linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.33 GP fault only when built with tracing
@ 2010-03-18 23:26 Randy Dunlap
  2010-03-18 23:55 ` Steven Rostedt
                   ` (3 more replies)
  0 siblings, 4 replies; 30+ messages in thread
From: Randy Dunlap @ 2010-03-18 23:26 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Steven Rostedt, Frederic Weisbecker

[-- Attachment #1: Type: text/plain, Size: 4365 bytes --]

I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
but when I enable lots of tracing config options and then boot with
ftrace=nop on the kernel command line, I see a GP fault when the parport &
parport_pc modules are loading/initializing.

It happens in drivers/parport/share.c::parport_register_device(), when that
function calls try_module_get().

If I comment out the trace_module_get() calls in include/linux/module.h,
the kernel boots with no problems.

[   21.852829] general protection fault: 0000 [#1] SMP 
[   21.856321] last sysfs file: /sys/module/parport/initstate
[   21.856321] CPU 0 
[   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
[   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
[   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
[   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
[   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
[   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
[   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
[   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
[   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
[   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
[   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
[   21.856321] Stack:
[   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
[   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
[   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
[   21.856321] Call Trace:
[   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
[   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
[   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
[   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
[   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
[   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
[   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
[   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
[   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
[   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
[   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
[   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
[   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
[   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
[   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
[   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
[   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
[   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
[   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
[   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
[   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
[   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
[   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
[   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
[   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
[   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
[   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
[   21.856321]  RSP <ffff8800765cba78>
[   22.192206] ---[ end trace 892b5882bd1f8c3e ]---


Full kernel boot log is attached.

Is this perhaps already fixed after 2.6.33?

