linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Re: [patch] VP-2.6.9-rc4-mm1-T6
@ 2004-10-12 16:39 Mark_H_Johnson
  2004-10-12 16:59 ` Daniel Walker
  2004-10-12 19:55 ` Ingo Molnar
  0 siblings, 2 replies; 13+ messages in thread
From: Mark_H_Johnson @ 2004-10-12 16:39 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung

>i've uploaded -T7:
>
>
http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T7

>
This crashes at boot time again. Several more scrolling messages that end
with
(all I can see on the screen)

Modules linked in: ext3 jbd
CPU:    1
EIP:    0060:[<c031563e>]    Not tainted VLI
EFLAGS: 00000046   (2.6.9-rc4-mm1-VP-T7)
EIP is at _spin_lock+0x43/0x70
eax: 00000001   ebx: c1406020   ecx: 0104ef60   edx: 00000001
esi: c166a000   edi: 00000002   ebp: c166bf04   esp: c166bef8
ds: 007b   es: 007b   ss: 0068   preempt: 00010002
Process ksoftirqd/1 (pid: 5, threadinfo=c166a000 task=c1659000)
Stack: 00000001 c1406020 c1436020 c166bf18 c011bbf0 c1436a00 c1406020
c1436a00
       c166bf48 c011c726 c1436020 c1406020 c166bf38 00000002 c1659000
c166bf48
       00000001 c1436a00 00000001 0104ef60 c166bfa4 c03146e3 00000001
c1436020
Call Trace:
 [<c011bbf0>] double_lock_balance+0x40/0x50
 [<c011c726>] load_balance_newidle+0x66/0xc0
 [<c03146e3>] schedule+0x733/0x830
 [<c0114b60>] mcount+0x14/0x18
 [<c01280c4>] ksoftirqd+0xd4/0xf0
 [<c013837b>] kthread_0xbb/0xc0
 [<c0127ff0>] ksoftirqd+0x0/0xf0
 [<c01382c0>] kthread+0x0/0xc0
 [<c0105b19>] kernel_thread_helper+0x5/0xc
Code: ff 21 e6 31 c0 86 03 84 c0 7e 0a 8b 5d f8 8b 75 fc 89 ec 5d c3 c7 04
24 01
 00 00 00 e8 0c 4d e2 ff 8b 46 08 a8 08 75 1e 8b 43 08 <85> c0 75 07 c7 43
08 01

Had to cycle power to get the machine back. Rebooting with max_cpus=1
crashed in a different way. Was able to get past mounting the disks and
some of the init script items before stopping at the same location with
a different call trace:

Call Trace:
 [<c011cb58>] scheduler_tick+0x148/0x490
 [<c012bee3>] update_process_times+0x43/0x60
 [<c0114b60>] mcount+0x14/0x18
 [<c012beef>] update_process_times_0x4f/0x60
 [<c0115141>] smp_apic_timer_interrupt+0xe1/0xf0
 [<c011cb73>] scheduler_tick+0x16e/0x490
 [<c010854a>] apic_timer_interrupt+0x1a/0x20
 [<c031007b>] unix_stream_recvmsg+0x5b/0x450
 [<c011cb7e>] scheduler_tick+0x16e/0x490
 [<c012bee3>] update_process_times+0x43/0x60
 [<c0114b60>] mcount+0x14/0x18
 [<c012beef>] update_process_times+0x4f/0x60
 [<c0115141>] smp_apic_timer_interrupt+0xe1/0xf0
 [<c01225d4>] release_console_sem+0x64/0xe0
 [<c012236d>] printk+0x1d/0x30

Will send you more messages if they made it to disk separately.

--Mark H Johnson
  <mailto:Mark_H_Johnson@raytheon.com>


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12 16:39 [patch] VP-2.6.9-rc4-mm1-T6 Mark_H_Johnson
@ 2004-10-12 16:59 ` Daniel Walker
  2004-10-12 19:55 ` Ingo Molnar
  1 sibling, 0 replies; 13+ messages in thread
From: Daniel Walker @ 2004-10-12 16:59 UTC (permalink / raw)
  To: linux-kernel

On Tue, 2004-10-12 at 09:39, Mark_H_Johnson@raytheon.com wrote:

> Had to cycle power to get the machine back. Rebooting with max_cpus=1
> crashed in a different way. Was able to get past mounting the disks and
> some of the init script items before stopping at the same location with
> a different call trace:
> 
> Call Trace:
>  [<c011cb58>] scheduler_tick+0x148/0x490
>  [<c012bee3>] update_process_times+0x43/0x60
>  [<c0114b60>] mcount+0x14/0x18
>  [<c012beef>] update_process_times_0x4f/0x60
>  [<c0115141>] smp_apic_timer_interrupt+0xe1/0xf0
>  [<c011cb73>] scheduler_tick+0x16e/0x490
>  [<c010854a>] apic_timer_interrupt+0x1a/0x20
>  [<c031007b>] unix_stream_recvmsg+0x5b/0x450
>  [<c011cb7e>] scheduler_tick+0x16e/0x490
>  [<c012bee3>] update_process_times+0x43/0x60
>  [<c0114b60>] mcount+0x14/0x18
>  [<c012beef>] update_process_times+0x4f/0x60
>  [<c0115141>] smp_apic_timer_interrupt+0xe1/0xf0
>  [<c01225d4>] release_console_sem+0x64/0xe0
>  [<c012236d>] printk+0x1d/0x30


Do you have hyper threading turned on? Seems like I've seen this trace a
few times before..


Daniel Walker


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12 16:39 [patch] VP-2.6.9-rc4-mm1-T6 Mark_H_Johnson
  2004-10-12 16:59 ` Daniel Walker
@ 2004-10-12 19:55 ` Ingo Molnar
  1 sibling, 0 replies; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12 19:55 UTC (permalink / raw)
  To: Mark_H_Johnson
  Cc: linux-kernel, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung


* Mark_H_Johnson@raytheon.com <Mark_H_Johnson@raytheon.com> wrote:

> >i've uploaded -T7:

> This crashes at boot time again. Several more scrolling messages that
> end with (all I can see on the screen)

could you try to capture the full bootlog of the -T8 kernel (which i've
just released)? The reason is that often the crash you get is just a
side-effect of a problem that was warned about in one of the 'scolling
by' messages. In particular the scheduler crash you got seems to be of
that vintage.

	Ingo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12 15:27         ` Ingo Molnar
@ 2004-10-12 16:57           ` K.R. Foley
  0 siblings, 0 replies; 13+ messages in thread
From: K.R. Foley @ 2004-10-12 16:57 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Daniel Walker, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson

[-- Attachment #1: Type: text/plain, Size: 926 bytes --]

Ingo Molnar wrote:
> * K.R. Foley <kr@cybsft.com> wrote:
> 
> 
>>OK. This one builds just fine here. Again I tried booting preempt
>>realtime. We were going along fine and then all hell broke loose on
>>the console. Pressed Ctrl-s to stop the scrolling and it then bit the
>>dust.  It did manage to get into the logs this time and I am attaching
>>that.  This is a different SMP system that I use as a workstation at a
>>client site. Dual 2.6GHz Xeons (with HT) 512MB
> 
> 
> does the patch below make your system bootable? It should fix the two
> most common messages you got.
> 
> 	Ingo
No. Attached log from this boot. Also worth noting: I have no keyboard 
while trying to boot this. This doesn't really surprise me, but I am 
seeing hit or miss on the keyboard (more times than not the keyboard is 
dead) with the T3 patch also. Doesn't seem to be an issue on my 933 SMP 
system at home. Is this a regression? Ideas?

kr

[-- Attachment #2: rtpreT7.dump2 --]
[-- Type: text/plain, Size: 46559 bytes --]

