com> wrote:
> >> On Sat, Apr 23, 2011 at 11:05 PM, Paul E. McKenney
> >> <paulmck@linux.vnet.ibm.com> wrote:
> >>> On Fri, Apr 22, 2011 at 07:36:58PM +0200, Sedat Dilek wrote:
> >>>> On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
> >>>> <paulmck@linux.vnet.ibm.com> wrote:
> >>>> > On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
> >>>> >> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
> >>>> >> <paulmck@linux.vnet.ibm.com> wrote:
> >>>> >> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
> >>>> >> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
> >>>> >> >> <paulmck@linux.vnet.ibm.com> wrote:
> >>>> >> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
> >>>> >> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
> >>>> >> >> >> <sedat.dilek@googlemail.com> wrote:
> >>>> >> >
> >>>> >> > [ . . . ]
> >>>> >> >
> >>>> >> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
> >>>> >> >> >
> >>>> >> >> > OK, and the grace periods clearly stopped advancing early on.
> >>>> >> >> >
> >>>> >> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
> >>>> >> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
> >>>> >> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
> >>>> >> >> > off-hand, but it is early in the morning for me, so I might easily
> >>>> >> >> > be missing something.
> >>>> >> >> >
> >>>> >> >> > Hmmm...
> >>>> >> >> >
> >>>> >> >> > The synchronization between these two assumes that the per-CPU
> >>>> >> >> > kthread is always bound to the respective CPU, so if was somehow
> >>>> >> >> > being migrated off, that might explain these results.
> >>>> >> >> >
> >>>> >> >> > I will add some more diagnostics, test them locally, then push
> >>>> >> >> > out an update.  Seem reasonable?
> >>>> >> >> >
> >>>> >> >> > And thank you again for the testing!!!
> >>>> >> >>
> >>>> >> >> Ping me when you have new stuff for testing.
> >>>> >> >> Tomorrow (friday), here is public holiday and monday, too.
> >>>> >> >> So a looong weekend.
> >>>> >> >
> >>>> >> > ;-)
> >>>> >> >
> >>>> >> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
> >>>> >> >
> >>>> >> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
> >>>> >> >
> >>>> >> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
> >>>> >> > 2.6.39-rc4, but didn't want to change any more than I had to.)
> >>>> >> >
> >>>> >> > I also have an updated script, which is attached.  The output is similar
> >>>> >> > to the earlier one, and it operated is pretty much the same way.
> >>>> >> >
> >>>> >> > Have a great weekend, and I look forward to seeing what shows up on
> >>>> >> > this round.  I confess to still being quite puzzled!
> >>>> >> >
> >>>> >> >                                                        Thanx, Paul
> >>>> >> >
> >>>> >>
> >>>> >> Here are the results of the Sedat's vote (European song contest :-)).
> >>>> >
> >>>> > ;-)
> >>>> >
> >>>> > Very strange.  RCU has told the per-CPU kthread that it needs to get
> >>>> > to work, but this kthread is still waiting from RCU's viewpoint.
> >>>> > Yet the "ps" command believes that this kthread is in fact runnable
> >>>> > at SCHED_FIFO priority 1.
> >>>> >
> >>>> > I can tell that this one will require some thought...  And more
> >>>> > diagnostics...
> >>>> >
> >>>> >                                                        Thanx, Paul
> >>>> >
> >>>>
> >>>> "We are with you in spirit."
> >>>>
> >>>> ( Level XX from Hybris shooter-game on Amiga (1989) )
> >>>
> >>> OK, I added a few more diagnostics: sedat.2011.04.23a in -rcu:
> >>>
> >>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
> >>>
> >>> When you get a chance, could you please give it a try?
> >>>
> >>>                                                        Thanx, Paul
> >>>
> >>
> >> As soon as I can clone/pull from new GIT repo/branch.
> >> Currently, I don't see it only, but kernel-mirrors are sometimes slow.
> >>
> >> I will report later.
> >>
> >> - Sedat -
> >>
> >
> > Hi Paul,
> >
> > I have seen CONFIG_DEBUG_OBJECTS_RCU_HEAD mentionned in the commits,
> > so I enabled it here together with CONFIG_DEBUG_OBJECTS=y.
> > Hope this is OK.
> > Am I missing other useful (*DEBUG_OBJECT*) kernel options?
> >
> > - Sedat -
> >
> > P.S.: Enabled CONFIG_DEBUG_OBJECTS=y and
> > CONFIG_DEBUG_OBJECTS_RCU_HEAD=y (and some more)
> >
> > # diff -uprN for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
> > for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
> > --- for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
> >  2011-04-22 10:25:42.000000000 +0200
> > +++ for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
> >  2011-04-24 00:35:37.000000000 +0200
> > @@ -1,7 +1,7 @@
> >  #
> >  # Automatically generated make config: don't edit
> >  # Linux/i386 2.6.39-rc3 Kernel Configuration
> > -# Fri Apr 22 09:54:37 2011
> > +# Sat Apr 23 23:58:52 2011
> >  #
> >  # CONFIG_64BIT is not set
> >  CONFIG_X86_32=y
> > @@ -3065,7 +3065,14 @@ CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
> >  CONFIG_SCHED_DEBUG=y
> >  # CONFIG_SCHEDSTATS is not set
> >  CONFIG_TIMER_STATS=y
> > -# CONFIG_DEBUG_OBJECTS is not set
> > +CONFIG_DEBUG_OBJECTS=y
> > +# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
> > +# CONFIG_DEBUG_OBJECTS_FREE is not set
> > +CONFIG_DEBUG_OBJECTS_TIMERS=y
> > +# CONFIG_DEBUG_OBJECTS_WORK is not set
> > +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
> > +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
> > +CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
> >  # CONFIG_SLUB_DEBUG_ON is not set
> >  # CONFIG_SLUB_STATS is not set
> >  # CONFIG_DEBUG_KMEMLEAK is not set
> >
> 
> Oops, forget the dmesg output.

OK, this looks unrelated, but just in case, could you please try it
again with the following patch?  (Not mainlinable, debug only.)

Also, it does look like you are still seeing a grace-period hang.
Could you please send the output of the script?  Same one as last time.

							Thanx, Paul

------------------------------------------------------------------------

 debugobjects.c |    8 +++++---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/lib/debugobjects.c b/lib/debugobjects.c
index 9d86e45..10a7c7a 100644
--- a/lib/debugobjects.c
+++ b/lib/debugobjects.c
@@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
 		return;
 
 	limit++;
-	if (is_on_stack)
+	if (is_on_stack) {
+		struct rcu_head *p = (struct rcu_head *)addr;
 		printk(KERN_WARNING
-		       "ODEBUG: object is on stack, but not annotated\n");
-	else
+		       "ODEBUG: object is on stack, but not annotated: %p\n",
+		       p->func);
+	} else
 		printk(KERN_WARNING
 		       "ODEBUG: object is not on stack, but annotated\n");
 	WARN_ON(1);

^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-24  6:27                                     ` Paul E. McKenney
@ 2011-04-24  9:36                                       ` Sedat Dilek
  2011-04-24 16:43                                         ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-24  9:36 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML

[-- Attachment #1: Type: text/plain, Size: 8108 bytes --]