thanks,
-- 
~Randy

[-- Attachment #2: 2633-tracenop.txt --]
[-- Type: text/plain, Size: 108243 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 2.6.33 (rdunlap@control.site) (gcc version 4.4.1 20090725 (Red Hat 4.4.1-2) (GCC) ) #11 SMP Wed Mar 17 14:28:17 PDT 2010
[    0.000000] Command line: ro root=/dev/sda6 selinux=0 debug ignore_loglevel initcall_debug printk.time=1 print_fatal_signals=1 kern=2633t console=ttyS0,115200n8 console=tty0 ftrace=nop
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007f686c00 (usable)
[    0.000000]  BIOS-e820: 000000007f686c00 - 000000007f688c00 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000007f688c00 - 000000007f68ac00 (ACPI data)
[    0.000000]  BIOS-e820: 000000007f68ac00 - 0000000080000000 (reserved)
[    0.000000]  BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fed00400 (reserved)
[    0.000000]  BIOS-e820: 00000000fed20000 - 00000000feda0000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI 2.3 present.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x7f686 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 07F800000 mask FFF800000 uncachable
[    0.000000]   2 base 07F700000 mask FFFF00000 uncachable
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820 update range: 0000000000001000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000010000 (reserved)
[    0.000000]  modified: 0000000000010000 - 00000000000a0000 (usable)
[    0.000000]  modified: 00000000000f0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 000000007f686c00 (usable)
[    0.000000]  modified: 000000007f686c00 - 000000007f688c00 (ACPI NVS)
[    0.000000]  modified: 000000007f688c00 - 000000007f68ac00 (ACPI data)
[    0.000000]  modified: 000000007f68ac00 - 0000000080000000 (reserved)
[    0.000000]  modified: 00000000f0000000 - 00000000f4000000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 00000000fed00400 (reserved)
[    0.000000]  modified: 00000000fed20000 - 00000000feda0000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fef00000 (reserved)
[    0.000000]  modified: 00000000ffb00000 - 000000100000000 (reserved)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] found SMP MP-table at [ffff8800000fe710] fe710
[    0.000000] init_memory_mapping: 0000000000000000-000000007f686000
[    0.000000]  0000000000 - 007f600000 page 2M
[    0.000000]  007f600000 - 007f686000 page 4k
[    0.000000] kernel direct mapping tables up to 7f686000 @ 16000-1a000
[    0.000000] RAMDISK: 37baa000 - 37fef4c2
[    0.000000] ACPI: RSDP 00000000000feb00 00024 (v02 DELL  )
[    0.000000] ACPI: XSDT 00000000000fd24f 0005C (v01 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: FACP 00000000000fd347 000F4 (v03 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: DSDT 00000000fffd32f4 03D69 (v01   DELL    dt_ex 00001000 INTL 20050309)
[    0.000000] ACPI: FACS 000000007f686c00 00040
[    0.000000] ACPI: SSDT 00000000fffd717c 000AA (v01   DELL    st_ex 00001000 INTL 20050309)
[    0.000000] ACPI: APIC 00000000000fd43b 00072 (v01 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: BOOT 00000000000fd4ad 00028 (v01 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: ASF! 00000000000fd4d5 00067 (v16 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: MCFG 00000000000fd53c 0003E (v01 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: HPET 00000000000fd57a 00038 (v01 DELL    GX620   00000007 ASL  00000061)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-000000007f686000
[    0.000000] Bootmem setup node 0 0000000000000000-000000007f686000
[    0.000000]   NODE_DATA [0000000000018000 - 000000000002cfff]
[    0.000000]   bootmap [000000000002d000 -  000000000003ced7] pages 10
[    0.000000] (12 early reservations) ==> bootmem [0000000000 - 007f686000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0001000000 - 00029961b0]    TEXT DATA BSS ==> [0001000000 - 00029961b0]
[    0.000000]   #2 [0037baa000 - 0037fef4c2]          RAMDISK ==> [0037baa000 - 0037fef4c2]
[    0.000000]   #3 [0002997000 - 000299721c]              BRK ==> [0002997000 - 000299721c]
[    0.000000]   #4 [00000fe720 - 0000100000]    BIOS reserved ==> [00000fe720 - 0000100000]
[    0.000000]   #5 [00000fe710 - 00000fe720]     MP-table mpf ==> [00000fe710 - 00000fe720]
[    0.000000]   #6 [000009fc00 - 00000f0000]    BIOS reserved ==> [000009fc00 - 00000f0000]
[    0.000000]   #7 [00000f0284 - 00000fe710]    BIOS reserved ==> [00000f0284 - 00000fe710]
[    0.000000]   #8 [00000f0000 - 00000f0284]     MP-table mpc ==> [00000f0000 - 00000f0284]
[    0.000000]   #9 [0000010000 - 0000012000]       TRAMPOLINE ==> [0000010000 - 0000012000]
[    0.000000]   #10 [0000012000 - 0000016000]      ACPI WAKEUP ==> [0000012000 - 0000016000]
[    0.000000]   #11 [0000016000 - 0000018000]          PGTABLE ==> [0000016000 - 0000018000]
[    0.000000]  [ffffea0000000000-ffffea0001bfffff] PMD -> [ffff880002e00000-ffff8800049fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x0007f686
[    0.000000] On node 0 totalpages: 521751
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 104 pages reserved
[    0.000000]   DMA zone: 3825 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7079 pages used for memmap
[    0.000000]   DMA32 zone: 510687 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x05] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 2 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000010000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
[    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80000000 (gap: 80000000:70000000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:16 nr_cpumask_bits:16 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 480 pages/cpu @ffff880004a00000 s1935704 r8192 d22184 u2097152
[    0.000000] pcpu-alloc: s1935704 r8192 d22184 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 514512
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: ro root=/dev/sda6 selinux=0 debug ignore_loglevel initcall_debug printk.time=1 print_fatal_signals=1 kern=2633t console=ttyS0,115200n8 console=tty0 ftrace=nop
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 2019236k/2087448k available (4970k kernel code, 444k absent, 67768k reserved, 6933k data, 2852k init)
[    0.000000] SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU-based detection of stalled CPUs is enabled.
[    0.000000] NR_IRQS:4352 nr_irqs:440
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
[    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
[    0.000000] ... CHAINHASH_SIZE:          16384
[    0.000000]  memory used by lock dependency info: 6335 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] allocated 20971520 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2992.491 MHz processor.
[    0.003012] Calibrating delay loop (skipped), value calculated using timer frequency.. 5984.98 BogoMIPS (lpj=2992491)
[    0.005755] Security Framework initialized
[    0.007016] SELinux:  Disabled at boot.
[    0.009663] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.012264] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.014169] Mount-cache hash table entries: 256
[    0.017485] Initializing cgroup subsys ns
[    0.018027] Initializing cgroup subsys cpuacct
[    0.019027] Initializing cgroup subsys memory
[    0.020174] Initializing cgroup subsys devices
[    0.021013] Initializing cgroup subsys freezer
[    0.022013] Initializing cgroup subsys net_cls
[    0.023013] Initializing cgroup subsys blkio
[    0.025184] CPU: Physical Processor ID: 0
[    0.026009] CPU: Processor Core ID: 0
[    0.027011] mce: CPU supports 4 MCE banks
[    0.028024] CPU0: Thermal monitoring enabled (TM1)
[    0.029014] using mwait in idle threads.
[    0.030010] Performance Events: no PMU driver, software events only.
[    0.034659] ACPI: Core revision 20091214
[    0.203025] ftrace: converting mcount calls to 0f 1f 44 00 00
[    0.204014] ftrace: allocating 18114 entries in 72 pages
[    0.206457] Setting APIC routing to flat
[    0.208490] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.219603] CPU0: Intel(R) Pentium(R)D CPU 3.00GHz stepping 04
[    0.222999] calling  migration_init+0x0/0x7d @ 1
[    0.223246] initcall migration_init+0x0/0x7d returned 0 after 0 usecs
[    0.224009] calling  spawn_ksoftirqd+0x0/0x7c @ 1
[    0.225154] initcall spawn_ksoftirqd+0x0/0x7c returned 0 after 0 usecs
[    0.226011] calling  init_call_single_data+0x0/0xe2 @ 1
[    0.227012] initcall init_call_single_data+0x0/0xe2 returned 0 after 0 usecs
[    0.228009] calling  spawn_softlockup_task+0x0/0xa8 @ 1
[    0.230009] initcall spawn_softlockup_task+0x0/0xa8 returned 0 after 976 usecs
[    0.231010] calling  relay_init+0x0/0x22 @ 1
[    0.232037] initcall relay_init+0x0/0x22 returned 0 after 0 usecs
[    0.233008] calling  tracer_alloc_buffers+0x0/0x2e2 @ 1
[    0.238109] Starting tracer 'nop'
[    0.239059] initcall tracer_alloc_buffers+0x0/0x2e2 returned 0 after 4882 usecs
[    0.240009] calling  init_trace_printk+0x0/0x20 @ 1
[    0.241009] initcall init_trace_printk+0x0/0x20 returned 0 after 0 usecs
[    0.242008] calling  trace_workqueue_early_init+0x0/0x1a1 @ 1
[    0.243108] initcall trace_workqueue_early_init+0x0/0x1a1 returned 0 after 0 usecs
[    0.248699] lockdep: fixing up alternatives.
[    0.249152] Booting Node   0, Processors  #1
[    0.322160] Brought up 2 CPUs
[    0.323012] Total of 2 processors activated (11970.37 BogoMIPS).
[    0.327031] devtmpfs: initialized
[    0.331573] khelper used greatest stack depth: 5744 bytes left
[    0.345213] gcov: version magic: 0x34303452
[    0.351228] calling  init_mmap_min_addr+0x0/0x39 @ 1
[    0.356012] initcall init_mmap_min_addr+0x0/0x39 returned 0 after 0 usecs
[    0.363011] calling  init_cpufreq_transition_notifier_list+0x0/0x29 @ 1
[    0.369018] initcall init_cpufreq_transition_notifier_list+0x0/0x29 returned 0 after 0 usecs
[    0.378010] calling  net_ns_init+0x0/0x15e @ 1
[    0.383061] initcall net_ns_init+0x0/0x15e returned 0 after 976 usecs
[    0.389024] calling  e820_mark_nvs_memory+0x0/0x5c @ 1
[    0.394016] initcall e820_mark_nvs_memory+0x0/0x5c returned 0 after 0 usecs
[    0.401011] calling  cpufreq_tsc+0x0/0x28 @ 1
[    0.406011] initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
[    0.412011] calling  pci_reboot_init+0x0/0x22 @ 1
[    0.417012] initcall pci_reboot_init+0x0/0x22 returned 0 after 0 usecs
[    0.423011] calling  init_lapic_sysfs+0x0/0x52 @ 1
[    0.429527] initcall init_lapic_sysfs+0x0/0x52 returned 0 after 976 usecs
[    0.436013] calling  init_smp_flush+0x0/0x53 @ 1
[    0.441013] initcall init_smp_flush+0x0/0x53 returned 0 after 0 usecs
[    0.447013] calling  alloc_frozen_cpus+0x0/0x14 @ 1
[    0.452011] initcall alloc_frozen_cpus+0x0/0x14 returned 0 after 0 usecs
[    0.459012] calling  sysctl_init+0x0/0x47 @ 1
[    0.463408] initcall sysctl_init+0x0/0x47 returned 0 after 976 usecs
[    0.470010] calling  ksysfs_init+0x0/0x132 @ 1
[    0.475468] initcall ksysfs_init+0x0/0x132 returned 0 after 0 usecs
[    0.481017] calling  async_init+0x0/0x8c @ 1
[    0.486355] initcall async_init+0x0/0x8c returned 0 after 0 usecs
[    0.492013] calling  init_jiffies_clocksource+0x0/0x20 @ 1
[    0.498018] initcall init_jiffies_clocksource+0x0/0x20 returned 0 after 0 usecs
[    0.505010] calling  pm_init+0x0/0x97 @ 1
[    0.509799] initcall pm_init+0x0/0x97 returned 0 after 0 usecs
[    0.515013] calling  pm_disk_init+0x0/0x27 @ 1
[    0.520033] initcall pm_disk_init+0x0/0x27 returned 0 after 0 usecs
[    0.526011] calling  swsusp_header_init+0x0/0x46 @ 1
[    0.531013] initcall swsusp_header_init+0x0/0x46 returned 0 after 0 usecs
[    0.538010] calling  init_ftrace_syscalls+0x0/0x153 @ 1
[    0.544514] initcall init_ftrace_syscalls+0x0/0x153 returned 0 after 1953 usecs
[    0.552010] calling  init_hw_breakpoint+0x0/0x20 @ 1
[    0.557016] initcall init_hw_breakpoint+0x0/0x20 returned 0 after 0 usecs
[    0.564010] calling  init_zero_pfn+0x0/0x43 @ 1
[    0.568011] initcall init_zero_pfn+0x0/0x43 returned 0 after 0 usecs
[    0.575011] calling  filelock_init+0x0/0x3c @ 1
[    0.579054] initcall filelock_init+0x0/0x3c returned 0 after 0 usecs
[    0.586010] calling  init_misc_binfmt+0x0/0x6c @ 1
[    0.591030] initcall init_misc_binfmt+0x0/0x6c returned 0 after 0 usecs
[    0.597010] calling  init_script_binfmt+0x0/0x22 @ 1
[    0.602012] initcall init_script_binfmt+0x0/0x22 returned 0 after 0 usecs
[    0.609010] calling  init_elf_binfmt+0x0/0x22 @ 1
[    0.614012] initcall init_elf_binfmt+0x0/0x22 returned 0 after 0 usecs
[    0.621010] calling  init_compat_elf_binfmt+0x0/0x22 @ 1
[    0.626012] initcall init_compat_elf_binfmt+0x0/0x22 returned 0 after 0 usecs
[    0.633010] calling  debugfs_init+0x0/0x85 @ 1
[    0.638024] initcall debugfs_init+0x0/0x85 returned 0 after 0 usecs
[    0.644010] calling  securityfs_init+0x0/0x7c @ 1
[    0.649024] initcall securityfs_init+0x0/0x7c returned 0 after 0 usecs
[    0.656011] calling  random32_init+0x0/0x119 @ 1
[    0.660013] initcall random32_init+0x0/0x119 returned 0 after 0 usecs
[    0.667011] calling  gnttab_init+0x0/0x208 @ 1
[    0.671011] initcall gnttab_init+0x0/0x208 returned -19 after 0 usecs
[    0.678010] calling  regulator_init+0x0/0x43 @ 1
[    0.683015] regulator: core version 0.5
[    0.687266] initcall regulator_init+0x0/0x43 returned 0 after 3906 usecs
[    0.694014] calling  cpufreq_core_init+0x0/0xc5 @ 1
[    0.699028] initcall cpufreq_core_init+0x0/0xc5 returned 0 after 0 usecs
[    0.705010] calling  cpuidle_init+0x0/0x5e @ 1
[    0.710028] initcall cpuidle_init+0x0/0x5e returned 0 after 0 usecs
[    0.716010] calling  sock_init+0x0/0x9d @ 1
[    0.721192] initcall sock_init+0x0/0x9d returned 0 after 976 usecs
[    0.727011] calling  net_inuse_init+0x0/0x3b @ 1
[    0.732018] initcall net_inuse_init+0x0/0x3b returned 0 after 0 usecs
[    0.738010] calling  netpoll_init+0x0/0x22 @ 1
[    0.743011] initcall netpoll_init+0x0/0x22 returned 0 after 0 usecs
[    0.749010] calling  netlink_proto_init+0x0/0x1be @ 1
[    0.754080] NET: Registered protocol family 16
[    0.759102] initcall netlink_proto_init+0x0/0x1be returned 0 after 4882 usecs
[    0.766012] calling  bdi_class_init+0x0/0x56 @ 1
[    0.771542] initcall bdi_class_init+0x0/0x56 returned 0 after 0 usecs
[    0.778018] calling  kobject_uevent_init+0x0/0x77 @ 1
[    0.783038] initcall kobject_uevent_init+0x0/0x77 returned 0 after 0 usecs
[    0.790010] calling  gpiolib_sysfs_init+0x0/0xed @ 1
[    0.795702] initcall gpiolib_sysfs_init+0x0/0xed returned 0 after 0 usecs
[    0.802013] calling  pcibus_class_init+0x0/0x27 @ 1
[    0.807926] initcall pcibus_class_init+0x0/0x27 returned 0 after 976 usecs
[    0.814013] calling  pci_driver_init+0x0/0x20 @ 1
[    0.820079] initcall pci_driver_init+0x0/0x20 returned 0 after 976 usecs
[    0.827027] calling  backlight_class_init+0x0/0x79 @ 1
[    0.832546] initcall backlight_class_init+0x0/0x79 returned 0 after 0 usecs
[    0.839014] calling  xenbus_probe_init+0x0/0x180 @ 1
[    0.844013] initcall xenbus_probe_init+0x0/0x180 returned -19 after 0 usecs
[    0.851010] calling  tty_class_init+0x0/0x4b @ 1
[    0.856694] initcall tty_class_init+0x0/0x4b returned 0 after 0 usecs
[    0.863013] calling  vtconsole_class_init+0x0/0x113 @ 1
[    0.869388] initcall vtconsole_class_init+0x0/0x113 returned 0 after 976 usecs
[    0.876013] calling  register_node_type+0x0/0x84 @ 1
[    0.882245] initcall register_node_type+0x0/0x84 returned 0 after 976 usecs
[    0.889013] calling  spi_init+0x0/0x11d @ 1
[    0.894466] initcall spi_init+0x0/0x11d returned 0 after 976 usecs
[    0.900012] calling  amd_postcore_init+0x0/0xc6 @ 1
[    0.905011] initcall amd_postcore_init+0x0/0xc6 returned 0 after 0 usecs
[    0.912010] calling  arch_kdebugfs_init+0x0/0x3a6 @ 1
[    0.917147] initcall arch_kdebugfs_init+0x0/0x3a6 returned 0 after 0 usecs
[    0.924010] calling  mtrr_if_init+0x0/0x8d @ 1
[    0.929028] initcall mtrr_if_init+0x0/0x8d returned 0 after 0 usecs
[    0.935011] calling  ffh_cstate_init+0x0/0x41 @ 1
[    0.940016] initcall ffh_cstate_init+0x0/0x41 returned 0 after 0 usecs
[    0.946010] calling  acpi_pci_init+0x0/0xa6 @ 1
[    0.951036] ACPI: bus type pci registered
[    0.955011] initcall acpi_pci_init+0x0/0xa6 returned 0 after 3906 usecs
[    0.962010] calling  setup_vcpu_hotplug_event+0x0/0x39 @ 1
[    0.967012] initcall setup_vcpu_hotplug_event+0x0/0x39 returned -19 after 0 usecs
[    0.975010] calling  dmi_id_init+0x0/0x499 @ 1
[    0.980892] initcall dmi_id_init+0x0/0x499 returned 0 after 976 usecs
[    0.987014] calling  dma_bus_init+0x0/0x5b @ 1
[    0.992443] initcall dma_bus_init+0x0/0x5b returned 0 after 0 usecs
[    0.998013] calling  dma_channel_table_init+0x0/0x11a @ 1
[    1.004046] initcall dma_channel_table_init+0x0/0x11a returned 0 after 0 usecs
[    1.011011] calling  pci_arch_init+0x0/0x9d @ 1
[    1.016052] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
[    1.025011] PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
[    1.033900] PCI: Using configuration type 1 for base access
[    1.040026] initcall pci_arch_init+0x0/0x9d returned 0 after 23437 usecs
[    1.046011] calling  topology_init+0x0/0xe4 @ 1
[    1.053162] initcall topology_init+0x0/0xe4 returned 0 after 1953 usecs
[    1.059013] calling  mtrr_init_finialize+0x0/0x70 @ 1
[    1.065011] initcall mtrr_init_finialize+0x0/0x70 returned 0 after 0 usecs
[    1.072022] calling  param_sysfs_init+0x0/0x356 @ 1
[    1.102381] initcall param_sysfs_init+0x0/0x356 returned 0 after 23437 usecs
[    1.109014] calling  pm_sysrq_init+0x0/0x2c @ 1
[    1.114027] initcall pm_sysrq_init+0x0/0x2c returned 0 after 0 usecs
[    1.120010] calling  audit_watch_init+0x0/0x4b @ 1
[    1.125015] initcall audit_watch_init+0x0/0x4b returned 0 after 0 usecs
[    1.132011] calling  init_slow_work+0x0/0x5a @ 1
[    1.136010] initcall init_slow_work+0x0/0x5a returned 0 after 0 usecs
[    1.143009] calling  default_bdi_init+0x0/0x113 @ 1
[    1.149292] initcall default_bdi_init+0x0/0x113 returned 0 after 976 usecs
[    1.156013] calling  init_bio+0x0/0x115 @ 1
[    1.161145] bio: create slab <bio-0> at 0
[    1.165166] initcall init_bio+0x0/0x115 returned 0 after 5859 usecs
[    1.172010] calling  fsnotify_init+0x0/0x20 @ 1
[    1.177028] initcall fsnotify_init+0x0/0x20 returned 0 after 0 usecs
[    1.183012] calling  fsnotify_notification_init+0x0/0x84 @ 1
[    1.189098] initcall fsnotify_notification_init+0x0/0x84 returned 0 after 0 usecs
[    1.196010] calling  cryptomgr_init+0x0/0x20 @ 1
[    1.201011] initcall cryptomgr_init+0x0/0x20 returned 0 after 0 usecs
[    1.208010] calling  blk_settings_init+0x0/0x31 @ 1
[    1.212010] initcall blk_settings_init+0x0/0x31 returned 0 after 0 usecs
[    1.219009] calling  blk_ioc_init+0x0/0x38 @ 1
[    1.224053] initcall blk_ioc_init+0x0/0x38 returned 0 after 0 usecs
[    1.230010] calling  blk_softirq_init+0x0/0x9d @ 1
[    1.235015] initcall blk_softirq_init+0x0/0x9d returned 0 after 0 usecs
[    1.242010] calling  blk_iopoll_setup+0x0/0x9d @ 1
[    1.247026] initcall blk_iopoll_setup+0x0/0x9d returned 0 after 0 usecs
[    1.253010] calling  genhd_device_init+0x0/0x92 @ 1
[    1.259125] initcall genhd_device_init+0x0/0x92 returned 0 after 976 usecs
[    1.266012] calling  blk_dev_integrity_init+0x0/0x38 @ 1
[    1.271086] initcall blk_dev_integrity_init+0x0/0x38 returned 0 after 0 usecs
[    1.278014] calling  gpiolib_debugfs_init+0x0/0x32 @ 1
[    1.284041] initcall gpiolib_debugfs_init+0x0/0x32 returned 0 after 0 usecs
[    1.291012] calling  pci_slot_init+0x0/0x6d @ 1
[    1.295024] initcall pci_slot_init+0x0/0x6d returned 0 after 0 usecs
[    1.302017] calling  fbmem_init+0x0/0xd0 @ 1
[    1.306834] initcall fbmem_init+0x0/0xd0 returned 0 after 0 usecs
[    1.313012] calling  acpi_init+0x0/0x1be @ 1
[    1.326140] ACPI: EC: Look up EC in DSDT
[    1.410529] ACPI: BIOS _OSI(Linux) query ignored
[    1.441200] ACPI: Interpreter enabled
[    1.445013] ACPI: (supports S0 S1 S3 S4 S5)
[    1.449721] ACPI: Using IOAPIC for interrupt routing
[    1.610242] initcall acpi_init+0x0/0x1be returned 0 after 286132 usecs
[    1.617015] calling  dock_init+0x0/0xde @ 1
[    1.628927] ACPI: ACPI Dock Station Driver: 1 docks/bays found
[    1.635011] initcall dock_init+0x0/0xde returned 0 after 13671 usecs
[    1.641010] calling  acpi_pci_root_init+0x0/0x46 @ 1
[    1.653700] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    1.659469] pci_root PNP0A03:00: ignoring host bridge windows from ACPI; boot with "pci=use_crs" to use them
[    1.683391] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7] (ignored)
[    1.691010] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff] (ignored)
[    1.698009] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
[    1.706009] pci_root PNP0A03:00: host bridge window [mem 0x000c0000-0x000effff] (ignored)
[    1.715011] pci_root PNP0A03:00: host bridge window [mem 0x000f0000-0x000fffff] (ignored)
[    1.723009] pci_root PNP0A03:00: host bridge window [mem 0x80000000-0xefffffff] (ignored)
[    1.731009] pci_root PNP0A03:00: host bridge window [mem 0xf4000000-0xfebfffff] (ignored)
[    1.740009] pci_root PNP0A03:00: host bridge window [mem 0xffa80800-0xffa80bff] (ignored)
[    1.748259] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.754014] pci 0000:00:01.0: PME# disabled
[    1.759119] pci 0000:00:02.0: reg 10: [mem 0xfeb00000-0xfeb7ffff]
[    1.765020] pci 0000:00:02.0: reg 14: [io  0xe898-0xe89f]
[    1.770020] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff pref]
[    1.777020] pci 0000:00:02.0: reg 1c: [mem 0xfeac0000-0xfeafffff]
[    1.783176] pci 0000:00:02.1: reg 10: [mem 0xfeb80000-0xfebfffff]
[    1.790201] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    1.796014] pci 0000:00:1c.0: PME# disabled
[    1.800291] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    1.807015] pci 0000:00:1c.1: PME# disabled
[    1.811183] pci 0000:00:1d.0: reg 20: [io  0xff80-0xff9f]
[    1.817168] pci 0000:00:1d.1: reg 20: [io  0xff60-0xff7f]
[    1.822161] pci 0000:00:1d.2: reg 20: [io  0xff40-0xff5f]
[    1.828161] pci 0000:00:1d.3: reg 20: [io  0xff20-0xff3f]
[    1.834164] pci 0000:00:1d.7: reg 10: [mem 0xffa80800-0xffa80bff]
[    1.840139] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    1.846014] pci 0000:00:1d.7: PME# disabled
[    1.850339] pci 0000:00:1e.2: reg 10: [io  0xec00-0xecff]
[    1.856021] pci 0000:00:1e.2: reg 14: [io  0xe8c0-0xe8ff]
[    1.862021] pci 0000:00:1e.2: reg 18: [mem 0xfeabfa00-0xfeabfbff]
[    1.868021] pci 0000:00:1e.2: reg 1c: [mem 0xfeabf900-0xfeabf9ff]
[    1.874085] pci 0000:00:1e.2: PME# supported from D0 D3hot D3cold
[    1.880014] pci 0000:00:1e.2: PME# disabled
[    1.884251] pci 0000:00:1f.0: quirk: [io  0x0800-0x087f] claimed by ICH6 ACPI/GPIO/TCO
[    1.893014] pci 0000:00:1f.0: quirk: [io  0x0880-0x08bf] claimed by ICH6 GPIO
[    1.900014] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0c00 (mask 007f)
[    1.907012] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 00e0 (mask 0007)
[    1.915130] pci 0000:00:1f.1: reg 10: [io  0x01f0-0x01f7]
[    1.921022] pci 0000:00:1f.1: reg 14: [io  0x03f4-0x03f7]
[    1.926021] pci 0000:00:1f.1: reg 18: [io  0x0170-0x0177]
[    1.932021] pci 0000:00:1f.1: reg 1c: [io  0x0374-0x0377]
[    1.937021] pci 0000:00:1f.1: reg 20: [io  0xffa0-0xffaf]
[    1.943134] pci 0000:00:1f.2: reg 10: [io  0xfe00-0xfe07]
[    1.948020] pci 0000:00:1f.2: reg 14: [io  0xfe10-0xfe13]
[    1.954021] pci 0000:00:1f.2: reg 18: [io  0xfe20-0xfe27]
[    1.959020] pci 0000:00:1f.2: reg 1c: [io  0xfe30-0xfe33]
[    1.965020] pci 0000:00:1f.2: reg 20: [io  0xfea0-0xfeaf]
[    1.970078] pci 0000:00:1f.2: PME# supported from D3hot
[    1.975014] pci 0000:00:1f.2: PME# disabled
[    1.980135] pci 0000:00:1f.3: reg 20: [io  0xe8a0-0xe8bf]
[    1.985321] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    1.991019] pci 0000:00:01.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[    1.998158] pci 0000:02:00.0: reg 10: [mem 0xfe8f0000-0xfe8fffff 64bit]
[    2.004203] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    2.011015] pci 0000:02:00.0: PME# disabled
[    2.015045] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.025228] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[    2.030021] pci 0000:00:1c.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[    2.037261] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[    2.043020] pci 0000:00:1c.1:   bridge window [mem 0xfe700000-0xfe7fffff]
[    2.050199] pci 0000:00:1e.0: PCI bridge to [bus 04-04] (subtractive decode)
[    2.057092] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    2.067894] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI4._PRT]
[    2.076779] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI2._PRT]
[    2.084645] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI3._PRT]
[    2.091688] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
[    3.465985] initcall acpi_pci_root_init+0x0/0x46 returned 0 after 1777343 usecs
[    3.473015] calling  acpi_pci_link_init+0x0/0x7c @ 1
[    3.478763] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
[    3.487301] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 15)
[    3.495681] ACPI: PCI Interrupt Link [LNKC] (IRQs *3 4 5 6 7 9 10 11 12 15)
[    3.504103] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
[    3.513767] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    3.522174] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *9 10 11 12 15)
[    3.530605] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 9 10 11 12 15)
[    3.538841] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11 12 15)
[    3.546976] initcall acpi_pci_link_init+0x0/0x7c returned 0 after 67382 usecs
[    3.554014] calling  pnp_init+0x0/0x20 @ 1
[    3.558770] initcall pnp_init+0x0/0x20 returned 0 after 0 usecs
[    3.564012] calling  setup_shutdown_event+0x0/0x22 @ 1
[    3.570011] initcall setup_shutdown_event+0x0/0x22 returned 0 after 0 usecs
[    3.577009] calling  balloon_init+0x0/0x2a5 @ 1
[    3.581010] initcall balloon_init+0x0/0x2a5 returned -19 after 0 usecs
[    3.588009] calling  misc_init+0x0/0xf6 @ 1
[    3.592913] initcall misc_init+0x0/0xf6 returned 0 after 976 usecs
[    3.599013] calling  vga_arb_device_init+0x0/0xbf @ 1
[    3.604923] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    3.613110] vgaarb: loaded
[    3.616012] initcall vga_arb_device_init+0x0/0xbf returned 0 after 11718 usecs
[    3.623011] calling  cn_init+0x0/0xd6 @ 1
[    3.627088] initcall cn_init+0x0/0xd6 returned 0 after 0 usecs
[    3.633010] calling  ezx_pcap_init+0x0/0x20 @ 1
[    3.638519] initcall ezx_pcap_init+0x0/0x20 returned 0 after 0 usecs
[    3.645013] calling  phy_init+0x0/0x5a @ 1
[    3.650429] initcall phy_init+0x0/0x5a returned 0 after 976 usecs
[    3.656013] calling  serio_init+0x0/0xda @ 1
[    3.661697] initcall serio_init+0x0/0xda returned 0 after 0 usecs
[    3.667014] calling  input_init+0x0/0x1db @ 1
[    3.672618] initcall input_init+0x0/0x1db returned 0 after 0 usecs
[    3.679015] calling  power_supply_class_init+0x0/0x4b @ 1
[    3.684801] initcall power_supply_class_init+0x0/0x4b returned 0 after 0 usecs
[    3.692013] calling  pci_subsys_init+0x0/0x1da @ 1
[    3.697007] PCI: Using ACPI for IRQ routing
[    3.701009] PCI: pci_cache_line_size set to 64 bytes
[    3.706270] initcall pci_subsys_init+0x0/0x1da returned 0 after 8789 usecs
[    3.713010] calling  proto_init+0x0/0x20 @ 1
[    3.718032] initcall proto_init+0x0/0x20 returned 0 after 0 usecs
[    3.724011] calling  net_dev_init+0x0/0x254 @ 1
[    3.730110] initcall net_dev_init+0x0/0x254 returned 0 after 1953 usecs
[    3.736017] calling  neigh_init+0x0/0x9b @ 1
[    3.741011] initcall neigh_init+0x0/0x9b returned 0 after 0 usecs
[    3.747010] calling  fib_rules_init+0x0/0xfa @ 1
[    3.752018] initcall fib_rules_init+0x0/0xfa returned 0 after 0 usecs
[    3.760010] calling  pktsched_init+0x0/0x11d @ 1
[    3.765044] initcall pktsched_init+0x0/0x11d returned 0 after 0 usecs
[    3.771010] calling  tc_filter_init+0x0/0x68 @ 1
[    3.776010] initcall tc_filter_init+0x0/0x68 returned 0 after 0 usecs
[    3.782010] calling  tc_action_init+0x0/0x68 @ 1
[    3.787011] initcall tc_action_init+0x0/0x68 returned 0 after 0 usecs
[    3.793022] calling  genl_init+0x0/0xeb @ 1
[    3.798120] initcall genl_init+0x0/0xeb returned 0 after 0 usecs
[    3.804010] calling  cipso_v4_init+0x0/0xbe @ 1
[    3.809035] initcall cipso_v4_init+0x0/0xbe returned 0 after 0 usecs
[    3.815010] calling  wireless_nlevent_init+0x0/0x20 @ 1
[    3.820014] initcall wireless_nlevent_init+0x0/0x20 returned 0 after 0 usecs
[    3.827010] calling  netlbl_init+0x0/0xdc @ 1
[    3.832008] NetLabel: Initializing
[    3.835008] NetLabel:  domain hash size = 128
[    3.840007] NetLabel:  protocols = UNLABELED CIPSOv4
[    3.845254] NetLabel:  unlabeled traffic allowed by default
[    3.851011] initcall netlbl_init+0x0/0xdc returned 0 after 18554 usecs
[    3.857010] calling  sysctl_init+0x0/0x72 @ 1
[    3.862016] initcall sysctl_init+0x0/0x72 returned 0 after 0 usecs
[    3.868012] calling  xen_mc_debugfs+0x0/0x166 @ 1
[    3.873256] initcall xen_mc_debugfs+0x0/0x166 returned 0 after 0 usecs
[    3.879010] calling  xen_mmu_debugfs+0x0/0x36e @ 1
[    3.885065] initcall xen_mmu_debugfs+0x0/0x36e returned 0 after 976 usecs
[    3.892010] calling  xen_spinlock_debugfs+0x0/0x2e2 @ 1
[    3.897503] initcall xen_spinlock_debugfs+0x0/0x2e2 returned 0 after 0 usecs
[    3.905030] calling  print_ICs+0x0/0x7a1 @ 1
[    3.909012] initcall print_ICs+0x0/0x7a1 returned 0 after 0 usecs
[    3.915010] calling  hpet_late_init+0x0/0xea @ 1
[    3.920013] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    3.927015] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    3.932286] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    3.941149] initcall hpet_late_init+0x0/0xea returned 0 after 20507 usecs
[    3.948014] calling  clocksource_done_booting+0x0/0x5b @ 1
[    3.954015] Switching to clocksource tsc
[    3.958999] initcall clocksource_done_booting+0x0/0x5b returned 0 after 4287 usecs
[    3.966151] calling  ftrace_init_debugfs+0x0/0x2f1 @ 1
[    3.971782] initcall ftrace_init_debugfs+0x0/0x2f1 returned 0 after 377 usecs
[    3.979043] calling  rb_init_debugfs+0x0/0x44 @ 1
[    3.983880] initcall rb_init_debugfs+0x0/0x44 returned 0 after 22 usecs
[    3.990596] calling  tracer_init_debugfs+0x0/0x445 @ 1
[    3.997460] initcall tracer_init_debugfs+0x0/0x445 returned 0 after 1582 usecs
[    4.004865] calling  init_trace_printk_function_export+0x0/0x4d @ 1
[    4.011263] initcall init_trace_printk_function_export+0x0/0x4d returned 0 after 24 usecs
[    4.019607] calling  stat_workqueue_init+0x0/0x49 @ 1
[    4.024793] initcall stat_workqueue_init+0x0/0x49 returned 0 after 28 usecs
[    4.031856] calling  event_trace_init+0x0/0x2ea @ 1
[    4.163817] initcall event_trace_init+0x0/0x2ea returned 0 after 123992 usecs
[    4.171063] calling  init_kprobe_trace+0x0/0xbc @ 1
[    4.176119] initcall init_kprobe_trace+0x0/0xbc returned 0 after 68 usecs
[    4.183015] calling  init_pipe_fs+0x0/0x76 @ 1
[    4.187708] initcall init_pipe_fs+0x0/0x76 returned 0 after 133 usecs
[    4.194252] calling  eventpoll_init+0x0/0x10d @ 1
[    4.199187] initcall eventpoll_init+0x0/0x10d returned 0 after 123 usecs