Oct 12 11:46:34 swdev14 syslogd 1.4.1: restart.
Oct 12 11:46:34 swdev14 syslog: syslogd startup succeeded
Oct 12 11:46:34 swdev14 kernel: klogd 1.4.1, log source = /proc/kmsg started.
Oct 12 11:46:34 swdev14 syslog: klogd startup succeeded
Oct 12 11:46:34 swdev14 kernel: 26/0x83>
Oct 12 11:46:34 swdev14 kernel:  => ended at:   <cond_resched+0x26/0x83>
Oct 12 11:46:34 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:34 swdev14 kernel:  [<c013484c>] check_preempt_timing+0x161/0x1f9
Oct 12 11:46:34 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:34 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:34 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:34 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:34 swdev14 kernel:  [<c0133816>] _mutex_lock+0x19/0x3f
Oct 12 11:46:34 swdev14 kernel:  [<c0133878>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 11:46:34 swdev14 kernel:  [<c01cbe88>] tty_register_ldisc+0x37/0xa4
Oct 12 11:46:34 swdev14 kernel:  [<c036be3e>] console_init+0x27/0x4a
Oct 12 11:46:34 swdev14 kernel:  [<c035487a>] start_kernel+0xd7/0x1c6
Oct 12 11:46:34 swdev14 kernel:  [<c03543b0>] unknown_bootoption+0x0/0x15d
Oct 12 11:46:34 swdev14 irqbalance: irqbalance startup succeeded
Oct 12 11:46:34 swdev14 kernel: Console: colour VGA+ 80x25
Oct 12 11:46:34 swdev14 kernel: Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Oct 12 11:46:34 swdev14 kernel: Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Oct 12 11:46:34 swdev14 kernel: Memory: 513500k/523712k available (1645k kernel code, 9608k reserved, 726k data, 272k init, 0k highmem)
Oct 12 11:46:34 swdev14 kernel: Checking if this processor honours the WP bit even in supervisor mode... Ok.
Oct 12 11:46:34 swdev14 kernel: Security Scaffold v1.0.0 initialized
Oct 12 11:46:34 swdev14 kernel: Capability LSM initialized
Oct 12 11:46:34 swdev14 kernel: Mount-cache hash table entries: 512 (order: 0, 4096 bytes)
Oct 12 11:46:34 swdev14 kernel: CPU: Trace cache: 12K uops, L1 D cache: 8K
Oct 12 11:46:34 swdev14 portmap: portmap startup succeeded
Oct 12 11:46:34 swdev14 kernel: CPU: L2 cache: 512K
Oct 12 11:46:34 swdev14 kernel: CPU: Physical Processor ID: 0
Oct 12 11:46:34 swdev14 kernel: Intel machine check architecture supported.
Oct 12 11:46:34 swdev14 kernel: Intel machine check reporting enabled on CPU#0.
Oct 12 11:46:34 swdev14 kernel: CPU0: Intel P4/Xeon Extended MCE MSRs (12) available
Oct 12 11:46:34 swdev14 kernel: Enabling fast FPU save and restore... done.
Oct 12 11:46:34 swdev14 kernel: Enabling unmasked SIMD FPU exception support... done.
Oct 12 11:46:34 swdev14 kernel: Checking 'hlt' instruction... OK.
Oct 12 11:46:34 swdev14 kernel: CPU0: Intel(R) Xeon(TM) CPU 2.60GHz stepping 07
Oct 12 11:46:34 swdev14 kernel: per-CPU timeslice cutoff: 1462.71 usecs.
Oct 12 11:46:34 swdev14 kernel: task migration cache decay timeout: 2 msecs.
Oct 12 11:46:34 swdev14 kernel: Booting processor 1/1 eip 2000
Oct 12 11:46:34 swdev14 kernel: Initializing CPU#1
Oct 12 11:46:34 swdev14 rpc.statd[2649]: Version 1.0.6 Starting
Oct 12 11:46:34 swdev14 kernel: CPU: Trace cache: 12K uops, L1 D cache: 8K
Oct 12 11:46:34 swdev14 kernel: CPU: L2 cache: 512K
Oct 12 11:46:34 swdev14 nfslock: rpc.statd startup succeeded
Oct 12 11:46:34 swdev14 kernel: CPU: Physical Processor ID: 0
Oct 12 11:46:34 swdev14 kernel: Intel machine check architecture supported.
Oct 12 11:46:34 swdev14 kernel: Intel machine check reporting enabled on CPU#1.
Oct 12 11:46:34 swdev14 kernel: CPU1: Intel P4/Xeon Extended MCE MSRs (12) available
Oct 12 11:46:34 swdev14 kernel: CPU1: Intel(R) Xeon(TM) CPU 2.60GHz stepping 07
Oct 12 11:46:34 swdev14 kernel: Booting processor 2/6 eip 2000
Oct 12 11:46:34 swdev14 kernel: Initializing CPU#2
Oct 12 11:46:34 swdev14 kernel: CPU: Trace cache: 12K uops, L1 D cache: 8K
Oct 12 11:46:34 swdev14 kernel: CPU: L2 cache: 512K
Oct 12 11:46:34 swdev14 kernel: CPU: Physical Processor ID: 3
Oct 12 11:46:35 swdev14 kernel: Intel machine check architecture supported.
Oct 12 11:46:35 swdev14 kernel: Intel machine check reporting enabled on CPU#2.
Oct 12 11:46:35 swdev14 kernel: CPU2: Intel P4/Xeon Extended MCE MSRs (12) available
Oct 12 11:46:35 swdev14 kernel: CPU2: Intel(R) Xeon(TM) CPU 2.60GHz stepping 07
Oct 12 11:46:35 swdev14 kernel: Booting processor 3/7 eip 2000
Oct 12 11:46:35 swdev14 kernel: Initializing CPU#3
Oct 12 11:46:35 swdev14 kernel: CPU: Trace cache: 12K uops, L1 D cache: 8K
Oct 12 11:46:35 swdev14 rpcidmapd: rpc.idmapd startup succeeded
Oct 12 11:46:35 swdev14 kernel: CPU: L2 cache: 512K
Oct 12 11:46:35 swdev14 kernel: CPU: Physical Processor ID: 3
Oct 12 11:46:35 swdev14 kernel: Intel machine check architecture supported.
Oct 12 11:46:35 swdev14 kernel: Intel machine check reporting enabled on CPU#3.
Oct 12 11:46:35 swdev14 kernel: CPU3: Intel P4/Xeon Extended MCE MSRs (12) available
Oct 12 11:46:35 swdev14 kernel: CPU3: Intel(R) Xeon(TM) CPU 2.60GHz stepping 07
Oct 12 11:46:35 swdev14 kernel: Total of 4 processors activated (20611.07 BogoMIPS).
Oct 12 11:46:35 swdev14 kernel: checking TSC synchronization across 4 CPUs: passed.
Oct 12 11:46:35 swdev14 kernel: ksoftirqd started up.
Oct 12 11:46:35 swdev14 last message repeated 2 times
Oct 12 11:46:35 swdev14 kernel: Brought up 4 CPUs
Oct 12 11:46:35 swdev14 random: Initializing random number generator:  succeeded
Oct 12 11:46:35 swdev14 kernel: ksoftirqd started up.
Oct 12 11:46:35 swdev14 rc: Starting pcmcia:  succeeded
Oct 12 11:46:35 swdev14 kernel: checking if image is initramfs...it isn't (no cpio magic); looks like an initrd
Oct 12 11:46:35 swdev14 kernel: Freeing initrd memory: 207k freed
Oct 12 11:46:35 swdev14 kernel: NET: Registered protocol family 16
Oct 12 11:46:35 swdev14 kernel: PCI: PCI BIOS revision 2.10 entry at 0xfd915, last bus=5
Oct 12 11:46:35 swdev14 kernel: PCI: Using configuration type 1
Oct 12 11:46:35 swdev14 kernel: mtrr: v2.0 (20020519)
Oct 12 11:46:35 swdev14 kernel: Linux Plug and Play Support v0.97 (c) Adam Belay
Oct 12 11:46:35 swdev14 kernel: PCI: Probing PCI hardware
Oct 12 11:46:35 swdev14 kernel: PCI: Probing PCI hardware (bus 00)
Oct 12 11:46:35 swdev14 kernel: PCI: Ignoring BAR0-3 of IDE controller 0000:00:1f.1
Oct 12 11:46:35 swdev14 kernel: PCI: Transparent bridge - 0000:00:1e.0
Oct 12 11:46:35 swdev14 kernel: Simple Boot Flag at 0x36 set to 0x1
Oct 12 11:46:35 swdev14 kernel: apm: BIOS version 1.2 Flags 0x03 (Driver version 1.16ac)
Oct 12 11:46:35 swdev14 kernel: apm: disabled - APM is not SMP safe.
Oct 12 11:46:35 swdev14 kernel: VFS: Disk quotas dquot_6.5.1
Oct 12 11:46:35 swdev14 kernel: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
Oct 12 11:46:35 swdev14 kernel: Initializing Cryptographic API
Oct 12 11:46:35 swdev14 kernel: vesafb: probe of vesafb0 failed with error -6
Oct 12 11:46:35 swdev14 kernel: isapnp: Scanning for PnP cards...
Oct 12 11:46:35 swdev14 kernel: isapnp: No Plug & Play device found
Oct 12 11:46:35 swdev14 kernel: scheduling while atomic: swapper/0x04000001/1
Oct 12 11:46:35 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:35 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:35 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:35 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:35 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:36 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:36 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:36 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:36 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:36 swdev14 kernel:  [<c0133b82>] _rw_mutex_read_lock+0x24/0x39
Oct 12 11:46:36 swdev14 kernel:  [<c011f62c>] profile_handoff_task+0x1a/0x52
Oct 12 11:46:36 swdev14 netfs: Mounting NFS filesystems:  succeeded
Oct 12 11:46:36 swdev14 kernel:  [<c011c508>] __put_task_struct+0x66/0x119
Oct 12 11:46:36 swdev14 kernel:  [<c0298a0b>] schedule+0x35f/0xbe2
Oct 12 11:46:36 swdev14 kernel:  [<c029a392>] _spin_unlock_irq+0x1b/0x35
Oct 12 11:46:36 swdev14 netfs: Mounting other filesystems:  succeeded
Oct 12 11:46:36 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:36 swdev14 kernel:  [<c0134ae5>] sub_preempt_count+0x82/0x97
Oct 12 11:46:36 swdev14 kernel:  [<c029a392>] _spin_unlock_irq+0x1b/0x35
Oct 12 11:46:36 swdev14 kernel:  [<c029938c>] wait_for_completion+0x84/0xe3
Oct 12 11:46:36 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:36 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:36 swdev14 kernel:  [<c012eab2>] queue_work+0x72/0xa0
Oct 12 11:46:36 swdev14 kernel:  [<c012e9cd>] call_usermodehelper+0xc7/0xce
Oct 12 11:46:36 swdev14 kernel:  [<c012e89d>] __call_usermodehelper+0x0/0x69
Oct 12 11:46:36 swdev14 kernel:  [<c01e54d5>] class_hotplug+0x0/0x44
Oct 12 11:46:36 swdev14 kernel:  [<c01aeeb4>] kobject_hotplug+0x27e/0x2e2
Oct 12 11:46:36 swdev14 kernel:  [<c01ae0f0>] create_dir+0x3e/0x4e
Oct 12 11:46:36 swdev14 autofs: automount startup succeeded
Oct 12 11:46:36 swdev14 kernel:  [<c01ae34e>] kobject_add+0x8c/0xfa
Oct 12 11:46:36 swdev14 kernel:  [<c01e56b7>] class_device_add+0x8d/0x15e
Oct 12 11:46:36 swdev14 kernel:  [<c01e5d0b>] class_simple_device_add+0xa3/0x104
Oct 12 11:46:36 swdev14 kernel:  [<c01cfb4d>] tty_register_device+0x73/0xdd
Oct 12 11:46:36 swdev14 kernel:  [<c01e64a8>] kobj_map+0xa0/0x136
Oct 12 11:46:36 swdev14 kernel:  [<c0164ba4>] cdev_add+0x4b/0x4f
Oct 12 11:46:36 swdev14 kernel:  [<c01cfe6a>] tty_register_driver+0x14c/0x243
Oct 12 11:46:36 swdev14 smartd[2807]: smartd version 5.21 Copyright (C) 2002-3 Bruce Allen 
Oct 12 11:46:36 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 11:46:36 swdev14 smartd[2807]: Home page is http://smartmontools.sourceforge.net/  
Oct 12 11:46:36 swdev14 kernel:  [<c036c34d>] legacy_pty_init+0x28a/0x2c8
Oct 12 11:46:36 swdev14 smartd[2807]: Opened configuration file /etc/smartd.conf 
Oct 12 11:46:36 swdev14 kernel:  [<c036c657>] pty_init+0xd/0x16
Oct 12 11:46:36 swdev14 smartd[2807]: Configuration file /etc/smartd.conf parsed. 
Oct 12 11:46:36 swdev14 kernel:  [<c03549b2>] do_initcalls+0x30/0xbd
Oct 12 11:46:36 swdev14 smartd[2807]: Device: /dev/hda, opened 
Oct 12 11:46:36 swdev14 kernel:  [<c0100541>] init+0x87/0x19a
Oct 12 11:46:36 swdev14 kernel:  [<c01004ba>] init+0x0/0x19a
Oct 12 11:46:36 swdev14 smartd[2807]: Device: /dev/hda, not found in smartd database. 
Oct 12 11:46:36 swdev14 kernel:  [<c01042c9>] kernel_thread_helper+0x5/0xb
Oct 12 11:46:36 swdev14 smartd[2807]: Device: /dev/hda, is SMART capable. Adding to "monitor" list. 
Oct 12 11:46:36 swdev14 kernel: scheduling while atomic: swapper/0x04000001/1
Oct 12 11:46:36 swdev14 smartd[2807]: Monitoring 1 ATA and 0 SCSI devices 
Oct 12 11:46:36 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:37 swdev14 smartd[2809]: smartd has fork()ed into background mode. New PID=2809. 
Oct 12 11:46:37 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:37 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:37 swdev14 smartd: smartd startup succeeded
Oct 12 11:46:37 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:37 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:37 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:37 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:37 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:37 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:37 swdev14 kernel:  [<c0133b82>] _rw_mutex_read_lock+0x24/0x39
Oct 12 11:46:37 swdev14 kernel:  [<c011f62c>] profile_handoff_task+0x1a/0x52
Oct 12 11:46:37 swdev14 kernel:  [<c011c508>] __put_task_struct+0x66/0x119
Oct 12 11:46:37 swdev14 kernel:  [<c0298a0b>] schedule+0x35f/0xbe2
Oct 12 11:46:37 swdev14 kernel:  [<c029a392>] _spin_unlock_irq+0x1b/0x35