On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Sun, Apr 24, 2011 at 01:08:42AM +0200, Sedat Dilek wrote:
>> On Sun, Apr 24, 2011 at 1:04 AM, Sedat Dilek <sedat.dilek@googlemail.com> wrote:
>> > On Sat, Apr 23, 2011 at 11:16 PM, Sedat Dilek
>> > <sedat.dilek@googlemail.com> wrote:
>> >> On Sat, Apr 23, 2011 at 11:05 PM, Paul E. McKenney
>> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >>> On Fri, Apr 22, 2011 at 07:36:58PM +0200, Sedat Dilek wrote:
>> >>>> On Fri, Apr 22, 2011 at 5:02 PM, Paul E. McKenney
>> >>>> <paulmck@linux.vnet.ibm.com> wrote:
>> >>>> > On Fri, Apr 22, 2011 at 11:40:54AM +0200, Sedat Dilek wrote:
>> >>>> >> On Fri, Apr 22, 2011 at 2:50 AM, Paul E. McKenney
>> >>>> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >>>> >> > On Thu, Apr 21, 2011 at 04:47:31PM +0200, Sedat Dilek wrote:
>> >>>> >> >> On Thu, Apr 21, 2011 at 4:28 PM, Paul E. McKenney
>> >>>> >> >> <paulmck@linux.vnet.ibm.com> wrote:
>> >>>> >> >> > On Thu, Apr 21, 2011 at 02:49:37PM +0200, Sedat Dilek wrote:
>> >>>> >> >> >> On Thu, Apr 21, 2011 at 12:24 PM, Sedat Dilek
>> >>>> >> >> >> <sedat.dilek@googlemail.com> wrote:
>> >>>> >> >
>> >>>> >> > [ . . . ]
>> >>>> >> >
>> >>>> >> >> >> Here the results from the 2nd-run (PREEMPT_RCU enabled).
>> >>>> >> >> >
>> >>>> >> >> > OK, and the grace periods clearly stopped advancing early on.
>> >>>> >> >> >
>> >>>> >> >> > Beyond that point, the per-CPU kthread is blocked, but RCU has some
>> >>>> >> >> > work for it to do.  So someone has called invoke_rcu_cpu_kthread(),
>> >>>> >> >> > but rcu_cpu_kthread() is still blocked.  I don't see a bug right
>> >>>> >> >> > off-hand, but it is early in the morning for me, so I might easily
>> >>>> >> >> > be missing something.
>> >>>> >> >> >
>> >>>> >> >> > Hmmm...
>> >>>> >> >> >
>> >>>> >> >> > The synchronization between these two assumes that the per-CPU
>> >>>> >> >> > kthread is always bound to the respective CPU, so if was somehow
>> >>>> >> >> > being migrated off, that might explain these results.
>> >>>> >> >> >
>> >>>> >> >> > I will add some more diagnostics, test them locally, then push
>> >>>> >> >> > out an update.  Seem reasonable?
>> >>>> >> >> >
>> >>>> >> >> > And thank you again for the testing!!!
>> >>>> >> >>
>> >>>> >> >> Ping me when you have new stuff for testing.
>> >>>> >> >> Tomorrow (friday), here is public holiday and monday, too.
>> >>>> >> >> So a looong weekend.
>> >>>> >> >
>> >>>> >> > ;-)
>> >>>> >> >
>> >>>> >> > OK, I have a new sedat.2011.04.21a branch in the -rcu git tree:
>> >>>> >> >
>> >>>> >> > git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>> >>>> >> >
>> >>>> >> > This is against 2.6.39-rc3, as before.  (Yes, I do need to rebase to
>> >>>> >> > 2.6.39-rc4, but didn't want to change any more than I had to.)
>> >>>> >> >
>> >>>> >> > I also have an updated script, which is attached.  The output is similar
>> >>>> >> > to the earlier one, and it operated is pretty much the same way.
>> >>>> >> >
>> >>>> >> > Have a great weekend, and I look forward to seeing what shows up on
>> >>>> >> > this round.  I confess to still being quite puzzled!
>> >>>> >> >
>> >>>> >> >                                                        Thanx, Paul
>> >>>> >> >
>> >>>> >>
>> >>>> >> Here are the results of the Sedat's vote (European song contest :-)).
>> >>>> >
>> >>>> > ;-)
>> >>>> >
>> >>>> > Very strange.  RCU has told the per-CPU kthread that it needs to get
>> >>>> > to work, but this kthread is still waiting from RCU's viewpoint.
>> >>>> > Yet the "ps" command believes that this kthread is in fact runnable
>> >>>> > at SCHED_FIFO priority 1.
>> >>>> >
>> >>>> > I can tell that this one will require some thought...  And more
>> >>>> > diagnostics...
>> >>>> >
>> >>>> >                                                        Thanx, Paul
>> >>>> >
>> >>>>
>> >>>> "We are with you in spirit."
>> >>>>
>> >>>> ( Level XX from Hybris shooter-game on Amiga (1989) )
>> >>>
>> >>> OK, I added a few more diagnostics: sedat.2011.04.23a in -rcu:
>> >>>
>> >>> git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-2.6-rcu.git
>> >>>
>> >>> When you get a chance, could you please give it a try?
>> >>>
>> >>>                                                        Thanx, Paul
>> >>>
>> >>
>> >> As soon as I can clone/pull from new GIT repo/branch.
>> >> Currently, I don't see it only, but kernel-mirrors are sometimes slow.
>> >>
>> >> I will report later.
>> >>
>> >> - Sedat -
>> >>
>> >
>> > Hi Paul,
>> >
>> > I have seen CONFIG_DEBUG_OBJECTS_RCU_HEAD mentionned in the commits,
>> > so I enabled it here together with CONFIG_DEBUG_OBJECTS=y.
>> > Hope this is OK.
>> > Am I missing other useful (*DEBUG_OBJECT*) kernel options?
>> >
>> > - Sedat -
>> >
>> > P.S.: Enabled CONFIG_DEBUG_OBJECTS=y and
>> > CONFIG_DEBUG_OBJECTS_RCU_HEAD=y (and some more)
>> >
>> > # diff -uprN for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
>> > for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
>> > --- for-paulk-3/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.21a+
>> >  2011-04-22 10:25:42.000000000 +0200
>> > +++ for-paulk-4/config-2.6.39-rc3-preempt-rcu-sedat.2011.04.23a+
>> >  2011-04-24 00:35:37.000000000 +0200
>> > @@ -1,7 +1,7 @@
>> >  #
>> >  # Automatically generated make config: don't edit
>> >  # Linux/i386 2.6.39-rc3 Kernel Configuration
>> > -# Fri Apr 22 09:54:37 2011
>> > +# Sat Apr 23 23:58:52 2011
>> >  #
>> >  # CONFIG_64BIT is not set
>> >  CONFIG_X86_32=y
>> > @@ -3065,7 +3065,14 @@ CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
>> >  CONFIG_SCHED_DEBUG=y
>> >  # CONFIG_SCHEDSTATS is not set
>> >  CONFIG_TIMER_STATS=y
>> > -# CONFIG_DEBUG_OBJECTS is not set
>> > +CONFIG_DEBUG_OBJECTS=y
>> > +# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
>> > +# CONFIG_DEBUG_OBJECTS_FREE is not set
>> > +CONFIG_DEBUG_OBJECTS_TIMERS=y
>> > +# CONFIG_DEBUG_OBJECTS_WORK is not set
>> > +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
>> > +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
>> > +CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
>> >  # CONFIG_SLUB_DEBUG_ON is not set
>> >  # CONFIG_SLUB_STATS is not set
>> >  # CONFIG_DEBUG_KMEMLEAK is not set
>> >
>>
>> Oops, forget the dmesg output.
>
> OK, this looks unrelated, but just in case, could you please try it
> again with the following patch?  (Not mainlinable, debug only.)
>
> Also, it does look like you are still seeing a grace-period hang.
> Could you please send the output of the script?  Same one as last time.
>
>                                                        Thanx, Paul
>
> ------------------------------------------------------------------------
>
>  debugobjects.c |    8 +++++---
>  1 file changed, 5 insertions(+), 3 deletions(-)
>
> diff --git a/lib/debugobjects.c b/lib/debugobjects.c
> index 9d86e45..10a7c7a 100644
> --- a/lib/debugobjects.c
> +++ b/lib/debugobjects.c
> @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
>                return;
>
>        limit++;
> -       if (is_on_stack)
> +       if (is_on_stack) {
> +               struct rcu_head *p = (struct rcu_head *)addr;
>                printk(KERN_WARNING
> -                      "ODEBUG: object is on stack, but not annotated\n");
> -       else
> +                      "ODEBUG: object is on stack, but not annotated: %p\n",
> +                      p->func);
> +       } else
>                printk(KERN_WARNING
>                       "ODEBUG: object is not on stack, but annotated\n");
>        WARN_ON(1);
>