[    4.205989] calling  anon_inode_init+0x0/0x180 @ 1
[    4.211058] initcall anon_inode_init+0x0/0x180 returned 0 after 146 usecs
[    4.217951] calling  tomoyo_initerface_init+0x0/0x171 @ 1
[    4.223468] initcall tomoyo_initerface_init+0x0/0x171 returned 0 after 0 usecs
[    4.230859] calling  blk_scsi_ioctl_init+0x0/0x488 @ 1
[    4.236102] initcall blk_scsi_ioctl_init+0x0/0x488 returned 0 after 1 usecs
[    4.243167] calling  acpi_event_init+0x0/0xe1 @ 1
[    4.248126] initcall acpi_event_init+0x0/0xe1 returned 0 after 147 usecs
[    4.254930] calling  pnpacpi_init+0x0/0xd5 @ 1
[    4.259485] pnp: PnP ACPI init
[    4.262717] ACPI: bus type pnp registered
[    4.280341] pnp 00:01: disabling [io  0x0800-0x085f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x0800-0x087f]
[    4.290687] pnp 00:01: disabling [io  0x0860-0x08ff] because it overlaps 0000:00:1f.0 BAR 13 [io  0x0800-0x087f]
[    4.361722] pnp: PnP ACPI: found 10 devices
[    4.366078] ACPI: ACPI bus type pnp unregistered
[    4.370804] initcall pnpacpi_init+0x0/0xd5 returned 0 after 108705 usecs
[    4.377605] calling  pnp_system_init+0x0/0x20 @ 1
[    4.382464] system 00:01: [io  0x0c00-0x0c7f] has been reserved
[    4.388552] system 00:08: [mem 0x00000000-0x0009ffff] could not be reserved
[    4.395627] system 00:08: [mem 0x00100000-0x00ffffff] could not be reserved
[    4.402699] system 00:08: [mem 0x01000000-0x7f686bff] could not be reserved
[    4.409773] system 00:08: [mem 0x000f0000-0x000fffff] could not be reserved
[    4.416841] system 00:08: [mem 0x000c0000-0x000cffff] has been reserved
[    4.423569] system 00:08: [mem 0xfec00000-0xfecfffff] could not be reserved
[    4.430637] system 00:08: [mem 0xfee00000-0xfeefffff] has been reserved
[    4.437359] system 00:08: [mem 0xfed20000-0xfed9ffff] has been reserved
[    4.444081] system 00:08: [mem 0xffb00000-0xffbfffff] has been reserved
[    4.450803] system 00:08: [mem 0xffc00000-0xffffffff] has been reserved
[    4.457557] system 00:09: [io  0x0100-0x01fe] could not be reserved
[    4.463931] system 00:09: [io  0x0200-0x0277] has been reserved
[    4.469969] system 00:09: [io  0x0280-0x02e7] has been reserved
[    4.476007] system 00:09: [io  0x02f0-0x02f7] has been reserved
[    4.482056] system 00:09: [io  0x0300-0x0377] could not be reserved
[    4.488429] system 00:09: [io  0x0380-0x03bb] has been reserved
[    4.494462] system 00:09: [io  0x03c0-0x03e7] could not be reserved
[    4.500839] system 00:09: [io  0x03f6-0x03f7] could not be reserved
[    4.507215] system 00:09: [io  0x0400-0x04cf] has been reserved
[    4.513242] system 00:09: [io  0x04d2-0x057f] has been reserved
[    4.519266] system 00:09: [io  0x0580-0x0677] has been reserved
[    4.525293] system 00:09: [io  0x0680-0x0777] has been reserved
[    4.531318] system 00:09: [io  0x0780-0x07bb] has been reserved
[    4.537345] system 00:09: [io  0x07c0-0x07ff] has been reserved
[    4.543373] system 00:09: [io  0x08e0-0x08ff] has been reserved
[    4.549399] system 00:09: [io  0x0900-0x09fe] has been reserved
[    4.555427] system 00:09: [io  0x0a00-0x0afe] has been reserved
[    4.561466] system 00:09: [io  0x0b00-0x0bfe] has been reserved
[    4.567493] system 00:09: [io  0x0c80-0x0caf] has been reserved
[    4.573520] system 00:09: [io  0x0cb0-0x0cbf] has been reserved
[    4.579548] system 00:09: [io  0x0cc0-0x0cf7] has been reserved
[    4.585576] system 00:09: [io  0x0d00-0x0dfe] has been reserved
[    4.591605] system 00:09: [io  0x0e00-0x0efe] has been reserved
[    4.597633] system 00:09: [io  0x0f00-0x0ffe] has been reserved
[    4.603660] system 00:09: [io  0x2000-0x20fe] has been reserved
[    4.609688] system 00:09: [io  0x2100-0x21fe] has been reserved
[    4.615718] system 00:09: [io  0x2200-0x22fe] has been reserved
[    4.621746] system 00:09: [io  0x2300-0x23fe] has been reserved
[    4.627773] system 00:09: [io  0x2400-0x24fe] has been reserved
[    4.633800] system 00:09: [io  0x2500-0x25fe] has been reserved
[    4.639830] system 00:09: [io  0x2600-0x26fe] has been reserved
[    4.645862] system 00:09: [io  0x2700-0x27fe] has been reserved
[    4.651889] system 00:09: [io  0x2800-0x28fe] has been reserved
[    4.657918] system 00:09: [io  0x2900-0x29fe] has been reserved
[    4.663960] system 00:09: [io  0x2a00-0x2afe] has been reserved
[    4.670001] system 00:09: [io  0x2b00-0x2bfe] has been reserved
[    4.676053] system 00:09: [io  0x2c00-0x2cfe] has been reserved
[    4.682081] system 00:09: [io  0x2d00-0x2dfe] has been reserved
[    4.688137] system 00:09: [io  0x2e00-0x2efe] has been reserved
[    4.694165] system 00:09: [io  0x2f00-0x2ffe] has been reserved
[    4.700192] system 00:09: [io  0x5000-0x50fe] has been reserved
[    4.706221] system 00:09: [io  0x5100-0x51fe] has been reserved
[    4.712249] system 00:09: [io  0x5200-0x52fe] has been reserved
[    4.718276] system 00:09: [io  0x5300-0x53fe] has been reserved
[    4.724305] system 00:09: [io  0x5400-0x54fe] has been reserved
[    4.730335] system 00:09: [io  0x5500-0x55fe] has been reserved
[    4.736364] system 00:09: [io  0x5600-0x56fe] has been reserved
[    4.742406] system 00:09: [io  0x5700-0x57fe] has been reserved
[    4.748434] system 00:09: [io  0x5800-0x58fe] has been reserved
[    4.754464] system 00:09: [io  0x5900-0x59fe] has been reserved
[    4.760491] system 00:09: [io  0x5a00-0x5afe] has been reserved
[    4.766521] system 00:09: [io  0x5b00-0x5bfe] has been reserved
[    4.772549] system 00:09: [io  0x5c00-0x5cfe] has been reserved
[    4.778579] system 00:09: [io  0x5d00-0x5dfe] has been reserved
[    4.784608] system 00:09: [io  0x5e00-0x5efe] has been reserved
[    4.790636] system 00:09: [io  0x5f00-0x5ffe] has been reserved
[    4.796666] system 00:09: [io  0x6000-0x60fe] has been reserved
[    4.802693] system 00:09: [io  0x6100-0x61fe] has been reserved
[    4.808722] system 00:09: [io  0x6200-0x62fe] has been reserved
[    4.814751] system 00:09: [io  0x6300-0x63fe] has been reserved
[    4.820779] system 00:09: [io  0x6400-0x64fe] has been reserved
[    4.826808] system 00:09: [io  0x6500-0x65fe] has been reserved
[    4.832835] system 00:09: [io  0x6600-0x66fe] has been reserved
[    4.838865] system 00:09: [io  0x6700-0x67fe] has been reserved
[    4.844894] system 00:09: [io  0x6800-0x68fe] has been reserved
[    4.850928] system 00:09: [io  0x6900-0x69fe] has been reserved
[    4.856969] system 00:09: [io  0x6a00-0x6afe] has been reserved
[    4.863018] system 00:09: [io  0x6b00-0x6bfe] has been reserved
[    4.869060] system 00:09: [io  0x6c00-0x6cfe] has been reserved
[    4.875087] system 00:09: [io  0x6d00-0x6dfe] has been reserved
[    4.881117] system 00:09: [io  0x6e00-0x6efe] has been reserved
[    4.887147] system 00:09: [io  0x6f00-0x6ffe] has been reserved
[    4.893176] system 00:09: [io  0xa000-0xa0fe] has been reserved
[    4.899204] system 00:09: [io  0xa100-0xa1fe] has been reserved
[    4.905240] system 00:09: [io  0xa200-0xa2fe] has been reserved
[    4.911271] system 00:09: [io  0xa300-0xa3fe] has been reserved
[    4.917300] system 00:09: [io  0xa400-0xa4fe] has been reserved
[    4.923340] system 00:09: [io  0xa500-0xa5fe] has been reserved
[    4.929368] system 00:09: [io  0xa600-0xa6fe] has been reserved
[    4.935398] system 00:09: [io  0xa700-0xa7fe] has been reserved
[    4.941428] system 00:09: [io  0xa800-0xa8fe] has been reserved
[    4.947458] system 00:09: [io  0xa900-0xa9fe] has been reserved
[    4.953488] system 00:09: [io  0xaa00-0xaafe] has been reserved
[    4.959520] system 00:09: [io  0xab00-0xabfe] has been reserved
[    4.965565] system 00:09: [io  0xac00-0xacfe] has been reserved
[    4.971595] system 00:09: [io  0xad00-0xadfe] has been reserved
[    4.977627] system 00:09: [io  0xae00-0xaefe] has been reserved
[    4.983656] system 00:09: [io  0xaf00-0xaffe] has been reserved
[    4.989684] system 00:09: [mem 0xf0000000-0xf3ffffff] has been reserved
[    4.996405] system 00:09: [mem 0xfeda0000-0xfedacfff] has been reserved
[    5.003574] initcall pnp_system_init+0x0/0x20 returned 0 after 606594 usecs
[    5.010653] calling  chr_dev_init+0x0/0x10c @ 1
[    5.023071] initcall chr_dev_init+0x0/0x10c returned 0 after 5850 usecs
[    5.029821] calling  firmware_class_init+0x0/0xb1 @ 1
[    5.035444] initcall firmware_class_init+0x0/0xb1 returned 0 after 455 usecs
[    5.042609] calling  cpufreq_gov_performance_init+0x0/0x20 @ 1
[    5.048567] initcall cpufreq_gov_performance_init+0x0/0x20 returned 0 after 21 usecs
[    5.056481] calling  init_acpi_pm_clocksource+0x0/0x160 @ 1
[    5.066686] initcall init_acpi_pm_clocksource+0x0/0x160 returned 0 after 4422 usecs
[    5.074510] calling  pcibios_assign_resources+0x0/0xb5 @ 1
[    5.080339] pci 0000:00:1c.0: BAR 15: assigned [mem 0x80000000-0x801fffff 64bit pref]
[    5.088341] pci 0000:00:1c.1: BAR 15: assigned [mem 0x80200000-0x803fffff 64bit pref]
[    5.096343] pci 0000:00:1c.0: BAR 13: assigned [io  0x1000-0x1fff]
[    5.102631] pci 0000:00:1c.1: BAR 13: assigned [io  0x3000-0x3fff]
[    5.108913] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    5.114252] pci 0000:00:01.0:   bridge window [io  disabled]
[    5.120050] pci 0000:00:01.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[    5.126946] pci 0000:00:01.0:   bridge window [mem pref disabled]
[    5.133161] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
[    5.138491] pci 0000:00:1c.0:   bridge window [io  0x1000-0x1fff]
[    5.144693] pci 0000:00:1c.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[    5.151587] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0x801fffff 64bit pref]
[    5.159510] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
[    5.164846] pci 0000:00:1c.1:   bridge window [io  0x3000-0x3fff]
[    5.171055] pci 0000:00:1c.1:   bridge window [mem 0xfe700000-0xfe7fffff]
[    5.177949] pci 0000:00:1c.1:   bridge window [mem 0x80200000-0x803fffff 64bit pref]
[    5.185881] pci 0000:00:1e.0: PCI bridge to [bus 04-04]
[    5.191207] pci 0000:00:1e.0:   bridge window [io  disabled]
[    5.196975] pci 0000:00:1e.0:   bridge window [mem disabled]
[    5.202752] pci 0000:00:1e.0:   bridge window [mem pref disabled]
[    5.209002]   alloc irq_desc for 16 on node -1
[    5.209935]   alloc kstat_irqs on node -1
[    5.217685] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.224495] pci 0000:00:01.0: setting latency timer to 64
[    5.230041] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.236853] pci 0000:00:1c.0: setting latency timer to 64
[    5.242375]   alloc irq_desc for 17 on node -1
[    5.243342]   alloc kstat_irqs on node -1
[    5.251069] pci 0000:00:1c.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    5.257877] pci 0000:00:1c.1: setting latency timer to 64
[    5.263392] pci 0000:00:1e.0: setting latency timer to 64
[    5.268896] pci_bus 0000:00: resource 0 [io  0x0000-0xffff]
[    5.274569] pci_bus 0000:00: resource 1 [mem 0x00000000-0xffffffffffffffff]
[    5.281632] pci_bus 0000:01: resource 1 [mem 0xfe900000-0xfe9fffff]
[    5.288001] pci_bus 0000:02: resource 0 [io  0x1000-0x1fff]
[    5.293692] pci_bus 0000:02: resource 1 [mem 0xfe800000-0xfe8fffff]
[    5.300060] pci_bus 0000:02: resource 2 [mem 0x80000000-0x801fffff 64bit pref]
[    5.307450] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
[    5.313126] pci_bus 0000:03: resource 1 [mem 0xfe700000-0xfe7fffff]
[    5.319495] pci_bus 0000:03: resource 2 [mem 0x80200000-0x803fffff 64bit pref]
[    5.326887] pci_bus 0000:04: resource 3 [io  0x0000-0xffff]
[    5.332559] pci_bus 0000:04: resource 4 [mem 0x00000000-0xffffffffffffffff]
[    5.339624] initcall pcibios_assign_resources+0x0/0xb5 returned 0 after 253443 usecs
[    5.347536] calling  sysctl_core_init+0x0/0x54 @ 1
[    5.352520] initcall sysctl_core_init+0x0/0x54 returned 0 after 87 usecs
[    5.359324] calling  inet_init+0x0/0x387 @ 1
[    5.363989] NET: Registered protocol family 2
[    5.369190] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    5.379633] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    5.390500] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes)
[    5.405778] TCP: Hash tables configured (established 262144 bind 65536)
[    5.412575] TCP reno registered
[    5.415893] UDP hash table entries: 1024 (order: 5, 163840 bytes)
[    5.422411] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes)
[    5.429966] initcall inet_init+0x0/0x387 returned 0 after 64706 usecs
[    5.436524] calling  af_unix_init+0x0/0x7f @ 1
[    5.441149] NET: Registered protocol family 1
[    5.445656] initcall af_unix_init+0x0/0x7f returned 0 after 4477 usecs
[    5.452285] calling  pci_apply_final_quirks+0x0/0x16c @ 1
[    5.457832] pci 0000:00:02.0: Boot video device
[    5.462773] PCI: CLS 64 bytes, default 64
[    5.466887] initcall pci_apply_final_quirks+0x0/0x16c returned 0 after 8886 usecs
[    5.474552] calling  populate_rootfs+0x0/0x18b @ 1
[    5.480233] Unpacking initramfs...
[    5.674154] Freeing initrd memory: 4373k freed
[    5.681323] initcall populate_rootfs+0x0/0x18b returned 0 after 197133 usecs
[    5.688479] calling  pci_iommu_init+0x0/0x5b @ 1
[    5.693204] initcall pci_iommu_init+0x0/0x5b returned 0 after 1 usecs
[    5.699746] calling  calgary_fixup_tce_spaces+0x0/0x169 @ 1
[    5.705421] initcall calgary_fixup_tce_spaces+0x0/0x169 returned -19 after 0 usecs
[    5.713161] calling  i8259A_init_sysfs+0x0/0x3e @ 1
[    5.719130] initcall i8259A_init_sysfs+0x0/0x3e returned 0 after 961 usecs
[    5.726405] calling  vsyscall_init+0x0/0x6c @ 1
[    5.731865] initcall vsyscall_init+0x0/0x6c returned 0 after 559 usecs
[    5.738499] calling  sbf_init+0x0/0x18b @ 1
[    5.742789] Simple Boot Flag at 0x7a set to 0x1
[    5.747427] initcall sbf_init+0x0/0x18b returned 0 after 4530 usecs
[    5.753795] calling  i8237A_init_sysfs+0x0/0x3e @ 1
[    5.759670] initcall i8237A_init_sysfs+0x0/0x3e returned 0 after 868 usecs
[    5.766662] calling  add_rtc_cmos+0x0/0xea @ 1
[    5.771215] initcall add_rtc_cmos+0x0/0xea returned 0 after 6 usecs
[    5.777585] calling  cache_sysfs_init+0x0/0x98 @ 1
[    5.785439] initcall cache_sysfs_init+0x0/0x98 returned 0 after 2887 usecs
[    5.792430] calling  mcheck_init_device+0x0/0x132 @ 1
[    5.799760] initcall mcheck_init_device+0x0/0x132 returned 0 after 2121 usecs
[    5.807028] calling  threshold_init_device+0x0/0xc0 @ 1
[    5.812371] initcall threshold_init_device+0x0/0xc0 returned 0 after 1 usecs
[    5.819518] calling  thermal_throttle_init_device+0x0/0xf4 @ 1
[    5.825551] initcall thermal_throttle_init_device+0x0/0xf4 returned 0 after 92 usecs
[    5.833458] calling  ioapic_init_sysfs+0x0/0x10f @ 1
[    5.839454] initcall ioapic_init_sysfs+0x0/0x10f returned 0 after 898 usecs
[    5.846528] calling  add_pcspkr+0x0/0x3a @ 1
[    5.851450] initcall add_pcspkr+0x0/0x3a returned 0 after 531 usecs
[    5.857838] calling  start_periodic_check_for_corruption+0x0/0x61 @ 1
[    5.864378] Scanning for low memory corruption every 60 seconds
[    5.870417] initcall start_periodic_check_for_corruption+0x0/0x61 returned 0 after 5893 usecs
[    5.879109] calling  audit_classes_init+0x0/0xfc @ 1
[    5.884273] initcall audit_classes_init+0x0/0xfc returned 0 after 92 usecs
[    5.891253] calling  pt_dump_init+0x0/0x4a @ 1
[    5.895839] initcall pt_dump_init+0x0/0x4a returned 0 after 35 usecs
[    5.902295] calling  init_vdso_vars+0x0/0x207 @ 1
[    5.907123] initcall init_vdso_vars+0x0/0x207 returned 0 after 20 usecs
[    5.913839] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    5.918762] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 28 usecs
[    5.925564] calling  sysenter_setup+0x0/0x2d0 @ 1
[    5.930374] initcall sysenter_setup+0x0/0x2d0 returned 0 after 5 usecs
[    5.937007] calling  init_aout_binfmt+0x0/0x22 @ 1
[    5.941917] initcall init_aout_binfmt+0x0/0x22 returned 0 after 1 usecs
[    5.948643] calling  init_sched_debug_procfs+0x0/0x46 @ 1
[    5.954170] initcall init_sched_debug_procfs+0x0/0x46 returned 0 after 24 usecs
[    5.961642] calling  proc_schedstat_init+0x0/0x30 @ 1
[    5.966813] initcall proc_schedstat_init+0x0/0x30 returned 0 after 15 usecs
[    5.973876] calling  proc_execdomains_init+0x0/0x30 @ 1
[    5.979220] initcall proc_execdomains_init+0x0/0x30 returned 0 after 15 usecs
[    5.986455] calling  ioresources_init+0x0/0x51 @ 1
[    5.991379] initcall ioresources_init+0x0/0x51 returned 0 after 29 usecs
[    5.998181] calling  uid_cache_init+0x0/0xc4 @ 1
[    6.002977] initcall uid_cache_init+0x0/0xc4 returned 0 after 72 usecs
[    6.009627] calling  init_posix_timers+0x0/0x1b2 @ 1
[    6.014741] initcall init_posix_timers+0x0/0x1b2 returned 0 after 44 usecs
[    6.021719] calling  init_posix_cpu_timers+0x0/0x10f @ 1
[    6.027140] initcall init_posix_cpu_timers+0x0/0x10f returned 0 after 0 usecs
[    6.034376] calling  nsproxy_cache_init+0x0/0x3b @ 1
[    6.039512] initcall nsproxy_cache_init+0x0/0x3b returned 0 after 66 usecs
[    6.046486] calling  create_proc_profile+0x0/0x301 @ 1
[    6.051729] initcall create_proc_profile+0x0/0x301 returned 0 after 0 usecs
[    6.058792] calling  timekeeping_init_device+0x0/0x3e @ 1
[    6.065212] initcall timekeeping_init_device+0x0/0x3e returned 0 after 895 usecs
[    6.072783] calling  init_clocksource_sysfs+0x0/0x88 @ 1
[    6.079073] initcall init_clocksource_sysfs+0x0/0x88 returned 0 after 845 usecs
[    6.086564] calling  init_timer_list_procfs+0x0/0x46 @ 1
[    6.092030] initcall init_timer_list_procfs+0x0/0x46 returned 0 after 46 usecs
[    6.099428] calling  init_tstats_procfs+0x0/0x46 @ 1
[    6.104512] initcall init_tstats_procfs+0x0/0x46 returned 0 after 16 usecs
[    6.111487] calling  lockdep_proc_init+0x0/0x7b @ 1
[    6.116511] initcall lockdep_proc_init+0x0/0x7b returned 0 after 44 usecs
[    6.123399] calling  futex_init+0x0/0xa3 @ 1
[    6.127812] initcall futex_init+0x0/0xa3 returned 0 after 38 usecs
[    6.134093] calling  proc_dma_init+0x0/0x30 @ 1
[    6.138744] initcall proc_dma_init+0x0/0x30 returned 0 after 15 usecs
[    6.145287] calling  proc_modules_init+0x0/0x30 @ 1
[    6.150286] initcall proc_modules_init+0x0/0x30 returned 0 after 15 usecs
[    6.157176] calling  kallsyms_init+0x0/0x33 @ 1
[    6.161879] initcall kallsyms_init+0x0/0x33 returned 0 after 32 usecs
[    6.168424] calling  snapshot_device_init+0x0/0x20 @ 1
[    6.174265] initcall snapshot_device_init+0x0/0x20 returned 0 after 584 usecs
[    6.181507] calling  crash_save_vmcoreinfo_init+0x0/0x593 @ 1
[    6.187393] initcall crash_save_vmcoreinfo_init+0x0/0x593 returned 0 after 36 usecs
[    6.195223] calling  crash_notes_memory_init+0x0/0x52 @ 1
[    6.200737] initcall crash_notes_memory_init+0x0/0x52 returned 0 after 11 usecs
[    6.208213] calling  pid_namespaces_init+0x0/0x3b @ 1
[    6.213417] initcall pid_namespaces_init+0x0/0x3b returned 0 after 48 usecs
[    6.222296] calling  ikconfig_init+0x0/0x4e @ 1
[    6.226946] initcall ikconfig_init+0x0/0x4e returned 0 after 16 usecs
[    6.233503] calling  audit_init+0x0/0x1ac @ 1
[    6.237961] audit: initializing netlink socket (disabled)
[    6.243606] type=2000 audit(1268915081.243:1): initialized
[    6.249205] initcall audit_init+0x0/0x1ac returned 0 after 10977 usecs
[    6.255834] calling  gcov_init+0x0/0x20 @ 1
[    6.260121] initcall gcov_init+0x0/0x20 returned 0 after 1 usecs
[    6.266227] calling  gcov_fs_init+0x0/0x10d @ 1
[    6.438560] initcall gcov_fs_init+0x0/0x10d returned 0 after 163763 usecs
[    6.445460] calling  audit_tree_init+0x0/0x7a @ 1
[    6.450277] initcall audit_tree_init+0x0/0x7a returned 0 after 7 usecs
[    6.456915] calling  init_kprobes+0x0/0x220 @ 1
[    6.475340] initcall init_kprobes+0x0/0x220 returned 0 after 13452 usecs
[    6.482144] calling  hung_task_init+0x0/0x76 @ 1
[    6.487128] initcall hung_task_init+0x0/0x76 returned 0 after 257 usecs
[    6.493867] calling  rcuclassic_trace_init+0x0/0x15d @ 1
[    6.499425] initcall rcuclassic_trace_init+0x0/0x15d returned 0 after 136 usecs
[    6.506904] calling  utsname_sysctl_init+0x0/0x22 @ 1
[    6.512207] initcall utsname_sysctl_init+0x0/0x22 returned 0 after 137 usecs
[    6.519357] calling  init_tracepoints+0x0/0x25 @ 1
[    6.524253] initcall init_tracepoints+0x0/0x25 returned 0 after 0 usecs
[    6.530968] calling  init_lstats_procfs+0x0/0x33 @ 1
[    6.536082] initcall init_lstats_procfs+0x0/0x33 returned 0 after 30 usecs
[    6.543060] calling  ftrace_mod_cmd_init+0x0/0x20 @ 1
[    6.548269] initcall ftrace_mod_cmd_init+0x0/0x20 returned 0 after 51 usecs
[    6.555331] calling  init_events+0x0/0xa4 @ 1
[    6.559821] initcall init_events+0x0/0xa4 returned 0 after 27 usecs
[    6.566192] calling  init_sched_switch_trace+0x0/0x20 @ 1
[    6.571699] initcall init_sched_switch_trace+0x0/0x20 returned 0 after 4 usecs
[    6.579092] calling  init_stack_trace+0x0/0x20 @ 1
[    6.583990] initcall init_stack_trace+0x0/0x20 returned 0 after 3 usecs
[    6.590733] calling  init_function_trace+0x0/0x71 @ 1
[    6.595894] initcall init_function_trace+0x0/0x71 returned 0 after 5 usecs
[    6.602872] calling  init_wakeup_tracer+0x0/0x4d @ 1
[    6.607946] initcall init_wakeup_tracer+0x0/0x4d returned 0 after 4 usecs
[    6.614847] calling  stack_trace_init+0x0/0x95 @ 1
[    6.619821] initcall stack_trace_init+0x0/0x95 returned 0 after 76 usecs
[    6.626627] calling  init_graph_trace+0x0/0x40 @ 1
[    6.631528] initcall init_graph_trace+0x0/0x40 returned 0 after 3 usecs
[    6.638245] calling  init_kmem_tracer+0x0/0xaf @ 1
[    6.643151] initcall init_kmem_tracer+0x0/0xaf returned 0 after 10 usecs
[    6.649955] calling  init_blk_tracer+0x0/0x8f @ 1
[    6.654784] initcall init_blk_tracer+0x0/0x8f returned 0 after 6 usecs
[    6.661413] calling  perf_event_sysfs_init+0x0/0x27 @ 1
[    6.666765] initcall perf_event_sysfs_init+0x0/0x27 returned 0 after 22 usecs
[    6.674002] calling  init_per_zone_wmark_min+0x0/0xc0 @ 1
[    6.679714] initcall init_per_zone_wmark_min+0x0/0xc0 returned 0 after 181 usecs
[    6.687282] calling  kswapd_init+0x0/0xad @ 1
[    6.691982] initcall kswapd_init+0x0/0xad returned 0 after 231 usecs
[    6.698466] calling  setup_vmstat+0x0/0x104 @ 1
[    6.703240] initcall setup_vmstat+0x0/0x104 returned 0 after 85 usecs
[    6.709784] calling  mm_sysfs_init+0x0/0x43 @ 1
[    6.714459] initcall mm_sysfs_init+0x0/0x43 returned 0 after 33 usecs
[    6.721000] calling  proc_vmalloc_init+0x0/0x33 @ 1
[    6.726033] initcall proc_vmalloc_init+0x0/0x33 returned 0 after 30 usecs
[    6.732936] calling  procswaps_init+0x0/0x30 @ 1
[    6.737688] initcall procswaps_init+0x0/0x30 returned 0 after 16 usecs
[    6.744318] calling  hugetlb_init+0x0/0x560 @ 1
[    6.748956] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    6.755525] initcall hugetlb_init+0x0/0x560 returned 0 after 6418 usecs
[    6.762243] calling  ksm_init+0x0/0x314 @ 1
[    6.767056] initcall ksm_init+0x0/0x314 returned 0 after 510 usecs
[    6.773354] calling  slab_proc_init+0x0/0x33 @ 1
[    6.778095] initcall slab_proc_init+0x0/0x33 returned 0 after 18 usecs
[    6.784723] calling  slab_sysfs_init+0x0/0x157 @ 1
[    6.862748] initcall slab_sysfs_init+0x0/0x157 returned 0 after 71409 usecs
[    6.869833] calling  fasync_init+0x0/0x38 @ 1
[    6.875044] initcall fasync_init+0x0/0x38 returned 0 after 727 usecs
[    6.881523] calling  proc_filesystems_init+0x0/0x30 @ 1
[    6.886872] initcall proc_filesystems_init+0x0/0x30 returned 0 after 19 usecs
[    6.894107] calling  dnotify_init+0x0/0xa3 @ 1
[    6.900297] initcall dnotify_init+0x0/0xa3 returned 0 after 1602 usecs
[    6.906929] calling  inotify_setup+0x0/0x19 @ 1
[    6.911578] initcall inotify_setup+0x0/0x19 returned 0 after 0 usecs
[    6.918049] calling  inotify_user_setup+0x0/0xef @ 1
[    6.924780] initcall inotify_user_setup+0x0/0xef returned 0 after 1617 usecs
[    6.931941] calling  aio_setup+0x0/0x11d @ 1
[    6.938510] initcall aio_setup+0x0/0x11d returned 0 after 2128 usecs
[    6.944976] calling  proc_locks_init+0x0/0x30 @ 1
[    6.949831] initcall proc_locks_init+0x0/0x30 returned 0 after 30 usecs
[    6.956551] calling  init_sys32_ioctl+0x0/0x36 @ 1
[    6.961608] initcall init_sys32_ioctl+0x0/0x36 returned 0 after 156 usecs
[    6.968498] calling  dquot_init+0x0/0x121 @ 1
[    6.972961] VFS: Disk quotas dquot_6.5.2
[    6.978019] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    6.984592] initcall dquot_init+0x0/0x121 returned 0 after 11355 usecs
[    6.991223] calling  quota_init+0x0/0x42 @ 1
[    6.995663] initcall quota_init+0x0/0x42 returned 0 after 65 usecs
[    7.001942] calling  proc_cmdline_init+0x0/0x30 @ 1
[    7.006957] initcall proc_cmdline_init+0x0/0x30 returned 0 after 16 usecs
[    7.013858] calling  proc_cpuinfo_init+0x0/0x30 @ 1
[    7.018856] initcall proc_cpuinfo_init+0x0/0x30 returned 0 after 15 usecs
[    7.025747] calling  proc_devices_init+0x0/0x30 @ 1
[    7.030746] initcall proc_devices_init+0x0/0x30 returned 0 after 16 usecs
[    7.037637] calling  proc_interrupts_init+0x0/0x30 @ 1
[    7.042896] initcall proc_interrupts_init+0x0/0x30 returned 0 after 16 usecs
[    7.050052] calling  proc_loadavg_init+0x0/0x30 @ 1
[    7.055090] initcall proc_loadavg_init+0x0/0x30 returned 0 after 34 usecs
[    7.061981] calling  proc_meminfo_init+0x0/0x30 @ 1
[    7.066992] initcall proc_meminfo_init+0x0/0x30 returned 0 after 16 usecs
[    7.073903] calling  proc_stat_init+0x0/0x30 @ 1
[    7.078644] initcall proc_stat_init+0x0/0x30 returned 0 after 15 usecs
[    7.085274] calling  proc_uptime_init+0x0/0x30 @ 1
[    7.090186] initcall proc_uptime_init+0x0/0x30 returned 0 after 15 usecs
[    7.096988] calling  proc_version_init+0x0/0x30 @ 1
[    7.102006] initcall proc_version_init+0x0/0x30 returned 0 after 16 usecs
[    7.108910] calling  proc_softirqs_init+0x0/0x30 @ 1
[    7.114003] initcall proc_softirqs_init+0x0/0x30 returned 0 after 16 usecs
[    7.120995] calling  proc_kcore_init+0x0/0xf7 @ 1
[    7.125857] initcall proc_kcore_init+0x0/0xf7 returned 0 after 34 usecs
[    7.132572] calling  vmcore_init+0x0/0x4e1 @ 1
[    7.137121] initcall vmcore_init+0x0/0x4e1 returned 0 after 0 usecs
[    7.143492] calling  proc_kmsg_init+0x0/0x33 @ 1
[    7.148231] initcall proc_kmsg_init+0x0/0x33 returned 0 after 17 usecs
[    7.154860] calling  proc_page_init+0x0/0x57 @ 1
[    7.159614] initcall proc_page_init+0x0/0x57 returned 0 after 32 usecs
[    7.166242] calling  init_devpts_fs+0x0/0x76 @ 1
[    7.171118] initcall init_devpts_fs+0x0/0x76 returned 0 after 150 usecs
[    7.177836] calling  init_ramfs_fs+0x0/0x20 @ 1
[    7.182474] initcall init_ramfs_fs+0x0/0x20 returned 0 after 3 usecs
[    7.188932] calling  init_hugetlbfs_fs+0x0/0xf1 @ 1
[    7.194895] initcall init_hugetlbfs_fs+0x0/0xf1 returned 0 after 946 usecs
[    7.201876] calling  ipc_init+0x0/0x59 @ 1
[    7.206101] msgmni has been set to 3952
[    7.210085] initcall ipc_init+0x0/0x59 returned 0 after 3912 usecs
[    7.216365] calling  ipc_sysctl_init+0x0/0x22 @ 1
[    7.221387] initcall ipc_sysctl_init+0x0/0x22 returned 0 after 208 usecs
[    7.228196] calling  init_mqueue_fs+0x0/0x128 @ 1
[    7.234043] initcall init_mqueue_fs+0x0/0x128 returned 0 after 1012 usecs
[    7.240945] calling  key_proc_init+0x0/0x7e @ 1
[    7.245629] initcall key_proc_init+0x0/0x7e returned 0 after 33 usecs
[    7.252172] calling  selinux_nf_ip_init+0x0/0x95 @ 1
[    7.257239] initcall selinux_nf_ip_init+0x0/0x95 returned 0 after 0 usecs
[    7.264139] calling  init_sel_fs+0x0/0x9b @ 1
[    7.268601] initcall init_sel_fs+0x0/0x9b returned 0 after 0 usecs
[    7.274883] calling  selnl_init+0x0/0x69 @ 1
[    7.279294] initcall selnl_init+0x0/0x69 returned 0 after 36 usecs
[    7.285577] calling  sel_netif_init+0x0/0xa0 @ 1
[    7.290297] initcall sel_netif_init+0x0/0xa0 returned 0 after 0 usecs
[    7.296839] calling  sel_netnode_init+0x0/0xaa @ 1
[    7.301734] initcall sel_netnode_init+0x0/0xaa returned 0 after 0 usecs
[    7.308450] calling  sel_netport_init+0x0/0xaa @ 1
[    7.313345] initcall sel_netport_init+0x0/0xaa returned 0 after 0 usecs
[    7.320061] calling  aurule_init+0x0/0x4c @ 1
[    7.324526] initcall aurule_init+0x0/0x4c returned 0 after 2 usecs
[    7.330807] calling  init_smk_fs+0x0/0xc6 @ 1
[    7.335268] initcall init_smk_fs+0x0/0xc6 returned 0 after 0 usecs
[    7.341551] calling  crypto_wq_init+0x0/0x4c @ 1
[    7.346722] initcall crypto_wq_init+0x0/0x4c returned 0 after 439 usecs
[    7.353451] calling  crypto_algapi_init+0x0/0x1b @ 1
[    7.358662] initcall crypto_algapi_init+0x0/0x1b returned 0 after 129 usecs
[    7.365748] calling  skcipher_module_init+0x0/0x4e @ 1
[    7.370998] initcall skcipher_module_init+0x0/0x4e returned 0 after 1 usecs
[    7.378066] calling  chainiv_module_init+0x0/0x20 @ 1
[    7.383309] initcall chainiv_module_init+0x0/0x20 returned 0 after 77 usecs
[    7.390387] calling  eseqiv_module_init+0x0/0x20 @ 1
[    7.395471] initcall eseqiv_module_init+0x0/0x20 returned 0 after 9 usecs
[    7.402368] calling  hmac_module_init+0x0/0x20 @ 1
[    7.407276] initcall hmac_module_init+0x0/0x20 returned 0 after 9 usecs
[    7.414000] calling  md5_mod_init+0x0/0x20 @ 1
[    7.418958] initcall md5_mod_init+0x0/0x20 returned 0 after 393 usecs
[    7.425516] calling  sha1_generic_mod_init+0x0/0x20 @ 1
[    7.431262] initcall sha1_generic_mod_init+0x0/0x20 returned 0 after 405 usecs
[    7.438661] calling  krng_mod_init+0x0/0x20 @ 1
[    7.443557] alg: No test for stdrng (krng)
[    7.447840] initcall krng_mod_init+0x0/0x20 returned 0 after 4434 usecs
[    7.454590] calling  proc_genhd_init+0x0/0x51 @ 1
[    7.459487] initcall proc_genhd_init+0x0/0x51 returned 0 after 80 usecs
[    7.466213] calling  bsg_init+0x0/0x1ae @ 1
[    7.471856] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
[    7.479455] initcall bsg_init+0x0/0x1ae returned 0 after 8738 usecs
[    7.485831] calling  noop_init+0x0/0x22 @ 1
[    7.490149] io scheduler noop registered
[    7.494175] initcall noop_init+0x0/0x22 returned 0 after 3958 usecs
[    7.502307] calling  deadline_init+0x0/0x22 @ 1
[    7.506941] io scheduler deadline registered
[    7.511330] initcall deadline_init+0x0/0x22 returned 0 after 4284 usecs
[    7.518052] calling  cfq_init+0x0/0xed @ 1
[    7.523759] io scheduler cfq registered (default)
[    7.528601] initcall cfq_init+0x0/0xed returned 0 after 6197 usecs
[    7.534883] calling  percpu_counter_startup+0x0/0x2e @ 1
[    7.540304] initcall percpu_counter_startup+0x0/0x2e returned 0 after 4 usecs
[    7.547542] calling  dynamic_debug_init+0x0/0x1aa @ 1
[    7.553107] initcall dynamic_debug_init+0x0/0x1aa returned 0 after 399 usecs
[    7.560257] calling  lnw_gpio_init+0x0/0x29 @ 1
[    7.565462] initcall lnw_gpio_init+0x0/0x29 returned 0 after 557 usecs
[    7.572104] calling  ucb1400_gpio_init+0x0/0x20 @ 1
[    7.577563] initcall ucb1400_gpio_init+0x0/0x20 returned 0 after 458 usecs
[    7.584554] calling  pci_proc_init+0x0/0x94 @ 1
[    7.589687] initcall pci_proc_init+0x0/0x94 returned 0 after 485 usecs
[    7.596318] calling  pcie_portdrv_init+0x0/0x7d @ 1
[    7.601847] pcieport 0000:00:01.0: setting latency timer to 64
[    7.607883]   alloc irq_desc for 24 on node -1
[    7.608771]   alloc kstat_irqs on node -1
[    7.616559] pcieport 0000:00:01.0: irq 24 for MSI/MSI-X
[    7.623189] pcieport 0000:00:1c.0: setting latency timer to 64
[    7.629224]   alloc irq_desc for 25 on node -1
[    7.630129]   alloc kstat_irqs on node -1