Oct 12 11:46:37 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:37 swdev14 sshd:  succeeded
Oct 12 11:46:37 swdev14 kernel:  [<c0134ae5>] sub_preempt_count+0x82/0x97
Oct 12 11:46:37 swdev14 kernel:  [<c029a392>] _spin_unlock_irq+0x1b/0x35
Oct 12 11:46:37 swdev14 kernel:  [<c029938c>] wait_for_completion+0x84/0xe3
Oct 12 11:46:37 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:37 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:37 swdev14 kernel:  [<c012eab2>] queue_work+0x72/0xa0
Oct 12 11:46:37 swdev14 kernel:  [<c012e9cd>] call_usermodehelper+0xc7/0xce
Oct 12 11:46:37 swdev14 kernel:  [<c012e89d>] __call_usermodehelper+0x0/0x69
Oct 12 11:46:37 swdev14 kernel:  [<c01e54d5>] class_hotplug+0x0/0x44
Oct 12 11:46:37 swdev14 kernel:  [<c01aeeb4>.20
Oct 12 11:46:37 swdev14 xinetd: xinetd startup succeeded
Oct 12 11:46:37 swdev14 kernel: ip_tables: (C) 2000-2002 Netfilter core team
Oct 12 11:46:37 swdev14 kernel: NET: Registered protocol family 10
Oct 12 11:46:37 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:37 swdev14 kernel: caller is raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:37 swdev14 ntpdate[2873]: can't find host wizard 
Oct 12 11:46:37 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:37 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:37 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:37 swdev14 kernel:  [<e0b1d282>] inet6_create+0x26f/0x315 [ipv6]
Oct 12 11:46:37 swdev14 kernel:  [<c02284aa>] __sock_create+0xd5/0x19d
Oct 12 11:46:37 swdev14 kernel:  [<c02285dc>] sock_create_kern+0x33/0x37
Oct 12 11:46:37 swdev14 kernel:  [<e09bc824>] icmpv6_init+0xc4/0x110 [ipv6]
Oct 12 11:46:37 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:37 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:37 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc856>] icmpv6_init+0xf6/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b1d282>] inet6_create+0x26f/0x315 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c02284aa>] __sock_create+0xd5/0x19d
Oct 12 11:46:38 swdev14 kernel:  [<c02285dc>] sock_create_kern+0x33/0x37
Oct 12 11:46:38 swdev14 kernel:  [<e09bc824>] icmpv6_init+0xc4/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc856>] icmpv6_init+0xf6/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b1d282>] inet6_create+0x26f/0x315 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c02284aa>] __sock_create+0xd5/0x19d
Oct 12 11:46:38 swdev14 kernel:  [<c02285dc>] sock_create_kern+0x33/0x37
Oct 12 11:46:38 swdev14 kernel:  [<e09bc824>] icmpv6_init+0xc4/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc856>] icmpv6_init+0xf6/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b1d282>] inet6_create+0x26f/0x315 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c02284aa>] __sock_create+0xd5/0x19d
Oct 12 11:46:38 swdev14 kernel:  [<c02285dc>] sock_create_kern+0x33/0x37
Oct 12 11:46:38 swdev14 kernel:  [<e09bc824>] icmpv6_init+0xc4/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc856>] icmpv6_init+0xf6/0x110 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc14b>] inet6_init+0xb9/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32f56>] raw_v6_hash+0x62/0x85 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b1d282>] inet6_create+0x26f/0x315 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c02284aa>] __sock_create+0xd5/0x19d
Oct 12 11:46:38 swdev14 kernel:  [<c02285dc>] sock_create_kern+0x33/0x37
Oct 12 11:46:38 swdev14 kernel:  [<e09bc60d>] ndisc_init+0x32/0xe9 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc161>] inet6_init+0xcf/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: using smp_processor_id() in preemptible [00000001] code: modprobe/2819
Oct 12 11:46:38 swdev14 kernel: caller is raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c011a2aa>] smp_processor_id+0xa8/0xb9
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e0b32fda>] raw_v6_unhash+0x61/0xad [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc646>] ndisc_init+0x6b/0xe9 [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<e09bc161>] inet6_init+0xcf/0x20c [ipv6]
Oct 12 11:46:38 swdev14 kernel:  [<c0138c03>] sys_init_module+0x15c/0x1ce
Oct 12 11:46:38 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:38 swdev14 kernel: IPv6 over IPv4 tunneling driver
Oct 12 11:46:38 swdev14 kernel: ------------[ cut here ]------------
Oct 12 11:46:38 swdev14 kernel: kernel BUG at kernel/mutex.c:185!
Oct 12 11:46:38 swdev14 kernel: invalid operand: 0000 [#1]
Oct 12 11:46:38 swdev14 kernel: PREEMPT SMP 
Oct 12 11:46:38 swdev14 kernel: Modules linked in: ipv6 autofs4 nfs lockd sunrpc iptable_filter ip_tables ide_cd cdrom 3c59x mii tg3 floppy sg scsi_mod parport_pc parport microcode dm_mod evdev usbhid uhci_hcd usbcore ext3 jbd
Oct 12 11:46:38 swdev14 kernel: CPU:    2
Oct 12 11:46:38 swdev14 kernel: EIP:    0060:[<c0133bbc>]    Not tainted VLI
Oct 12 11:46:38 swdev14 kernel: EFLAGS: 00010246   (2.6.9-rc4-mm1-VP-T7) 
Oct 12 11:46:38 swdev14 kernel: EIP is at _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:38 swdev14 kernel: eax: 00000000   ebx: 00000000   ecx: c0350e00   edx: c1466b80
Oct 12 11:46:38 swdev14 kernel: esi: ddef3ac8   edi: dd878814   ebp: de5d7f18   esp: de5d7f18
Oct 12 11:46:38 swdev14 kernel: ds: 007b   es: 007b   ss: 0068   preempt: 00000002
Oct 12 11:46:38 swdev14 kernel: Process sshd (pid: 2849, threadinfo=de5d6000 task=de4a7a80)
Oct 12 11:46:38 swdev14 kernel: Stack: de5d7f44 c02537ec c0350e00 00000016 c029a3c6 dfe12a80 ddef3c94 ddef3bfc 
Oct 12 11:46:38 swdev14 kernel:        dfe12a80 ddef3a80 ffffffea de5d7f5c c0275b18 ddef3a80 00000005 dfe12a80 
Oct 12 11:46:38 swdev14 kernel:        00000003 de5d7f78 c022889e dfe12a80 00000005 00000000 00000004 08090bf0 
Oct 12 11:46:38 swdev14 kernel: Call Trace:
Oct 12 11:46:38 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:38 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:38 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:39 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:39 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:39 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:39 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:39 swdev14 kernel: Code: 75 fc 89 ec 5d c3 55 89 e5 e8 21 fb fd ff 8b 4d 08 8b 01 85 c0 74 14 8d 41 04 ba ff ff 00 00 f0 0f c1 10 0f 85 6e 03 00 00 5d c3 <0f> 0b b9 00 1a c7 2a c0 eb e2 55 89 e5 e8 f2 fa fd ff 8b 4d 08 
Oct 12 11:46:39 swdev14 kernel:  <3>scheduling while atomic: sshd/0x04000001/2849
Oct 12 11:46:39 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c011f5d4>] profile_task_exit+0x18/0x56
Oct 12 11:46:39 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 11:46:39 swdev14 kernel:  [<c01216f8>] do_exit+0x1f/0x3bd
Oct 12 11:46:39 swdev14 kernel:  [<c029929f>] preempt_schedule+0x11/0x7a
Oct 12 11:46:39 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:39 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:39 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:39 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:39 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:39 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:39 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:39 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:39 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:39 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:39 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:39 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:39 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:39 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:39 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:39 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:39 swdev14 kernel: note: sshd[2849] exited with preempt_count 1
Oct 12 11:46:39 swdev14 kernel: scheduling while atomic: sshd/0x04000001/2849
Oct 12 11:46:39 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c014b81d>] unmap_vmas+0x190/0x29b
Oct 12 11:46:39 swdev14 kernel:  [<c015006f>] exit_mmap+0xb2/0x1cc
Oct 12 11:46:39 swdev14 kernel:  [<c011c979>] mmput+0x3b/0xb9
Oct 12 11:46:39 swdev14 kernel:  [<c0121807>] do_exit+0x12e/0x3bd
Oct 12 11:46:39 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:39 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:39 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:39 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:39 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:39 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:39 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:39 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:39 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:39 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:39 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:39 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:39 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:39 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:39 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:39 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:39 swdev14 kernel: scheduling while atomic: sshd/0x04000001/2849
Oct 12 11:46:39 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c0133816>] _mutex_lock+0x19/0x3f
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c014dff0>] remove_vm_struct+0x34/0x9f
Oct 12 11:46:39 swdev14 kernel:  [<c015012f>] exit_mmap+0x172/0x1cc
Oct 12 11:46:39 swdev14 kernel:  [<c011c979>] mmput+0x3b/0xb9
Oct 12 11:46:39 swdev14 kernel:  [<c0121807>] do_exit+0x12e/0x3bd
Oct 12 11:46:39 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:39 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:39 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:39 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:39 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:39 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:39 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:39 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:39 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:39 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:39 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:39 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:39 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:39 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:39 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:39 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:39 swdev14 kernel: scheduling while atomic: sshd/0x04000001/2849
Oct 12 11:46:39 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:39 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:39 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:39 swdev14 kernel:  [<c0133816>] _mutex_lock+0x19/0x3f
Oct 12 11:46:39 swdev14 kernel:  [<c015197a>] anon_vma_unlink+0x23/0x90
Oct 12 11:46:39 swdev14 kernel:  [<c015c50e>] fput+0xe/0x1f
Oct 12 11:46:39 swdev14 kernel:  [<c014e032>] remove_vm_struct+0x76/0x9f
Oct 12 11:46:39 swdev14 kernel:  [<c015012f>] exit_mmap+0x172/0x1cc
Oct 12 11:46:39 swdev14 kernel:  [<c011c979>] mmput+0x3b/0xb9
Oct 12 11:46:39 swdev14 kernel:  [<c0121807>] do_exit+0x12e/0x3bd
Oct 12 11:46:39 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:39 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:39 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:40 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:40 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:40 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:40 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:40 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:40 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:40 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:40 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:40 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:40 swdev14 kernel: scheduling while atomic: sshd/0x04000001/2849