Somehow your attached patch was not applicable.
As the changes were a few lines I applied it by myself.
Attached are log, dmesg and patches (orig + mine)

- Sedat -

[-- Attachment #2: for-paulk-5.tar.xz --]
[-- Type: application/octet-stream, Size: 16864 bytes --]

[-- Attachment #3: for-paulk-5.tar.xz.sha256sum --]
[-- Type: application/octet-stream, Size: 85 bytes --]

13821fa7a9791d0bca58dd554f69f90f8a87e36bcfc9b821856260b4ba00e713  for-paulk-5.tar.xz

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-24  9:36                                       ` Sedat Dilek
@ 2011-04-24 16:43                                         ` Paul E. McKenney
  2011-04-26  5:06                                           ` Paul E. McKenney
  2011-04-26 10:06                                           ` Peter Zijlstra
  0 siblings, 2 replies; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-24 16:43 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML, peterz

On Sun, Apr 24, 2011 at 11:36:44AM +0200, Sedat Dilek wrote:
> On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:

[ . . . ]

> > OK, this looks unrelated, but just in case, could you please try it
> > again with the following patch?  (Not mainlinable, debug only.)
> >
> > Also, it does look like you are still seeing a grace-period hang.
> > Could you please send the output of the script?  Same one as last time.
> >
> >                                                        Thanx, Paul
> >
> > ------------------------------------------------------------------------
> >
> >  debugobjects.c |    8 +++++---
> >  1 file changed, 5 insertions(+), 3 deletions(-)
> >
> > diff --git a/lib/debugobjects.c b/lib/debugobjects.c
> > index 9d86e45..10a7c7a 100644
> > --- a/lib/debugobjects.c
> > +++ b/lib/debugobjects.c
> > @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
> >                return;
> >
> >        limit++;
> > -       if (is_on_stack)
> > +       if (is_on_stack) {
> > +               struct rcu_head *p = (struct rcu_head *)addr;
> >                printk(KERN_WARNING
> > -                      "ODEBUG: object is on stack, but not annotated\n");
> > -       else
> > +                      "ODEBUG: object is on stack, but not annotated: %p\n",
> > +                      p->func);
> > +       } else
> >                printk(KERN_WARNING
> >                       "ODEBUG: object is not on stack, but annotated\n");
> >        WARN_ON(1);
> >
> 
> Somehow your attached patch was not applicable.
> As the changes were a few lines I applied it by myself.
> Attached are log, dmesg and patches (orig + mine)

Hmmm...  Does 0xc10231a1 correspond to a function in your build?  If so,
could you please let me know which one?

OK, so according to "ps" the per-CPU kthread is runnable, but it appears
to never run.  You only have one CPU, so it cannot be waiting due to
running on the wrong CPU.  The only other loop is in wait_event(), and
that code looks good -- besides, if wait_event() was broken, we would
be seeing breakage everywhere.

Peter, any thoughts on what I might have done wrong to get the scheduler
into a state where it was ignoring a runnable realtime task?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-24 16:43                                         ` Paul E. McKenney
@ 2011-04-26  5:06                                           ` Paul E. McKenney
  2011-04-26 11:45                                             ` Sedat Dilek
  2011-04-26 10:06                                           ` Peter Zijlstra
  1 sibling, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-26  5:06 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML, peterz

On Sun, Apr 24, 2011 at 09:43:31AM -0700, Paul E. McKenney wrote:
> On Sun, Apr 24, 2011 at 11:36:44AM +0200, Sedat Dilek wrote:
> > On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
> > <paulmck@linux.vnet.ibm.com> wrote:
> 
> [ . . . ]
> 
> > > OK, this looks unrelated, but just in case, could you please try it
> > > again with the following patch?  (Not mainlinable, debug only.)
> > >
> > > Also, it does look like you are still seeing a grace-period hang.
> > > Could you please send the output of the script?  Same one as last time.
> > >
> > >                                                        Thanx, Paul
> > >
> > > ------------------------------------------------------------------------
> > >
> > >  debugobjects.c |    8 +++++---
> > >  1 file changed, 5 insertions(+), 3 deletions(-)
> > >
> > > diff --git a/lib/debugobjects.c b/lib/debugobjects.c
> > > index 9d86e45..10a7c7a 100644
> > > --- a/lib/debugobjects.c
> > > +++ b/lib/debugobjects.c
> > > @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
> > >                return;
> > >
> > >        limit++;
> > > -       if (is_on_stack)
> > > +       if (is_on_stack) {
> > > +               struct rcu_head *p = (struct rcu_head *)addr;
> > >                printk(KERN_WARNING
> > > -                      "ODEBUG: object is on stack, but not annotated\n");
> > > -       else
> > > +                      "ODEBUG: object is on stack, but not annotated: %p\n",
> > > +                      p->func);
> > > +       } else
> > >                printk(KERN_WARNING
> > >                       "ODEBUG: object is not on stack, but annotated\n");
> > >        WARN_ON(1);
> > >
> > 
> > Somehow your attached patch was not applicable.
> > As the changes were a few lines I applied it by myself.
> > Attached are log, dmesg and patches (orig + mine)
> 
> Hmmm...  Does 0xc10231a1 correspond to a function in your build?  If so,
> could you please let me know which one?
> 
> OK, so according to "ps" the per-CPU kthread is runnable, but it appears
> to never run.  You only have one CPU, so it cannot be waiting due to
> running on the wrong CPU.  The only other loop is in wait_event(), and
> that code looks good -- besides, if wait_event() was broken, we would
> be seeing breakage everywhere.
> 
> Peter, any thoughts on what I might have done wrong to get the scheduler
> into a state where it was ignoring a runnable realtime task?

Hello, Sedat,

Here is a diagnostic patch to apply on top of sedat.2011.04.23a from
the -rcu git tree.  Could you please try it out, let me know what
happens, and run the last collectdebugfs.sh during the test?