[    7.637892] pcieport 0000:00:1c.0: irq 25 for MSI/MSI-X
[    7.644936] pcieport 0000:00:1c.1: setting latency timer to 64
[    7.650985]   alloc irq_desc for 26 on node -1
[    7.651881]   alloc kstat_irqs on node -1
[    7.659670] pcieport 0000:00:1c.1: irq 26 for MSI/MSI-X
[    7.667173] initcall pcie_portdrv_init+0x0/0x7d returned 0 after 64328 usecs
[    7.674338] calling  aer_service_init+0x0/0x50 @ 1
[    7.679693] initcall aer_service_init+0x0/0x50 returned 0 after 442 usecs
[    7.686598] calling  ioapic_init+0x0/0x29 @ 1
[    7.691582] initcall ioapic_init+0x0/0x29 returned 0 after 506 usecs
[    7.698057] calling  vesafb_init+0x0/0x30f @ 1
[    7.703769] initcall vesafb_init+0x0/0x30f returned 0 after 1092 usecs
[    7.710403] calling  efifb_init+0x0/0x2be @ 1
[    7.714873] initcall efifb_init+0x0/0x2be returned -19 after 6 usecs
[    7.721330] calling  acpi_reserve_resources+0x0/0x141 @ 1
[    7.726846] initcall acpi_reserve_resources+0x0/0x141 returned 0 after 13 usecs
[    7.734336] calling  irqrouter_init_sysfs+0x0/0x62 @ 1
[    7.740492] initcall irqrouter_init_sysfs+0x0/0x62 returned 0 after 888 usecs
[    7.747750] calling  hypervisor_subsys_init+0x0/0x35 @ 1
[    7.753167] initcall hypervisor_subsys_init+0x0/0x35 returned -19 after 0 usecs
[    7.760644] calling  hyper_sysfs_init+0x0/0x174 @ 1
[    7.765627] initcall hyper_sysfs_init+0x0/0x174 returned -19 after 0 usecs
[    7.772604] calling  rand_initialize+0x0/0x4d @ 1
[    7.777451] initcall rand_initialize+0x0/0x4d returned 0 after 37 usecs
[    7.784167] calling  tty_init+0x0/0x15a @ 1
[    7.830680] initcall tty_init+0x0/0x15a returned 0 after 41233 usecs
[    7.837145] calling  pty_init+0x0/0x603 @ 1
[    8.157654] initcall pty_init+0x0/0x603 returned 0 after 308804 usecs
[    8.164220] calling  sysrq_init+0x0/0x33 @ 1
[    8.168628] initcall sysrq_init+0x0/0x33 returned 0 after 31 usecs
[    8.174911] calling  xen_init+0x0/0xd9 @ 1
[    8.179121] initcall xen_init+0x0/0xd9 returned -19 after 0 usecs
[    8.185318] calling  hpet_init+0x0/0xab @ 1
[    8.190743] initcall hpet_init+0x0/0xab returned 0 after 1109 usecs
[    8.197128] calling  init_tis+0x0/0xe2 @ 1
[    8.201801] initcall init_tis+0x0/0xe2 returned 0 after 453 usecs
[    8.208027] calling  cn_proc_init+0x0/0x5b @ 1
[    8.212654] initcall cn_proc_init+0x0/0x5b returned 0 after 59 usecs
[    8.219109] calling  serial8250_init+0x0/0x1d7 @ 1
[    8.224001] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    8.231105] async_waiting @ 1
[    8.234204] async_continuing @ 1 after 20 usec
[    8.360287] async_waiting @ 1
[    8.363362] async_continuing @ 1 after 1 usec
ÿ[    8.489331] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.498732] initcall serial8250_init+0x0/0x1d7 returned 0 after 268286 usecs
[    8.505902] calling  serial8250_pnp_init+0x0/0x20 @ 1
[    8.512818] 00:07: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.519693] initcall serial8250_pnp_init+0x0/0x20 returned 0 after 8418 usecs
[    8.526956] calling  serial8250_pci_init+0x0/0x29 @ 1
[    8.532660] initcall serial8250_pci_init+0x0/0x29 returned 0 after 519 usecs
[    8.539825] calling  topology_sysfs_init+0x0/0x8e @ 1
[    8.545095] initcall topology_sysfs_init+0x0/0x8e returned 0 after 110 usecs
[    8.552246] calling  init_kgdbts+0x0/0x2d @ 1
[    8.556709] initcall init_kgdbts+0x0/0x2d returned 0 after 0 usecs
[    8.562991] calling  mac_hid_init+0x0/0x12e @ 1
[    8.568371] input: Macintosh mouse button emulation as /class/input/input0
[    8.575466] initcall mac_hid_init+0x0/0x12e returned 0 after 7631 usecs
[    8.582183] calling  fixed_mdio_bus_init+0x0/0x13a @ 1
[    8.588541] Fixed MDIO Bus: probed
[    8.592062] initcall fixed_mdio_bus_init+0x0/0x13a returned 0 after 4525 usecs
[    8.599455] calling  tg3_init+0x0/0x29 @ 1
[    8.603739] tg3.c:v3.106 (January 12, 2010)
[    8.608094] tg3 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.614910] tg3 0000:02:00.0: setting latency timer to 64
[    8.630778] eth0: Tigon3 [partno(BCM5751PKFBG) rev 4001] (PCI Express) MAC address 00:18:8b:01:d2:2b
[    8.640079] eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1])
[    8.647817] eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[    8.654276] eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[    8.660087] initcall tg3_init+0x0/0x29 returned 0 after 55103 usecs
[    8.666473] calling  bnx2_init+0x0/0x29 @ 1
[    8.671327] initcall bnx2_init+0x0/0x29 returned 0 after 550 usecs
[    8.677625] calling  net_olddevs_init+0x0/0x11c @ 1
[    8.682614] initcall net_olddevs_init+0x0/0x11c returned 0 after 6 usecs
[    8.689417] calling  init_netconsole+0x0/0x32c @ 1
[    8.694318] console [netcon0] enabled
[    8.698081] netconsole: network logging started
[    8.702731] initcall init_netconsole+0x0/0x32c returned 0 after 8221 usecs
[    8.709710] calling  i8042_init+0x0/0x581 @ 1
[    8.716311] PNP: No PS/2 controller found. Probing ports directly.
[    8.725998] serio: i8042 KBD port at 0x60,0x64 irq 1
[    8.731291] serio: i8042 AUX port at 0x60,0x64 irq 12
[    8.737642] initcall i8042_init+0x0/0x581 returned 0 after 22911 usecs
[    8.744321] calling  mousedev_init+0x0/0xd8 @ 1
[    8.751304] mice: PS/2 mouse device common for all mice
[    8.756651] initcall mousedev_init+0x0/0xd8 returned 0 after 7504 usecs
[    8.763368] calling  atkbd_init+0x0/0x3c @ 1
[    8.768286] initcall atkbd_init+0x0/0x3c returned 0 after 531 usecs
[    8.774663] calling  init_ladder+0x0/0x20 @ 1
[    8.779166] cpuidle: using governor ladder
[    8.783367] initcall init_ladder+0x0/0x20 returned 0 after 4140 usecs
[    8.789910] calling  ledtrig_ide_init+0x0/0x29 @ 1
[    8.794886] initcall ledtrig_ide_init+0x0/0x29 returned 0 after 69 usecs
[    8.801690] calling  hid_init+0x0/0xac @ 1
[    8.806889] initcall hid_init+0x0/0xac returned 0 after 973 usecs
[    8.813098] calling  flow_cache_init+0x0/0x20d @ 1
[    8.818920] initcall flow_cache_init+0x0/0x20d returned 0 after 903 usecs
[    8.825838] calling  blackhole_module_init+0x0/0x20 @ 1
[    8.831173] initcall blackhole_module_init+0x0/0x20 returned 0 after 2 usecs
[    8.838323] calling  init_cgroup_cls+0x0/0x20 @ 1
[    8.843162] initcall init_cgroup_cls+0x0/0x20 returned 0 after 22 usecs
[    8.849878] calling  sysctl_ipv4_init+0x0/0x75 @ 1
[    8.857409] initcall sysctl_ipv4_init+0x0/0x75 returned 0 after 2575 usecs
[    8.864389] calling  init_syncookies+0x0/0x27 @ 1
[    8.869246] initcall init_syncookies+0x0/0x27 returned 0 after 47 usecs
[    8.875963] calling  ipv4_netfilter_init+0x0/0x25 @ 1
[    8.881160] initcall ipv4_netfilter_init+0x0/0x25 returned 0 after 18 usecs
[    8.888224] calling  cubictcp_register+0x0/0x76 @ 1
[    8.893206] TCP cubic registered
[    8.896538] initcall cubictcp_register+0x0/0x76 returned 0 after 3253 usecs
[    8.903603] calling  packet_init+0x0/0x71 @ 1
[    8.908065] NET: Registered protocol family 17
[    8.912658] initcall packet_init+0x0/0x71 returned 0 after 4487 usecs
[    8.919202] calling  dsa_init_module+0x0/0x22 @ 1
[    8.924027] initcall dsa_init_module+0x0/0x22 returned 0 after 6 usecs
[    8.930665] calling  edsa_init_module+0x0/0x22 @ 1
[    8.935562] initcall edsa_init_module+0x0/0x22 returned 0 after 1 usecs
[    8.942281] calling  trailer_init_module+0x0/0x22 @ 1
[    8.947438] initcall trailer_init_module+0x0/0x22 returned 0 after 1 usecs
[    8.954415] calling  mv88e6060_init+0x0/0x22 @ 1
[    8.959164] initcall mv88e6060_init+0x0/0x22 returned 0 after 18 usecs
[    8.965793] calling  mv88e6123_61_65_init+0x0/0x22 @ 1
[    8.971056] initcall mv88e6123_61_65_init+0x0/0x22 returned 0 after 2 usecs
[    8.978119] calling  mv88e6131_init+0x0/0x22 @ 1
[    8.982844] initcall mv88e6131_init+0x0/0x22 returned 0 after 2 usecs
[    8.989387] calling  dsa_init_module+0x0/0x20 @ 1
[    8.994664] initcall dsa_init_module+0x0/0x20 returned 0 after 451 usecs
[    9.001485] calling  dcbnl_init+0x0/0x47 @ 1
[    9.005876] initcall dcbnl_init+0x0/0x47 returned 0 after 0 usecs
[    9.012072] calling  tboot_late_init+0x0/0x2d5 @ 1
[    9.016969] initcall tboot_late_init+0x0/0x2d5 returned 0 after 0 usecs
[    9.023698] calling  mcheck_debugfs_init+0x0/0x60 @ 1
[    9.028907] initcall mcheck_debugfs_init+0x0/0x60 returned 0 after 52 usecs
[    9.035976] calling  severities_debugfs_init+0x0/0x5e @ 1
[    9.041515] initcall severities_debugfs_init+0x0/0x5e returned 0 after 26 usecs
[    9.048992] calling  hpet_insert_resource+0x0/0x3a @ 1
[    9.054260] initcall hpet_insert_resource+0x0/0x3a returned 0 after 3 usecs
[    9.061326] calling  update_mp_table+0x0/0x85c @ 1
[    9.066223] initcall update_mp_table+0x0/0x85c returned 0 after 0 usecs
[    9.072939] calling  lapic_insert_resource+0x0/0x55 @ 1
[    9.078284] initcall lapic_insert_resource+0x0/0x55 returned 0 after 2 usecs
[    9.085435] calling  init_lapic_nmi_sysfs+0x0/0x65 @ 1
[    9.090676] initcall init_lapic_nmi_sysfs+0x0/0x65 returned 0 after 0 usecs
[    9.097740] calling  io_apic_bug_finalize+0x0/0x29 @ 1
[    9.102984] initcall io_apic_bug_finalize+0x0/0x29 returned 0 after 0 usecs
[    9.110069] calling  check_early_ioremap_leak+0x0/0x91 @ 1
[    9.115657] initcall check_early_ioremap_leak+0x0/0x91 returned 0 after 0 usecs
[    9.123141] calling  pat_memtype_list_init+0x0/0x47 @ 1
[    9.128494] initcall pat_memtype_list_init+0x0/0x47 returned 0 after 24 usecs
[    9.137543] calling  sched_init_debug+0x0/0x32 @ 1
[    9.142460] initcall sched_init_debug+0x0/0x32 returned 0 after 22 usecs
[    9.149265] calling  init_oops_id+0x0/0x4b @ 1
[    9.153822] initcall init_oops_id+0x0/0x4b returned 0 after 8 usecs
[    9.160192] calling  disable_boot_consoles+0x0/0x67 @ 1
[    9.165522] initcall disable_boot_consoles+0x0/0x67 returned 0 after 0 usecs
[    9.172671] calling  pm_qos_power_init+0x0/0xb9 @ 1
[    9.179571] initcall pm_qos_power_init+0x0/0xb9 returned 0 after 1869 usecs
[    9.186649] calling  software_resume+0x0/0x4b2 @ 1
[    9.191565] initcall software_resume+0x0/0x4b2 returned -2 after 19 usecs
[    9.198457] initcall software_resume+0x0/0x4b2 returned with error code -2 
[    9.205520] calling  debugfs_kprobe_init+0x0/0xd4 @ 1
[    9.210753] initcall debugfs_kprobe_init+0x0/0xd4 returned 0 after 73 usecs
[    9.217820] calling  taskstats_init+0x0/0xe0 @ 1
[    9.222598] registered taskstats version 1
[    9.226797] initcall taskstats_init+0x0/0xe0 returned 0 after 4155 usecs
[    9.233602] calling  clear_boot_tracer+0x0/0x44 @ 1
[    9.238586] initcall clear_boot_tracer+0x0/0x44 returned 0 after 0 usecs
[    9.245389] calling  max_swapfiles_check+0x0/0xf @ 1
[    9.250459] initcall max_swapfiles_check+0x0/0xf returned 0 after 0 usecs
[    9.257346] calling  init_ima+0x0/0x23 @ 1
[    9.261552] No TPM chip found, activating TPM-bypass!
[    9.267049] initcall init_ima+0x0/0x23 returned 0 after 5366 usecs
[    9.273342] calling  random32_reseed+0x0/0xdc @ 1
[    9.278193] initcall random32_reseed+0x0/0xdc returned 0 after 42 usecs
[    9.284911] calling  pci_resource_alignment_sysfs_init+0x0/0x27 @ 1
[    9.291318] initcall pci_resource_alignment_sysfs_init+0x0/0x27 returned 0 after 20 usecs
[    9.299664] calling  pci_sysfs_init+0x0/0x7b @ 1
[    9.305277] initcall pci_sysfs_init+0x0/0x7b returned 0 after 870 usecs
[    9.311995] calling  boot_wait_for_devices+0x0/0x27 @ 1
[    9.317344] initcall boot_wait_for_devices+0x0/0x27 returned 0 after 0 usecs
[    9.324493] calling  regulator_init_complete+0x0/0x1de @ 1
[    9.330103] initcall regulator_init_complete+0x0/0x1de returned 0 after 21 usecs
[    9.337666] calling  seqgen_init+0x0/0x1d @ 1
[    9.342161] initcall seqgen_init+0x0/0x1d returned 0 after 33 usecs
[    9.348531] calling  hd_init+0x0/0x3f9 @ 1
[    9.352857] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
[    9.360976] initcall hd_init+0x0/0x3f9 returned -1 after 8049 usecs
[    9.367358] initcall hd_init+0x0/0x3f9 returned with error code -1 
[    9.373727] calling  memmap_init+0x0/0xec @ 1
[    9.378462] initcall memmap_init+0x0/0xec returned 0 after 264 usecs
[    9.384917] calling  pci_mmcfg_late_insert_resources+0x0/0x97 @ 1
[    9.391129] initcall pci_mmcfg_late_insert_resources+0x0/0x97 returned 0 after 2 usecs
[    9.399213] calling  init_net_drop_monitor+0x0/0x209 @ 1
[    9.404626] Initalizing network drop monitor service
[    9.409820] initcall init_net_drop_monitor+0x0/0x209 returned 0 after 5069 usecs
[    9.417385] calling  tcp_congestion_default+0x0/0x20 @ 1
[    9.422805] initcall tcp_congestion_default+0x0/0x20 returned 0 after 2 usecs
[    9.430047] calling  ip_auto_config+0x0/0x1287 @ 1
[    9.434962] initcall ip_auto_config+0x0/0x1287 returned 0 after 20 usecs
[    9.441780] calling  initialize_hashrnd+0x0/0x27 @ 1
[    9.446858] initcall initialize_hashrnd+0x0/0x27 returned 0 after 8 usecs
[    9.453792] async_waiting @ 1
[    9.456863] async_continuing @ 1 after 1 usec
[    9.461392] Freeing unused kernel memory: 2852k freed
[    9.468200] Write protecting the kernel read-only data: 10240k
[    9.475436] Freeing unused kernel memory: 1156k freed
[    9.482718] Freeing unused kernel memory: 1676k freed
[    9.787844] calling  video_output_class_init+0x0/0x27 [output] @ 1009
[    9.794568] initcall video_output_class_init+0x0/0x27 [output] returned 0 after 123 usecs
[    9.810450] calling  hwmon_init+0x0/0x186 [hwmon] @ 1010
[    9.816084] initcall hwmon_init+0x0/0x186 [hwmon] returned 0 after 187 usecs
[    9.832599] calling  thermal_init+0x0/0x88 [thermal_sys] @ 1011
[    9.838768] initcall thermal_init+0x0/0x88 [thermal_sys] returned 0 after 119 usecs
[    9.857084] calling  acpi_video_init+0x0/0xbb [video] @ 1012
[    9.863339] initcall acpi_video_init+0x0/0xbb [video] returned 0 after 456 usecs
[    9.883633] calling  i2c_init+0x0/0xba [i2c_core] @ 1013
[    9.889578] initcall i2c_init+0x0/0xba [i2c_core] returned 0 after 494 usecs
[    9.904655] calling  acpi_button_init+0x0/0x7d [button] @ 1014
[    9.911159] input: Power Button as /class/input/input1
[    9.916504] ACPI: Power Button [VBTN]
[    9.920746] input: Power Button as /class/input/input2
[    9.926026] ACPI: Power Button [PWRF]
[    9.929954] initcall acpi_button_init+0x0/0x7d [button] returned 0 after 18887 usecs
[    9.958763] calling  agp_init+0x0/0x3b [agpgart] @ 1016
[    9.964102] Linux agpgart interface v0.103
[    9.968307] initcall agp_init+0x0/0x3b [agpgart] returned 0 after 4100 usecs
[   10.016714] calling  drm_core_init+0x0/0x1b0 [drm] @ 1017
[   10.022475] [drm] Initialized drm 1.1.0 20060810
[   10.027220] initcall drm_core_init+0x0/0x1b0 [drm] returned 0 after 4852 usecs
[   10.035134] modprobe used greatest stack depth: 5696 bytes left
[   10.098728] calling  i915_init+0x0/0x94 [i915] @ 1019
[   10.104024] i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[   10.110928] i915 0000:00:02.0: setting latency timer to 64
[   10.116566] [drm:drm_fill_in_dev] *ERROR* Cannot initialize the agpgart module.
[   10.124123] DRM: Fill_in_dev failed.
[   10.127818] i915 0000:00:02.0: PCI INT A disabled
[   10.132665] i915: probe of 0000:00:02.0 failed with error -22
[   10.138801] initcall i915_init+0x0/0x94 [i915] returned 0 after 34070 usecs
[   10.172816] modprobe used greatest stack depth: 5600 bytes left
[   10.178876] loadkeys used greatest stack depth: 5576 bytes left
[   10.379573] calling  usb_init+0x0/0x2c8 [usbcore] @ 1028
[   10.385658] usbcore: registered new interface driver usbfs
[   10.391771] usbcore: registered new interface driver hub
[   10.397499] usbcore: registered new device driver usb
[   10.402676] initcall usb_init+0x0/0x2c8 [usbcore] returned 0 after 17224 usecs
[   10.415588] calling  ehci_hcd_init+0x0/0x136 [ehci_hcd] @ 1028
[   10.421541] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   10.428287]   alloc irq_desc for 21 on node -1
[   10.429163]   alloc kstat_irqs on node -1
[   10.436964] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 21 (level, low) -> IRQ 21
[   10.444277] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[   10.450218] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[   10.455875] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[   10.463570] ehci_hcd 0000:00:1d.7: using broken periodic workaround
[   10.469959] ehci_hcd 0000:00:1d.7: debug port 1
[   10.478501] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
[   10.485480] ehci_hcd 0000:00:1d.7: irq 21, io mem 0xffa80800
[   10.501047] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[   10.507297] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   10.514187] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.521579] usb usb1: Product: EHCI Host Controller
[   10.526561] usb usb1: Manufacturer: Linux 2.6.33 ehci_hcd
[   10.532063] usb usb1: SerialNumber: 0000:00:1d.7
[   10.538050] hub 1-0:1.0: USB hub found
[   10.541950] hub 1-0:1.0: 8 ports detected
[   10.547049] initcall ehci_hcd_init+0x0/0x136 [ehci_hcd] returned 0 after 122557 usecs
[   10.555446] modprobe used greatest stack depth: 4464 bytes left
[   10.576158] calling  init_pcmcia_cs+0x0/0x4b [pcmcia_core] @ 1031
[   10.582540] initcall init_pcmcia_cs+0x0/0x4b [pcmcia_core] returned 0 after 155 usecs
[   10.601228] calling  init_pcmcia_bus+0x0/0xca [pcmcia] @ 1031
[   10.607401] initcall init_pcmcia_bus+0x0/0xca [pcmcia] returned 0 after 300 usecs
[   10.630231] calling  mmc_init+0x0/0xd8 [mmc_core] @ 1031
[   10.636359] initcall mmc_init+0x0/0xd8 [mmc_core] returned 0 after 676 usecs
[   10.655430] calling  ssb_modinit+0x0/0xb1 [ssb] @ 1031
[   10.661144] initcall ssb_modinit+0x0/0xb1 [ssb] returned 0 after 443 usecs
[   10.673819] calling  ohci_hcd_mod_init+0x0/0x135 [ohci_hcd] @ 1031
[   10.680120] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   10.686805] initcall ohci_hcd_mod_init+0x0/0x135 [ohci_hcd] returned 0 after 6523 usecs
[   10.705066] calling  uhci_hcd_init+0x0/0x12b [uhci_hcd] @ 1033
[   10.711024] uhci_hcd: USB Universal Host Controller Interface driver
[   10.718170] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
[   10.725475] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[   10.731420] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[   10.736825] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   10.744499] uhci_hcd 0000:00:1d.0: irq 21, io base 0x0000ff80
[   10.750846] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   10.757741] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.765147] usb usb2: Product: UHCI Host Controller
[   10.770137] usb usb2: Manufacturer: Linux 2.6.33 uhci_hcd
[   10.775647] usb usb2: SerialNumber: 0000:00:1d.0
[   10.781379] hub 2-0:1.0: USB hub found
[   10.785334] hub 2-0:1.0: 2 ports detected
[   10.790110]   alloc irq_desc for 22 on node -1
[   10.791008]   alloc kstat_irqs on node -1
[   10.798793] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 22 (level, low) -> IRQ 22
[   10.806334] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[   10.812308] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[   10.817738] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[   10.825434] uhci_hcd 0000:00:1d.1: irq 22, io base 0x0000ff60
[   10.831559] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[   10.838453] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.845848] usb usb3: Product: UHCI Host Controller
[   10.850830] usb usb3: Manufacturer: Linux 2.6.33 uhci_hcd
[   10.858172] usb usb3: SerialNumber: 0000:00:1d.1
[   10.863933] hub 3-0:1.0: USB hub found
[   10.867831] hub 3-0:1.0: 2 ports detected
[   10.872591]   alloc irq_desc for 18 on node -1
[   10.873005]   alloc kstat_irqs on node -1
[   10.881265] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[   10.888526] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[   10.894483] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[   10.899967] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[   10.907662] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
[   10.913774] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   10.920666] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.928053] usb usb4: Product: UHCI Host Controller
[   10.933039] usb usb4: Manufacturer: Linux 2.6.33 uhci_hcd
[   10.938549] usb usb4: SerialNumber: 0000:00:1d.2
[   10.944129] hub 4-0:1.0: USB hub found
[   10.948050] hub 4-0:1.0: 2 ports detected
[   10.952797]   alloc irq_desc for 23 on node -1
[   10.953158]   alloc kstat_irqs on node -1
[   10.961565] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
[   10.968836] uhci_hcd 0000:00:1d.3: setting latency timer to 64
[   10.974800] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[   10.980344] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[   10.988049] uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000ff20
[   10.994173] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   11.001066] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.008463] usb usb5: Product: UHCI Host Controller
[   11.013446] usb usb5: Manufacturer: Linux 2.6.33 uhci_hcd
[   11.018950] usb usb5: SerialNumber: 0000:00:1d.3
[   11.024642] hub 5-0:1.0: USB hub found
[   11.028541] hub 5-0:1.0: 2 ports detected
[   11.033478] initcall uhci_hcd_init+0x0/0x12b [uhci_hcd] returned 0 after 314887 usecs
[   11.051742] calling  init_mbcache+0x0/0x22 [mbcache] @ 1034
[   11.057595] initcall init_mbcache+0x0/0x22 [mbcache] returned 0 after 127 usecs
[   11.074130] calling  journal_init+0x0/0x114 [jbd] @ 1034
[   11.081575] initcall journal_init+0x0/0x114 [jbd] returned 0 after 1952 usecs
[   11.105811] calling  init_ext3_fs+0x0/0xbf [ext3] @ 1034
[   11.112278] initcall init_ext3_fs+0x0/0xbf [ext3] returned 0 after 1000 usecs
[   11.159752] calling  init_scsi+0x0/0x131 [scsi_mod] @ 1036
[   11.169330] SCSI subsystem initialized
[   11.173212] initcall init_scsi+0x0/0x131 [scsi_mod] returned 0 after 7650 usecs
[   11.182847] usb 3-1: new full speed USB device using uhci_hcd and address 2
[   11.193844] calling  init_sd+0x0/0x227 [sd_mod] @ 1037
[   11.199927] initcall init_sd+0x0/0x227 [sd_mod] returned 0 after 803 usecs
[   11.236974] calling  ide_init+0x0/0xcc [ide_core] @ 1038
[   11.242408] Uniform Multi-Platform E-IDE driver
[   11.247538] initcall ide_init+0x0/0xcc [ide_core] returned 0 after 4998 usecs
[   11.262279] calling  generic_ide_init+0x0/0x2e [ide_pci_generic] @ 1039
[   11.269411] initcall generic_ide_init+0x0/0x2e [ide_pci_generic] returned 0 after 375 usecs
[   11.315223] calling  ata_init+0x0/0x470 [libata] @ 1040
[   11.321395] libata version 3.00 loaded.
[   11.325369] initcall ata_init+0x0/0x470 [libata] returned 0 after 4649 usecs
[   11.343923] calling  piix_init+0x0/0x45 [ata_piix] @ 1044
[   11.349673] ata_piix 0000:00:1f.1: version 2.13
[   11.354437] ata_piix 0000:00:1f.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[   11.361994] ata_piix 0000:00:1f.1: setting latency timer to 64
[   11.368399] scsi0 : ata_piix
[   11.373277] scsi1 : ata_piix
[   11.377482] usb 3-1: New USB device found, idVendor=413c, idProduct=1003
[   11.382977] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
[   11.382983] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
[   11.383137]   alloc irq_desc for 20 on node -1
[   11.383142]   alloc kstat_irqs on node -1
[   11.383162] ata_piix 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
[   11.383178] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[   11.384089] ata2: port disabled. ignoring.
[   11.424474] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   11.431709] usb 3-1: Product: Dell USB Keyboard Hub
[   11.436687] usb 3-1: Manufacturer: Dell
[   11.449669] hub 3-1:1.0: USB hub found
[   11.454112] hub 3-1:1.0: 3 ports detected
[   11.534394] ata_piix 0000:00:1f.2: setting latency timer to 64
[   11.540785] ata1.00: ATAPI: HL-DT-STDVD+-RW GSA-H21N, A105, max UDMA/33
[   11.548113] scsi2 : ata_piix
[   11.551858] scsi3 : ata_piix
[   11.555172] ata3: SATA max UDMA/133 cmd 0xfe00 ctl 0xfe10 bmdma 0xfea0 irq 20
[   11.555617] ata1.00: configured for UDMA/33
[   11.566896] ata4: SATA max UDMA/133 cmd 0xfe20 ctl 0xfe30 bmdma 0xfea8 irq 20
[   11.575398] initcall piix_init+0x0/0x45 [ata_piix] returned 0 after 220599 usecs
[   11.577564] scsi 0:0:0:0: CD-ROM            HL-DT-ST DVD+-RW GSA-H21N A105 PQ: 0 ANSI: 5
[   11.729483] ata3.00: ATA-7: WDC WD2500JS-75NCB3, 10.02E04, max UDMA/133
[   11.736216] ata3.00: 488281250 sectors, multi 8: LBA48 NCQ (depth 0/32)
[   11.745477] usb 3-1.1: new full speed USB device using uhci_hcd and address 3
[   11.753104] ata3.00: configured for UDMA/133
[   11.758116] scsi 2:0:0:0: Direct-Access     ATA      WDC WD2500JS-75N 10.0 PQ: 0 ANSI: 5
[   11.767731] sd 2:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
[   11.775953] sd 2:0:0:0: [sda] Write Protect is off
[   11.780884] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   11.786283] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   11.796708]  sda: sda1 sda2 sda3 sda4 < sda5 sda6 >
[   11.837841] sd 2:0:0:0: [sda] Attached SCSI disk
[   11.888483] usb 3-1.1: New USB device found, idVendor=413c, idProduct=2010
[   11.895479] usb 3-1.1: New USB device strings: Mfr=1, Product=3, SerialNumber=0
[   11.902966] usb 3-1.1: Product: Dell USB Keyboard
[   11.907774] usb 3-1.1: Manufacturer: Dell
[   11.988484] usb 3-1.3: new low speed USB device using uhci_hcd and address 4
[   12.122488] usb 3-1.3: New USB device found, idVendor=046d, idProduct=c016
[   12.129481] usb 3-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   12.136966] usb 3-1.3: Product: Optical USB Mouse
[   12.141774] usb 3-1.3: Manufacturer: Logitech
[   13.372461] calling  pacpi_init+0x0/0x2e [pata_acpi] @ 1053
[   13.378421] initcall pacpi_init+0x0/0x2e [pata_acpi] returned 0 after 231 usecs
[   13.394884] calling  ata_generic_init+0x0/0x2e [ata_generic] @ 1054
[   13.401528] initcall ata_generic_init+0x0/0x2e [ata_generic] returned 0 after 241 usecs
[   13.415578] calling  wait_scan_init+0x0/0x1b [scsi_wait_scan] @ 1055
[   13.422058] initcall wait_scan_init+0x0/0x1b [scsi_wait_scan] returned 0 after 3 usecs
[   13.701618] kjournald starting.  Commit interval 5 seconds
[   13.707818] EXT3-fs (sda6): mounted filesystem with writeback data mode
[   14.105097] modprobe used greatest stack depth: 3672 bytes left
[   14.544193] sh used greatest stack depth: 3480 bytes left
		Welcome to Fedora 
		Press 'I' to enter interactive startup.
Starting udev: [   16.150539] udev: starting version 141
[   16.154837] udev: deprecated sysfs layout; update the kernel or disable CONFIG_SYSFS_DEPRECATED; some udev features will not work correctly
[   16.799497] calling  dcdbas_init+0x0/0xb2 [dcdbas] @ 1164
[   16.831064] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   16.838950] initcall dcdbas_init+0x0/0xb2 [dcdbas] returned 0 after 32985 usecs
[   17.087386] calling  evdev_init+0x0/0x20 [evdev] @ 1172
[   17.109489] initcall evdev_init+0x0/0x20 [evdev] returned 0 after 16306 usecs
[   17.161043] calling  cdrom_init+0x0/0x1b [cdrom] @ 1211
[   17.188750] initcall cdrom_init+0x0/0x1b [cdrom] returned 0 after 21788 usecs
[   17.345173] calling  init_sr+0x0/0x72 [sr_mod] @ 1211
[   17.403415] sr0: scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
[   17.410509] Uniform CD-ROM driver Revision: 3.20
[   17.461941] sr 0:0:0:0: Attached scsi CD-ROM sr0
[   17.477616] initcall init_sr+0x0/0x72 [sr_mod] returned 0 after 124010 usecs
G[   21.202061] calling  acpi_thermal_init+0x0/0xb7 [thermal] @ 2015
[   21.287742] initcall acpi_thermal_init+0x0/0xb7 [thermal] returned 0 after 77502 usecs
[   21.324213] calling  acpi_processor_init+0x0/0x18b [processor] @ 2009
[   21.393144] initcall acpi_processor_init+0x0/0x18b [processor] returned 0 after 60837 usecs
[   21.563825] calling  rtc_init+0x0/0xa0 [rtc_core] @ 2079
[   21.599589] initcall rtc_init+0x0/0xa0 [rtc_core] returned 0 after 29299 usecs
[   21.599964] calling  parport_default_proc_register+0x0/0x29 [parport] @ 2089
[   21.600102] initcall parport_default_proc_register+0x0/0x29 [parport] returned 0 after 122 usecs
[   21.689076] calling  i2c_i801_init+0x0/0x106 [i2c_i801] @ 2124
[   21.718488] calling  parport_pc_init+0x0/0x7fa [parport_pc] @ 2089
[   21.725296] i801_smbus 0000:00:1f.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[   21.756953] parport_pc 00:06: reported by Plug and Play ACPI
[   21.767418] initcall i2c_i801_init+0x0/0x106 [i2c_i801] returned 0 after 70627 usecs
[   21.802357] parport0: PC-style at 0x378 (0x778), irq 7, using FIFO [PCSPP,TRISTATE,COMPAT,ECP]
[   21.823324] calling  snd_mem_init+0x0/0x3a [snd_page_alloc] @ 2113
[   21.843569] initcall snd_mem_init+0x0/0x3a [snd_page_alloc] returned 0 after 13490 usecs
[   21.852829] general protection fault: 0000 [#1] SMP 
[   21.856321] last sysfs file: /sys/module/parport/initstate
[   21.856321] CPU 0 
[   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
[   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
[   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
[   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
[   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
[   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
[   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
[   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
[   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
[   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
[   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
[   21.856321] Stack:
[   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
[   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
[   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
[   21.856321] Call Trace:
[   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
[   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
[   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
[   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
[   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
[   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
[   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
[   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
[   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
[   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
[   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
[   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
[   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
[   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
[   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
[   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
[   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
[   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
[   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
[   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
[   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
[   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
[   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
[   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
[   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
[   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
[   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
[   21.856321]  RSP <ffff8800765cba78>
[   22.192206] ---[ end trace 892b5882bd1f8c3e ]---
udevd-event[2070]: '/sbin/modprobe -b acpi:PNP0401:' abnormal exit