Oct 12 11:46:40 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:40 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:40 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:40 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:40 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c014dfdb>] remove_vm_struct+0x1f/0x9f
Oct 12 11:46:40 swdev14 kernel:  [<c015012f>] exit_mmap+0x172/0x1cc
Oct 12 11:46:40 swdev14 kernel:  [<c011c979>] mmput+0x3b/0xb9
Oct 12 11:46:40 swdev14 kernel:  [<c0121807>] do_exit+0x12e/0x3bd
Oct 12 11:46:40 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:40 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:40 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:40 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:40 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:40 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:40 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:40 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:40 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:40 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:40 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:40 swdev14 kernel: scheduling while atomic: sshd/0x04000001/2849
Oct 12 11:46:40 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:40 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:40 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:40 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:40 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:40 swdev14 kernel:  [<c014dfdb>] remove_vm_struct+0x1f/0x9f
Oct 12 11:46:40 swdev14 kernel:  [<c015012f>] exit_mmap+0x172/0x1cc
Oct 12 11:46:40 swdev14 kernel:  [<c011c979>] mmput+0x3b/0xb9
Oct 12 11:46:40 swdev14 kernel:  [<c0121807>] do_exit+0x12e/0x3bd
Oct 12 11:46:40 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:40 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:40 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:40 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:40 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:40 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:40 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:40 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:40 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:40 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:40 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:40 swdev14 kernel: scheduling while atomic: sshd/0x00000001/2849
Oct 12 11:46:40 swdev14 kernel: caller is __down+0x8a/0x107
Oct 12 11:46:40 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:40 swdev14 kernel:  [<c029848a>] __down+0x8a/0x107
Oct 12 11:46:40 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:40 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:40 swdev14 kernel:  [<c029a34c>] _spin_unlock_irqrestore+0xb/0x36
Oct 12 11:46:40 swdev14 kernel:  [<c0298485>] __down+0x85/0x107
Oct 12 11:46:40 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 11:46:40 swdev14 kernel:  [<c029848a>] __down+0x8a/0x107
Oct 12 11:46:40 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:40 swdev14 kernel:  [<c0298650>] __down_failed+0x8/0xc
Oct 12 11:46:40 swdev14 kernel:  [<c011c3d8>] .text.lock.sched+0x5/0x15
Oct 12 11:46:40 swdev14 kernel:  [<c01ccbc1>] disassociate_ctty+0x1d/0x16d
Oct 12 11:46:40 swdev14 kernel:  [<c01218f1>] do_exit+0x218/0x3bd
Oct 12 11:46:40 swdev14 kernel:  [<c0107780>] do_invalid_op+0x0/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c01073e2>] do_divide_error+0x0/0x131
Oct 12 11:46:40 swdev14 kernel:  [<c0117898>] fixup_exception+0x1c/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c0107889>] do_invalid_op+0x109/0x10b
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:40 swdev14 kernel:  [<c029a1aa>] _write_lock+0x1b/0x76
Oct 12 11:46:40 swdev14 kernel:  [<c0264422>] tcp_listen_wlock+0x16/0xac
Oct 12 11:46:40 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 11:46:40 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 11:46:40 swdev14 kernel:  [<c0133bbc>] _rw_mutex_write_unlock+0x25/0x2f
Oct 12 11:46:40 swdev14 kernel:  [<c02537ec>] tcp_listen_start+0x175/0x1d1
Oct 12 11:46:40 swdev14 kernel:  [<c029a3c6>] _spin_unlock_bh+0x1a/0x34
Oct 12 11:46:40 swdev14 kernel:  [<c0275b18>] inet_listen+0x65/0x7a
Oct 12 11:46:40 swdev14 kernel:  [<c022889e>] sys_listen+0x5c/0x74
Oct 12 11:46:40 swdev14 kernel:  [<c0229558>] sys_socketcall+0xb1/0x239
Oct 12 11:46:40 swdev14 kernel:  [<c015aeb9>] sys_close+0x75/0x91
Oct 12 11:46:40 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:46 swdev14 ntpdate[2873]: step time server 159.82.80.104 offset -0.498445 sec
Oct 12 11:46:46 swdev14 ntpd:  succeeded
Oct 12 11:46:46 swdev14 ntpd[2877]: ntpd 4.2.0@1.1161-r Thu Mar 11 11:46:39 EST 2004 (1)
Oct 12 11:46:46 swdev14 ntpd: ntpd startup succeeded
Oct 12 11:46:46 swdev14 ntpd[2877]: precision = 1.000 usec
Oct 12 11:46:46 swdev14 ntpd[2877]: kernel time sync status 0040
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "opus" unknown, line ignored
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "hal" unknown, line ignored
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "wizard" unknown, line ignored
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "time1.utc.com" unknown, line ignored
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "time2.utc.com" unknown, line ignored
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "time3.utc.com" unknown, line ignored
Oct 12 11:46:46 swdev14 vsftpd: vsftpd vsftpd succeeded
Oct 12 11:46:46 swdev14 ntpd[2877]: frequency initialized 124.193 PPM from /var/lib/ntp/drift
Oct 12 11:46:46 swdev14 ntpd[2877]: configure: keyword "authenticate" unknown, line ignored
Oct 12 11:46:46 swdev14 gpm[2896]: *** info [startup.c(95)]: 
Oct 12 11:46:46 swdev14 gpm[2896]: Started gpm successfully. Entered daemon mode.
Oct 12 11:46:46 swdev14 gpm[2896]: *** info [mice.c(1766)]: 
Oct 12 11:46:46 swdev14 gpm[2896]: imps2: Auto-detected intellimouse PS/2
Oct 12 11:46:47 swdev14 gpm: gpm startup succeeded
Oct 12 11:46:47 swdev14 crond: crond startup succeeded
Oct 12 11:46:49 swdev14 kernel: lp0: using parport0 (polling).
Oct 12 11:46:49 swdev14 kernel: lp0: console ready
Oct 12 11:46:49 swdev14 kernel: scheduling while atomic: serial/0x04000001/2947
Oct 12 11:46:49 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:49 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:49 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:49 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:49 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:49 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:49 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:49 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:49 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:49 swdev14 kernel:  [<c0133b82>] _rw_mutex_read_lock+0x24/0x39
Oct 12 11:46:49 swdev14 kernel:  [<c011f62c>] profile_handoff_task+0x1a/0x52
Oct 12 11:46:49 swdev14 kernel:  [<c011c508>] __put_task_struct+0x66/0x119
Oct 12 11:46:49 swdev14 kernel:  [<c0298a0b>] schedule+0x35f/0xbe2
Oct 12 11:46:49 swdev14 kernel:  [<c029a392>] _spin_unlock_irq+0x1b/0x35
Oct 12 11:46:49 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:49 swdev14 kernel:  [<c0134ae5>] sub_preempt_count+0x82/0x97
Oct 12 11:46:49 swdev14 kernel:  [<c029a392>] _spin_unlock_irq+0x1b/0x35
Oct 12 11:46:49 swdev14 kernel:  [<c029938c>] wait_for_completion+0x84/0xe3
Oct 12 11:46:49 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:49 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:49 swdev14 kernel:  [<c012ead4>] queue_work+0x94/0xa0
Oct 12 11:46:49 swdev14 kernel:  [<c012e9cd>] call_usermodehelper+0xc7/0xce
Oct 12 11:46:49 swdev14 kernel:  [<c012e89d>] __call_usermodehelper+0x0/0x69
Oct 12 11:46:49 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 11:46:49 swdev14 kernel:  [<c012e6e1>] request_module+0xa1/0xe5
Oct 12 11:46:49 swdev14 kernel:  [<c0134141>] __mcount+0x1d/0x21
Oct 12 11:46:49 swdev14 kernel:  [<c0164d2c>] base_probe+0xe/0x52
Oct 12 11:46:49 swdev14 kernel:  [<c01e672b>] kobj_lookup+0xf8/0x105
Oct 12 11:46:49 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 11:46:49 swdev14 kernel:  [<c0164d50>] base_probe+0x32/0x52
Oct 12 11:46:49 swdev14 kernel:  [<c01e672b>] kobj_lookup+0xf8/0x105
Oct 12 11:46:49 swdev14 kernel:  [<c0164d1e>] base_probe+0x0/0x52
Oct 12 11:46:49 swdev14 kernel:  [<c01649ff>] chrdev_open+0xf2/0x16f
Oct 12 11:46:49 swdev14 kernel:  [<c016490d>] chrdev_open+0x0/0x16f
Oct 12 11:46:49 swdev14 kernel:  [<c015aafa>] dentry_open+0x106/0x180
Oct 12 11:46:49 swdev14 kernel:  [<c015a9f2>] filp_open+0x62/0x64
Oct 12 11:46:49 swdev14 kernel:  [<c013388c>] _mutex_unlock+0xe/0x5e
Oct 12 11:46:49 swdev14 kernel:  [<c01b1bfa>] find_next_zero_bit+0x14/0xa6
Oct 12 11:46:49 swdev14 kernel:  [<c015ac04>] get_unused_fd+0x90/0xe4
Oct 12 11:46:49 swdev14 kernel:  [<c015ad58>] sys_open+0x4b/0x88
Oct 12 11:46:49 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 11:46:50 swdev14 kernel: scheduling while atomic: khelper/0x04000001/14
Oct 12 11:46:50 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 11:46:50 swdev14 kernel:  [<c029925b>] schedule+0xbaf/0xbe2
Oct 12 11:46:50 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:50 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:50 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:50 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:50 swdev14 kernel:  [<c013492a>] touch_preempt_timing+0x46/0x4a
Oct 12 11:46:50 swdev14 kernel:  [<c02996cd>] cond_resched+0x26/0x83
Oct 12 11:46:50 swdev14 kernel:  [<c029970a>] cond_resched+0x63/0x83
Oct 12 11:46:50 swdev14 kernel:  [<c0133b82>] _rw_mutex_read_lock+0x24/0x39
Oct 12 11:46:50 swdev14 kernel:  [<c011f62c>] profile_handoff_task+0x1a/0x52
Oct 12 11:46:50 swdev14 kernel:  [<c011c508>] __put_task_struct+0x66/0x119
Oct 12 11:46:50 swdev14 kernel:  [<c0298a0b>] schedule+0x35f/0xbe2
Oct 12 11:46:50 swdev14 kernel:  [<c029a35d>] _spin_unlock_irqrestore+0x1c/0x36
Oct 12 11:46:50 swdev14 kernel:  [<c013487c>] check_preempt_timing+0x191/0x1f9
Oct 12 11:46:50 swdev14 kernel:  [<c0134ae5>] sub_preempt_count+0x82/0x97
Oct 12 11:46:50 swdev14 kernel:  [<c029a35d>] _spin_unlock_irqrestore+0x1c/0x36
Oct 12 11:46:50 swdev14 kernel:  [<c012edbf>] worker_thread+0x20c/0x22a
Oct 12 11:46:50 swdev14 kernel:  [<c012e89d>] __call_usermodehelper+0x0/0x69
Oct 12 11:46:50 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:50 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 11:46:50 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 11:46:50 swdev14 kernel:  [<c0132f2b>] kthread+0xbc/0xc1
Oct 12 11:46:50 swdev14 kernel:  [<c012ebb3>] worker_thread+0x0/0x22a
Oct 12 11:46:50 swdev14 kernel:  [<c0132e6f>] kthread+0x0/0xc1
Oct 12 11:46:50 swdev14 kernel:  [<c01042c9>] kernel_thread_helper+0x5/0xb
Oct 12 11:48:12 swdev14 syslogd 1.4.1: restart.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12 15:12       ` K.R. Foley
@ 2004-10-12 15:27         ` Ingo Molnar
  2004-10-12 16:57           ` K.R. Foley
  0 siblings, 1 reply; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12 15:27 UTC (permalink / raw)
  To: K.R. Foley
  Cc: linux-kernel, Daniel Walker, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson


* K.R. Foley <kr@cybsft.com> wrote:

> OK. This one builds just fine here. Again I tried booting preempt
> realtime. We were going along fine and then all hell broke loose on
> the console. Pressed Ctrl-s to stop the scrolling and it then bit the
> dust.  It did manage to get into the logs this time and I am attaching
> that.  This is a different SMP system that I use as a workstation at a
> client site. Dual 2.6GHz Xeons (with HT) 512MB

does the patch below make your system bootable? It should fix the two
most common messages you got.

	Ingo

--- linux/kernel/profile.c.orig
+++ linux/kernel/profile.c
@@ -169,7 +169,7 @@ int profile_event_unregister(enum profil
 }
 
 static struct notifier_block * profile_listeners;
-static rwlock_t profile_lock = RW_LOCK_UNLOCKED;
+static raw_rwlock_t profile_lock = RAW_RW_LOCK_UNLOCKED;
  
 int register_profile_notifier(struct notifier_block * nb)
 {
--- linux/drivers/net/3c59x.c.orig
+++ linux/drivers/net/3c59x.c
@@ -832,8 +832,8 @@ struct vortex_private {
 	u16 deferred;						/* Resend these interrupts when we
 										 * bale from the ISR */
 	u16 io_size;						/* Size of PCI region (for release_region) */
-	spinlock_t lock;					/* Serialise access to device & its vortex_private */
-	spinlock_t mdio_lock;				/* Serialise access to mdio hardware */
+	raw_spinlock_t lock;					/* Serialise access to device & its vortex_private */
+	raw_spinlock_t mdio_lock;				/* Serialise access to mdio hardware */
 	struct mii_if_info mii;				/* MII lib hooks/info */
 };
 

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12 12:33     ` Ingo Molnar
@ 2004-10-12 15:12       ` K.R. Foley
  2004-10-12 15:27         ` Ingo Molnar
  0 siblings, 1 reply; 13+ messages in thread
From: K.R. Foley @ 2004-10-12 15:12 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Daniel Walker, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson

[-- Attachment #1: Type: text/plain, Size: 528 bytes --]

Ingo Molnar wrote:
> i've uploaded -T7:
> 
>   http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T7
> 
OK. This one builds just fine here. Again I tried booting preempt 
realtime. We were going along fine and then all hell broke loose on the 
console. Pressed Ctrl-s to stop the scrolling and it then bit the dust. 
It did manage to get into the logs this time and I am attaching that. 
This is a different SMP system that I use as a workstation at a client site.
Dual 2.6GHz Xeons (with HT)
512MB

kr


[-- Attachment #2: rtpreT7.dump --]
[-- Type: text/plain, Size: 75071 bytes --]