							Thanx, Paul

------------------------------------------------------------------------

diff --git a/kernel/rcutree.c b/kernel/rcutree.c
index 6cf6e47..65ae701 100644
--- a/kernel/rcutree.c
+++ b/kernel/rcutree.c
@@ -1524,9 +1524,9 @@ static void rcu_cpu_kthread_setrt(int cpu, int to_rt)
 		return;
 	if (to_rt) {
 		policy = SCHED_NORMAL;
-		sp.sched_priority = RCU_KTHREAD_PRIO;
+		sp.sched_priority = 0;
 	} else {
-		policy = SCHED_FIFO;
+		policy = SCHED_NORMAL;
 		sp.sched_priority = 0;
 	}
 	sched_setscheduler_nocheck(t, policy, &sp);
@@ -1566,8 +1566,8 @@ static void rcu_yield(void (*f)(unsigned long), unsigned long arg)
 	sp.sched_priority = 0;
 	sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
 	schedule();
-	sp.sched_priority = RCU_KTHREAD_PRIO;
-	sched_setscheduler_nocheck(current, SCHED_FIFO, &sp);
+	sp.sched_priority = 0;
+	sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
 	del_timer(&yield_timer);
 }
 
@@ -1671,8 +1671,8 @@ static int __cpuinit rcu_spawn_one_cpu_kthread(int cpu)
 	WARN_ON_ONCE(per_cpu(rcu_cpu_kthread_task, cpu) != NULL);
 	per_cpu(rcu_cpu_kthread_task, cpu) = t;
 	wake_up_process(t);
-	sp.sched_priority = RCU_KTHREAD_PRIO;
-	sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+	sp.sched_priority = 0;
+	sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
 	return 0;
 }
 
@@ -1713,8 +1713,8 @@ static int rcu_node_kthread(void *arg)
 				continue;
 			}
 			per_cpu(rcu_cpu_has_work, cpu) = 1;
-			sp.sched_priority = RCU_KTHREAD_PRIO;
-			sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+			sp.sched_priority = 0;
+			sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
 			preempt_enable();
 		}
 	}
diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index a21413d..baee185 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -1307,8 +1307,8 @@ static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
 	rnp->boost_kthread_task = t;
 	raw_spin_unlock_irqrestore(&rnp->lock, flags);
 	wake_up_process(t);
-	sp.sched_priority = RCU_KTHREAD_PRIO;
-	sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
+	sp.sched_priority = 0;
+	sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
 	return 0;
 }
 

^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-24 16:43                                         ` Paul E. McKenney
  2011-04-26  5:06                                           ` Paul E. McKenney
@ 2011-04-26 10:06                                           ` Peter Zijlstra
  2011-04-26 11:31                                             ` Paul E. McKenney
  1 sibling, 1 reply; 30+ messages in thread
From: Peter Zijlstra @ 2011-04-26 10:06 UTC (permalink / raw)
  To: paulmck; +Cc: sedat.dilek, Stephen Rothwell, linux-next, LKML

On Sun, 2011-04-24 at 09:43 -0700, Paul E. McKenney wrote:
> 
> Peter, any thoughts on what I might have done wrong to get the scheduler
> into a state where it was ignoring a runnable realtime task? 

Not really, the only thing I can think of is something like poking at
task->state while its sleeping. One you set it to TASK_RUNNING wakeups
will be ignored since its already running ;-)

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-26 10:06                                           ` Peter Zijlstra
@ 2011-04-26 11:31                                             ` Paul E. McKenney
  2011-04-26 19:44                                               ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-26 11:31 UTC (permalink / raw)
  To: Peter Zijlstra; +Cc: sedat.dilek, Stephen Rothwell, linux-next, LKML

On Tue, Apr 26, 2011 at 12:06:57PM +0200, Peter Zijlstra wrote:
> On Sun, 2011-04-24 at 09:43 -0700, Paul E. McKenney wrote:
> > 
> > Peter, any thoughts on what I might have done wrong to get the scheduler
> > into a state where it was ignoring a runnable realtime task? 
> 
> Not really, the only thing I can think of is something like poking at
> task->state while its sleeping. One you set it to TASK_RUNNING wakeups
> will be ignored since its already running ;-)

Well, that does give my something to check for -- thank you!

							Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-26  5:06                                           ` Paul E. McKenney
@ 2011-04-26 11:45                                             ` Sedat Dilek
  2011-04-26 12:42                                               ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-26 11:45 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML, peterz

[-- Attachment #1: Type: text/plain, Size: 6963 bytes --]

On Tue, Apr 26, 2011 at 7:06 AM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Sun, Apr 24, 2011 at 09:43:31AM -0700, Paul E. McKenney wrote:
>> On Sun, Apr 24, 2011 at 11:36:44AM +0200, Sedat Dilek wrote:
>> > On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
>> > <paulmck@linux.vnet.ibm.com> wrote:
>>
>> [ . . . ]
>>
>> > > OK, this looks unrelated, but just in case, could you please try it
>> > > again with the following patch?  (Not mainlinable, debug only.)
>> > >
>> > > Also, it does look like you are still seeing a grace-period hang.
>> > > Could you please send the output of the script?  Same one as last time.
>> > >
>> > >                                                        Thanx, Paul
>> > >
>> > > ------------------------------------------------------------------------
>> > >
>> > >  debugobjects.c |    8 +++++---
>> > >  1 file changed, 5 insertions(+), 3 deletions(-)
>> > >
>> > > diff --git a/lib/debugobjects.c b/lib/debugobjects.c
>> > > index 9d86e45..10a7c7a 100644
>> > > --- a/lib/debugobjects.c
>> > > +++ b/lib/debugobjects.c
>> > > @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
>> > >                return;
>> > >
>> > >        limit++;
>> > > -       if (is_on_stack)
>> > > +       if (is_on_stack) {
>> > > +               struct rcu_head *p = (struct rcu_head *)addr;
>> > >                printk(KERN_WARNING
>> > > -                      "ODEBUG: object is on stack, but not annotated\n");
>> > > -       else
>> > > +                      "ODEBUG: object is on stack, but not annotated: %p\n",
>> > > +                      p->func);
>> > > +       } else
>> > >                printk(KERN_WARNING
>> > >                       "ODEBUG: object is not on stack, but annotated\n");
>> > >        WARN_ON(1);
>> > >
>> >
>> > Somehow your attached patch was not applicable.
>> > As the changes were a few lines I applied it by myself.
>> > Attached are log, dmesg and patches (orig + mine)
>>
>> Hmmm...  Does 0xc10231a1 correspond to a function in your build?  If so,
>> could you please let me know which one?
>>
>> OK, so according to "ps" the per-CPU kthread is runnable, but it appears
>> to never run.  You only have one CPU, so it cannot be waiting due to
>> running on the wrong CPU.  The only other loop is in wait_event(), and
>> that code looks good -- besides, if wait_event() was broken, we would
>> be seeing breakage everywhere.
>>
>> Peter, any thoughts on what I might have done wrong to get the scheduler
>> into a state where it was ignoring a runnable realtime task?
>
> Hello, Sedat,
>
> Here is a diagnostic patch to apply on top of sedat.2011.04.23a from
> the -rcu git tree.  Could you please try it out, let me know what
> happens, and run the last collectdebugfs.sh during the test?
>
>                                                        Thanx, Paul
>
> ------------------------------------------------------------------------
>
> diff --git a/kernel/rcutree.c b/kernel/rcutree.c
> index 6cf6e47..65ae701 100644
> --- a/kernel/rcutree.c
> +++ b/kernel/rcutree.c
> @@ -1524,9 +1524,9 @@ static void rcu_cpu_kthread_setrt(int cpu, int to_rt)
>                return;
>        if (to_rt) {
>                policy = SCHED_NORMAL;
> -               sp.sched_priority = RCU_KTHREAD_PRIO;
> +               sp.sched_priority = 0;
>        } else {
> -               policy = SCHED_FIFO;
> +               policy = SCHED_NORMAL;
>                sp.sched_priority = 0;
>        }
>        sched_setscheduler_nocheck(t, policy, &sp);
> @@ -1566,8 +1566,8 @@ static void rcu_yield(void (*f)(unsigned long), unsigned long arg)
>        sp.sched_priority = 0;
>        sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
>        schedule();
> -       sp.sched_priority = RCU_KTHREAD_PRIO;
> -       sched_setscheduler_nocheck(current, SCHED_FIFO, &sp);
> +       sp.sched_priority = 0;
> +       sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
>        del_timer(&yield_timer);
>  }
>
> @@ -1671,8 +1671,8 @@ static int __cpuinit rcu_spawn_one_cpu_kthread(int cpu)
>        WARN_ON_ONCE(per_cpu(rcu_cpu_kthread_task, cpu) != NULL);
>        per_cpu(rcu_cpu_kthread_task, cpu) = t;
>        wake_up_process(t);
> -       sp.sched_priority = RCU_KTHREAD_PRIO;
> -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> +       sp.sched_priority = 0;
> +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
>        return 0;
>  }
>
> @@ -1713,8 +1713,8 @@ static int rcu_node_kthread(void *arg)
>                                continue;
>                        }
>                        per_cpu(rcu_cpu_has_work, cpu) = 1;
> -                       sp.sched_priority = RCU_KTHREAD_PRIO;
> -                       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> +                       sp.sched_priority = 0;
> +                       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
>                        preempt_enable();
>                }
>        }
> diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> index a21413d..baee185 100644
> --- a/kernel/rcutree_plugin.h
> +++ b/kernel/rcutree_plugin.h
> @@ -1307,8 +1307,8 @@ static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
>        rnp->boost_kthread_task = t;
>        raw_spin_unlock_irqrestore(&rnp->lock, flags);
>        wake_up_process(t);
> -       sp.sched_priority = RCU_KTHREAD_PRIO;
> -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> +       sp.sched_priority = 0;
> +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
>        return 0;
>  }
>
>