[   22.267509] calling  pcspkr_init+0x0/0x20 [pcspkr] @ 2153
[   22.276812] calling  mod_init+0x0/0x383 [intel_rng] @ 2120
[   22.279726] input: PC Speaker as /class/input/input3
[   22.280510] initcall pcspkr_init+0x0/0x20 [pcspkr] returned 0 after 7136 usecs
[   22.299610] intel_rng: Firmware space is locked read-only. If you can't or
[   22.299614] intel_rng: don't want to disable this in firmware setup, and if
[   22.299617] intel_rng: you are certain that your system has a functional
[   22.299618] intel_rng: RNG, try using the 'no_fwh_detect' option.
[   22.326686] initcall mod_init+0x0/0x383 [intel_rng] returned -16 after 30981 usecs
[   22.334506] initcall mod_init+0x0/0x383 [intel_rng] returned with error code -16 
[   22.354631] calling  cmos_init+0x0/0xad [rtc_cmos] @ 2079
[   22.355140] calling  init_soundcore+0x0/0xd9 [soundcore] @ 2113
[   22.355257] initcall init_soundcore+0x0/0xd9 [soundcore] returned 0 after 104 usecs
[   22.477509] calling  iTCO_vendor_init_module+0x0/0x2a [iTCO_vendor_support] @ 2120
[   22.485307] iTCO_vendor_support: vendor-support=0
[   22.490120] initcall iTCO_vendor_init_module+0x0/0x2a [iTCO_vendor_support] returned 0 after 4697 usecs
[   22.531155] calling  alsa_sound_init+0x0/0xce [snd] @ 2113
[   22.536950] initcall alsa_sound_init+0x0/0xce [snd] returned 0 after 187 usecs
[   22.553852] calling  serio_raw_init+0x0/0x2e [serio_raw] @ 2160
[   22.560208] initcall serio_raw_init+0x0/0x2e [serio_raw] returned 0 after 275 usecs
[   22.647358] calling  alsa_timer_init+0x0/0x21d [snd_timer] @ 2113
[   22.654281] initcall alsa_timer_init+0x0/0x21d [snd_timer] returned 0 after 620 usecs
[   22.669862] calling  init_sg+0x0/0x1a7 [sg] @ 2144
[   22.676325] sr 0:0:0:0: Attached scsi generic sg0 type 5
[   22.683927] sd 2:0:0:0: Attached scsi generic sg1 type 0
[   22.689610] initcall init_sg+0x0/0x1a7 [sg] returned 0 after 14257 usecs
[   22.705824] calling  ppdev_init+0x0/0x128 [ppdev] @ 2192
[   22.722422] calling  hid_init+0x0/0x149 [usbhid] @ 2188
[   22.733408] usbcore: registered new interface driver hiddev
[   22.742270] calling  iTCO_wdt_init_module+0x0/0x9b [iTCO_wdt] @ 2120
[   22.748870] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
[   22.755406] iTCO_wdt: failed to reset NO_REBOOT flag, reboot disabled by hardware
[   22.757770] input: Dell Dell USB Keyboard as /class/input/input4
[   22.759456] generic-usb 0003:413C:2010.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Keyboard] on usb-0000:00:1d.1-1.1/input0
[   22.782337] iTCO_wdt: No card detected
[   22.786414] initcall iTCO_wdt_init_module+0x0/0x9b [iTCO_wdt] returned 0 after 36657 usecs
[   22.797361] input: Dell Dell USB Keyboard as /class/input/input5
[   22.804363] generic-usb 0003:413C:2010.0002: input,hidraw1: USB HID v1.10 Device [Dell Dell USB Keyboard] on usb-0000:00:1d.1-1.1/input1
[   22.830933] calling  leds_init+0x0/0x58 [led_class] @ 2120
[   22.831091] input: Logitech Optical USB Mouse as /class/input/input6
[   22.831840] generic-usb 0003:046D:C016.0003: input,hidraw2: USB HID v1.10 Mouse [Logitech Optical USB Mouse] on usb-0000:00:1d.1-1.3/input0
[   22.832041] usbcore: registered new interface driver usbhid
[   22.832045] usbhid: USB HID core driver
[   22.832060] initcall hid_init+0x0/0x149 [usbhid] returned 0 after 101673 usecs
[   22.903744] initcall leds_init+0x0/0x58 [led_class] returned 0 after 30211 usecs
[   22.948456] calling  psmouse_init+0x0/0xc1 [psmouse] @ 2160
[   22.956373] calling  alsa_pcm_init+0x0/0xa9 [snd_pcm] @ 2221
[   22.958040] initcall psmouse_init+0x0/0xc1 [psmouse] returned 0 after 3739 usecs
[   22.969855] initcall alsa_pcm_init+0x0/0xa9 [snd_pcm] returned 0 after 68 usecs
[   23.016861] calling  joydev_init+0x0/0x20 [joydev] @ 2250
[   23.022563] initcall joydev_init+0x0/0x20 [joydev] returned 0 after 127 usecs
[   23.045870] calling  nas_gpio_init+0x0/0x31f [leds_ss4200] @ 2120
[   23.052244] leds_ss4200: no LED devices found
[   23.056740] initcall nas_gpio_init+0x0/0x31f [leds_ss4200] returned -19 after 4386 usecs
[   23.084820] calling  alsa_seq_device_init+0x0/0x87 [snd_seq_device] @ 2272
[   23.091980] initcall alsa_seq_device_init+0x0/0x87 [snd_seq_device] returned 0 after 125 usecs
[   23.175836] calling  alsa_seq_init+0x0/0xae [snd_seq] @ 2272
[   23.182111] initcall alsa_seq_init+0x0/0xae [snd_seq] returned 0 after 480 usecs
[   23.219203] calling  ac97_bus_init+0x0/0x20 [ac97_bus] @ 2113
[   23.225361] initcall ac97_bus_init+0x0/0x20 [ac97_bus] returned 0 after 236 usecs
[   23.303586] calling  alsa_ac97_init+0x0/0xf [snd_ac97_codec] @ 2113
[   23.309994] initcall alsa_ac97_init+0x0/0xf [snd_ac97_codec] returned 0 after 0 usecs
[   23.344827] calling  alsa_card_intel8x0_init+0x0/0x2e [snd_intel8x0] @ 2113
[   23.352223] Intel ICH 0000:00:1e.2: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[   23.359706] Intel ICH 0000:00:1e.2: setting latency timer to 64
[   23.730971] intel8x0: white list rate for 1028:01ad is 48000
[   23.739918] initcall alsa_card_intel8x0_init+0x0/0x2e [snd_intel8x0] returned 0 after 378857 usecs
[   23.779633] general protection fault: 0000 [#2] SMP 
[   23.780130] last sysfs file: /sys/class/sound/controlC0/dev
[   23.780130] CPU 1 
[   23.780130] Pid: 2300, comm: alsactl Tainted: G      D    2.6.33 #11 0HH807/OptiPlex GX620               
[   23.780130] RIP: 0010:[<ffffffffa04a204a>]  [<ffffffffa04a204a>] try_module_get+0x4a/0xcc [snd]
[   23.780130] RSP: 0018:ffff88007a905c98  EFLAGS: 00010287
[   23.780130] RAX: ffff10007b1047a0 RBX: 0000000000000000 RCX: ffff88007a905cf8
[   23.780130] RDX: 0000000000000001 RSI: 000000000000007e RDI: ffffffffa04af5c0
[   23.780130] RBP: ffff88007a905cb8 R08: 0000000000000206 R09: ffff88007a905cc8
[   23.780130] R10: ffffffff81a6ad48 R11: 0000000000000000 R12: ffffffffa04af5c0
[   23.780130] R13: ffff880074cafb20 R14: ffffffffa04ac7c0 R15: ffff88007a469330
[   23.780130] FS:  00007fd32f8246f0(0000) GS:ffff880004c00000(0000) knlGS:0000000000000000
[   23.780130] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   23.780130] CR2: 0000003fc1eafa60 CR3: 0000000076750000 CR4: 00000000000006e0
[   23.780130] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   23.780130] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   23.780130] Process alsactl (pid: 2300, threadinfo ffff88007a904000, task ffff88007665a3d0)
[   23.780130] Stack:
[   23.780130]  ffff88007671f500 0000000000000000 ffff88007671f500 ffff880074cafb20
[   23.780130] <0> ffff88007a905cf8 ffffffffa04a27d5 ffff88007a9304b0 ffff880074cafb20
[   23.780130] <0> ffff88007671f500 ffff88007a9304b0 0000000000000000 0000000000000000
[   23.780130] Call Trace:
[   23.780130]  [<ffffffffa04a27d5>] snd_open+0x130/0x237 [snd]
[   23.780130]  [<ffffffff81192948>] chrdev_open+0x1c8/0x207
[   23.780130]  [<ffffffff8118fc22>] ? file_move+0x31/0x6a
[   23.780130]  [<ffffffff81192780>] ? chrdev_open+0x0/0x207
[   23.780130]  [<ffffffff8118bb80>] __dentry_open+0x29f/0x470
[   23.780130]  [<ffffffff812642ff>] ? devcgroup_inode_permission+0x178/0x1c2
[   23.780130]  [<ffffffff8122f373>] ? security_inode_permission+0x31/0x3a
[   23.780130]  [<ffffffff8118be89>] nameidata_to_filp+0x46/0x6c
[   23.780130]  [<ffffffff8119def8>] do_filp_open+0x7f5/0xfed
[   23.780130]  [<ffffffff810abc84>] ? print_lock_contention_bug+0x22/0x152
[   23.780130]  [<ffffffff814d17b1>] ? _raw_spin_unlock+0x40/0x4b
[   23.780130]  [<ffffffff811ac2df>] ? spin_unlock+0x15/0x1e
[   23.780130]  [<ffffffff8118b724>] do_sys_open+0x86/0x17a
[   23.780130]  [<ffffffff8118b860>] sys_open+0x27/0x30
[   23.780130]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
[   23.780130] Code: 00 65 8b 14 25 d8 e3 00 00 83 3f 02 0f 84 83 00 00 00 48 ff 05 20 e0 00 00 48 63 d2 48 8b 87 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 48 8b 87 28 02 00 00 48 03 04 d5 b0 97 b9 81 4c 8b 28 
[   23.780130] RIP  [<ffffffffa04a204a>] try_module_get+0x4a/0xcc [snd]
[   23.780130]  RSP <ffff88007a905c98>
[   24.046356] ---[ end trace 892b5882bd1f8c3f ]---
udevd-event[2299]: '/sbin/alsactl -E ALSA_CONFIG_PATH=/etc/alsa/alsactl.conf --initfile=/lib/alsa/init/00main restore /dev/snd/controlC0' abnormal exit