Oct 12 09:52:58 swdev14 syslogd 1.4.1: restart.
Oct 12 09:52:58 swdev14 syslog: syslogd startup succeeded
Oct 12 09:52:59 swdev14 kernel: klogd 1.4.1, log source = /proc/kmsg started.
Oct 12 09:52:59 swdev14 syslog: klogd startup succeeded
Oct 12 09:52:59 swdev14 kernel:  sys_init_module+0x68/0x1ce
Oct 12 09:52:59 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:52:59 swdev14 kernel: scheduling while atomic: usb.agent/0x04010000/1298
Oct 12 09:52:59 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:52:59 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:52:59 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:52:59 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:52:59 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:52:59 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:52:59 swdev14 irqbalance: irqbalance startup succeeded
Oct 12 09:52:59 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:52:59 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:52:59 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:52:59 swdev14 kernel: EXT3 FS on hda6, internal journal
Oct 12 09:52:59 swdev14 kernel: device-mapper: 4.1.0-ioctl (2003-12-10) initialised: dm@uk.sistina.com
Oct 12 09:52:59 swdev14 kernel: Adding 2048216k swap on /dev/hda5.  Priority:-1 extents:1
Oct 12 09:52:59 swdev14 kernel: scheduling while atomic: rc.sysinit/0x04010001/1561
Oct 12 09:52:59 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:52:59 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:52:59 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:52:59 swdev14 portmap: portmap startup succeeded
Oct 12 09:52:59 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:52:59 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:52:59 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:52:59 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:52:59 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:52:59 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:52:59 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 09:52:59 swdev14 kernel:  [<c029a35d>] _spin_unlock_irqrestore+0x10/0x36
Oct 12 09:52:59 swdev14 rpc.statd[2649]: Version 1.0.6 Starting
Oct 12 09:52:59 swdev14 kernel:  [<c0118895>] try_to_wake_up+0x1e8/0x270
Oct 12 09:52:59 swdev14 kernel:  [<c0118940>] wake_up_process+0x23/0x27
Oct 12 09:52:59 swdev14 kernel:  [<c011923d>] sched_migrate_task+0x7e/0x9d
Oct 12 09:52:59 swdev14 nfslock: rpc.statd startup succeeded
Oct 12 09:52:59 swdev14 kernel:  [<c01192e6>] sched_exec+0x8a/0xd4
Oct 12 09:52:59 swdev14 kernel:  [<c01192fb>] sched_exec+0x9f/0xd4
Oct 12 09:52:59 swdev14 kernel:  [<c0166f3b>] do_execve+0x3e/0x249
Oct 12 09:52:59 swdev14 kernel:  [<c0168881>] getname+0x91/0xbc
Oct 12 09:52:59 swdev14 kernel:  [<c0104d5d>] sys_execve+0x47/0x9a
Oct 12 09:52:59 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:52:59 swdev14 kernel: scheduling while atomic: grep/0x04010000/1569
Oct 12 09:52:59 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:52:59 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:52:59 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:52:59 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:00 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:00 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:00 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:00 swdev14 rpcidmapd: rpc.idmapd startup succeeded
Oct 12 09:53:00 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:00 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:00 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:00 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 09:53:00 swdev14 kernel:  [<c02996c7>] cond_resched+0x14/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0133822>] _mutex_lock+0x19/0x3f
Oct 12 09:53:00 swdev14 kernel:  [<c014d347>] handle_mm_fault+0x54/0x18a
Oct 12 09:53:00 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:00 swdev14 random: Initializing random number generator:  succeeded
Oct 12 09:53:00 swdev14 kernel:  [<c0116fa8>] do_page_fault+0x20b/0x662
Oct 12 09:53:00 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:00 swdev14 kernel:  [<c02996c1>] cond_resched+0xe/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c014e08f>] sys_brk+0x28/0x10f
Oct 12 09:53:00 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:00 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c014e08f>] sys_brk+0x28/0x10f
Oct 12 09:53:00 swdev14 kernel:  [<c014fd3a>] sys_munmap+0x59/0x7b
Oct 12 09:53:00 swdev14 rc: Starting pcmcia:  succeeded
Oct 12 09:53:00 swdev14 kernel:  [<c0116d9d>] do_page_fault+0x0/0x662
Oct 12 09:53:00 swdev14 kernel:  [<c0106c31>] error_code+0x2d/0x38
Oct 12 09:53:00 swdev14 kernel: scheduling while atomic: cat/0x04010000/1752
Oct 12 09:53:00 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:00 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:00 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:00 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:00 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:00 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:00 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:00 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:00 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:00 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:00 swdev14 kernel:  [<c011007b>] generic_set_mtrr+0x68/0x9c
Oct 12 09:53:00 swdev14 kernel:  [<c015b55f>] vfs_read+0x0/0x134
Oct 12 09:53:00 swdev14 kernel:  [<c015b8ed>] sys_read+0x50/0x7a
Oct 12 09:53:00 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:00 swdev14 kernel: schedulingro0x603>] er_i> [ic_<4c0134_pre<4> pr<c01tr88>] checkpt1fd9>
Oct 12 09:53:00 swdev14 kernel:  [<c0299] 49/0x1pr19136>] pt_ [<mc4> _spore+0xb[<c7
Oct 12 09:53:00 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:00 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:00 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:00 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:00 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:00 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:00 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:00 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:00 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:00 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:00 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:00 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:00 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:00 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:00 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:00 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:00 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:01 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:01 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:01 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:01 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:01 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:01 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:01 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:01 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel: ]97a>]6>0dae+0>+0c0+0xc0_wxumi5e+] v/t[x010xdux0>0c0>on> [o0c0/41cre46/nd_x8he> _mu+pd/ro03>e [i
Oct 12 09:53:01 swdev14 kernel:  [<]9/0r1936pt> [m4>_sre+[07
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:01 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:01 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:01 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:01 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:01 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:01 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:01 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:01 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:01 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:01 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:01 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:01 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:01 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:01 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:01 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:01 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:01 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:01 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 last message repeated 2 times
Oct 12 09:53:01 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:01 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:01 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:01 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:01 swdev14 kernel:  [<c01a9bd8>] dummy_file_permiansm026chec> [_skb<4>x3c
Oct 12 09:53:01 swdev14 kernel: 3>] tc4a8eg+0[<nt+54sg+04aft_
Oct 12 09:53:01 swdev14 kernel:   su7
Oct 12 09:53:01 swdev14 kernel: ] x97
Oct 12 09:53:01 swdev14 kernel:  ref>] c01348_pr
Oct 12 09:53:01 swdev14 kernel:   pr<c01tra88>] check_pt1f9d9>7
Oct 12 09:53:01 swdev14 kernel:  [<c02992] 496/0x1pr19136>]pt_ [<mc4> _spore+0x[<7
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x1>] ] dunc[<cwn_<c013.lo338ck_ [omec514d>c0unl02404f3>] qest[<c0nt+qdisc56/0>] de+outd1e
Oct 12 09:53:01 swdev14 kernel: ] 0x239>[<cout>] suntsub_pree+0xpin_unlox34 subt+0xpree2/0a2c7ck+134eem29a2clocc013nt+265end
Oct 12 09:53:01 swdev14 kernel: <4 tc [unttcp_v4_s+0x5fmit6>x3c>] +0x[<c025sen8d
Oct 12 09:53:01 swdev14 kernel: ] a65>] t+0x134ampt0134emp34apt_caio_x13>]x50a>e+0d4>0x1d>] e+01a9bile_cricrit<4> [<mco[<cwri10617_pa3>scle 2/27is /0x2674> [ondc0pre
Oct 12 09:53:01 swdev14 kernel: <4] c [<ck_
Oct 12 09:53:01 swdev14 kernel: <029<4con<4> [<c_rw+0c01/fde
Oct 12 09:53:01 swdev14 kernel: < smnter4
Oct 12 09:53:01 swdev14 kernel: <er_in/0xe_con9/fb2>]12cheing1e1d6edce+08>] _ti106fck+] 0xn+0x8a/[<ctimi9
Oct 12 09:53:01 swdev14 kernel: <_pr0x_mcount+0x11
Oct 12 09:53:01 swdev14 kernel: <] _sqrec0298491>] __d+0+0<c04def0x0/029+0x01ock.46
Oct 12 09:53:01 swdev14 kernel: mutexve+ boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:01 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:01 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:01 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:01 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:01 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:01 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:01 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:01 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:01 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:01 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:02 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:02 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:02 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:02 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:02 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:02 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:02 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:02 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:02 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 last message repeated 2 times
Oct 12 09:53:02 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:02 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:02 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:02 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:02 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:02 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:02 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:02 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:02 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:02 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:02 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:02 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:02 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:02 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:02 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:02 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:02 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:02 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:02 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:02 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:02 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:02 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:02 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:02 swdev14 kernel:  [<c011f0b2>] release_console_sem+0x59/0xcf
Oct 12 09:53:02 swdev14 kernel:  [<c011efb2>] vprintk+0x128/0x16f
Oct 12 09:53:02 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:02 swdev14 kernel:  [<c011ee86>] printk+0x1d/0x21
Oct 12 09:53:02 swdev14 kernel:  [<c0106edc>] show_trace+0x4e/0x8d
Oct 12 09:53:02 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:02 swdev14 kernel:  [<c0106fd9>] dump_stack+0x23/0x27
Oct 12 09:53:02 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:02 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:02 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:02 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:02 swdev14 kernel:  [<c01347
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:02 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:02 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:02 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:02 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:02 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:02 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:02 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:02 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:02 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:02 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:02 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:02 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:02 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:02 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:02 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:02 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:02 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:02 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:02 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:02 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:02 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:02 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:02 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:02 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:02 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:02 swdev14 last message repeated 2 times
Oct 12 09:53:02 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:02 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:02 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:02 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:02 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:02 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:03 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:03 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:03 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:03 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:03 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:03 swdev14 kernel: c0c>o4> [ou0c0/41c0r4d_xche> w_mu+pdo03>er i< ><4 c0t88>] cp1fd97
Oct 12 09:53:03 swdev14 kernel:  [<]49/0r136>p [m<4_sore+[7
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:03 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:03 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:03 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:03 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:03 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:03 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:03 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:03 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:03 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:03 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:03 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:03 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:03 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:03 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:03 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:03 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:03 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:03 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:03 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0254sg4at<4 97
Oct 12 09:53:03 swdev14 kernel: >]97a6>xde+0>0c0xc_wx0mmi5e  p<c01tra88>] checkpt_x
Oct 12 09:53:03 swdev14 kernel:  [<] s96/0x1pr19936>]pt_> [<mc<4> _spore+0x[<07
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:03 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:03 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:03 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:03 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:03 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:03 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:03 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:03 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:03 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:03 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:03 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:03 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:03 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:03 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:03 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:03 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:03 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:03 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:03 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:03 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:03 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:03 swdev14 last message repeated 2 times
Oct 12 09:53:03 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:03 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:03 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:03 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:03 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:03 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:03 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:03 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:03 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:03 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:03 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:04 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:04 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:04 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:04 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:04 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:04 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:04 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:04 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:04 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:04 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:04 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:04 swdev14 kernel:  [ro0x603>] er_> [<ic_
Oct 12 09:53:04 swdev14 kernel:  recf>] <c013488_pr<4>  pr<c010tra888>] check_pt_x1f9d9>
Oct 12 09:53:04 swdev14 kernel:  [<c029926] s496/0xr19136>] pt [<mco<4> _spre+0xb[<7
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x1] dunc[<cwn_<c013.lo338ck_> [omec514dc0unl02404f3>] qest[<c0nt56/0>] de+0xecfa>outdst_oux2f4/0x18148
Oct 12 09:53:04 swdev14 kernel: <4 nf_11e
Oct 12 09:53:04 swdev14 kernel: 4>] 0x239>[<out>] suuntsub_pree+0xpin_unlox34 subt+0pre2/0a2c7ck+134eemp29a2clocc013nt+265end
Oct 12 09:53:04 swdev14 kernel: <4 tcp [unttcp_v4_s+0x5fmit>x3c>] +0x<c025sen8d
Oct 12 09:53:04 swdev14 kernel: ] a65>] t+0x34mpt13emp34apt_ciox1]x50>e+040x13d>] e+0>] aue_fritcri<4> [<mc<cwri1061_pa3>scle 2/27is /0267> ond0pre
Oct 12 09:53:04 swdev14 kernel: <] c [<ck_
Oct 12 09:53:04 swdev14 kernel: <4con<4> [<c_r0c0/fde
Oct 12 09:53:04 swdev14 kernel: < smter4
Oct 12 09:53:04 swdev14 kernel: <er_in/0_con9/efb2>]12cheing1e1d6edce+08>] _ti106fck] 0xb+0x8a/[<ctimi9
Oct 12 09:53:04 swdev14 kernel: _pr0x4__mcount+0x1
Oct 12 09:53:04 swdev14 kernel: <] _sqre0298491>] __+0x+0<c04de+0x0/029+0x01ck.46
Oct 12 09:53:04 swdev14 kernel: mutexve] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:04 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:04 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:04 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:04 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:04 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:04 swdev14 kernel:  [<cg[<nt4sgat<4 s7
Oct 12 09:53:04 swdev14 kernel: <>97a>6>]0xdte+0>0c00xce_wx0mi15e /0n[<x01xd0>+0c4>o> [ouc6/481cr46d_xhed>_mu+pd/ro03>e i< c>]c01_p
Oct 12 09:53:04 swdev14 kernel: <4 <c0tr81fd9
Oct 12 09:53:04 swdev14 kernel:  [<]9/0r1936pt [m4>_re+[<7
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:04 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:04 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:04 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:04 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:04 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:04 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:04 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:04 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:04 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:04 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:04 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:04 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:04 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:04 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:04 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:04 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:04 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:04 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:04 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:04 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:04 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+at<4 7
Oct 12 09:53:04 swdev14 kernel: <>x97a>6>xde+0>0c0xc_wx0ummio15e v/t[<x00xdx0>cc04>o4> [ou0c02/41cr4d_x8che>w_mu+pd/o> [<ic_
Oct 12 09:53:04 swdev14 kernel:  rec>]c01348_pre<4>  pr<c01tra88>] checkptx1f9d9>7
Oct 12 09:53:04 swdev14 kernel:  [<c02992] s49/0x10r191936>]pt [mc4>_re+[<07
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:04 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:04 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:04 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:04 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:04 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:04 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:04 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:04 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:04 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:04 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:04 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:04 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:04 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:04 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:04 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:05 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:05 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:05 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:05 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:05 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:05 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0254a65>] tcp_sgat<4> s97