Hi Paul,

I have tested with your patch and kept the kernel-config file from
previous tests (don't get confused by the new name).
Hope this helps you.

I have some questions to k-c options espcially X86_UP and
CONFIG_RCU_FANOUT=32 options.
To what extent can they influence our RCU issue?
The below options were not set for this round of testing, but I would
like to have a feedback.
Thanks in advance.

Would these settings be more optimal for a UP-machine?

# CONFIG_SMP is not set
# CONFIG_M486 is not set
CONFIG_M686=y
CONFIG_NR_CPUS=1

CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_HIGHMEM4G=y

Is CONFIG_RCU_FANOUT=32 OK?

With reverting commit 687d7a960aea46e016182c7ce346d62c4dbd0366 ("rcu:
restrict TREE_RCU to SMP builds with !PREEMPT").

Regards,
- Sedat -

[-- Attachment #2: for-paulk-7.tar.xz --]
[-- Type: application/octet-stream, Size: 51028 bytes --]

[-- Attachment #3: for-paulk-7.tar.xz.sha256sum --]
[-- Type: application/octet-stream, Size: 85 bytes --]

2c48f682857745ea6389774ec0afbbacbccc3c25e471ad8b362d8267e61de306  for-paulk-7.tar.xz

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-26 11:45                                             ` Sedat Dilek
@ 2011-04-26 12:42                                               ` Paul E. McKenney
  2011-04-26 12:50                                                 ` Sedat Dilek
  0 siblings, 1 reply; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-26 12:42 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML, peterz

On Tue, Apr 26, 2011 at 01:45:31PM +0200, Sedat Dilek wrote:
> On Tue, Apr 26, 2011 at 7:06 AM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
> > On Sun, Apr 24, 2011 at 09:43:31AM -0700, Paul E. McKenney wrote:
> >> On Sun, Apr 24, 2011 at 11:36:44AM +0200, Sedat Dilek wrote:
> >> > On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
> >> > <paulmck@linux.vnet.ibm.com> wrote:
> >>
> >> [ . . . ]
> >>
> >> > > OK, this looks unrelated, but just in case, could you please try it
> >> > > again with the following patch?  (Not mainlinable, debug only.)
> >> > >
> >> > > Also, it does look like you are still seeing a grace-period hang.
> >> > > Could you please send the output of the script?  Same one as last time.
> >> > >
> >> > >                                                        Thanx, Paul
> >> > >
> >> > > ------------------------------------------------------------------------
> >> > >
> >> > >  debugobjects.c |    8 +++++---
> >> > >  1 file changed, 5 insertions(+), 3 deletions(-)
> >> > >
> >> > > diff --git a/lib/debugobjects.c b/lib/debugobjects.c
> >> > > index 9d86e45..10a7c7a 100644
> >> > > --- a/lib/debugobjects.c
> >> > > +++ b/lib/debugobjects.c
> >> > > @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
> >> > >                return;
> >> > >
> >> > >        limit++;
> >> > > -       if (is_on_stack)
> >> > > +       if (is_on_stack) {
> >> > > +               struct rcu_head *p = (struct rcu_head *)addr;
> >> > >                printk(KERN_WARNING
> >> > > -                      "ODEBUG: object is on stack, but not annotated\n");
> >> > > -       else
> >> > > +                      "ODEBUG: object is on stack, but not annotated: %p\n",
> >> > > +                      p->func);
> >> > > +       } else
> >> > >                printk(KERN_WARNING
> >> > >                       "ODEBUG: object is not on stack, but annotated\n");
> >> > >        WARN_ON(1);
> >> > >
> >> >
> >> > Somehow your attached patch was not applicable.
> >> > As the changes were a few lines I applied it by myself.
> >> > Attached are log, dmesg and patches (orig + mine)
> >>
> >> Hmmm...  Does 0xc10231a1 correspond to a function in your build?  If so,
> >> could you please let me know which one?
> >>
> >> OK, so according to "ps" the per-CPU kthread is runnable, but it appears
> >> to never run.  You only have one CPU, so it cannot be waiting due to
> >> running on the wrong CPU.  The only other loop is in wait_event(), and
> >> that code looks good -- besides, if wait_event() was broken, we would
> >> be seeing breakage everywhere.
> >>
> >> Peter, any thoughts on what I might have done wrong to get the scheduler
> >> into a state where it was ignoring a runnable realtime task?
> >
> > Hello, Sedat,
> >
> > Here is a diagnostic patch to apply on top of sedat.2011.04.23a from
> > the -rcu git tree.  Could you please try it out, let me know what
> > happens, and run the last collectdebugfs.sh during the test?
> >
> >                                                        Thanx, Paul
> >
> > ------------------------------------------------------------------------
> >
> > diff --git a/kernel/rcutree.c b/kernel/rcutree.c
> > index 6cf6e47..65ae701 100644
> > --- a/kernel/rcutree.c
> > +++ b/kernel/rcutree.c
> > @@ -1524,9 +1524,9 @@ static void rcu_cpu_kthread_setrt(int cpu, int to_rt)
> >                return;
> >        if (to_rt) {
> >                policy = SCHED_NORMAL;
> > -               sp.sched_priority = RCU_KTHREAD_PRIO;
> > +               sp.sched_priority = 0;
> >        } else {
> > -               policy = SCHED_FIFO;
> > +               policy = SCHED_NORMAL;
> >                sp.sched_priority = 0;
> >        }
> >        sched_setscheduler_nocheck(t, policy, &sp);
> > @@ -1566,8 +1566,8 @@ static void rcu_yield(void (*f)(unsigned long), unsigned long arg)
> >        sp.sched_priority = 0;
> >        sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
> >        schedule();
> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
> > -       sched_setscheduler_nocheck(current, SCHED_FIFO, &sp);
> > +       sp.sched_priority = 0;
> > +       sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
> >        del_timer(&yield_timer);
> >  }
> >
> > @@ -1671,8 +1671,8 @@ static int __cpuinit rcu_spawn_one_cpu_kthread(int cpu)
> >        WARN_ON_ONCE(per_cpu(rcu_cpu_kthread_task, cpu) != NULL);
> >        per_cpu(rcu_cpu_kthread_task, cpu) = t;
> >        wake_up_process(t);
> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
> > -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> > +       sp.sched_priority = 0;
> > +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
> >        return 0;
> >  }
> >
> > @@ -1713,8 +1713,8 @@ static int rcu_node_kthread(void *arg)
> >                                continue;
> >                        }
> >                        per_cpu(rcu_cpu_has_work, cpu) = 1;
> > -                       sp.sched_priority = RCU_KTHREAD_PRIO;
> > -                       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> > +                       sp.sched_priority = 0;
> > +                       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
> >                        preempt_enable();
> >                }
> >        }
> > diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> > index a21413d..baee185 100644
> > --- a/kernel/rcutree_plugin.h
> > +++ b/kernel/rcutree_plugin.h
> > @@ -1307,8 +1307,8 @@ static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
> >        rnp->boost_kthread_task = t;
> >        raw_spin_unlock_irqrestore(&rnp->lock, flags);
> >        wake_up_process(t);
> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
> > -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> > +       sp.sched_priority = 0;
> > +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
> >        return 0;
> >  }
> >
> >
> 
> Hi Paul,
> 
> I have tested with your patch and kept the kernel-config file from
> previous tests (don't get confused by the new name).
> Hope this helps you.
> 
> I have some questions to k-c options espcially X86_UP and
> CONFIG_RCU_FANOUT=32 options.
> To what extent can they influence our RCU issue?
> The below options were not set for this round of testing, but I would
> like to have a feedback.
> Thanks in advance.
> 
> Would these settings be more optimal for a UP-machine?
> 
> # CONFIG_SMP is not set
> # CONFIG_M486 is not set
> CONFIG_M686=y
> CONFIG_NR_CPUS=1