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-18 23:26 2.6.33 GP fault only when built with tracing Randy Dunlap
@ 2010-03-18 23:55 ` Steven Rostedt
  2010-03-19  0:08   ` Randy Dunlap
                     ` (2 more replies)
  2010-03-19  0:01 ` Frederic Weisbecker
                   ` (2 subsequent siblings)
  3 siblings, 3 replies; 30+ messages in thread
From: Steven Rostedt @ 2010-03-18 23:55 UTC (permalink / raw)
  To: Randy Dunlap
  Cc: Linux Kernel Mailing List, Frederic Weisbecker, Mathieu Desnoyers

On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> but when I enable lots of tracing config options and then boot with
> ftrace=nop on the kernel command line, I see a GP fault when the parport &
> parport_pc modules are loading/initializing.

Do you see it without adding the "ftrace=nop"? The only thing that
should do is expand the ring buffer on boot up.

> 
> It happens in drivers/parport/share.c::parport_register_device(), when that
> function calls try_module_get().
> 
> If I comment out the trace_module_get() calls in include/linux/module.h,
> the kernel boots with no problems.


Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
should be disabled here. It may be something to do with DEFINE_TRACE. 

(added Mathieu to Cc since he wrote that code)

> 
> [   21.852829] general protection fault: 0000 [#1] SMP 
> [   21.856321] last sysfs file: /sys/module/parport/initstate
> [   21.856321] CPU 0 
> [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
> [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
> [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
> [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
> [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
> [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
> [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
> [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
> [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
> [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
> [   21.856321] Stack:
> [   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
> [   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
> [   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
> [   21.856321] Call Trace:
> [   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
> [   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
> [   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
> [   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> [   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
> [   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
> [   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
> [   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
> [   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
> [   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
> [   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
> [   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
> [   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
> [   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
> [   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
> [   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
> [   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
> [   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
> [   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
> [   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
> [   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
> [   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
> [   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
> [   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
> [   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321]  RSP <ffff8800765cba78>
> [   22.192206] ---[ end trace 892b5882bd1f8c3e ]---
> 
> 
> Full kernel boot log is attached.
> 
> Is this perhaps already fixed after 2.6.33?

I've never seen it. Do you have a config you can send me. I can try it
out.

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-18 23:26 2.6.33 GP fault only when built with tracing Randy Dunlap
  2010-03-18 23:55 ` Steven Rostedt
@ 2010-03-19  0:01 ` Frederic Weisbecker
  2010-03-19  2:15 ` Steven Rostedt
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
  3 siblings, 0 replies; 30+ messages in thread
From: Frederic Weisbecker @ 2010-03-19  0:01 UTC (permalink / raw)
  To: Randy Dunlap; +Cc: Linux Kernel Mailing List, Steven Rostedt

On Thu, Mar 18, 2010 at 04:26:21PM -0700, Randy Dunlap wrote:
> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> but when I enable lots of tracing config options and then boot with
> ftrace=nop on the kernel command line, I see a GP fault when the parport &
> parport_pc modules are loading/initializing.



Thanks for this report.

May be you still have the config that can trigger this, so
that we can test?

Thanks.



> 
> It happens in drivers/parport/share.c::parport_register_device(), when that
> function calls try_module_get().
> 
> If I comment out the trace_module_get() calls in include/linux/module.h,
> the kernel boots with no problems.
> 
> [   21.852829] general protection fault: 0000 [#1] SMP 
> [   21.856321] last sysfs file: /sys/module/parport/initstate
> [   21.856321] CPU 0 
> [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
> [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
> [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
> [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
> [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
> [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
> [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
> [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
> [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
> [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
> [   21.856321] Stack:
> [   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
> [   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
> [   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
> [   21.856321] Call Trace:
> [   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
> [   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
> [   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
> [   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> [   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
> [   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
> [   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
> [   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
> [   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
> [   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
> [   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
> [   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
> [   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
> [   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
> [   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
> [   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
> [   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
> [   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
> [   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
> [   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
> [   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
> [   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
> [   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
> [   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
> [   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321]  RSP <ffff8800765cba78>
> [   22.192206] ---[ end trace 892b5882bd1f8c3e ]---
> 
> 
> Full kernel boot log is attached.
> 
> Is this perhaps already fixed after 2.6.33?
> 
> thanks,
> -- 
> ~Randy