Oct 12 09:53:05 swdev14 kernel: <>]97a>]6>xde+0> 0c00xc0mi5e] v/t[x010xd0>0c0>o> [o0c02/4x1cr46d_xched> _mut+pd/o03>er ic
Oct 12 09:53:05 swdev14 kernel: < f>c013_p<4 <c0t88>] cpx1d9
Oct 12 09:53:05 swdev14 kernel:  [<c]9/0136>p [mc4_sre+[7
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:05 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:05 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:05 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:05 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:05 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c5<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:05 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:05 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:05 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:05 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:05 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:05 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 last message repeated 2 times
Oct 12 09:53:05 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:05 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:05 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:05 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:05 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:05 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:05 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:05 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:05 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:05 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:05 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:05 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:05 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:05 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:05 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:05 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:05 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:05 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:05 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:05 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:05 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:05 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:05 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:05 swdev14 kernel:  [<c011f0b2>] release_console_sem+0x59/0xcf
Oct 12 09:53:05 swdev14 kernel:  [<c011efb2>] vprintk+0x128/0x16f
Oct 12 09:53:05 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:05 swdev14 kernel:  [<c011ee86>] printk+0x1d/0x21
Oct 12 09:53:05 swdev14 kernel:  [<c0106edc>] show_trace+0x4e/0x8d
Oct 12 09:53:05 swdev14 kernel: 134g+0 [<k+<c0<4__c01348_p91134ng[<21>] rqre6
Oct 12 09:53:05 swdev14 kernel: x85/001> [<cdo> [<cef1c
Oct 12 09:53:05 swdev14 kernel: >] <4.te0x5/001save> [rt_xeb _1
Oct 12 09:53:05 swdev14 kernel: ck+0xb/[<c0x132<c/0x15171e6
Oct 12 09:53:05 swdev14 kernel:  [<dd>it+0> [_output+0xd5/6
Oct 12 09:53:05 swdev14 kernel: </06d402pu023bf_s<c02ut> [<_q9e<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:05 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:05 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:05 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:05 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:05 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:05 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:05 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:05 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:05 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:05 swdev14 last message repeated 2 times
Oct 12 09:53:05 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:05 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:05 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:05 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:05 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:05 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:05 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:05 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:05 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:05 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:05 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:05 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:05 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:05 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:06 swdev14 kernel:  [<c0134936>] touch_preempt_ti0x9 _spina/0] chimi
Oct 12 09:53:06 swdev14 kernel:  _s34
Oct 12 09:53:06 swdev14 kernel: <4d><c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:06 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:06 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:06 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:06 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:06 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:06 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 last message repeated 2 times
Oct 12 09:53:06 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:06 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:06 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:06 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:06 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:06 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:06 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:06 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:06 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:06 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:06 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:06 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:06 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:06 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:06 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:06 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:06 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:06 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:06 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:06 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:06 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:06 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:06 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:06 swdev14 kernel:  [<c011f0b2>] release_console_sem+0x59/0xcf
Oct 12 09:53:06 swdev14 kernel:  [<c011efb2>] vprintk+0x128/0x16f
Oct 12 09:53:06 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:06 swdev14 kernel:  [<c011ee86>] printk+0x1d/0x21
Oct 12 09:53:06 swdev14 kernel:  [<c0106edc>] show_trace+0x4e/0x8d
Oct 12 09:53:06 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:06 swdev14 kernel:  [<c0106fd9>] dump_stack+0x23/0x27
Oct 12 09:53:06 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:06 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:06 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:06 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:06 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:06 swdev14 kernel:  [<c029a358>] _spin_unlock_irqrestore+0xb/0x36
Oct 12 09:53:06 swdev14 kernel:  [<c0298491>] __down+0x85/0x107
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:06 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:06 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:06 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:06 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:06 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:06 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:06 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:06 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:06 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:06 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:06 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mco[<c_obfow+while atfti<c02 i83
Oct 12 09:53:06 swdev14 kernel: t+0 schedule+0xxbe<4>t+0>]
Oct 12 09:53:06 swdev14 kernel:  cond_resed+out<c0ti[<cpreem2/0> co26/1>]
Oct 12 09:53:06 swdev14 kernel: pt<c0134<cing+0x191/0x1f9 _spin_unlock+0x1a/0x34
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c0134936>] [<c0134af1>] touch_preempt_timing+0x46/0x4a sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c02996d9>] [<c0134af1>] cond_resched+0x26/0x83 sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c029a2c7>] [<c0299716>] _spin_unlock+0x1a/0x34 cond_resched+0x63/0x83
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c0134888>] [<c0133b8e>] check_preempt_timing+0x191/0x1f9 _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c029a2c7>] [<c011f8f1>] _spin_unlock+0x1a/0x34 profile_hook+0x1d/0x47
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c013414d>] [<c011fde3>] __mcount+0x1d/0x21 profile_tick+0x63/0x65
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c0265d8c>] [<c0113d03>] tcp_v4_send_check+0xe/0xe2 smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c025fbf1>] [<c0106bb6>] tcp_transmit_skb+0x432/0x852 apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] [<c029007b>] mcount+0x14/0x18 packet_sendmsg+0x210/0x280
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c0265d8c>] [<c0299fdb>] tcp_v4_send_check+0xe/0xe2 _spin_lock+0x56/0x78
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c025fc9d>] [<c02405a7>] tcp_transmit_skb+0x4de/0x852 dev_watchdog+0x0/0xb7
Oct 12 09:53:06 swdev14 kernel: 
Oct 12 09:53:06 swdev14 kernel:  [<c01b2056>] [<c02405c3>] memcpy+x2eb [3c59x]
Oct 12 09:53:06 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:06 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:06 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:06 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:06 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:06 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:06 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:06 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:06 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:06 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:06 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:06 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:06 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:06 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:06 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:06 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:06 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:06 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:07 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:07 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:07 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:07 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:07 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:07 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:07 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:07 swdev14 last message repeated 2 times
Oct 12 09:53:07 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:07 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:07 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:07 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:07 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:07 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:07 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:07 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:07 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:07 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:07 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:07 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:07 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:07 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:07 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:07 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:07 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:07 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:07 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:07 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:07 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:07 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:07 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:07 swdev14 kernel:  [<c011f0b2>] release_console_sem+0x59/0xcf
Oct 12 09:53:07 swdev14 kernel:  [<c011efb2>] vprintk+0x128/0x16f
Oct 12 09:53:07 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:07 swdev14 kernel:  [<c011ee86>] printk+0x1d/0x21
Oct 12 09:53:07 swdev14 kernel:  [<c0106edc>] show_trace+0x4e/0x8d
Oct 12 09:53:07 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:07 swdev14 kernel:  [<c0106fd9>] dump_stack+0x23/0x27
Oct 12 09:53:07 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:07 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:07 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:07 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:07 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:07 swdev14 kernel:  [<c029a358>] _spin_unlock_irqrestore+0xb/0x36
Oct 12 09:53:07 swdev14 kernel:  [<c0298491>] __down+0x85/0x107
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:07 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:07 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:07 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:07 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:07 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:07 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:07 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:07 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:07 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:07 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:07 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:07 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:07 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:07 swdev14 kernel:  [>] de+0xecfa>outpdst_ox2f4/0x18
Oct 12 09:53:07 swdev14 kernel: <148> [<c02_hoe
Oct 12 09:53:07 swdev14 kernel: <4] d539>it+> [t_o [<_pr134afmpt4> [spi
Oct 12 09:53:07 swdev14 kernel: +0x8c01/02c7> [<c0134eck0x<c04
Oct 12 09:53:07 swdev14 kernel: ] 1>] eck+0[<rans/0x14/0026che> [_skb<43c3>] 4a8g+0[<nt54sg+4at_c
Oct 12 09:53:07 swdev14 kernel:   su97
Oct 12 09:53:07 swdev14 kernel: >] x97
Oct 12 09:53:07 swdev14 kernel: <4a>36
Oct 12 09:53:07 swdev14 kernel: >] 0x5da>te+0x12> [0xc01+0xac01e_wakx0/ummyion15e+0] vf[<c0x500100x5dulx0>c+0xc02>on4> [<c0ouc+0c06/488x1c01pree46nd_rex8hed+0> w_mutex+0 prd/0ro0x603>] er_ [<ic_
Oct 12 09:53:07 swdev14 kernel:  rcf>]<c013488_pr
Oct 12 09:53:07 swdev14 kernel:   p<c010tra88>] check_pptx1f9d9>7
Oct 12 09:53:07 swdev14 kernel:  [<c0299267] s49/0xp36>]pt_> [<cmco4> _spiore+0xb[<07
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:07 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:07 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:07 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:07 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:07 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:07 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:07 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:07 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:07 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:07 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:07 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:07 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:07 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:07 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:07 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:07 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:07 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:08 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:08 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:08 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:08 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:08 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:08 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:08 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 last message repeated 2 times
Oct 12 09:53:08 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:08 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:08 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:08 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:08 swdev14 kernel: ummyio15e+0] vf/0xnt[<0x50100x5dux0>c+0c02>on> [<c0ou0c026/48x1c01re46/nd_rex8ched+> _mute+0 pd/0o0x03>] er [ic
Oct 12 09:53:08 swdev14 kernel: <4 rcf>]<c0134_pr
Oct 12 09:53:08 swdev14 kernel:   p<c01tra88>] check_pt_1fd97
Oct 12 09:53:08 swdev14 kernel:  [<c029996/0xpr191936>]pt_> [<mc<4> _spore+0x[<7
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:08 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:08 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:08 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:08 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:08 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:08 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:08 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:08 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:08 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:08 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:08 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:08 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:08 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:08 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:08 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:08 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:08 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:08 swdev14 kernel:  [<c025fbf1>] tcp_transmit_skb+0x432/0x852
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>cp_transmit_skb+0x432/0x852
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c0265d8c>] tcp_v4_send_check+0xe/0xe2
Oct 12 09:53:08 swdev14 kernel:  [<c025fc9d>] tcp_transmit_skb+0x4de/0x852
Oct 12 09:53:08 swdev14 kernel:  [<c01b2056>] memcpy+0x12/0x3c
Oct 12 09:53:08 swdev14 kernel:  [<c0260a83>] tcp_write_xmit+0x149/0x2c0
Oct 12 09:53:08 swdev14 kernel:  [<c0254a8e>] tcp_sendmsg+0x4ff/0x108d
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c0254a65>] tcp_sendmsg+0x4d6/0x108d
Oct 12 09:53:08 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:08 swdev14 last message repeated 2 times
Oct 12 09:53:08 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:08 swdev14 kernel:  [<c02764e0>] inet_sendmsg+0x50/0x5b
Oct 12 09:53:08 swdev14 kernel:  [<c0227bda>] sock_aio_write+0x124/0x136
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c015b73d>] do_sync_write+0xaa/0xd6
Oct 12 09:53:08 swdev14 kernel:  [<c01333e3>] autoremove_wake_function+0x0/0x57
Oct 12 09:53:08 swdev14 kernel:  [<c01a9bd8>] dummy_file_permission+0x8/0xc
Oct 12 09:53:08 swdev14 kernel:  [<c015b80b>] vfs_write+0xa2/0x134
Oct 12 09:53:08 swdev14 kernel:  [<c015b869>] vfs_write+0x100/0x134
Oct 12 09:53:08 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:08 swdev14 kernel:  [<c015b967>] sys_write+0x50/0x7a
Oct 12 09:53:08 swdev14 kernel:  [<c0106175>] sysenter_past_esp+0x52/0x71
Oct 12 09:53:08 swdev14 kernel: scheduling while atomic: mount/0x04010002/2732
Oct 12 09:53:08 swdev14 kernel: caller is cond_resched+0x63/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:08 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:08 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:08 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:08 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0prx02> d91p[l>c.4av/p4> p> [/0x48e0x1a/023c/0x11514
Oct 12 09:53:08 swdev14 kernel:   i>st> b_p82/0134cou4> ock> [reem/0x_pre82/7+0xchecingc7+0x4d>d/0v4_/0ra/0 m
Oct 12 09:53:08 swdev14 kernel: <4ck<c0t_skb+0
Oct 12 09:53:08 swdev14 kernel: <4em4>i4>x4<c+0<c6/0x01x82/013pt_co97
Oct 12 09:53:08 swdev14 kernel: mpx97_a0xe0>]g+0>] m18
Oct 12 09:53:08 swdev14 kernel: wr4>ake_fun0x5_fil0x vfs0xrite+0x100/
Oct 12 09:53:08 swdev14 kernel: <4 mco
Oct 12 09:53:08 swdev14 kernel: <4ite+0x50/0x7a
Oct 12 09:53:08 swdev14 kernel:  [52/lin10lerx63/0299/0x99ed [<preemp46d_resched+0x26/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:08 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:08 swdev14 kernel:  [<c02996d9>] cond_resched+0x26/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0299716>] cond_resched+0x63/0x83
Oct 12 09:53:08 swdev14 kernel:  [<c0133b8e>] _rw_mutex_read_lock+0x24/0x39
Oct 12 09:53:08 swdev14 kernel:  [<c011f8f1>] profile_hook+0x1d/0x47
Oct 12 09:53:08 swdev14 kernel:  [<c011fde3>] profile_tick+0x63/0x65
Oct 12 09:53:08 swdev14 kernel:  [<c0113d03>] smp_apic_timer_interrupt+0x60/0xe4
Oct 12 09:53:08 swdev14 kernel:  [<c0106bb6>] apic_timer_interrupt+0x1a/0x20
Oct 12 09:53:08 swdev14 kernel:  [<c011f0b2>] release_console_sem+0x59/0xcf
Oct 12 09:53:08 swdev14 kernel:  [<c011efb2>] vprintk+0x128/0x16f
Oct 12 09:53:08 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:08 swdev14 kernel:  [<c011ee86>] printk+0x1d/0x21
Oct 12 09:53:09 swdev14 kernel:  [<c0106edc>] show_trace+0x4e/0x8d
Oct 12 09:53:09 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:09 swdev14 kernel:  [<c0106fd9>] dump_stack+0x23/0x27
Oct 12 09:53:09 swdev14 kernel:  [<c0299267>] schedule+0xbaf/0xbe2
Oct 12 09:53:09 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:09 swdev14 kernel:  [<c0134888>] check_preempt_timing+0x191/0x1f9
Oct 12 09:53:09 swdev14 kernel:  [<c0134936>] touch_preempt_timing+0x46/0x4a
Oct 12 09:53:09 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:09 swdev14 kernel:  [<c029a358>] _spin_unlock_irqrestore+0xb/0x36
Oct 12 09:53:09 swdev14 kernel:  [<c0298491>] __down+0x85/0x107
Oct 12 09:53:09 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:09 swdev14 kernel:  [<c0298496>] __down+0x8a/0x107
Oct 12 09:53:09 swdev14 kernel:  [<c011a368>] default_wake_function+0x0/0x1c
Oct 12 09:53:09 swdev14 kernel:  [<c029865c>] __down_failed+0x8/0xc
Oct 12 09:53:09 swdev14 kernel:  [<c0133ee3>] .text.lock.mutex+0x5/0x146
Oct 12 09:53:09 swdev14 kernel:  [<c0133884>] _mutex_lock_irqsave+0x16/0x1c
Oct 12 09:53:09 swdev14 kernel:  [<e0840abe>] boomerang_start_xmit+0x123/0x2eb [3c59x]
Oct 12 09:53:09 swdev14 kernel:  [<c013414d>] __mcount+0x1d/0x21
Oct 12 09:53:09 swdev14 kernel:  [<c029a2b8>] _spin_unlock+0xb/0x34
Oct 12 09:53:09 swdev14 kernel:  [<c02404f3>] qdisc_restart+0x132/0x1e6
Oct 12 09:53:09 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:09 swdev14 kernel:  [<c0240517>] qdisc_restart+0x156/0x1e6
Oct 12 09:53:09 swdev14 kernel:  [<c02313dd>] dev_queue_xmit+0x239/0x2d9
Oct 12 09:53:09 swdev14 kernel:  [<c024ecfa>] ip_finish_output+0xd5/0x216
Oct 12 09:53:09 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:09 swdev14 kernel:  [<c01136d4>] mcount+0x14/0x18
Oct 12 09:53:09 swdev14 kernel:  [<c025148e>] dst_output+0x1a/0x2f
Oct 12 09:53:09 swdev14 kernel:  [<c023bf2c>] nf_hook_slow+0xec/0x11e
Oct 12 09:53:09 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:09 swdev14 kernel:  [<c024f539>] ip_queue_xmit+0x495/0x59e
Oct 12 09:53:09 swdev14 kernel:  [<c0251474>] dst_output+0x0/0x2f
Oct 12 09:53:09 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:09 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:53:09 swdev14 kernel:  [<c029a2c7>] _spin_unlock+0x1a/0x34
Oct 12 09:53:09 swdev14 kernel:  [<c0134af1>] sub_preempt_count+0x82/0x97
Oct 12 09:56:00 swdev14 syslogd 1.4.1: restart.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12  9:15   ` [patch] VP-2.6.9-rc4-mm1-T6 Ingo Molnar
  2004-10-12  9:31     ` Wen-chien Jesse Sung
  2004-10-12  9:42     ` Ingo Molnar
@ 2004-10-12 12:33     ` Ingo Molnar
  2004-10-12 15:12       ` K.R. Foley
  2 siblings, 1 reply; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12 12:33 UTC (permalink / raw)
  To: linux-kernel
  Cc: Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson


i've uploaded -T7:

  http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T7

Changes since -T6:

- further stabilization of PREEMPT_REALTIME: fixed the task-reaping
  problem by moving TASK_ZOMBIE out of p->state and thus completely
  separating preemption from the child-exit mechanism. This got rid of 
  the 'Badness in exit.c' warnings on my SMP testbox (and related
  crashes).

- fixed the _mutex_trylock_bh missing symbol problem reported by K.R. 
  Foley and Florian Schmidt.

- turned the sysrq lock into a raw spinlock, to enable direct keyboard
  irqs.

PREEMPT_REALTIME is still experimental, but it's already looking much
better on my testboxes.

to create a -T7 tree from scratch the patching order is:

   http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.8.tar.bz2
 + http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.9-rc4.bz2
 + http://kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.9-rc4/2.6.9-rc4-mm1/2.6.9-rc4-mm1.bz2
 + http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T7

	Ingo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12 10:35       ` Ingo Molnar
@ 2004-10-12 11:32         ` Wen-chien Jesse Sung
  0 siblings, 0 replies; 13+ messages in thread
From: Wen-chien Jesse Sung @ 2004-10-12 11:32 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Mark_H_Johnson

[-- Attachment #1: Type: text/plain, Size: 566 bytes --]

Ingo Molnar wrote:
> * Wen-chien Jesse Sung <jesse@cola.voip.idv.tw> wrote:
> 
> > > this should fix the UP build issues reported by many. -T6 also brings
> > > back the ->break_lock framework and converts a few more locks to raw.
> > 
> > UP build is still failed: 
> >  arch/i386/kernel/vm86.c:707: error: `__RAW_SPIN_LOCK_UNLOCKED'
> > undeclared here (not in a function)
> 
> ok, fixed this one too and re-uploaded -T6 - please check whether it
> builds for you now.

Yes, it works now! Thanks a lot! :)

-- 
Best Regards,
Wen-chien Jesse Sung

[-- Attachment #2: 這是數位加簽的郵件 --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12  9:31     ` Wen-chien Jesse Sung
@ 2004-10-12 10:35       ` Ingo Molnar
  2004-10-12 11:32         ` Wen-chien Jesse Sung
  0 siblings, 1 reply; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12 10:35 UTC (permalink / raw)
  To: Wen-chien Jesse Sung
  Cc: linux-kernel, Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Mark_H_Johnson


* Wen-chien Jesse Sung <jesse@cola.voip.idv.tw> wrote:

> > this should fix the UP build issues reported by many. -T6 also brings
> > back the ->break_lock framework and converts a few more locks to raw.
> 
> UP build is still failed: 
>  arch/i386/kernel/vm86.c:707: error: `__RAW_SPIN_LOCK_UNLOCKED'
> undeclared here (not in a function)

ok, fixed this one too and re-uploaded -T6 - please check whether it
builds for you now.

	Ingo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12  9:42     ` Ingo Molnar
@ 2004-10-12  9:53       ` Ingo Molnar
  0 siblings, 0 replies; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12  9:53 UTC (permalink / raw)
  To: linux-kernel
  Cc: Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson


* Ingo Molnar <mingo@elte.hu> wrote:

> one more warning wrt. PREEMPT_REALTIME: if this option is enabled then
> it is not safe to make interrupts non-threaded via
> /proc/irq/*/*/threaded. If you need to turn an interrupt into a
> high-prio event then its irq thread should be set to RT priority via
> 'chrt'. (-T7 will turn off /proc/irq/*/*/threaded altogether, to make
> sure it's not set accidentally.)

in fact i've re-uploaded a new version of the -T6 patch to disable
direct interrupts under PREEMPT_REALTIME kernels. The only exception is
IRQ1 on PCs (the keyboard irq), which can be useful for debugging
purposes (SysRq, etc.). I turned the keyboard related locks into raw
spinlocks to make this safe.

	Ingo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12  9:15   ` [patch] VP-2.6.9-rc4-mm1-T6 Ingo Molnar
  2004-10-12  9:31     ` Wen-chien Jesse Sung
@ 2004-10-12  9:42     ` Ingo Molnar
  2004-10-12  9:53       ` Ingo Molnar
  2004-10-12 12:33     ` Ingo Molnar
  2 siblings, 1 reply; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12  9:42 UTC (permalink / raw)
  To: linux-kernel
  Cc: Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson


* Ingo Molnar <mingo@elte.hu> wrote:

> i've uploaded -T6:
> 
>   http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T6
> 
> this should fix the UP build issues reported by many. -T6 also brings
> back the ->break_lock framework and converts a few more locks to raw.
> 
> SMP is still expected to be flaky due to the zombie-task problem(s).
> But UP is not out of the 'extremely experimental' status either.

one more warning wrt. PREEMPT_REALTIME: if this option is enabled then
it is not safe to make interrupts non-threaded via
/proc/irq/*/*/threaded. If you need to turn an interrupt into a
high-prio event then its irq thread should be set to RT priority via
'chrt'. (-T7 will turn off /proc/irq/*/*/threaded altogether, to make
sure it's not set accidentally.)

	Ingo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-12  9:15   ` [patch] VP-2.6.9-rc4-mm1-T6 Ingo Molnar
@ 2004-10-12  9:31     ` Wen-chien Jesse Sung
  2004-10-12 10:35       ` Ingo Molnar
  2004-10-12  9:42     ` Ingo Molnar
  2004-10-12 12:33     ` Ingo Molnar
  2 siblings, 1 reply; 13+ messages in thread
From: Wen-chien Jesse Sung @ 2004-10-12  9:31 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Mark_H_Johnson

[-- Attachment #1: Type: text/plain, Size: 455 bytes --]

Ingo Molnar wrote:
> i've uploaded -T6:
> 
>   http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T6
> 
> this should fix the UP build issues reported by many. -T6 also brings
> back the ->break_lock framework and converts a few more locks to raw.

UP build is still failed: 
 arch/i386/kernel/vm86.c:707: error: `__RAW_SPIN_LOCK_UNLOCKED'
undeclared here (not in a function)

-- 
Best Regards,
Wen-chien Jesse Sung

[-- Attachment #2: 這是數位加簽的郵件 --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [patch] VP-2.6.9-rc4-mm1-T6
  2004-10-11 21:59 ` [patch] VP-2.6.9-rc4-mm1-T5 Ingo Molnar
@ 2004-10-12  9:15   ` Ingo Molnar
  2004-10-12  9:31     ` Wen-chien Jesse Sung
                       ` (2 more replies)
  0 siblings, 3 replies; 13+ messages in thread
From: Ingo Molnar @ 2004-10-12  9:15 UTC (permalink / raw)
  To: linux-kernel
  Cc: Daniel Walker, K.R. Foley, Florian Schmidt,
	Fernando Pablo Lopez-Lezcano, Lee Revell, Rui Nuno Capela,
	Wen-chien Jesse Sung, Mark_H_Johnson


i've uploaded -T6:

  http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T6

this should fix the UP build issues reported by many. -T6 also brings
back the ->break_lock framework and converts a few more locks to raw.

SMP is still expected to be flaky due to the zombie-task problem(s). But
UP is not out of the 'extremely experimental' status either.

to create a -T6 tree from scratch the patching order is:

   http://kernel.org/pub/linux/kernel/v2.6/linux-2.6.8.tar.bz2
 + http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.9-rc4.bz2
 + http://kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.9-rc4/2.6.9-rc4-mm1/2.6.9-rc4-mm1.bz2
 + http://redhat.com/~mingo/voluntary-preempt/voluntary-preempt-2.6.9-rc4-mm1-T6

	Ingo

^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2004-10-12 19:54 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2004-10-12 16:39 [patch] VP-2.6.9-rc4-mm1-T6 Mark_H_Johnson
2004-10-12 16:59 ` Daniel Walker
2004-10-12 19:55 ` Ingo Molnar
  -- strict thread matches above, loose matches on Subject: below --
2004-10-11 18:23 [patch] CONFIG_PREEMPT_REALTIME, 'Fully Preemptible Kernel', VP-2.6.9-rc4-mm1-T4 Mark_H_Johnson
2004-10-11 21:59 ` [patch] VP-2.6.9-rc4-mm1-T5 Ingo Molnar
2004-10-12  9:15   ` [patch] VP-2.6.9-rc4-mm1-T6 Ingo Molnar
2004-10-12  9:31     ` Wen-chien Jesse Sung
2004-10-12 10:35       ` Ingo Molnar
2004-10-12 11:32         ` Wen-chien Jesse Sung
2004-10-12  9:42     ` Ingo Molnar
2004-10-12  9:53       ` Ingo Molnar
2004-10-12 12:33     ` Ingo Molnar
2004-10-12 15:12       ` K.R. Foley
2004-10-12 15:27         ` Ingo Molnar
2004-10-12 16:57           ` K.R. Foley

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).