These should be fine.

> CONFIG_X86_UP_APIC=y
> CONFIG_X86_UP_IOAPIC=y

These I don't know about.

> CONFIG_HIGHMEM4G=y

This one seems good for allowing the system to go as long as possible.

> Is CONFIG_RCU_FANOUT=32 OK?

On a UP system, this one doesn't matter.

> With reverting commit 687d7a960aea46e016182c7ce346d62c4dbd0366 ("rcu:
> restrict TREE_RCU to SMP builds with !PREEMPT").

Thank you for trying this one out!

I don't see any sign of a grace-period hang.  Did your test complete
correctly?

							Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-26 12:42                                               ` Paul E. McKenney
@ 2011-04-26 12:50                                                 ` Sedat Dilek
  2011-04-26 15:42                                                   ` Paul E. McKenney
  0 siblings, 1 reply; 30+ messages in thread
From: Sedat Dilek @ 2011-04-26 12:50 UTC (permalink / raw)
  To: paulmck; +Cc: Stephen Rothwell, linux-next, LKML, peterz

On Tue, Apr 26, 2011 at 2:42 PM, Paul E. McKenney
<paulmck@linux.vnet.ibm.com> wrote:
> On Tue, Apr 26, 2011 at 01:45:31PM +0200, Sedat Dilek wrote:
>> On Tue, Apr 26, 2011 at 7:06 AM, Paul E. McKenney
>> <paulmck@linux.vnet.ibm.com> wrote:
>> > On Sun, Apr 24, 2011 at 09:43:31AM -0700, Paul E. McKenney wrote:
>> >> On Sun, Apr 24, 2011 at 11:36:44AM +0200, Sedat Dilek wrote:
>> >> > On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
>> >> > <paulmck@linux.vnet.ibm.com> wrote:
>> >>
>> >> [ . . . ]
>> >>
>> >> > > OK, this looks unrelated, but just in case, could you please try it
>> >> > > again with the following patch?  (Not mainlinable, debug only.)
>> >> > >
>> >> > > Also, it does look like you are still seeing a grace-period hang.
>> >> > > Could you please send the output of the script?  Same one as last time.
>> >> > >
>> >> > >                                                        Thanx, Paul
>> >> > >
>> >> > > ------------------------------------------------------------------------
>> >> > >
>> >> > >  debugobjects.c |    8 +++++---
>> >> > >  1 file changed, 5 insertions(+), 3 deletions(-)
>> >> > >
>> >> > > diff --git a/lib/debugobjects.c b/lib/debugobjects.c
>> >> > > index 9d86e45..10a7c7a 100644
>> >> > > --- a/lib/debugobjects.c
>> >> > > +++ b/lib/debugobjects.c
>> >> > > @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
>> >> > >                return;
>> >> > >
>> >> > >        limit++;
>> >> > > -       if (is_on_stack)
>> >> > > +       if (is_on_stack) {
>> >> > > +               struct rcu_head *p = (struct rcu_head *)addr;
>> >> > >                printk(KERN_WARNING
>> >> > > -                      "ODEBUG: object is on stack, but not annotated\n");
>> >> > > -       else
>> >> > > +                      "ODEBUG: object is on stack, but not annotated: %p\n",
>> >> > > +                      p->func);
>> >> > > +       } else
>> >> > >                printk(KERN_WARNING
>> >> > >                       "ODEBUG: object is not on stack, but annotated\n");
>> >> > >        WARN_ON(1);
>> >> > >
>> >> >
>> >> > Somehow your attached patch was not applicable.
>> >> > As the changes were a few lines I applied it by myself.
>> >> > Attached are log, dmesg and patches (orig + mine)
>> >>
>> >> Hmmm...  Does 0xc10231a1 correspond to a function in your build?  If so,
>> >> could you please let me know which one?
>> >>
>> >> OK, so according to "ps" the per-CPU kthread is runnable, but it appears
>> >> to never run.  You only have one CPU, so it cannot be waiting due to
>> >> running on the wrong CPU.  The only other loop is in wait_event(), and
>> >> that code looks good -- besides, if wait_event() was broken, we would
>> >> be seeing breakage everywhere.
>> >>
>> >> Peter, any thoughts on what I might have done wrong to get the scheduler
>> >> into a state where it was ignoring a runnable realtime task?
>> >
>> > Hello, Sedat,
>> >
>> > Here is a diagnostic patch to apply on top of sedat.2011.04.23a from
>> > the -rcu git tree.  Could you please try it out, let me know what
>> > happens, and run the last collectdebugfs.sh during the test?
>> >
>> >                                                        Thanx, Paul
>> >
>> > ------------------------------------------------------------------------
>> >
>> > diff --git a/kernel/rcutree.c b/kernel/rcutree.c
>> > index 6cf6e47..65ae701 100644
>> > --- a/kernel/rcutree.c
>> > +++ b/kernel/rcutree.c
>> > @@ -1524,9 +1524,9 @@ static void rcu_cpu_kthread_setrt(int cpu, int to_rt)
>> >                return;
>> >        if (to_rt) {
>> >                policy = SCHED_NORMAL;
>> > -               sp.sched_priority = RCU_KTHREAD_PRIO;
>> > +               sp.sched_priority = 0;
>> >        } else {
>> > -               policy = SCHED_FIFO;
>> > +               policy = SCHED_NORMAL;
>> >                sp.sched_priority = 0;
>> >        }
>> >        sched_setscheduler_nocheck(t, policy, &sp);
>> > @@ -1566,8 +1566,8 @@ static void rcu_yield(void (*f)(unsigned long), unsigned long arg)
>> >        sp.sched_priority = 0;
>> >        sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
>> >        schedule();
>> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
>> > -       sched_setscheduler_nocheck(current, SCHED_FIFO, &sp);
>> > +       sp.sched_priority = 0;
>> > +       sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
>> >        del_timer(&yield_timer);
>> >  }
>> >
>> > @@ -1671,8 +1671,8 @@ static int __cpuinit rcu_spawn_one_cpu_kthread(int cpu)
>> >        WARN_ON_ONCE(per_cpu(rcu_cpu_kthread_task, cpu) != NULL);
>> >        per_cpu(rcu_cpu_kthread_task, cpu) = t;
>> >        wake_up_process(t);
>> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
>> > -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
>> > +       sp.sched_priority = 0;
>> > +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
>> >        return 0;
>> >  }
>> >
>> > @@ -1713,8 +1713,8 @@ static int rcu_node_kthread(void *arg)
>> >                                continue;
>> >                        }
>> >                        per_cpu(rcu_cpu_has_work, cpu) = 1;
>> > -                       sp.sched_priority = RCU_KTHREAD_PRIO;
>> > -                       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
>> > +                       sp.sched_priority = 0;
>> > +                       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
>> >                        preempt_enable();
>> >                }
>> >        }
>> > diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
>> > index a21413d..baee185 100644
>> > --- a/kernel/rcutree_plugin.h
>> > +++ b/kernel/rcutree_plugin.h
>> > @@ -1307,8 +1307,8 @@ static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
>> >        rnp->boost_kthread_task = t;
>> >        raw_spin_unlock_irqrestore(&rnp->lock, flags);
>> >        wake_up_process(t);
>> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
>> > -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
>> > +       sp.sched_priority = 0;
>> > +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
>> >        return 0;
>> >  }
>> >
>> >
>>
>> Hi Paul,
>>
>> I have tested with your patch and kept the kernel-config file from
>> previous tests (don't get confused by the new name).
>> Hope this helps you.
>>
>> I have some questions to k-c options espcially X86_UP and
>> CONFIG_RCU_FANOUT=32 options.
>> To what extent can they influence our RCU issue?
>> The below options were not set for this round of testing, but I would
>> like to have a feedback.
>> Thanks in advance.
>>
>> Would these settings be more optimal for a UP-machine?
>>
>> # CONFIG_SMP is not set
>> # CONFIG_M486 is not set
>> CONFIG_M686=y
>> CONFIG_NR_CPUS=1
>
> These should be fine.
>
>> CONFIG_X86_UP_APIC=y
>> CONFIG_X86_UP_IOAPIC=y
>
> These I don't know about.
>
>> CONFIG_HIGHMEM4G=y
>
> This one seems good for allowing the system to go as long as possible.
>
>> Is CONFIG_RCU_FANOUT=32 OK?
>
> On a UP system, this one doesn't matter.
>
>> With reverting commit 687d7a960aea46e016182c7ce346d62c4dbd0366 ("rcu:
>> restrict TREE_RCU to SMP builds with !PREEMPT").
>
> Thank you for trying this one out!
>
> I don't see any sign of a grace-period hang.  Did your test complete
> correctly?
>
>                                                        Thanx, Paul
>