> [    0.000000] Initializing cgroup subsys cpuset
> [    0.000000] Linux version 2.6.33 (rdunlap@control.site) (gcc version 4.4.1 20090725 (Red Hat 4.4.1-2) (GCC) ) #11 SMP Wed Mar 17 14:28:17 PDT 2010
> [    0.000000] Command line: ro root=/dev/sda6 selinux=0 debug ignore_loglevel initcall_debug printk.time=1 print_fatal_signals=1 kern=2633t console=ttyS0,115200n8 console=tty0 ftrace=nop
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000]  BIOS-e820: 0000000000000000 - 00000000000a0000 (usable)
> [    0.000000]  BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
> [    0.000000]  BIOS-e820: 0000000000100000 - 000000007f686c00 (usable)
> [    0.000000]  BIOS-e820: 000000007f686c00 - 000000007f688c00 (ACPI NVS)
> [    0.000000]  BIOS-e820: 000000007f688c00 - 000000007f68ac00 (ACPI data)
> [    0.000000]  BIOS-e820: 000000007f68ac00 - 0000000080000000 (reserved)
> [    0.000000]  BIOS-e820: 00000000f0000000 - 00000000f4000000 (reserved)
> [    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fed00400 (reserved)
> [    0.000000]  BIOS-e820: 00000000fed20000 - 00000000feda0000 (reserved)
> [    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fef00000 (reserved)
> [    0.000000]  BIOS-e820: 00000000ffb00000 - 0000000100000000 (reserved)
> [    0.000000] debug: ignoring loglevel setting.
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] DMI 2.3 present.
> [    0.000000] No AGP bridge found
> [    0.000000] last_pfn = 0x7f686 max_arch_pfn = 0x400000000
> [    0.000000] MTRR default type: uncachable
> [    0.000000] MTRR fixed ranges enabled:
> [    0.000000]   00000-9FFFF write-back
> [    0.000000]   A0000-BFFFF uncachable
> [    0.000000]   C0000-CFFFF write-protect
> [    0.000000]   D0000-EFFFF uncachable
> [    0.000000]   F0000-FFFFF write-protect
> [    0.000000] MTRR variable ranges enabled:
> [    0.000000]   0 base 000000000 mask F80000000 write-back
> [    0.000000]   1 base 07F800000 mask FFF800000 uncachable
> [    0.000000]   2 base 07F700000 mask FFFF00000 uncachable
> [    0.000000]   3 disabled
> [    0.000000]   4 disabled
> [    0.000000]   5 disabled
> [    0.000000]   6 disabled
> [    0.000000]   7 disabled
> [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
> [    0.000000] e820 update range: 0000000000001000 - 0000000000010000 (usable) ==> (reserved)
> [    0.000000] Scanning 1 areas for low memory corruption
> [    0.000000] modified physical RAM map:
> [    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
> [    0.000000]  modified: 0000000000001000 - 0000000000010000 (reserved)
> [    0.000000]  modified: 0000000000010000 - 00000000000a0000 (usable)
> [    0.000000]  modified: 00000000000f0000 - 0000000000100000 (reserved)
> [    0.000000]  modified: 0000000000100000 - 000000007f686c00 (usable)
> [    0.000000]  modified: 000000007f686c00 - 000000007f688c00 (ACPI NVS)
> [    0.000000]  modified: 000000007f688c00 - 000000007f68ac00 (ACPI data)
> [    0.000000]  modified: 000000007f68ac00 - 0000000080000000 (reserved)
> [    0.000000]  modified: 00000000f0000000 - 00000000f4000000 (reserved)
> [    0.000000]  modified: 00000000fec00000 - 00000000fed00400 (reserved)
> [    0.000000]  modified: 00000000fed20000 - 00000000feda0000 (reserved)
> [    0.000000]  modified: 00000000fee00000 - 00000000fef00000 (reserved)
> [    0.000000]  modified: 00000000ffb00000 - 000000100000000 (reserved)
> [    0.000000] initial memory mapped : 0 - 20000000
> [    0.000000] found SMP MP-table at [ffff8800000fe710] fe710
> [    0.000000] init_memory_mapping: 0000000000000000-000000007f686000
> [    0.000000]  0000000000 - 007f600000 page 2M
> [    0.000000]  007f600000 - 007f686000 page 4k
> [    0.000000] kernel direct mapping tables up to 7f686000 @ 16000-1a000
> [    0.000000] RAMDISK: 37baa000 - 37fef4c2
> [    0.000000] ACPI: RSDP 00000000000feb00 00024 (v02 DELL  )
> [    0.000000] ACPI: XSDT 00000000000fd24f 0005C (v01 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: FACP 00000000000fd347 000F4 (v03 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: DSDT 00000000fffd32f4 03D69 (v01   DELL    dt_ex 00001000 INTL 20050309)
> [    0.000000] ACPI: FACS 000000007f686c00 00040
> [    0.000000] ACPI: SSDT 00000000fffd717c 000AA (v01   DELL    st_ex 00001000 INTL 20050309)
> [    0.000000] ACPI: APIC 00000000000fd43b 00072 (v01 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: BOOT 00000000000fd4ad 00028 (v01 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: ASF! 00000000000fd4d5 00067 (v16 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: MCFG 00000000000fd53c 0003E (v01 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: HPET 00000000000fd57a 00038 (v01 DELL    GX620   00000007 ASL  00000061)
> [    0.000000] ACPI: Local APIC address 0xfee00000
> [    0.000000] No NUMA configuration found
> [    0.000000] Faking a node at 0000000000000000-000000007f686000
> [    0.000000] Bootmem setup node 0 0000000000000000-000000007f686000
> [    0.000000]   NODE_DATA [0000000000018000 - 000000000002cfff]
> [    0.000000]   bootmap [000000000002d000 -  000000000003ced7] pages 10
> [    0.000000] (12 early reservations) ==> bootmem [0000000000 - 007f686000]
> [    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
> [    0.000000]   #1 [0001000000 - 00029961b0]    TEXT DATA BSS ==> [0001000000 - 00029961b0]
> [    0.000000]   #2 [0037baa000 - 0037fef4c2]          RAMDISK ==> [0037baa000 - 0037fef4c2]
> [    0.000000]   #3 [0002997000 - 000299721c]              BRK ==> [0002997000 - 000299721c]
> [    0.000000]   #4 [00000fe720 - 0000100000]    BIOS reserved ==> [00000fe720 - 0000100000]
> [    0.000000]   #5 [00000fe710 - 00000fe720]     MP-table mpf ==> [00000fe710 - 00000fe720]
> [    0.000000]   #6 [000009fc00 - 00000f0000]    BIOS reserved ==> [000009fc00 - 00000f0000]
> [    0.000000]   #7 [00000f0284 - 00000fe710]    BIOS reserved ==> [00000f0284 - 00000fe710]
> [    0.000000]   #8 [00000f0000 - 00000f0284]     MP-table mpc ==> [00000f0000 - 00000f0284]
> [    0.000000]   #9 [0000010000 - 0000012000]       TRAMPOLINE ==> [0000010000 - 0000012000]
> [    0.000000]   #10 [0000012000 - 0000016000]      ACPI WAKEUP ==> [0000012000 - 0000016000]
> [    0.000000]   #11 [0000016000 - 0000018000]          PGTABLE ==> [0000016000 - 0000018000]
> [    0.000000]  [ffffea0000000000-ffffea0001bfffff] PMD -> [ffff880002e00000-ffff8800049fffff] on node 0
> [    0.000000] Zone PFN ranges:
> [    0.000000]   DMA      0x00000000 -> 0x00001000
> [    0.000000]   DMA32    0x00001000 -> 0x00100000
> [    0.000000]   Normal   0x00100000 -> 0x00100000
> [    0.000000] Movable zone start PFN for each node
> [    0.000000] early_node_map[3] active PFN ranges
> [    0.000000]     0: 0x00000000 -> 0x00000001
> [    0.000000]     0: 0x00000010 -> 0x000000a0
> [    0.000000]     0: 0x00000100 -> 0x0007f686
> [    0.000000] On node 0 totalpages: 521751
> [    0.000000]   DMA zone: 56 pages used for memmap
> [    0.000000]   DMA zone: 104 pages reserved
> [    0.000000]   DMA zone: 3825 pages, LIFO batch:0
> [    0.000000]   DMA32 zone: 7079 pages used for memmap
> [    0.000000]   DMA32 zone: 510687 pages, LIFO batch:31
> [    0.000000] ACPI: PM-Timer IO Port: 0x808
> [    0.000000] ACPI: Local APIC address 0xfee00000
> [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
> [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
> [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x05] disabled)
> [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x07] disabled)
> [    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
> [    0.000000] ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0])
> [    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
> [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> [    0.000000] ACPI: IRQ0 used by override.
> [    0.000000] ACPI: IRQ2 used by override.
> [    0.000000] ACPI: IRQ9 used by override.
> [    0.000000] Using ACPI (MADT) for SMP configuration information
> [    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
> [    0.000000] SMP: Allowing 4 CPUs, 2 hotplug CPUs
> [    0.000000] nr_irqs_gsi: 24
> [    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000010000
> [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000f0000
> [    0.000000] PM: Registered nosave memory: 00000000000f0000 - 0000000000100000
> [    0.000000] Allocating PCI resources starting at 80000000 (gap: 80000000:70000000)
> [    0.000000] Booting paravirtualized kernel on bare hardware
> [    0.000000] setup_percpu: NR_CPUS:16 nr_cpumask_bits:16 nr_cpu_ids:4 nr_node_ids:1
> [    0.000000] PERCPU: Embedded 480 pages/cpu @ffff880004a00000 s1935704 r8192 d22184 u2097152
> [    0.000000] pcpu-alloc: s1935704 r8192 d22184 u2097152 alloc=1*2097152
> [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
> [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 514512
> [    0.000000] Policy zone: DMA32
> [    0.000000] Kernel command line: ro root=/dev/sda6 selinux=0 debug ignore_loglevel initcall_debug printk.time=1 print_fatal_signals=1 kern=2633t console=ttyS0,115200n8 console=tty0 ftrace=nop
> [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
> [    0.000000] Checking aperture...
> [    0.000000] No AGP bridge found
> [    0.000000] Memory: 2019236k/2087448k available (4970k kernel code, 444k absent, 67768k reserved, 6933k data, 2852k init)
> [    0.000000] SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> [    0.000000] Hierarchical RCU implementation.
> [    0.000000] RCU-based detection of stalled CPUs is enabled.
> [    0.000000] NR_IRQS:4352 nr_irqs:440
> [    0.000000] Console: colour VGA+ 80x25
> [    0.000000] console [tty0] enabled
> [    0.000000] console [ttyS0] enabled
> [    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
> [    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
> [    0.000000] ... MAX_LOCK_DEPTH:          48
> [    0.000000] ... MAX_LOCKDEP_KEYS:        8191
> [    0.000000] ... CLASSHASH_SIZE:          4096
> [    0.000000] ... MAX_LOCKDEP_ENTRIES:     16384
> [    0.000000] ... MAX_LOCKDEP_CHAINS:      32768
> [    0.000000] ... CHAINHASH_SIZE:          16384
> [    0.000000]  memory used by lock dependency info: 6335 kB
> [    0.000000]  per task-struct memory footprint: 2688 bytes
> [    0.000000] allocated 20971520 bytes of page_cgroup
> [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
> [    0.000000] hpet clockevent registered
> [    0.000000] Fast TSC calibration using PIT
> [    0.000000] Detected 2992.491 MHz processor.
> [    0.003012] Calibrating delay loop (skipped), value calculated using timer frequency.. 5984.98 BogoMIPS (lpj=2992491)
> [    0.005755] Security Framework initialized
> [    0.007016] SELinux:  Disabled at boot.
> [    0.009663] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
> [    0.012264] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
> [    0.014169] Mount-cache hash table entries: 256
> [    0.017485] Initializing cgroup subsys ns
> [    0.018027] Initializing cgroup subsys cpuacct
> [    0.019027] Initializing cgroup subsys memory
> [    0.020174] Initializing cgroup subsys devices
> [    0.021013] Initializing cgroup subsys freezer
> [    0.022013] Initializing cgroup subsys net_cls
> [    0.023013] Initializing cgroup subsys blkio
> [    0.025184] CPU: Physical Processor ID: 0
> [    0.026009] CPU: Processor Core ID: 0
> [    0.027011] mce: CPU supports 4 MCE banks
> [    0.028024] CPU0: Thermal monitoring enabled (TM1)
> [    0.029014] using mwait in idle threads.
> [    0.030010] Performance Events: no PMU driver, software events only.
> [    0.034659] ACPI: Core revision 20091214
> [    0.203025] ftrace: converting mcount calls to 0f 1f 44 00 00
> [    0.204014] ftrace: allocating 18114 entries in 72 pages
> [    0.206457] Setting APIC routing to flat
> [    0.208490] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.219603] CPU0: Intel(R) Pentium(R)D CPU 3.00GHz stepping 04
> [    0.222999] calling  migration_init+0x0/0x7d @ 1
> [    0.223246] initcall migration_init+0x0/0x7d returned 0 after 0 usecs
> [    0.224009] calling  spawn_ksoftirqd+0x0/0x7c @ 1
> [    0.225154] initcall spawn_ksoftirqd+0x0/0x7c returned 0 after 0 usecs
> [    0.226011] calling  init_call_single_data+0x0/0xe2 @ 1
> [    0.227012] initcall init_call_single_data+0x0/0xe2 returned 0 after 0 usecs
> [    0.228009] calling  spawn_softlockup_task+0x0/0xa8 @ 1
> [    0.230009] initcall spawn_softlockup_task+0x0/0xa8 returned 0 after 976 usecs
> [    0.231010] calling  relay_init+0x0/0x22 @ 1
> [    0.232037] initcall relay_init+0x0/0x22 returned 0 after 0 usecs
> [    0.233008] calling  tracer_alloc_buffers+0x0/0x2e2 @ 1
> [    0.238109] Starting tracer 'nop'
> [    0.239059] initcall tracer_alloc_buffers+0x0/0x2e2 returned 0 after 4882 usecs
> [    0.240009] calling  init_trace_printk+0x0/0x20 @ 1
> [    0.241009] initcall init_trace_printk+0x0/0x20 returned 0 after 0 usecs
> [    0.242008] calling  trace_workqueue_early_init+0x0/0x1a1 @ 1
> [    0.243108] initcall trace_workqueue_early_init+0x0/0x1a1 returned 0 after 0 usecs
> [    0.248699] lockdep: fixing up alternatives.
> [    0.249152] Booting Node   0, Processors  #1
> [    0.322160] Brought up 2 CPUs
> [    0.323012] Total of 2 processors activated (11970.37 BogoMIPS).
> [    0.327031] devtmpfs: initialized
> [    0.331573] khelper used greatest stack depth: 5744 bytes left
> [    0.345213] gcov: version magic: 0x34303452
> [    0.351228] calling  init_mmap_min_addr+0x0/0x39 @ 1
> [    0.356012] initcall init_mmap_min_addr+0x0/0x39 returned 0 after 0 usecs
> [    0.363011] calling  init_cpufreq_transition_notifier_list+0x0/0x29 @ 1
> [    0.369018] initcall init_cpufreq_transition_notifier_list+0x0/0x29 returned 0 after 0 usecs
> [    0.378010] calling  net_ns_init+0x0/0x15e @ 1
> [    0.383061] initcall net_ns_init+0x0/0x15e returned 0 after 976 usecs
> [    0.389024] calling  e820_mark_nvs_memory+0x0/0x5c @ 1
> [    0.394016] initcall e820_mark_nvs_memory+0x0/0x5c returned 0 after 0 usecs
> [    0.401011] calling  cpufreq_tsc+0x0/0x28 @ 1
> [    0.406011] initcall cpufreq_tsc+0x0/0x28 returned 0 after 0 usecs
> [    0.412011] calling  pci_reboot_init+0x0/0x22 @ 1
> [    0.417012] initcall pci_reboot_init+0x0/0x22 returned 0 after 0 usecs
> [    0.423011] calling  init_lapic_sysfs+0x0/0x52 @ 1
> [    0.429527] initcall init_lapic_sysfs+0x0/0x52 returned 0 after 976 usecs
> [    0.436013] calling  init_smp_flush+0x0/0x53 @ 1
> [    0.441013] initcall init_smp_flush+0x0/0x53 returned 0 after 0 usecs
> [    0.447013] calling  alloc_frozen_cpus+0x0/0x14 @ 1
> [    0.452011] initcall alloc_frozen_cpus+0x0/0x14 returned 0 after 0 usecs
> [    0.459012] calling  sysctl_init+0x0/0x47 @ 1
> [    0.463408] initcall sysctl_init+0x0/0x47 returned 0 after 976 usecs
> [    0.470010] calling  ksysfs_init+0x0/0x132 @ 1
> [    0.475468] initcall ksysfs_init+0x0/0x132 returned 0 after 0 usecs
> [    0.481017] calling  async_init+0x0/0x8c @ 1
> [    0.486355] initcall async_init+0x0/0x8c returned 0 after 0 usecs
> [    0.492013] calling  init_jiffies_clocksource+0x0/0x20 @ 1
> [    0.498018] initcall init_jiffies_clocksource+0x0/0x20 returned 0 after 0 usecs
> [    0.505010] calling  pm_init+0x0/0x97 @ 1
> [    0.509799] initcall pm_init+0x0/0x97 returned 0 after 0 usecs
> [    0.515013] calling  pm_disk_init+0x0/0x27 @ 1
> [    0.520033] initcall pm_disk_init+0x0/0x27 returned 0 after 0 usecs
> [    0.526011] calling  swsusp_header_init+0x0/0x46 @ 1
> [    0.531013] initcall swsusp_header_init+0x0/0x46 returned 0 after 0 usecs
> [    0.538010] calling  init_ftrace_syscalls+0x0/0x153 @ 1
> [    0.544514] initcall init_ftrace_syscalls+0x0/0x153 returned 0 after 1953 usecs
> [    0.552010] calling  init_hw_breakpoint+0x0/0x20 @ 1
> [    0.557016] initcall init_hw_breakpoint+0x0/0x20 returned 0 after 0 usecs
> [    0.564010] calling  init_zero_pfn+0x0/0x43 @ 1
> [    0.568011] initcall init_zero_pfn+0x0/0x43 returned 0 after 0 usecs
> [    0.575011] calling  filelock_init+0x0/0x3c @ 1
> [    0.579054] initcall filelock_init+0x0/0x3c returned 0 after 0 usecs
> [    0.586010] calling  init_misc_binfmt+0x0/0x6c @ 1
> [    0.591030] initcall init_misc_binfmt+0x0/0x6c returned 0 after 0 usecs
> [    0.597010] calling  init_script_binfmt+0x0/0x22 @ 1
> [    0.602012] initcall init_script_binfmt+0x0/0x22 returned 0 after 0 usecs
> [    0.609010] calling  init_elf_binfmt+0x0/0x22 @ 1
> [    0.614012] initcall init_elf_binfmt+0x0/0x22 returned 0 after 0 usecs
> [    0.621010] calling  init_compat_elf_binfmt+0x0/0x22 @ 1
> [    0.626012] initcall init_compat_elf_binfmt+0x0/0x22 returned 0 after 0 usecs
> [    0.633010] calling  debugfs_init+0x0/0x85 @ 1
> [    0.638024] initcall debugfs_init+0x0/0x85 returned 0 after 0 usecs
> [    0.644010] calling  securityfs_init+0x0/0x7c @ 1
> [    0.649024] initcall securityfs_init+0x0/0x7c returned 0 after 0 usecs
> [    0.656011] calling  random32_init+0x0/0x119 @ 1
> [    0.660013] initcall random32_init+0x0/0x119 returned 0 after 0 usecs
> [    0.667011] calling  gnttab_init+0x0/0x208 @ 1
> [    0.671011] initcall gnttab_init+0x0/0x208 returned -19 after 0 usecs
> [    0.678010] calling  regulator_init+0x0/0x43 @ 1
> [    0.683015] regulator: core version 0.5
> [    0.687266] initcall regulator_init+0x0/0x43 returned 0 after 3906 usecs
> [    0.694014] calling  cpufreq_core_init+0x0/0xc5 @ 1
> [    0.699028] initcall cpufreq_core_init+0x0/0xc5 returned 0 after 0 usecs
> [    0.705010] calling  cpuidle_init+0x0/0x5e @ 1
> [    0.710028] initcall cpuidle_init+0x0/0x5e returned 0 after 0 usecs
> [    0.716010] calling  sock_init+0x0/0x9d @ 1
> [    0.721192] initcall sock_init+0x0/0x9d returned 0 after 976 usecs
> [    0.727011] calling  net_inuse_init+0x0/0x3b @ 1
> [    0.732018] initcall net_inuse_init+0x0/0x3b returned 0 after 0 usecs
> [    0.738010] calling  netpoll_init+0x0/0x22 @ 1
> [    0.743011] initcall netpoll_init+0x0/0x22 returned 0 after 0 usecs
> [    0.749010] calling  netlink_proto_init+0x0/0x1be @ 1
> [    0.754080] NET: Registered protocol family 16
> [    0.759102] initcall netlink_proto_init+0x0/0x1be returned 0 after 4882 usecs
> [    0.766012] calling  bdi_class_init+0x0/0x56 @ 1
> [    0.771542] initcall bdi_class_init+0x0/0x56 returned 0 after 0 usecs
> [    0.778018] calling  kobject_uevent_init+0x0/0x77 @ 1
> [    0.783038] initcall kobject_uevent_init+0x0/0x77 returned 0 after 0 usecs
> [    0.790010] calling  gpiolib_sysfs_init+0x0/0xed @ 1
> [    0.795702] initcall gpiolib_sysfs_init+0x0/0xed returned 0 after 0 usecs
> [    0.802013] calling  pcibus_class_init+0x0/0x27 @ 1
> [    0.807926] initcall pcibus_class_init+0x0/0x27 returned 0 after 976 usecs
> [    0.814013] calling  pci_driver_init+0x0/0x20 @ 1
> [    0.820079] initcall pci_driver_init+0x0/0x20 returned 0 after 976 usecs
> [    0.827027] calling  backlight_class_init+0x0/0x79 @ 1
> [    0.832546] initcall backlight_class_init+0x0/0x79 returned 0 after 0 usecs
> [    0.839014] calling  xenbus_probe_init+0x0/0x180 @ 1
> [    0.844013] initcall xenbus_probe_init+0x0/0x180 returned -19 after 0 usecs
> [    0.851010] calling  tty_class_init+0x0/0x4b @ 1
> [    0.856694] initcall tty_class_init+0x0/0x4b returned 0 after 0 usecs
> [    0.863013] calling  vtconsole_class_init+0x0/0x113 @ 1
> [    0.869388] initcall vtconsole_class_init+0x0/0x113 returned 0 after 976 usecs
> [    0.876013] calling  register_node_type+0x0/0x84 @ 1
> [    0.882245] initcall register_node_type+0x0/0x84 returned 0 after 976 usecs
> [    0.889013] calling  spi_init+0x0/0x11d @ 1
> [    0.894466] initcall spi_init+0x0/0x11d returned 0 after 976 usecs
> [    0.900012] calling  amd_postcore_init+0x0/0xc6 @ 1
> [    0.905011] initcall amd_postcore_init+0x0/0xc6 returned 0 after 0 usecs
> [    0.912010] calling  arch_kdebugfs_init+0x0/0x3a6 @ 1
> [    0.917147] initcall arch_kdebugfs_init+0x0/0x3a6 returned 0 after 0 usecs
> [    0.924010] calling  mtrr_if_init+0x0/0x8d @ 1
> [    0.929028] initcall mtrr_if_init+0x0/0x8d returned 0 after 0 usecs
> [    0.935011] calling  ffh_cstate_init+0x0/0x41 @ 1
> [    0.940016] initcall ffh_cstate_init+0x0/0x41 returned 0 after 0 usecs
> [    0.946010] calling  acpi_pci_init+0x0/0xa6 @ 1
> [    0.951036] ACPI: bus type pci registered
> [    0.955011] initcall acpi_pci_init+0x0/0xa6 returned 0 after 3906 usecs
> [    0.962010] calling  setup_vcpu_hotplug_event+0x0/0x39 @ 1
> [    0.967012] initcall setup_vcpu_hotplug_event+0x0/0x39 returned -19 after 0 usecs
> [    0.975010] calling  dmi_id_init+0x0/0x499 @ 1
> [    0.980892] initcall dmi_id_init+0x0/0x499 returned 0 after 976 usecs
> [    0.987014] calling  dma_bus_init+0x0/0x5b @ 1
> [    0.992443] initcall dma_bus_init+0x0/0x5b returned 0 after 0 usecs
> [    0.998013] calling  dma_channel_table_init+0x0/0x11a @ 1
> [    1.004046] initcall dma_channel_table_init+0x0/0x11a returned 0 after 0 usecs
> [    1.011011] calling  pci_arch_init+0x0/0x9d @ 1
> [    1.016052] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
> [    1.025011] PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
> [    1.033900] PCI: Using configuration type 1 for base access
> [    1.040026] initcall pci_arch_init+0x0/0x9d returned 0 after 23437 usecs
> [    1.046011] calling  topology_init+0x0/0xe4 @ 1
> [    1.053162] initcall topology_init+0x0/0xe4 returned 0 after 1953 usecs
> [    1.059013] calling  mtrr_init_finialize+0x0/0x70 @ 1
> [    1.065011] initcall mtrr_init_finialize+0x0/0x70 returned 0 after 0 usecs
> [    1.072022] calling  param_sysfs_init+0x0/0x356 @ 1
> [    1.102381] initcall param_sysfs_init+0x0/0x356 returned 0 after 23437 usecs
> [    1.109014] calling  pm_sysrq_init+0x0/0x2c @ 1
> [    1.114027] initcall pm_sysrq_init+0x0/0x2c returned 0 after 0 usecs
> [    1.120010] calling  audit_watch_init+0x0/0x4b @ 1
> [    1.125015] initcall audit_watch_init+0x0/0x4b returned 0 after 0 usecs
> [    1.132011] calling  init_slow_work+0x0/0x5a @ 1
> [    1.136010] initcall init_slow_work+0x0/0x5a returned 0 after 0 usecs
> [    1.143009] calling  default_bdi_init+0x0/0x113 @ 1
> [    1.149292] initcall default_bdi_init+0x0/0x113 returned 0 after 976 usecs
> [    1.156013] calling  init_bio+0x0/0x115 @ 1
> [    1.161145] bio: create slab <bio-0> at 0
> [    1.165166] initcall init_bio+0x0/0x115 returned 0 after 5859 usecs
> [    1.172010] calling  fsnotify_init+0x0/0x20 @ 1
> [    1.177028] initcall fsnotify_init+0x0/0x20 returned 0 after 0 usecs
> [    1.183012] calling  fsnotify_notification_init+0x0/0x84 @ 1
> [    1.189098] initcall fsnotify_notification_init+0x0/0x84 returned 0 after 0 usecs
> [    1.196010] calling  cryptomgr_init+0x0/0x20 @ 1
> [    1.201011] initcall cryptomgr_init+0x0/0x20 returned 0 after 0 usecs
> [    1.208010] calling  blk_settings_init+0x0/0x31 @ 1
> [    1.212010] initcall blk_settings_init+0x0/0x31 returned 0 after 0 usecs
> [    1.219009] calling  blk_ioc_init+0x0/0x38 @ 1
> [    1.224053] initcall blk_ioc_init+0x0/0x38 returned 0 after 0 usecs
> [    1.230010] calling  blk_softirq_init+0x0/0x9d @ 1
> [    1.235015] initcall blk_softirq_init+0x0/0x9d returned 0 after 0 usecs
> [    1.242010] calling  blk_iopoll_setup+0x0/0x9d @ 1
> [    1.247026] initcall blk_iopoll_setup+0x0/0x9d returned 0 after 0 usecs
> [    1.253010] calling  genhd_device_init+0x0/0x92 @ 1
> [    1.259125] initcall genhd_device_init+0x0/0x92 returned 0 after 976 usecs
> [    1.266012] calling  blk_dev_integrity_init+0x0/0x38 @ 1
> [    1.271086] initcall blk_dev_integrity_init+0x0/0x38 returned 0 after 0 usecs
> [    1.278014] calling  gpiolib_debugfs_init+0x0/0x32 @ 1
> [    1.284041] initcall gpiolib_debugfs_init+0x0/0x32 returned 0 after 0 usecs
> [    1.291012] calling  pci_slot_init+0x0/0x6d @ 1
> [    1.295024] initcall pci_slot_init+0x0/0x6d returned 0 after 0 usecs
> [    1.302017] calling  fbmem_init+0x0/0xd0 @ 1
> [    1.306834] initcall fbmem_init+0x0/0xd0 returned 0 after 0 usecs
> [    1.313012] calling  acpi_init+0x0/0x1be @ 1
> [    1.326140] ACPI: EC: Look up EC in DSDT
> [    1.410529] ACPI: BIOS _OSI(Linux) query ignored
> [    1.441200] ACPI: Interpreter enabled
> [    1.445013] ACPI: (supports S0 S1 S3 S4 S5)
> [    1.449721] ACPI: Using IOAPIC for interrupt routing
> [    1.610242] initcall acpi_init+0x0/0x1be returned 0 after 286132 usecs
> [    1.617015] calling  dock_init+0x0/0xde @ 1
> [    1.628927] ACPI: ACPI Dock Station Driver: 1 docks/bays found
> [    1.635011] initcall dock_init+0x0/0xde returned 0 after 13671 usecs
> [    1.641010] calling  acpi_pci_root_init+0x0/0x46 @ 1
> [    1.653700] ACPI: PCI Root Bridge [PCI0] (0000:00)
> [    1.659469] pci_root PNP0A03:00: ignoring host bridge windows from ACPI; boot with "pci=use_crs" to use them
> [    1.683391] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7] (ignored)
> [    1.691010] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff] (ignored)
> [    1.698009] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
> [    1.706009] pci_root PNP0A03:00: host bridge window [mem 0x000c0000-0x000effff] (ignored)
> [    1.715011] pci_root PNP0A03:00: host bridge window [mem 0x000f0000-0x000fffff] (ignored)
> [    1.723009] pci_root PNP0A03:00: host bridge window [mem 0x80000000-0xefffffff] (ignored)
> [    1.731009] pci_root PNP0A03:00: host bridge window [mem 0xf4000000-0xfebfffff] (ignored)
> [    1.740009] pci_root PNP0A03:00: host bridge window [mem 0xffa80800-0xffa80bff] (ignored)
> [    1.748259] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
> [    1.754014] pci 0000:00:01.0: PME# disabled
> [    1.759119] pci 0000:00:02.0: reg 10: [mem 0xfeb00000-0xfeb7ffff]
> [    1.765020] pci 0000:00:02.0: reg 14: [io  0xe898-0xe89f]
> [    1.770020] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff pref]
> [    1.777020] pci 0000:00:02.0: reg 1c: [mem 0xfeac0000-0xfeafffff]
> [    1.783176] pci 0000:00:02.1: reg 10: [mem 0xfeb80000-0xfebfffff]
> [    1.790201] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
> [    1.796014] pci 0000:00:1c.0: PME# disabled
> [    1.800291] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
> [    1.807015] pci 0000:00:1c.1: PME# disabled
> [    1.811183] pci 0000:00:1d.0: reg 20: [io  0xff80-0xff9f]
> [    1.817168] pci 0000:00:1d.1: reg 20: [io  0xff60-0xff7f]
> [    1.822161] pci 0000:00:1d.2: reg 20: [io  0xff40-0xff5f]
> [    1.828161] pci 0000:00:1d.3: reg 20: [io  0xff20-0xff3f]
> [    1.834164] pci 0000:00:1d.7: reg 10: [mem 0xffa80800-0xffa80bff]
> [    1.840139] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
> [    1.846014] pci 0000:00:1d.7: PME# disabled
> [    1.850339] pci 0000:00:1e.2: reg 10: [io  0xec00-0xecff]
> [    1.856021] pci 0000:00:1e.2: reg 14: [io  0xe8c0-0xe8ff]
> [    1.862021] pci 0000:00:1e.2: reg 18: [mem 0xfeabfa00-0xfeabfbff]
> [    1.868021] pci 0000:00:1e.2: reg 1c: [mem 0xfeabf900-0xfeabf9ff]
> [    1.874085] pci 0000:00:1e.2: PME# supported from D0 D3hot D3cold
> [    1.880014] pci 0000:00:1e.2: PME# disabled
> [    1.884251] pci 0000:00:1f.0: quirk: [io  0x0800-0x087f] claimed by ICH6 ACPI/GPIO/TCO
> [    1.893014] pci 0000:00:1f.0: quirk: [io  0x0880-0x08bf] claimed by ICH6 GPIO
> [    1.900014] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0c00 (mask 007f)
> [    1.907012] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 00e0 (mask 0007)
> [    1.915130] pci 0000:00:1f.1: reg 10: [io  0x01f0-0x01f7]
> [    1.921022] pci 0000:00:1f.1: reg 14: [io  0x03f4-0x03f7]
> [    1.926021] pci 0000:00:1f.1: reg 18: [io  0x0170-0x0177]
> [    1.932021] pci 0000:00:1f.1: reg 1c: [io  0x0374-0x0377]
> [    1.937021] pci 0000:00:1f.1: reg 20: [io  0xffa0-0xffaf]
> [    1.943134] pci 0000:00:1f.2: reg 10: [io  0xfe00-0xfe07]
> [    1.948020] pci 0000:00:1f.2: reg 14: [io  0xfe10-0xfe13]
> [    1.954021] pci 0000:00:1f.2: reg 18: [io  0xfe20-0xfe27]
> [    1.959020] pci 0000:00:1f.2: reg 1c: [io  0xfe30-0xfe33]
> [    1.965020] pci 0000:00:1f.2: reg 20: [io  0xfea0-0xfeaf]
> [    1.970078] pci 0000:00:1f.2: PME# supported from D3hot
> [    1.975014] pci 0000:00:1f.2: PME# disabled
> [    1.980135] pci 0000:00:1f.3: reg 20: [io  0xe8a0-0xe8bf]
> [    1.985321] pci 0000:00:01.0: PCI bridge to [bus 01-01]
> [    1.991019] pci 0000:00:01.0:   bridge window [mem 0xfe900000-0xfe9fffff]
> [    1.998158] pci 0000:02:00.0: reg 10: [mem 0xfe8f0000-0xfe8fffff 64bit]
> [    2.004203] pci 0000:02:00.0: PME# supported from D3hot D3cold
> [    2.011015] pci 0000:02:00.0: PME# disabled
> [    2.015045] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
> [    2.025228] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
> [    2.030021] pci 0000:00:1c.0:   bridge window [mem 0xfe800000-0xfe8fffff]
> [    2.037261] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
> [    2.043020] pci 0000:00:1c.1:   bridge window [mem 0xfe700000-0xfe7fffff]
> [    2.050199] pci 0000:00:1e.0: PCI bridge to [bus 04-04] (subtractive decode)
> [    2.057092] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
> [    2.067894] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI4._PRT]
> [    2.076779] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI2._PRT]
> [    2.084645] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI3._PRT]
> [    2.091688] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCI1._PRT]
> [    3.465985] initcall acpi_pci_root_init+0x0/0x46 returned 0 after 1777343 usecs
> [    3.473015] calling  acpi_pci_link_init+0x0/0x7c @ 1
> [    3.478763] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 15)
> [    3.487301] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 15)
> [    3.495681] ACPI: PCI Interrupt Link [LNKC] (IRQs *3 4 5 6 7 9 10 11 12 15)
> [    3.504103] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11 12 15) *0, disabled.
> [    3.513767] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 9 10 11 12 15)
> [    3.522174] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *9 10 11 12 15)
> [    3.530605] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 7 9 10 11 12 15)
> [    3.538841] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 *10 11 12 15)
> [    3.546976] initcall acpi_pci_link_init+0x0/0x7c returned 0 after 67382 usecs
> [    3.554014] calling  pnp_init+0x0/0x20 @ 1
> [    3.558770] initcall pnp_init+0x0/0x20 returned 0 after 0 usecs
> [    3.564012] calling  setup_shutdown_event+0x0/0x22 @ 1
> [    3.570011] initcall setup_shutdown_event+0x0/0x22 returned 0 after 0 usecs
> [    3.577009] calling  balloon_init+0x0/0x2a5 @ 1
> [    3.581010] initcall balloon_init+0x0/0x2a5 returned -19 after 0 usecs
> [    3.588009] calling  misc_init+0x0/0xf6 @ 1
> [    3.592913] initcall misc_init+0x0/0xf6 returned 0 after 976 usecs
> [    3.599013] calling  vga_arb_device_init+0x0/0xbf @ 1
> [    3.604923] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
> [    3.613110] vgaarb: loaded
> [    3.616012] initcall vga_arb_device_init+0x0/0xbf returned 0 after 11718 usecs
> [    3.623011] calling  cn_init+0x0/0xd6 @ 1
> [    3.627088] initcall cn_init+0x0/0xd6 returned 0 after 0 usecs
> [    3.633010] calling  ezx_pcap_init+0x0/0x20 @ 1
> [    3.638519] initcall ezx_pcap_init+0x0/0x20 returned 0 after 0 usecs
> [    3.645013] calling  phy_init+0x0/0x5a @ 1
> [    3.650429] initcall phy_init+0x0/0x5a returned 0 after 976 usecs
> [    3.656013] calling  serio_init+0x0/0xda @ 1
> [    3.661697] initcall serio_init+0x0/0xda returned 0 after 0 usecs
> [    3.667014] calling  input_init+0x0/0x1db @ 1
> [    3.672618] initcall input_init+0x0/0x1db returned 0 after 0 usecs
> [    3.679015] calling  power_supply_class_init+0x0/0x4b @ 1
> [    3.684801] initcall power_supply_class_init+0x0/0x4b returned 0 after 0 usecs
> [    3.692013] calling  pci_subsys_init+0x0/0x1da @ 1
> [    3.697007] PCI: Using ACPI for IRQ routing
> [    3.701009] PCI: pci_cache_line_size set to 64 bytes
> [    3.706270] initcall pci_subsys_init+0x0/0x1da returned 0 after 8789 usecs
> [    3.713010] calling  proto_init+0x0/0x20 @ 1
> [    3.718032] initcall proto_init+0x0/0x20 returned 0 after 0 usecs
> [    3.724011] calling  net_dev_init+0x0/0x254 @ 1
> [    3.730110] initcall net_dev_init+0x0/0x254 returned 0 after 1953 usecs
> [    3.736017] calling  neigh_init+0x0/0x9b @ 1
> [    3.741011] initcall neigh_init+0x0/0x9b returned 0 after 0 usecs
> [    3.747010] calling  fib_rules_init+0x0/0xfa @ 1
> [    3.752018] initcall fib_rules_init+0x0/0xfa returned 0 after 0 usecs
> [    3.760010] calling  pktsched_init+0x0/0x11d @ 1
> [    3.765044] initcall pktsched_init+0x0/0x11d returned 0 after 0 usecs
> [    3.771010] calling  tc_filter_init+0x0/0x68 @ 1
> [    3.776010] initcall tc_filter_init+0x0/0x68 returned 0 after 0 usecs
> [    3.782010] calling  tc_action_init+0x0/0x68 @ 1
> [    3.787011] initcall tc_action_init+0x0/0x68 returned 0 after 0 usecs
> [    3.793022] calling  genl_init+0x0/0xeb @ 1
> [    3.798120] initcall genl_init+0x0/0xeb returned 0 after 0 usecs
> [    3.804010] calling  cipso_v4_init+0x0/0xbe @ 1
> [    3.809035] initcall cipso_v4_init+0x0/0xbe returned 0 after 0 usecs
> [    3.815010] calling  wireless_nlevent_init+0x0/0x20 @ 1
> [    3.820014] initcall wireless_nlevent_init+0x0/0x20 returned 0 after 0 usecs
> [    3.827010] calling  netlbl_init+0x0/0xdc @ 1
> [    3.832008] NetLabel: Initializing
> [    3.835008] NetLabel:  domain hash size = 128
> [    3.840007] NetLabel:  protocols = UNLABELED CIPSOv4
> [    3.845254] NetLabel:  unlabeled traffic allowed by default
> [    3.851011] initcall netlbl_init+0x0/0xdc returned 0 after 18554 usecs
> [    3.857010] calling  sysctl_init+0x0/0x72 @ 1
> [    3.862016] initcall sysctl_init+0x0/0x72 returned 0 after 0 usecs
> [    3.868012] calling  xen_mc_debugfs+0x0/0x166 @ 1
> [    3.873256] initcall xen_mc_debugfs+0x0/0x166 returned 0 after 0 usecs
> [    3.879010] calling  xen_mmu_debugfs+0x0/0x36e @ 1
> [    3.885065] initcall xen_mmu_debugfs+0x0/0x36e returned 0 after 976 usecs
> [    3.892010] calling  xen_spinlock_debugfs+0x0/0x2e2 @ 1
> [    3.897503] initcall xen_spinlock_debugfs+0x0/0x2e2 returned 0 after 0 usecs
> [    3.905030] calling  print_ICs+0x0/0x7a1 @ 1
> [    3.909012] initcall print_ICs+0x0/0x7a1 returned 0 after 0 usecs
> [    3.915010] calling  hpet_late_init+0x0/0xea @ 1
> [    3.920013] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
> [    3.927015] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
> [    3.932286] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
> [    3.941149] initcall hpet_late_init+0x0/0xea returned 0 after 20507 usecs
> [    3.948014] calling  clocksource_done_booting+0x0/0x5b @ 1
> [    3.954015] Switching to clocksource tsc
> [    3.958999] initcall clocksource_done_booting+0x0/0x5b returned 0 after 4287 usecs
> [    3.966151] calling  ftrace_init_debugfs+0x0/0x2f1 @ 1
> [    3.971782] initcall ftrace_init_debugfs+0x0/0x2f1 returned 0 after 377 usecs
> [    3.979043] calling  rb_init_debugfs+0x0/0x44 @ 1
> [    3.983880] initcall rb_init_debugfs+0x0/0x44 returned 0 after 22 usecs
> [    3.990596] calling  tracer_init_debugfs+0x0/0x445 @ 1
> [    3.997460] initcall tracer_init_debugfs+0x0/0x445 returned 0 after 1582 usecs
> [    4.004865] calling  init_trace_printk_function_export+0x0/0x4d @ 1
> [    4.011263] initcall init_trace_printk_function_export+0x0/0x4d returned 0 after 24 usecs
> [    4.019607] calling  stat_workqueue_init+0x0/0x49 @ 1
> [    4.024793] initcall stat_workqueue_init+0x0/0x49 returned 0 after 28 usecs
> [    4.031856] calling  event_trace_init+0x0/0x2ea @ 1
> [    4.163817] initcall event_trace_init+0x0/0x2ea returned 0 after 123992 usecs
> [    4.171063] calling  init_kprobe_trace+0x0/0xbc @ 1
> [    4.176119] initcall init_kprobe_trace+0x0/0xbc returned 0 after 68 usecs
> [    4.183015] calling  init_pipe_fs+0x0/0x76 @ 1
> [    4.187708] initcall init_pipe_fs+0x0/0x76 returned 0 after 133 usecs
> [    4.194252] calling  eventpoll_init+0x0/0x10d @ 1
> [    4.199187] initcall eventpoll_init+0x0/0x10d returned 0 after 123 usecs
> [    4.205989] calling  anon_inode_init+0x0/0x180 @ 1
> [    4.211058] initcall anon_inode_init+0x0/0x180 returned 0 after 146 usecs
> [    4.217951] calling  tomoyo_initerface_init+0x0/0x171 @ 1
> [    4.223468] initcall tomoyo_initerface_init+0x0/0x171 returned 0 after 0 usecs
> [    4.230859] calling  blk_scsi_ioctl_init+0x0/0x488 @ 1
> [    4.236102] initcall blk_scsi_ioctl_init+0x0/0x488 returned 0 after 1 usecs
> [    4.243167] calling  acpi_event_init+0x0/0xe1 @ 1
> [    4.248126] initcall acpi_event_init+0x0/0xe1 returned 0 after 147 usecs
> [    4.254930] calling  pnpacpi_init+0x0/0xd5 @ 1
> [    4.259485] pnp: PnP ACPI init
> [    4.262717] ACPI: bus type pnp registered
> [    4.280341] pnp 00:01: disabling [io  0x0800-0x085f] because it overlaps 0000:00:1f.0 BAR 13 [io  0x0800-0x087f]
> [    4.290687] pnp 00:01: disabling [io  0x0860-0x08ff] because it overlaps 0000:00:1f.0 BAR 13 [io  0x0800-0x087f]
> [    4.361722] pnp: PnP ACPI: found 10 devices
> [    4.366078] ACPI: ACPI bus type pnp unregistered
> [    4.370804] initcall pnpacpi_init+0x0/0xd5 returned 0 after 108705 usecs
> [    4.377605] calling  pnp_system_init+0x0/0x20 @ 1
> [    4.382464] system 00:01: [io  0x0c00-0x0c7f] has been reserved
> [    4.388552] system 00:08: [mem 0x00000000-0x0009ffff] could not be reserved
> [    4.395627] system 00:08: [mem 0x00100000-0x00ffffff] could not be reserved
> [    4.402699] system 00:08: [mem 0x01000000-0x7f686bff] could not be reserved
> [    4.409773] system 00:08: [mem 0x000f0000-0x000fffff] could not be reserved
> [    4.416841] system 00:08: [mem 0x000c0000-0x000cffff] has been reserved
> [    4.423569] system 00:08: [mem 0xfec00000-0xfecfffff] could not be reserved
> [    4.430637] system 00:08: [mem 0xfee00000-0xfeefffff] has been reserved
> [    4.437359] system 00:08: [mem 0xfed20000-0xfed9ffff] has been reserved
> [    4.444081] system 00:08: [mem 0xffb00000-0xffbfffff] has been reserved
> [    4.450803] system 00:08: [mem 0xffc00000-0xffffffff] has been reserved
> [    4.457557] system 00:09: [io  0x0100-0x01fe] could not be reserved
> [    4.463931] system 00:09: [io  0x0200-0x0277] has been reserved
> [    4.469969] system 00:09: [io  0x0280-0x02e7] has been reserved
> [    4.476007] system 00:09: [io  0x02f0-0x02f7] has been reserved
> [    4.482056] system 00:09: [io  0x0300-0x0377] could not be reserved
> [    4.488429] system 00:09: [io  0x0380-0x03bb] has been reserved
> [    4.494462] system 00:09: [io  0x03c0-0x03e7] could not be reserved
> [    4.500839] system 00:09: [io  0x03f6-0x03f7] could not be reserved
> [    4.507215] system 00:09: [io  0x0400-0x04cf] has been reserved
> [    4.513242] system 00:09: [io  0x04d2-0x057f] has been reserved
> [    4.519266] system 00:09: [io  0x0580-0x0677] has been reserved
> [    4.525293] system 00:09: [io  0x0680-0x0777] has been reserved
> [    4.531318] system 00:09: [io  0x0780-0x07bb] has been reserved
> [    4.537345] system 00:09: [io  0x07c0-0x07ff] has been reserved
> [    4.543373] system 00:09: [io  0x08e0-0x08ff] has been reserved
> [    4.549399] system 00:09: [io  0x0900-0x09fe] has been reserved
> [    4.555427] system 00:09: [io  0x0a00-0x0afe] has been reserved
> [    4.561466] system 00:09: [io  0x0b00-0x0bfe] has been reserved
> [    4.567493] system 00:09: [io  0x0c80-0x0caf] has been reserved
> [    4.573520] system 00:09: [io  0x0cb0-0x0cbf] has been reserved
> [    4.579548] system 00:09: [io  0x0cc0-0x0cf7] has been reserved
> [    4.585576] system 00:09: [io  0x0d00-0x0dfe] has been reserved
> [    4.591605] system 00:09: [io  0x0e00-0x0efe] has been reserved
> [    4.597633] system 00:09: [io  0x0f00-0x0ffe] has been reserved
> [    4.603660] system 00:09: [io  0x2000-0x20fe] has been reserved
> [    4.609688] system 00:09: [io  0x2100-0x21fe] has been reserved
> [    4.615718] system 00:09: [io  0x2200-0x22fe] has been reserved
> [    4.621746] system 00:09: [io  0x2300-0x23fe] has been reserved
> [    4.627773] system 00:09: [io  0x2400-0x24fe] has been reserved
> [    4.633800] system 00:09: [io  0x2500-0x25fe] has been reserved
> [    4.639830] system 00:09: [io  0x2600-0x26fe] has been reserved
> [    4.645862] system 00:09: [io  0x2700-0x27fe] has been reserved
> [    4.651889] system 00:09: [io  0x2800-0x28fe] has been reserved
> [    4.657918] system 00:09: [io  0x2900-0x29fe] has been reserved
> [    4.663960] system 00:09: [io  0x2a00-0x2afe] has been reserved
> [    4.670001] system 00:09: [io  0x2b00-0x2bfe] has been reserved
> [    4.676053] system 00:09: [io  0x2c00-0x2cfe] has been reserved
> [    4.682081] system 00:09: [io  0x2d00-0x2dfe] has been reserved
> [    4.688137] system 00:09: [io  0x2e00-0x2efe] has been reserved
> [    4.694165] system 00:09: [io  0x2f00-0x2ffe] has been reserved
> [    4.700192] system 00:09: [io  0x5000-0x50fe] has been reserved
> [    4.706221] system 00:09: [io  0x5100-0x51fe] has been reserved
> [    4.712249] system 00:09: [io  0x5200-0x52fe] has been reserved
> [    4.718276] system 00:09: [io  0x5300-0x53fe] has been reserved
> [    4.724305] system 00:09: [io  0x5400-0x54fe] has been reserved
> [    4.730335] system 00:09: [io  0x5500-0x55fe] has been reserved
> [    4.736364] system 00:09: [io  0x5600-0x56fe] has been reserved
> [    4.742406] system 00:09: [io  0x5700-0x57fe] has been reserved
> [    4.748434] system 00:09: [io  0x5800-0x58fe] has been reserved