Thanks for the comments.

I let run the script very long (approx. one hour) and did parallelly
my daily work.
Then booted into a known as working kernel.
Did I miss something, should I stress more?

- Sedat -

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-26 12:50                                                 ` Sedat Dilek
@ 2011-04-26 15:42                                                   ` Paul E. McKenney
  0 siblings, 0 replies; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-26 15:42 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, LKML, peterz

On Tue, Apr 26, 2011 at 02:50:25PM +0200, Sedat Dilek wrote:
> On Tue, Apr 26, 2011 at 2:42 PM, Paul E. McKenney
> <paulmck@linux.vnet.ibm.com> wrote:
> > On Tue, Apr 26, 2011 at 01:45:31PM +0200, Sedat Dilek wrote:
> >> On Tue, Apr 26, 2011 at 7:06 AM, Paul E. McKenney
> >> <paulmck@linux.vnet.ibm.com> wrote:
> >> > On Sun, Apr 24, 2011 at 09:43:31AM -0700, Paul E. McKenney wrote:
> >> >> On Sun, Apr 24, 2011 at 11:36:44AM +0200, Sedat Dilek wrote:
> >> >> > On Sun, Apr 24, 2011 at 8:27 AM, Paul E. McKenney
> >> >> > <paulmck@linux.vnet.ibm.com> wrote:
> >> >>
> >> >> [ . . . ]
> >> >>
> >> >> > > OK, this looks unrelated, but just in case, could you please try it
> >> >> > > again with the following patch?  (Not mainlinable, debug only.)
> >> >> > >
> >> >> > > Also, it does look like you are still seeing a grace-period hang.
> >> >> > > Could you please send the output of the script?  Same one as last time.
> >> >> > >
> >> >> > >                                                        Thanx, Paul
> >> >> > >
> >> >> > > ------------------------------------------------------------------------
> >> >> > >
> >> >> > >  debugobjects.c |    8 +++++---
> >> >> > >  1 file changed, 5 insertions(+), 3 deletions(-)
> >> >> > >
> >> >> > > diff --git a/lib/debugobjects.c b/lib/debugobjects.c
> >> >> > > index 9d86e45..10a7c7a 100644
> >> >> > > --- a/lib/debugobjects.c
> >> >> > > +++ b/lib/debugobjects.c
> >> >> > > @@ -289,10 +289,12 @@ static void debug_object_is_on_stack(void *addr, int onstack)
> >> >> > >                return;
> >> >> > >
> >> >> > >        limit++;
> >> >> > > -       if (is_on_stack)
> >> >> > > +       if (is_on_stack) {
> >> >> > > +               struct rcu_head *p = (struct rcu_head *)addr;
> >> >> > >                printk(KERN_WARNING
> >> >> > > -                      "ODEBUG: object is on stack, but not annotated\n");
> >> >> > > -       else
> >> >> > > +                      "ODEBUG: object is on stack, but not annotated: %p\n",
> >> >> > > +                      p->func);
> >> >> > > +       } else
> >> >> > >                printk(KERN_WARNING
> >> >> > >                       "ODEBUG: object is not on stack, but annotated\n");
> >> >> > >        WARN_ON(1);
> >> >> > >
> >> >> >
> >> >> > Somehow your attached patch was not applicable.
> >> >> > As the changes were a few lines I applied it by myself.
> >> >> > Attached are log, dmesg and patches (orig + mine)
> >> >>
> >> >> Hmmm...  Does 0xc10231a1 correspond to a function in your build?  If so,
> >> >> could you please let me know which one?
> >> >>
> >> >> OK, so according to "ps" the per-CPU kthread is runnable, but it appears
> >> >> to never run.  You only have one CPU, so it cannot be waiting due to
> >> >> running on the wrong CPU.  The only other loop is in wait_event(), and
> >> >> that code looks good -- besides, if wait_event() was broken, we would
> >> >> be seeing breakage everywhere.
> >> >>
> >> >> Peter, any thoughts on what I might have done wrong to get the scheduler
> >> >> into a state where it was ignoring a runnable realtime task?
> >> >
> >> > Hello, Sedat,
> >> >
> >> > Here is a diagnostic patch to apply on top of sedat.2011.04.23a from
> >> > the -rcu git tree.  Could you please try it out, let me know what
> >> > happens, and run the last collectdebugfs.sh during the test?
> >> >
> >> >                                                        Thanx, Paul
> >> >
> >> > ------------------------------------------------------------------------
> >> >
> >> > diff --git a/kernel/rcutree.c b/kernel/rcutree.c
> >> > index 6cf6e47..65ae701 100644
> >> > --- a/kernel/rcutree.c
> >> > +++ b/kernel/rcutree.c
> >> > @@ -1524,9 +1524,9 @@ static void rcu_cpu_kthread_setrt(int cpu, int to_rt)
> >> >                return;
> >> >        if (to_rt) {
> >> >                policy = SCHED_NORMAL;
> >> > -               sp.sched_priority = RCU_KTHREAD_PRIO;
> >> > +               sp.sched_priority = 0;
> >> >        } else {
> >> > -               policy = SCHED_FIFO;
> >> > +               policy = SCHED_NORMAL;
> >> >                sp.sched_priority = 0;
> >> >        }
> >> >        sched_setscheduler_nocheck(t, policy, &sp);
> >> > @@ -1566,8 +1566,8 @@ static void rcu_yield(void (*f)(unsigned long), unsigned long arg)
> >> >        sp.sched_priority = 0;
> >> >        sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
> >> >        schedule();
> >> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
> >> > -       sched_setscheduler_nocheck(current, SCHED_FIFO, &sp);
> >> > +       sp.sched_priority = 0;
> >> > +       sched_setscheduler_nocheck(current, SCHED_NORMAL, &sp);
> >> >        del_timer(&yield_timer);
> >> >  }
> >> >
> >> > @@ -1671,8 +1671,8 @@ static int __cpuinit rcu_spawn_one_cpu_kthread(int cpu)
> >> >        WARN_ON_ONCE(per_cpu(rcu_cpu_kthread_task, cpu) != NULL);
> >> >        per_cpu(rcu_cpu_kthread_task, cpu) = t;
> >> >        wake_up_process(t);
> >> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
> >> > -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> >> > +       sp.sched_priority = 0;
> >> > +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
> >> >        return 0;
> >> >  }
> >> >
> >> > @@ -1713,8 +1713,8 @@ static int rcu_node_kthread(void *arg)
> >> >                                continue;
> >> >                        }
> >> >                        per_cpu(rcu_cpu_has_work, cpu) = 1;
> >> > -                       sp.sched_priority = RCU_KTHREAD_PRIO;
> >> > -                       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> >> > +                       sp.sched_priority = 0;
> >> > +                       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
> >> >                        preempt_enable();
> >> >                }
> >> >        }
> >> > diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
> >> > index a21413d..baee185 100644
> >> > --- a/kernel/rcutree_plugin.h
> >> > +++ b/kernel/rcutree_plugin.h
> >> > @@ -1307,8 +1307,8 @@ static int __cpuinit rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
> >> >        rnp->boost_kthread_task = t;
> >> >        raw_spin_unlock_irqrestore(&rnp->lock, flags);
> >> >        wake_up_process(t);
> >> > -       sp.sched_priority = RCU_KTHREAD_PRIO;
> >> > -       sched_setscheduler_nocheck(t, SCHED_FIFO, &sp);
> >> > +       sp.sched_priority = 0;
> >> > +       sched_setscheduler_nocheck(t, SCHED_NORMAL, &sp);
> >> >        return 0;
> >> >  }
> >> >
> >> >
> >>
> >> Hi Paul,
> >>
> >> I have tested with your patch and kept the kernel-config file from
> >> previous tests (don't get confused by the new name).
> >> Hope this helps you.
> >>
> >> I have some questions to k-c options espcially X86_UP and
> >> CONFIG_RCU_FANOUT=32 options.
> >> To what extent can they influence our RCU issue?
> >> The below options were not set for this round of testing, but I would
> >> like to have a feedback.
> >> Thanks in advance.
> >>
> >> Would these settings be more optimal for a UP-machine?
> >>
> >> # CONFIG_SMP is not set
> >> # CONFIG_M486 is not set
> >> CONFIG_M686=y
> >> CONFIG_NR_CPUS=1
> >
> > These should be fine.
> >
> >> CONFIG_X86_UP_APIC=y
> >> CONFIG_X86_UP_IOAPIC=y
> >
> > These I don't know about.
> >
> >> CONFIG_HIGHMEM4G=y
> >
> > This one seems good for allowing the system to go as long as possible.
> >
> >> Is CONFIG_RCU_FANOUT=32 OK?
> >
> > On a UP system, this one doesn't matter.
> >
> >> With reverting commit 687d7a960aea46e016182c7ce346d62c4dbd0366 ("rcu:
> >> restrict TREE_RCU to SMP builds with !PREEMPT").
> >
> > Thank you for trying this one out!
> >
> > I don't see any sign of a grace-period hang.  Did your test complete
> > correctly?
> >
> >                                                        Thanx, Paul
> >
> 
> Thanks for the comments.
> 
> I let run the script very long (approx. one hour) and did parallelly
> my daily work.
> Then booted into a known as working kernel.
> Did I miss something, should I stress more?

I wouldn't know -- I never have been able to reproduce this.

For the moment, I will do my inspections assuming that the bug
has something to do with realtime priority.

Thank you again for your testing!

							Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?)
  2011-04-26 11:31                                             ` Paul E. McKenney
@ 2011-04-26 19:44                                               ` Paul E. McKenney
  0 siblings, 0 replies; 30+ messages in thread
From: Paul E. McKenney @ 2011-04-26 19:44 UTC (permalink / raw)
  To: Peter Zijlstra; +Cc: sedat.dilek, Stephen Rothwell, linux-next, LKML

On Tue, Apr 26, 2011 at 04:31:13AM -0700, Paul E. McKenney wrote:
> On Tue, Apr 26, 2011 at 12:06:57PM +0200, Peter Zijlstra wrote:
> > On Sun, 2011-04-24 at 09:43 -0700, Paul E. McKenney wrote:
> > > 
> > > Peter, any thoughts on what I might have done wrong to get the scheduler
> > > into a state where it was ignoring a runnable realtime task? 
> > 
> > Not really, the only thing I can think of is something like poking at
> > task->state while its sleeping. One you set it to TASK_RUNNING wakeups
> > will be ignored since its already running ;-)
> 
> Well, that does give my something to check for -- thank you!

OK.  So I don't poke TASK_RUNNING into task->state, but I do poke
TASK_INTERRUPTIBLE into it via schedule_timeout_interruptible().
This happens without synchronization, and could run concurrently with
a wake_up() -- though from what I can see, if the task was running,
the wait queue would be empty, so nothing would happen.

However, Bruno's stack dump leads me to believe that the badness happened
while rcu_kthread was in schedule_timeout_interruptible().

So, is there something special I need to do for this case, where I
might have schedule_timeout_interruptible() concurrent with wake_up()
attempts?

						Thanx, Paul

^ permalink raw reply	[flat|nested] 30+ messages in thread

end of thread, other threads:[~2011-04-26 21:11 UTC | newest]

Thread overview: 30+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-04-14  8:59 linux-next: Tree for April 14 (Call-traces: RCU/ACPI/WQ related?) Sedat Dilek
2011-04-14  9:16 ` Sedat Dilek
2011-04-14 10:19   ` Sedat Dilek
2011-04-14 22:19     ` Sedat Dilek
2011-04-14 22:44       ` Paul E. McKenney
2011-04-21  5:08         ` Paul E. McKenney
2011-04-21  9:07           ` Sedat Dilek
2011-04-21 10:24             ` Sedat Dilek
2011-04-21 12:49               ` Sedat Dilek
2011-04-21 14:28                 ` Paul E. McKenney
2011-04-21 14:47                   ` Sedat Dilek
2011-04-22  0:50                     ` Paul E. McKenney
2011-04-22  9:40                       ` Sedat Dilek
2011-04-22 15:02                         ` Paul E. McKenney
2011-04-22 17:36                           ` Sedat Dilek
2011-04-23 21:05                             ` Paul E. McKenney
2011-04-23 21:16                               ` Sedat Dilek
2011-04-23 23:04                                 ` Sedat Dilek
2011-04-23 23:08                                   ` Sedat Dilek
2011-04-24  6:27                                     ` Paul E. McKenney
2011-04-24  9:36                                       ` Sedat Dilek
2011-04-24 16:43                                         ` Paul E. McKenney
2011-04-26  5:06                                           ` Paul E. McKenney
2011-04-26 11:45                                             ` Sedat Dilek
2011-04-26 12:42                                               ` Paul E. McKenney
2011-04-26 12:50                                                 ` Sedat Dilek
2011-04-26 15:42                                                   ` Paul E. McKenney
2011-04-26 10:06                                           ` Peter Zijlstra
2011-04-26 11:31                                             ` Paul E. McKenney
2011-04-26 19:44                                               ` Paul E. McKenney

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).