> [    4.754464] system 00:09: [io  0x5900-0x59fe] has been reserved
> [    4.760491] system 00:09: [io  0x5a00-0x5afe] has been reserved
> [    4.766521] system 00:09: [io  0x5b00-0x5bfe] has been reserved
> [    4.772549] system 00:09: [io  0x5c00-0x5cfe] has been reserved
> [    4.778579] system 00:09: [io  0x5d00-0x5dfe] has been reserved
> [    4.784608] system 00:09: [io  0x5e00-0x5efe] has been reserved
> [    4.790636] system 00:09: [io  0x5f00-0x5ffe] has been reserved
> [    4.796666] system 00:09: [io  0x6000-0x60fe] has been reserved
> [    4.802693] system 00:09: [io  0x6100-0x61fe] has been reserved
> [    4.808722] system 00:09: [io  0x6200-0x62fe] has been reserved
> [    4.814751] system 00:09: [io  0x6300-0x63fe] has been reserved
> [    4.820779] system 00:09: [io  0x6400-0x64fe] has been reserved
> [    4.826808] system 00:09: [io  0x6500-0x65fe] has been reserved
> [    4.832835] system 00:09: [io  0x6600-0x66fe] has been reserved
> [    4.838865] system 00:09: [io  0x6700-0x67fe] has been reserved
> [    4.844894] system 00:09: [io  0x6800-0x68fe] has been reserved
> [    4.850928] system 00:09: [io  0x6900-0x69fe] has been reserved
> [    4.856969] system 00:09: [io  0x6a00-0x6afe] has been reserved
> [    4.863018] system 00:09: [io  0x6b00-0x6bfe] has been reserved
> [    4.869060] system 00:09: [io  0x6c00-0x6cfe] has been reserved
> [    4.875087] system 00:09: [io  0x6d00-0x6dfe] has been reserved
> [    4.881117] system 00:09: [io  0x6e00-0x6efe] has been reserved
> [    4.887147] system 00:09: [io  0x6f00-0x6ffe] has been reserved
> [    4.893176] system 00:09: [io  0xa000-0xa0fe] has been reserved
> [    4.899204] system 00:09: [io  0xa100-0xa1fe] has been reserved
> [    4.905240] system 00:09: [io  0xa200-0xa2fe] has been reserved
> [    4.911271] system 00:09: [io  0xa300-0xa3fe] has been reserved
> [    4.917300] system 00:09: [io  0xa400-0xa4fe] has been reserved
> [    4.923340] system 00:09: [io  0xa500-0xa5fe] has been reserved
> [    4.929368] system 00:09: [io  0xa600-0xa6fe] has been reserved
> [    4.935398] system 00:09: [io  0xa700-0xa7fe] has been reserved
> [    4.941428] system 00:09: [io  0xa800-0xa8fe] has been reserved
> [    4.947458] system 00:09: [io  0xa900-0xa9fe] has been reserved
> [    4.953488] system 00:09: [io  0xaa00-0xaafe] has been reserved
> [    4.959520] system 00:09: [io  0xab00-0xabfe] has been reserved
> [    4.965565] system 00:09: [io  0xac00-0xacfe] has been reserved
> [    4.971595] system 00:09: [io  0xad00-0xadfe] has been reserved
> [    4.977627] system 00:09: [io  0xae00-0xaefe] has been reserved
> [    4.983656] system 00:09: [io  0xaf00-0xaffe] has been reserved
> [    4.989684] system 00:09: [mem 0xf0000000-0xf3ffffff] has been reserved
> [    4.996405] system 00:09: [mem 0xfeda0000-0xfedacfff] has been reserved
> [    5.003574] initcall pnp_system_init+0x0/0x20 returned 0 after 606594 usecs
> [    5.010653] calling  chr_dev_init+0x0/0x10c @ 1
> [    5.023071] initcall chr_dev_init+0x0/0x10c returned 0 after 5850 usecs
> [    5.029821] calling  firmware_class_init+0x0/0xb1 @ 1
> [    5.035444] initcall firmware_class_init+0x0/0xb1 returned 0 after 455 usecs
> [    5.042609] calling  cpufreq_gov_performance_init+0x0/0x20 @ 1
> [    5.048567] initcall cpufreq_gov_performance_init+0x0/0x20 returned 0 after 21 usecs
> [    5.056481] calling  init_acpi_pm_clocksource+0x0/0x160 @ 1
> [    5.066686] initcall init_acpi_pm_clocksource+0x0/0x160 returned 0 after 4422 usecs
> [    5.074510] calling  pcibios_assign_resources+0x0/0xb5 @ 1
> [    5.080339] pci 0000:00:1c.0: BAR 15: assigned [mem 0x80000000-0x801fffff 64bit pref]
> [    5.088341] pci 0000:00:1c.1: BAR 15: assigned [mem 0x80200000-0x803fffff 64bit pref]
> [    5.096343] pci 0000:00:1c.0: BAR 13: assigned [io  0x1000-0x1fff]
> [    5.102631] pci 0000:00:1c.1: BAR 13: assigned [io  0x3000-0x3fff]
> [    5.108913] pci 0000:00:01.0: PCI bridge to [bus 01-01]
> [    5.114252] pci 0000:00:01.0:   bridge window [io  disabled]
> [    5.120050] pci 0000:00:01.0:   bridge window [mem 0xfe900000-0xfe9fffff]
> [    5.126946] pci 0000:00:01.0:   bridge window [mem pref disabled]
> [    5.133161] pci 0000:00:1c.0: PCI bridge to [bus 02-02]
> [    5.138491] pci 0000:00:1c.0:   bridge window [io  0x1000-0x1fff]
> [    5.144693] pci 0000:00:1c.0:   bridge window [mem 0xfe800000-0xfe8fffff]
> [    5.151587] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0x801fffff 64bit pref]
> [    5.159510] pci 0000:00:1c.1: PCI bridge to [bus 03-03]
> [    5.164846] pci 0000:00:1c.1:   bridge window [io  0x3000-0x3fff]
> [    5.171055] pci 0000:00:1c.1:   bridge window [mem 0xfe700000-0xfe7fffff]
> [    5.177949] pci 0000:00:1c.1:   bridge window [mem 0x80200000-0x803fffff 64bit pref]
> [    5.185881] pci 0000:00:1e.0: PCI bridge to [bus 04-04]
> [    5.191207] pci 0000:00:1e.0:   bridge window [io  disabled]
> [    5.196975] pci 0000:00:1e.0:   bridge window [mem disabled]
> [    5.202752] pci 0000:00:1e.0:   bridge window [mem pref disabled]
> [    5.209002]   alloc irq_desc for 16 on node -1
> [    5.209935]   alloc kstat_irqs on node -1
> [    5.217685] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [    5.224495] pci 0000:00:01.0: setting latency timer to 64
> [    5.230041] pci 0000:00:1c.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [    5.236853] pci 0000:00:1c.0: setting latency timer to 64
> [    5.242375]   alloc irq_desc for 17 on node -1
> [    5.243342]   alloc kstat_irqs on node -1
> [    5.251069] pci 0000:00:1c.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
> [    5.257877] pci 0000:00:1c.1: setting latency timer to 64
> [    5.263392] pci 0000:00:1e.0: setting latency timer to 64
> [    5.268896] pci_bus 0000:00: resource 0 [io  0x0000-0xffff]
> [    5.274569] pci_bus 0000:00: resource 1 [mem 0x00000000-0xffffffffffffffff]
> [    5.281632] pci_bus 0000:01: resource 1 [mem 0xfe900000-0xfe9fffff]
> [    5.288001] pci_bus 0000:02: resource 0 [io  0x1000-0x1fff]
> [    5.293692] pci_bus 0000:02: resource 1 [mem 0xfe800000-0xfe8fffff]
> [    5.300060] pci_bus 0000:02: resource 2 [mem 0x80000000-0x801fffff 64bit pref]
> [    5.307450] pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
> [    5.313126] pci_bus 0000:03: resource 1 [mem 0xfe700000-0xfe7fffff]
> [    5.319495] pci_bus 0000:03: resource 2 [mem 0x80200000-0x803fffff 64bit pref]
> [    5.326887] pci_bus 0000:04: resource 3 [io  0x0000-0xffff]
> [    5.332559] pci_bus 0000:04: resource 4 [mem 0x00000000-0xffffffffffffffff]
> [    5.339624] initcall pcibios_assign_resources+0x0/0xb5 returned 0 after 253443 usecs
> [    5.347536] calling  sysctl_core_init+0x0/0x54 @ 1
> [    5.352520] initcall sysctl_core_init+0x0/0x54 returned 0 after 87 usecs
> [    5.359324] calling  inet_init+0x0/0x387 @ 1
> [    5.363989] NET: Registered protocol family 2
> [    5.369190] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
> [    5.379633] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
> [    5.390500] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes)
> [    5.405778] TCP: Hash tables configured (established 262144 bind 65536)
> [    5.412575] TCP reno registered
> [    5.415893] UDP hash table entries: 1024 (order: 5, 163840 bytes)
> [    5.422411] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes)
> [    5.429966] initcall inet_init+0x0/0x387 returned 0 after 64706 usecs
> [    5.436524] calling  af_unix_init+0x0/0x7f @ 1
> [    5.441149] NET: Registered protocol family 1
> [    5.445656] initcall af_unix_init+0x0/0x7f returned 0 after 4477 usecs
> [    5.452285] calling  pci_apply_final_quirks+0x0/0x16c @ 1
> [    5.457832] pci 0000:00:02.0: Boot video device
> [    5.462773] PCI: CLS 64 bytes, default 64
> [    5.466887] initcall pci_apply_final_quirks+0x0/0x16c returned 0 after 8886 usecs
> [    5.474552] calling  populate_rootfs+0x0/0x18b @ 1
> [    5.480233] Unpacking initramfs...
> [    5.674154] Freeing initrd memory: 4373k freed
> [    5.681323] initcall populate_rootfs+0x0/0x18b returned 0 after 197133 usecs
> [    5.688479] calling  pci_iommu_init+0x0/0x5b @ 1
> [    5.693204] initcall pci_iommu_init+0x0/0x5b returned 0 after 1 usecs
> [    5.699746] calling  calgary_fixup_tce_spaces+0x0/0x169 @ 1
> [    5.705421] initcall calgary_fixup_tce_spaces+0x0/0x169 returned -19 after 0 usecs
> [    5.713161] calling  i8259A_init_sysfs+0x0/0x3e @ 1
> [    5.719130] initcall i8259A_init_sysfs+0x0/0x3e returned 0 after 961 usecs
> [    5.726405] calling  vsyscall_init+0x0/0x6c @ 1
> [    5.731865] initcall vsyscall_init+0x0/0x6c returned 0 after 559 usecs
> [    5.738499] calling  sbf_init+0x0/0x18b @ 1
> [    5.742789] Simple Boot Flag at 0x7a set to 0x1
> [    5.747427] initcall sbf_init+0x0/0x18b returned 0 after 4530 usecs
> [    5.753795] calling  i8237A_init_sysfs+0x0/0x3e @ 1
> [    5.759670] initcall i8237A_init_sysfs+0x0/0x3e returned 0 after 868 usecs
> [    5.766662] calling  add_rtc_cmos+0x0/0xea @ 1
> [    5.771215] initcall add_rtc_cmos+0x0/0xea returned 0 after 6 usecs
> [    5.777585] calling  cache_sysfs_init+0x0/0x98 @ 1
> [    5.785439] initcall cache_sysfs_init+0x0/0x98 returned 0 after 2887 usecs
> [    5.792430] calling  mcheck_init_device+0x0/0x132 @ 1
> [    5.799760] initcall mcheck_init_device+0x0/0x132 returned 0 after 2121 usecs
> [    5.807028] calling  threshold_init_device+0x0/0xc0 @ 1
> [    5.812371] initcall threshold_init_device+0x0/0xc0 returned 0 after 1 usecs
> [    5.819518] calling  thermal_throttle_init_device+0x0/0xf4 @ 1
> [    5.825551] initcall thermal_throttle_init_device+0x0/0xf4 returned 0 after 92 usecs
> [    5.833458] calling  ioapic_init_sysfs+0x0/0x10f @ 1
> [    5.839454] initcall ioapic_init_sysfs+0x0/0x10f returned 0 after 898 usecs
> [    5.846528] calling  add_pcspkr+0x0/0x3a @ 1
> [    5.851450] initcall add_pcspkr+0x0/0x3a returned 0 after 531 usecs
> [    5.857838] calling  start_periodic_check_for_corruption+0x0/0x61 @ 1
> [    5.864378] Scanning for low memory corruption every 60 seconds
> [    5.870417] initcall start_periodic_check_for_corruption+0x0/0x61 returned 0 after 5893 usecs
> [    5.879109] calling  audit_classes_init+0x0/0xfc @ 1
> [    5.884273] initcall audit_classes_init+0x0/0xfc returned 0 after 92 usecs
> [    5.891253] calling  pt_dump_init+0x0/0x4a @ 1
> [    5.895839] initcall pt_dump_init+0x0/0x4a returned 0 after 35 usecs
> [    5.902295] calling  init_vdso_vars+0x0/0x207 @ 1
> [    5.907123] initcall init_vdso_vars+0x0/0x207 returned 0 after 20 usecs
> [    5.913839] calling  ia32_binfmt_init+0x0/0x14 @ 1
> [    5.918762] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 28 usecs
> [    5.925564] calling  sysenter_setup+0x0/0x2d0 @ 1
> [    5.930374] initcall sysenter_setup+0x0/0x2d0 returned 0 after 5 usecs
> [    5.937007] calling  init_aout_binfmt+0x0/0x22 @ 1
> [    5.941917] initcall init_aout_binfmt+0x0/0x22 returned 0 after 1 usecs
> [    5.948643] calling  init_sched_debug_procfs+0x0/0x46 @ 1
> [    5.954170] initcall init_sched_debug_procfs+0x0/0x46 returned 0 after 24 usecs
> [    5.961642] calling  proc_schedstat_init+0x0/0x30 @ 1
> [    5.966813] initcall proc_schedstat_init+0x0/0x30 returned 0 after 15 usecs
> [    5.973876] calling  proc_execdomains_init+0x0/0x30 @ 1
> [    5.979220] initcall proc_execdomains_init+0x0/0x30 returned 0 after 15 usecs
> [    5.986455] calling  ioresources_init+0x0/0x51 @ 1
> [    5.991379] initcall ioresources_init+0x0/0x51 returned 0 after 29 usecs
> [    5.998181] calling  uid_cache_init+0x0/0xc4 @ 1
> [    6.002977] initcall uid_cache_init+0x0/0xc4 returned 0 after 72 usecs
> [    6.009627] calling  init_posix_timers+0x0/0x1b2 @ 1
> [    6.014741] initcall init_posix_timers+0x0/0x1b2 returned 0 after 44 usecs
> [    6.021719] calling  init_posix_cpu_timers+0x0/0x10f @ 1
> [    6.027140] initcall init_posix_cpu_timers+0x0/0x10f returned 0 after 0 usecs
> [    6.034376] calling  nsproxy_cache_init+0x0/0x3b @ 1
> [    6.039512] initcall nsproxy_cache_init+0x0/0x3b returned 0 after 66 usecs
> [    6.046486] calling  create_proc_profile+0x0/0x301 @ 1
> [    6.051729] initcall create_proc_profile+0x0/0x301 returned 0 after 0 usecs
> [    6.058792] calling  timekeeping_init_device+0x0/0x3e @ 1
> [    6.065212] initcall timekeeping_init_device+0x0/0x3e returned 0 after 895 usecs
> [    6.072783] calling  init_clocksource_sysfs+0x0/0x88 @ 1
> [    6.079073] initcall init_clocksource_sysfs+0x0/0x88 returned 0 after 845 usecs
> [    6.086564] calling  init_timer_list_procfs+0x0/0x46 @ 1
> [    6.092030] initcall init_timer_list_procfs+0x0/0x46 returned 0 after 46 usecs
> [    6.099428] calling  init_tstats_procfs+0x0/0x46 @ 1
> [    6.104512] initcall init_tstats_procfs+0x0/0x46 returned 0 after 16 usecs
> [    6.111487] calling  lockdep_proc_init+0x0/0x7b @ 1
> [    6.116511] initcall lockdep_proc_init+0x0/0x7b returned 0 after 44 usecs
> [    6.123399] calling  futex_init+0x0/0xa3 @ 1
> [    6.127812] initcall futex_init+0x0/0xa3 returned 0 after 38 usecs
> [    6.134093] calling  proc_dma_init+0x0/0x30 @ 1
> [    6.138744] initcall proc_dma_init+0x0/0x30 returned 0 after 15 usecs
> [    6.145287] calling  proc_modules_init+0x0/0x30 @ 1
> [    6.150286] initcall proc_modules_init+0x0/0x30 returned 0 after 15 usecs
> [    6.157176] calling  kallsyms_init+0x0/0x33 @ 1
> [    6.161879] initcall kallsyms_init+0x0/0x33 returned 0 after 32 usecs
> [    6.168424] calling  snapshot_device_init+0x0/0x20 @ 1
> [    6.174265] initcall snapshot_device_init+0x0/0x20 returned 0 after 584 usecs
> [    6.181507] calling  crash_save_vmcoreinfo_init+0x0/0x593 @ 1
> [    6.187393] initcall crash_save_vmcoreinfo_init+0x0/0x593 returned 0 after 36 usecs
> [    6.195223] calling  crash_notes_memory_init+0x0/0x52 @ 1
> [    6.200737] initcall crash_notes_memory_init+0x0/0x52 returned 0 after 11 usecs
> [    6.208213] calling  pid_namespaces_init+0x0/0x3b @ 1
> [    6.213417] initcall pid_namespaces_init+0x0/0x3b returned 0 after 48 usecs
> [    6.222296] calling  ikconfig_init+0x0/0x4e @ 1
> [    6.226946] initcall ikconfig_init+0x0/0x4e returned 0 after 16 usecs
> [    6.233503] calling  audit_init+0x0/0x1ac @ 1
> [    6.237961] audit: initializing netlink socket (disabled)
> [    6.243606] type=2000 audit(1268915081.243:1): initialized
> [    6.249205] initcall audit_init+0x0/0x1ac returned 0 after 10977 usecs
> [    6.255834] calling  gcov_init+0x0/0x20 @ 1
> [    6.260121] initcall gcov_init+0x0/0x20 returned 0 after 1 usecs
> [    6.266227] calling  gcov_fs_init+0x0/0x10d @ 1
> [    6.438560] initcall gcov_fs_init+0x0/0x10d returned 0 after 163763 usecs
> [    6.445460] calling  audit_tree_init+0x0/0x7a @ 1
> [    6.450277] initcall audit_tree_init+0x0/0x7a returned 0 after 7 usecs
> [    6.456915] calling  init_kprobes+0x0/0x220 @ 1
> [    6.475340] initcall init_kprobes+0x0/0x220 returned 0 after 13452 usecs
> [    6.482144] calling  hung_task_init+0x0/0x76 @ 1
> [    6.487128] initcall hung_task_init+0x0/0x76 returned 0 after 257 usecs
> [    6.493867] calling  rcuclassic_trace_init+0x0/0x15d @ 1
> [    6.499425] initcall rcuclassic_trace_init+0x0/0x15d returned 0 after 136 usecs
> [    6.506904] calling  utsname_sysctl_init+0x0/0x22 @ 1
> [    6.512207] initcall utsname_sysctl_init+0x0/0x22 returned 0 after 137 usecs
> [    6.519357] calling  init_tracepoints+0x0/0x25 @ 1
> [    6.524253] initcall init_tracepoints+0x0/0x25 returned 0 after 0 usecs
> [    6.530968] calling  init_lstats_procfs+0x0/0x33 @ 1
> [    6.536082] initcall init_lstats_procfs+0x0/0x33 returned 0 after 30 usecs
> [    6.543060] calling  ftrace_mod_cmd_init+0x0/0x20 @ 1
> [    6.548269] initcall ftrace_mod_cmd_init+0x0/0x20 returned 0 after 51 usecs
> [    6.555331] calling  init_events+0x0/0xa4 @ 1
> [    6.559821] initcall init_events+0x0/0xa4 returned 0 after 27 usecs
> [    6.566192] calling  init_sched_switch_trace+0x0/0x20 @ 1
> [    6.571699] initcall init_sched_switch_trace+0x0/0x20 returned 0 after 4 usecs
> [    6.579092] calling  init_stack_trace+0x0/0x20 @ 1
> [    6.583990] initcall init_stack_trace+0x0/0x20 returned 0 after 3 usecs
> [    6.590733] calling  init_function_trace+0x0/0x71 @ 1
> [    6.595894] initcall init_function_trace+0x0/0x71 returned 0 after 5 usecs
> [    6.602872] calling  init_wakeup_tracer+0x0/0x4d @ 1
> [    6.607946] initcall init_wakeup_tracer+0x0/0x4d returned 0 after 4 usecs
> [    6.614847] calling  stack_trace_init+0x0/0x95 @ 1
> [    6.619821] initcall stack_trace_init+0x0/0x95 returned 0 after 76 usecs
> [    6.626627] calling  init_graph_trace+0x0/0x40 @ 1
> [    6.631528] initcall init_graph_trace+0x0/0x40 returned 0 after 3 usecs
> [    6.638245] calling  init_kmem_tracer+0x0/0xaf @ 1
> [    6.643151] initcall init_kmem_tracer+0x0/0xaf returned 0 after 10 usecs
> [    6.649955] calling  init_blk_tracer+0x0/0x8f @ 1
> [    6.654784] initcall init_blk_tracer+0x0/0x8f returned 0 after 6 usecs
> [    6.661413] calling  perf_event_sysfs_init+0x0/0x27 @ 1
> [    6.666765] initcall perf_event_sysfs_init+0x0/0x27 returned 0 after 22 usecs
> [    6.674002] calling  init_per_zone_wmark_min+0x0/0xc0 @ 1
> [    6.679714] initcall init_per_zone_wmark_min+0x0/0xc0 returned 0 after 181 usecs
> [    6.687282] calling  kswapd_init+0x0/0xad @ 1
> [    6.691982] initcall kswapd_init+0x0/0xad returned 0 after 231 usecs
> [    6.698466] calling  setup_vmstat+0x0/0x104 @ 1
> [    6.703240] initcall setup_vmstat+0x0/0x104 returned 0 after 85 usecs
> [    6.709784] calling  mm_sysfs_init+0x0/0x43 @ 1
> [    6.714459] initcall mm_sysfs_init+0x0/0x43 returned 0 after 33 usecs
> [    6.721000] calling  proc_vmalloc_init+0x0/0x33 @ 1
> [    6.726033] initcall proc_vmalloc_init+0x0/0x33 returned 0 after 30 usecs
> [    6.732936] calling  procswaps_init+0x0/0x30 @ 1
> [    6.737688] initcall procswaps_init+0x0/0x30 returned 0 after 16 usecs
> [    6.744318] calling  hugetlb_init+0x0/0x560 @ 1
> [    6.748956] HugeTLB registered 2 MB page size, pre-allocated 0 pages
> [    6.755525] initcall hugetlb_init+0x0/0x560 returned 0 after 6418 usecs
> [    6.762243] calling  ksm_init+0x0/0x314 @ 1
> [    6.767056] initcall ksm_init+0x0/0x314 returned 0 after 510 usecs
> [    6.773354] calling  slab_proc_init+0x0/0x33 @ 1
> [    6.778095] initcall slab_proc_init+0x0/0x33 returned 0 after 18 usecs
> [    6.784723] calling  slab_sysfs_init+0x0/0x157 @ 1
> [    6.862748] initcall slab_sysfs_init+0x0/0x157 returned 0 after 71409 usecs
> [    6.869833] calling  fasync_init+0x0/0x38 @ 1
> [    6.875044] initcall fasync_init+0x0/0x38 returned 0 after 727 usecs
> [    6.881523] calling  proc_filesystems_init+0x0/0x30 @ 1
> [    6.886872] initcall proc_filesystems_init+0x0/0x30 returned 0 after 19 usecs
> [    6.894107] calling  dnotify_init+0x0/0xa3 @ 1
> [    6.900297] initcall dnotify_init+0x0/0xa3 returned 0 after 1602 usecs
> [    6.906929] calling  inotify_setup+0x0/0x19 @ 1
> [    6.911578] initcall inotify_setup+0x0/0x19 returned 0 after 0 usecs
> [    6.918049] calling  inotify_user_setup+0x0/0xef @ 1
> [    6.924780] initcall inotify_user_setup+0x0/0xef returned 0 after 1617 usecs
> [    6.931941] calling  aio_setup+0x0/0x11d @ 1
> [    6.938510] initcall aio_setup+0x0/0x11d returned 0 after 2128 usecs
> [    6.944976] calling  proc_locks_init+0x0/0x30 @ 1
> [    6.949831] initcall proc_locks_init+0x0/0x30 returned 0 after 30 usecs
> [    6.956551] calling  init_sys32_ioctl+0x0/0x36 @ 1
> [    6.961608] initcall init_sys32_ioctl+0x0/0x36 returned 0 after 156 usecs
> [    6.968498] calling  dquot_init+0x0/0x121 @ 1
> [    6.972961] VFS: Disk quotas dquot_6.5.2
> [    6.978019] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
> [    6.984592] initcall dquot_init+0x0/0x121 returned 0 after 11355 usecs
> [    6.991223] calling  quota_init+0x0/0x42 @ 1
> [    6.995663] initcall quota_init+0x0/0x42 returned 0 after 65 usecs
> [    7.001942] calling  proc_cmdline_init+0x0/0x30 @ 1
> [    7.006957] initcall proc_cmdline_init+0x0/0x30 returned 0 after 16 usecs
> [    7.013858] calling  proc_cpuinfo_init+0x0/0x30 @ 1
> [    7.018856] initcall proc_cpuinfo_init+0x0/0x30 returned 0 after 15 usecs
> [    7.025747] calling  proc_devices_init+0x0/0x30 @ 1
> [    7.030746] initcall proc_devices_init+0x0/0x30 returned 0 after 16 usecs
> [    7.037637] calling  proc_interrupts_init+0x0/0x30 @ 1
> [    7.042896] initcall proc_interrupts_init+0x0/0x30 returned 0 after 16 usecs
> [    7.050052] calling  proc_loadavg_init+0x0/0x30 @ 1
> [    7.055090] initcall proc_loadavg_init+0x0/0x30 returned 0 after 34 usecs
> [    7.061981] calling  proc_meminfo_init+0x0/0x30 @ 1
> [    7.066992] initcall proc_meminfo_init+0x0/0x30 returned 0 after 16 usecs
> [    7.073903] calling  proc_stat_init+0x0/0x30 @ 1
> [    7.078644] initcall proc_stat_init+0x0/0x30 returned 0 after 15 usecs
> [    7.085274] calling  proc_uptime_init+0x0/0x30 @ 1
> [    7.090186] initcall proc_uptime_init+0x0/0x30 returned 0 after 15 usecs
> [    7.096988] calling  proc_version_init+0x0/0x30 @ 1
> [    7.102006] initcall proc_version_init+0x0/0x30 returned 0 after 16 usecs
> [    7.108910] calling  proc_softirqs_init+0x0/0x30 @ 1
> [    7.114003] initcall proc_softirqs_init+0x0/0x30 returned 0 after 16 usecs
> [    7.120995] calling  proc_kcore_init+0x0/0xf7 @ 1
> [    7.125857] initcall proc_kcore_init+0x0/0xf7 returned 0 after 34 usecs
> [    7.132572] calling  vmcore_init+0x0/0x4e1 @ 1
> [    7.137121] initcall vmcore_init+0x0/0x4e1 returned 0 after 0 usecs
> [    7.143492] calling  proc_kmsg_init+0x0/0x33 @ 1
> [    7.148231] initcall proc_kmsg_init+0x0/0x33 returned 0 after 17 usecs
> [    7.154860] calling  proc_page_init+0x0/0x57 @ 1
> [    7.159614] initcall proc_page_init+0x0/0x57 returned 0 after 32 usecs
> [    7.166242] calling  init_devpts_fs+0x0/0x76 @ 1
> [    7.171118] initcall init_devpts_fs+0x0/0x76 returned 0 after 150 usecs
> [    7.177836] calling  init_ramfs_fs+0x0/0x20 @ 1
> [    7.182474] initcall init_ramfs_fs+0x0/0x20 returned 0 after 3 usecs
> [    7.188932] calling  init_hugetlbfs_fs+0x0/0xf1 @ 1
> [    7.194895] initcall init_hugetlbfs_fs+0x0/0xf1 returned 0 after 946 usecs
> [    7.201876] calling  ipc_init+0x0/0x59 @ 1
> [    7.206101] msgmni has been set to 3952
> [    7.210085] initcall ipc_init+0x0/0x59 returned 0 after 3912 usecs
> [    7.216365] calling  ipc_sysctl_init+0x0/0x22 @ 1
> [    7.221387] initcall ipc_sysctl_init+0x0/0x22 returned 0 after 208 usecs
> [    7.228196] calling  init_mqueue_fs+0x0/0x128 @ 1
> [    7.234043] initcall init_mqueue_fs+0x0/0x128 returned 0 after 1012 usecs
> [    7.240945] calling  key_proc_init+0x0/0x7e @ 1
> [    7.245629] initcall key_proc_init+0x0/0x7e returned 0 after 33 usecs
> [    7.252172] calling  selinux_nf_ip_init+0x0/0x95 @ 1
> [    7.257239] initcall selinux_nf_ip_init+0x0/0x95 returned 0 after 0 usecs
> [    7.264139] calling  init_sel_fs+0x0/0x9b @ 1
> [    7.268601] initcall init_sel_fs+0x0/0x9b returned 0 after 0 usecs
> [    7.274883] calling  selnl_init+0x0/0x69 @ 1
> [    7.279294] initcall selnl_init+0x0/0x69 returned 0 after 36 usecs
> [    7.285577] calling  sel_netif_init+0x0/0xa0 @ 1
> [    7.290297] initcall sel_netif_init+0x0/0xa0 returned 0 after 0 usecs
> [    7.296839] calling  sel_netnode_init+0x0/0xaa @ 1
> [    7.301734] initcall sel_netnode_init+0x0/0xaa returned 0 after 0 usecs
> [    7.308450] calling  sel_netport_init+0x0/0xaa @ 1
> [    7.313345] initcall sel_netport_init+0x0/0xaa returned 0 after 0 usecs
> [    7.320061] calling  aurule_init+0x0/0x4c @ 1
> [    7.324526] initcall aurule_init+0x0/0x4c returned 0 after 2 usecs
> [    7.330807] calling  init_smk_fs+0x0/0xc6 @ 1
> [    7.335268] initcall init_smk_fs+0x0/0xc6 returned 0 after 0 usecs
> [    7.341551] calling  crypto_wq_init+0x0/0x4c @ 1
> [    7.346722] initcall crypto_wq_init+0x0/0x4c returned 0 after 439 usecs
> [    7.353451] calling  crypto_algapi_init+0x0/0x1b @ 1
> [    7.358662] initcall crypto_algapi_init+0x0/0x1b returned 0 after 129 usecs
> [    7.365748] calling  skcipher_module_init+0x0/0x4e @ 1
> [    7.370998] initcall skcipher_module_init+0x0/0x4e returned 0 after 1 usecs
> [    7.378066] calling  chainiv_module_init+0x0/0x20 @ 1
> [    7.383309] initcall chainiv_module_init+0x0/0x20 returned 0 after 77 usecs
> [    7.390387] calling  eseqiv_module_init+0x0/0x20 @ 1
> [    7.395471] initcall eseqiv_module_init+0x0/0x20 returned 0 after 9 usecs
> [    7.402368] calling  hmac_module_init+0x0/0x20 @ 1
> [    7.407276] initcall hmac_module_init+0x0/0x20 returned 0 after 9 usecs
> [    7.414000] calling  md5_mod_init+0x0/0x20 @ 1
> [    7.418958] initcall md5_mod_init+0x0/0x20 returned 0 after 393 usecs
> [    7.425516] calling  sha1_generic_mod_init+0x0/0x20 @ 1
> [    7.431262] initcall sha1_generic_mod_init+0x0/0x20 returned 0 after 405 usecs
> [    7.438661] calling  krng_mod_init+0x0/0x20 @ 1
> [    7.443557] alg: No test for stdrng (krng)
> [    7.447840] initcall krng_mod_init+0x0/0x20 returned 0 after 4434 usecs
> [    7.454590] calling  proc_genhd_init+0x0/0x51 @ 1
> [    7.459487] initcall proc_genhd_init+0x0/0x51 returned 0 after 80 usecs
> [    7.466213] calling  bsg_init+0x0/0x1ae @ 1
> [    7.471856] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 254)
> [    7.479455] initcall bsg_init+0x0/0x1ae returned 0 after 8738 usecs
> [    7.485831] calling  noop_init+0x0/0x22 @ 1
> [    7.490149] io scheduler noop registered
> [    7.494175] initcall noop_init+0x0/0x22 returned 0 after 3958 usecs
> [    7.502307] calling  deadline_init+0x0/0x22 @ 1
> [    7.506941] io scheduler deadline registered
> [    7.511330] initcall deadline_init+0x0/0x22 returned 0 after 4284 usecs
> [    7.518052] calling  cfq_init+0x0/0xed @ 1
> [    7.523759] io scheduler cfq registered (default)
> [    7.528601] initcall cfq_init+0x0/0xed returned 0 after 6197 usecs
> [    7.534883] calling  percpu_counter_startup+0x0/0x2e @ 1
> [    7.540304] initcall percpu_counter_startup+0x0/0x2e returned 0 after 4 usecs
> [    7.547542] calling  dynamic_debug_init+0x0/0x1aa @ 1
> [    7.553107] initcall dynamic_debug_init+0x0/0x1aa returned 0 after 399 usecs
> [    7.560257] calling  lnw_gpio_init+0x0/0x29 @ 1
> [    7.565462] initcall lnw_gpio_init+0x0/0x29 returned 0 after 557 usecs
> [    7.572104] calling  ucb1400_gpio_init+0x0/0x20 @ 1
> [    7.577563] initcall ucb1400_gpio_init+0x0/0x20 returned 0 after 458 usecs
> [    7.584554] calling  pci_proc_init+0x0/0x94 @ 1
> [    7.589687] initcall pci_proc_init+0x0/0x94 returned 0 after 485 usecs
> [    7.596318] calling  pcie_portdrv_init+0x0/0x7d @ 1
> [    7.601847] pcieport 0000:00:01.0: setting latency timer to 64
> [    7.607883]   alloc irq_desc for 24 on node -1
> [    7.608771]   alloc kstat_irqs on node -1
> [    7.616559] pcieport 0000:00:01.0: irq 24 for MSI/MSI-X
> [    7.623189] pcieport 0000:00:1c.0: setting latency timer to 64
> [    7.629224]   alloc irq_desc for 25 on node -1
> [    7.630129]   alloc kstat_irqs on node -1
> [    7.637892] pcieport 0000:00:1c.0: irq 25 for MSI/MSI-X
> [    7.644936] pcieport 0000:00:1c.1: setting latency timer to 64
> [    7.650985]   alloc irq_desc for 26 on node -1
> [    7.651881]   alloc kstat_irqs on node -1
> [    7.659670] pcieport 0000:00:1c.1: irq 26 for MSI/MSI-X
> [    7.667173] initcall pcie_portdrv_init+0x0/0x7d returned 0 after 64328 usecs
> [    7.674338] calling  aer_service_init+0x0/0x50 @ 1
> [    7.679693] initcall aer_service_init+0x0/0x50 returned 0 after 442 usecs
> [    7.686598] calling  ioapic_init+0x0/0x29 @ 1
> [    7.691582] initcall ioapic_init+0x0/0x29 returned 0 after 506 usecs
> [    7.698057] calling  vesafb_init+0x0/0x30f @ 1
> [    7.703769] initcall vesafb_init+0x0/0x30f returned 0 after 1092 usecs
> [    7.710403] calling  efifb_init+0x0/0x2be @ 1
> [    7.714873] initcall efifb_init+0x0/0x2be returned -19 after 6 usecs
> [    7.721330] calling  acpi_reserve_resources+0x0/0x141 @ 1
> [    7.726846] initcall acpi_reserve_resources+0x0/0x141 returned 0 after 13 usecs
> [    7.734336] calling  irqrouter_init_sysfs+0x0/0x62 @ 1
> [    7.740492] initcall irqrouter_init_sysfs+0x0/0x62 returned 0 after 888 usecs
> [    7.747750] calling  hypervisor_subsys_init+0x0/0x35 @ 1
> [    7.753167] initcall hypervisor_subsys_init+0x0/0x35 returned -19 after 0 usecs
> [    7.760644] calling  hyper_sysfs_init+0x0/0x174 @ 1
> [    7.765627] initcall hyper_sysfs_init+0x0/0x174 returned -19 after 0 usecs
> [    7.772604] calling  rand_initialize+0x0/0x4d @ 1
> [    7.777451] initcall rand_initialize+0x0/0x4d returned 0 after 37 usecs
> [    7.784167] calling  tty_init+0x0/0x15a @ 1
> [    7.830680] initcall tty_init+0x0/0x15a returned 0 after 41233 usecs
> [    7.837145] calling  pty_init+0x0/0x603 @ 1
> [    8.157654] initcall pty_init+0x0/0x603 returned 0 after 308804 usecs
> [    8.164220] calling  sysrq_init+0x0/0x33 @ 1
> [    8.168628] initcall sysrq_init+0x0/0x33 returned 0 after 31 usecs
> [    8.174911] calling  xen_init+0x0/0xd9 @ 1
> [    8.179121] initcall xen_init+0x0/0xd9 returned -19 after 0 usecs
> [    8.185318] calling  hpet_init+0x0/0xab @ 1
> [    8.190743] initcall hpet_init+0x0/0xab returned 0 after 1109 usecs
> [    8.197128] calling  init_tis+0x0/0xe2 @ 1
> [    8.201801] initcall init_tis+0x0/0xe2 returned 0 after 453 usecs
> [    8.208027] calling  cn_proc_init+0x0/0x5b @ 1
> [    8.212654] initcall cn_proc_init+0x0/0x5b returned 0 after 59 usecs
> [    8.219109] calling  serial8250_init+0x0/0x1d7 @ 1
> [    8.224001] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> [    8.231105] async_waiting @ 1
> [    8.234204] async_continuing @ 1 after 20 usec
> [    8.360287] async_waiting @ 1
> [    8.363362] async_continuing @ 1 after 1 usec
> ?[    8.489331] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
> [    8.498732] initcall serial8250_init+0x0/0x1d7 returned 0 after 268286 usecs
> [    8.505902] calling  serial8250_pnp_init+0x0/0x20 @ 1
> [    8.512818] 00:07: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
> [    8.519693] initcall serial8250_pnp_init+0x0/0x20 returned 0 after 8418 usecs
> [    8.526956] calling  serial8250_pci_init+0x0/0x29 @ 1
> [    8.532660] initcall serial8250_pci_init+0x0/0x29 returned 0 after 519 usecs
> [    8.539825] calling  topology_sysfs_init+0x0/0x8e @ 1
> [    8.545095] initcall topology_sysfs_init+0x0/0x8e returned 0 after 110 usecs
> [    8.552246] calling  init_kgdbts+0x0/0x2d @ 1
> [    8.556709] initcall init_kgdbts+0x0/0x2d returned 0 after 0 usecs
> [    8.562991] calling  mac_hid_init+0x0/0x12e @ 1
> [    8.568371] input: Macintosh mouse button emulation as /class/input/input0
> [    8.575466] initcall mac_hid_init+0x0/0x12e returned 0 after 7631 usecs
> [    8.582183] calling  fixed_mdio_bus_init+0x0/0x13a @ 1
> [    8.588541] Fixed MDIO Bus: probed
> [    8.592062] initcall fixed_mdio_bus_init+0x0/0x13a returned 0 after 4525 usecs
> [    8.599455] calling  tg3_init+0x0/0x29 @ 1
> [    8.603739] tg3.c:v3.106 (January 12, 2010)
> [    8.608094] tg3 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [    8.614910] tg3 0000:02:00.0: setting latency timer to 64
> [    8.630778] eth0: Tigon3 [partno(BCM5751PKFBG) rev 4001] (PCI Express) MAC address 00:18:8b:01:d2:2b
> [    8.640079] eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1])
> [    8.647817] eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
> [    8.654276] eth0: dma_rwctrl[76180000] dma_mask[64-bit]
> [    8.660087] initcall tg3_init+0x0/0x29 returned 0 after 55103 usecs
> [    8.666473] calling  bnx2_init+0x0/0x29 @ 1
> [    8.671327] initcall bnx2_init+0x0/0x29 returned 0 after 550 usecs
> [    8.677625] calling  net_olddevs_init+0x0/0x11c @ 1
> [    8.682614] initcall net_olddevs_init+0x0/0x11c returned 0 after 6 usecs
> [    8.689417] calling  init_netconsole+0x0/0x32c @ 1
> [    8.694318] console [netcon0] enabled
> [    8.698081] netconsole: network logging started
> [    8.702731] initcall init_netconsole+0x0/0x32c returned 0 after 8221 usecs
> [    8.709710] calling  i8042_init+0x0/0x581 @ 1
> [    8.716311] PNP: No PS/2 controller found. Probing ports directly.
> [    8.725998] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    8.731291] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    8.737642] initcall i8042_init+0x0/0x581 returned 0 after 22911 usecs
> [    8.744321] calling  mousedev_init+0x0/0xd8 @ 1
> [    8.751304] mice: PS/2 mouse device common for all mice
> [    8.756651] initcall mousedev_init+0x0/0xd8 returned 0 after 7504 usecs
> [    8.763368] calling  atkbd_init+0x0/0x3c @ 1
> [    8.768286] initcall atkbd_init+0x0/0x3c returned 0 after 531 usecs
> [    8.774663] calling  init_ladder+0x0/0x20 @ 1
> [    8.779166] cpuidle: using governor ladder
> [    8.783367] initcall init_ladder+0x0/0x20 returned 0 after 4140 usecs
> [    8.789910] calling  ledtrig_ide_init+0x0/0x29 @ 1
> [    8.794886] initcall ledtrig_ide_init+0x0/0x29 returned 0 after 69 usecs
> [    8.801690] calling  hid_init+0x0/0xac @ 1
> [    8.806889] initcall hid_init+0x0/0xac returned 0 after 973 usecs
> [    8.813098] calling  flow_cache_init+0x0/0x20d @ 1
> [    8.818920] initcall flow_cache_init+0x0/0x20d returned 0 after 903 usecs
> [    8.825838] calling  blackhole_module_init+0x0/0x20 @ 1
> [    8.831173] initcall blackhole_module_init+0x0/0x20 returned 0 after 2 usecs
> [    8.838323] calling  init_cgroup_cls+0x0/0x20 @ 1
> [    8.843162] initcall init_cgroup_cls+0x0/0x20 returned 0 after 22 usecs
> [    8.849878] calling  sysctl_ipv4_init+0x0/0x75 @ 1
> [    8.857409] initcall sysctl_ipv4_init+0x0/0x75 returned 0 after 2575 usecs
> [    8.864389] calling  init_syncookies+0x0/0x27 @ 1
> [    8.869246] initcall init_syncookies+0x0/0x27 returned 0 after 47 usecs
> [    8.875963] calling  ipv4_netfilter_init+0x0/0x25 @ 1
> [    8.881160] initcall ipv4_netfilter_init+0x0/0x25 returned 0 after 18 usecs
> [    8.888224] calling  cubictcp_register+0x0/0x76 @ 1
> [    8.893206] TCP cubic registered
> [    8.896538] initcall cubictcp_register+0x0/0x76 returned 0 after 3253 usecs
> [    8.903603] calling  packet_init+0x0/0x71 @ 1
> [    8.908065] NET: Registered protocol family 17
> [    8.912658] initcall packet_init+0x0/0x71 returned 0 after 4487 usecs
> [    8.919202] calling  dsa_init_module+0x0/0x22 @ 1
> [    8.924027] initcall dsa_init_module+0x0/0x22 returned 0 after 6 usecs
> [    8.930665] calling  edsa_init_module+0x0/0x22 @ 1
> [    8.935562] initcall edsa_init_module+0x0/0x22 returned 0 after 1 usecs
> [    8.942281] calling  trailer_init_module+0x0/0x22 @ 1
> [    8.947438] initcall trailer_init_module+0x0/0x22 returned 0 after 1 usecs
> [    8.954415] calling  mv88e6060_init+0x0/0x22 @ 1
> [    8.959164] initcall mv88e6060_init+0x0/0x22 returned 0 after 18 usecs
> [    8.965793] calling  mv88e6123_61_65_init+0x0/0x22 @ 1
> [    8.971056] initcall mv88e6123_61_65_init+0x0/0x22 returned 0 after 2 usecs
> [    8.978119] calling  mv88e6131_init+0x0/0x22 @ 1
> [    8.982844] initcall mv88e6131_init+0x0/0x22 returned 0 after 2 usecs
> [    8.989387] calling  dsa_init_module+0x0/0x20 @ 1
> [    8.994664] initcall dsa_init_module+0x0/0x20 returned 0 after 451 usecs
> [    9.001485] calling  dcbnl_init+0x0/0x47 @ 1
> [    9.005876] initcall dcbnl_init+0x0/0x47 returned 0 after 0 usecs
> [    9.012072] calling  tboot_late_init+0x0/0x2d5 @ 1
> [    9.016969] initcall tboot_late_init+0x0/0x2d5 returned 0 after 0 usecs
> [    9.023698] calling  mcheck_debugfs_init+0x0/0x60 @ 1
> [    9.028907] initcall mcheck_debugfs_init+0x0/0x60 returned 0 after 52 usecs
> [    9.035976] calling  severities_debugfs_init+0x0/0x5e @ 1
> [    9.041515] initcall severities_debugfs_init+0x0/0x5e returned 0 after 26 usecs
> [    9.048992] calling  hpet_insert_resource+0x0/0x3a @ 1
> [    9.054260] initcall hpet_insert_resource+0x0/0x3a returned 0 after 3 usecs
> [    9.061326] calling  update_mp_table+0x0/0x85c @ 1
> [    9.066223] initcall update_mp_table+0x0/0x85c returned 0 after 0 usecs
> [    9.072939] calling  lapic_insert_resource+0x0/0x55 @ 1
> [    9.078284] initcall lapic_insert_resource+0x0/0x55 returned 0 after 2 usecs
> [    9.085435] calling  init_lapic_nmi_sysfs+0x0/0x65 @ 1
> [    9.090676] initcall init_lapic_nmi_sysfs+0x0/0x65 returned 0 after 0 usecs
> [    9.097740] calling  io_apic_bug_finalize+0x0/0x29 @ 1
> [    9.102984] initcall io_apic_bug_finalize+0x0/0x29 returned 0 after 0 usecs
> [    9.110069] calling  check_early_ioremap_leak+0x0/0x91 @ 1
> [    9.115657] initcall check_early_ioremap_leak+0x0/0x91 returned 0 after 0 usecs
> [    9.123141] calling  pat_memtype_list_init+0x0/0x47 @ 1
> [    9.128494] initcall pat_memtype_list_init+0x0/0x47 returned 0 after 24 usecs
> [    9.137543] calling  sched_init_debug+0x0/0x32 @ 1
> [    9.142460] initcall sched_init_debug+0x0/0x32 returned 0 after 22 usecs
> [    9.149265] calling  init_oops_id+0x0/0x4b @ 1
> [    9.153822] initcall init_oops_id+0x0/0x4b returned 0 after 8 usecs
> [    9.160192] calling  disable_boot_consoles+0x0/0x67 @ 1
> [    9.165522] initcall disable_boot_consoles+0x0/0x67 returned 0 after 0 usecs
> [    9.172671] calling  pm_qos_power_init+0x0/0xb9 @ 1
> [    9.179571] initcall pm_qos_power_init+0x0/0xb9 returned 0 after 1869 usecs
> [    9.186649] calling  software_resume+0x0/0x4b2 @ 1
> [    9.191565] initcall software_resume+0x0/0x4b2 returned -2 after 19 usecs
> [    9.198457] initcall software_resume+0x0/0x4b2 returned with error code -2 
> [    9.205520] calling  debugfs_kprobe_init+0x0/0xd4 @ 1
> [    9.210753] initcall debugfs_kprobe_init+0x0/0xd4 returned 0 after 73 usecs
> [    9.217820] calling  taskstats_init+0x0/0xe0 @ 1
> [    9.222598] registered taskstats version 1
> [    9.226797] initcall taskstats_init+0x0/0xe0 returned 0 after 4155 usecs
> [    9.233602] calling  clear_boot_tracer+0x0/0x44 @ 1
> [    9.238586] initcall clear_boot_tracer+0x0/0x44 returned 0 after 0 usecs
> [    9.245389] calling  max_swapfiles_check+0x0/0xf @ 1
> [    9.250459] initcall max_swapfiles_check+0x0/0xf returned 0 after 0 usecs
> [    9.257346] calling  init_ima+0x0/0x23 @ 1
> [    9.261552] No TPM chip found, activating TPM-bypass!
> [    9.267049] initcall init_ima+0x0/0x23 returned 0 after 5366 usecs
> [    9.273342] calling  random32_reseed+0x0/0xdc @ 1
> [    9.278193] initcall random32_reseed+0x0/0xdc returned 0 after 42 usecs
> [    9.284911] calling  pci_resource_alignment_sysfs_init+0x0/0x27 @ 1
> [    9.291318] initcall pci_resource_alignment_sysfs_init+0x0/0x27 returned 0 after 20 usecs
> [    9.299664] calling  pci_sysfs_init+0x0/0x7b @ 1
> [    9.305277] initcall pci_sysfs_init+0x0/0x7b returned 0 after 870 usecs
> [    9.311995] calling  boot_wait_for_devices+0x0/0x27 @ 1
> [    9.317344] initcall boot_wait_for_devices+0x0/0x27 returned 0 after 0 usecs
> [    9.324493] calling  regulator_init_complete+0x0/0x1de @ 1
> [    9.330103] initcall regulator_init_complete+0x0/0x1de returned 0 after 21 usecs
> [    9.337666] calling  seqgen_init+0x0/0x1d @ 1
> [    9.342161] initcall seqgen_init+0x0/0x1d returned 0 after 33 usecs
> [    9.348531] calling  hd_init+0x0/0x3f9 @ 1
> [    9.352857] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
> [    9.360976] initcall hd_init+0x0/0x3f9 returned -1 after 8049 usecs
> [    9.367358] initcall hd_init+0x0/0x3f9 returned with error code -1 
> [    9.373727] calling  memmap_init+0x0/0xec @ 1
> [    9.378462] initcall memmap_init+0x0/0xec returned 0 after 264 usecs
> [    9.384917] calling  pci_mmcfg_late_insert_resources+0x0/0x97 @ 1
> [    9.391129] initcall pci_mmcfg_late_insert_resources+0x0/0x97 returned 0 after 2 usecs
> [    9.399213] calling  init_net_drop_monitor+0x0/0x209 @ 1
> [    9.404626] Initalizing network drop monitor service
> [    9.409820] initcall init_net_drop_monitor+0x0/0x209 returned 0 after 5069 usecs
> [    9.417385] calling  tcp_congestion_default+0x0/0x20 @ 1
> [    9.422805] initcall tcp_congestion_default+0x0/0x20 returned 0 after 2 usecs
> [    9.430047] calling  ip_auto_config+0x0/0x1287 @ 1
> [    9.434962] initcall ip_auto_config+0x0/0x1287 returned 0 after 20 usecs
> [    9.441780] calling  initialize_hashrnd+0x0/0x27 @ 1
> [    9.446858] initcall initialize_hashrnd+0x0/0x27 returned 0 after 8 usecs
> [    9.453792] async_waiting @ 1
> [    9.456863] async_continuing @ 1 after 1 usec
> [    9.461392] Freeing unused kernel memory: 2852k freed
> [    9.468200] Write protecting the kernel read-only data: 10240k
> [    9.475436] Freeing unused kernel memory: 1156k freed
> [    9.482718] Freeing unused kernel memory: 1676k freed
> [    9.787844] calling  video_output_class_init+0x0/0x27 [output] @ 1009
> [    9.794568] initcall video_output_class_init+0x0/0x27 [output] returned 0 after 123 usecs
> [    9.810450] calling  hwmon_init+0x0/0x186 [hwmon] @ 1010
> [    9.816084] initcall hwmon_init+0x0/0x186 [hwmon] returned 0 after 187 usecs
> [    9.832599] calling  thermal_init+0x0/0x88 [thermal_sys] @ 1011
> [    9.838768] initcall thermal_init+0x0/0x88 [thermal_sys] returned 0 after 119 usecs
> [    9.857084] calling  acpi_video_init+0x0/0xbb [video] @ 1012
> [    9.863339] initcall acpi_video_init+0x0/0xbb [video] returned 0 after 456 usecs
> [    9.883633] calling  i2c_init+0x0/0xba [i2c_core] @ 1013
> [    9.889578] initcall i2c_init+0x0/0xba [i2c_core] returned 0 after 494 usecs
> [    9.904655] calling  acpi_button_init+0x0/0x7d [button] @ 1014
> [    9.911159] input: Power Button as /class/input/input1
> [    9.916504] ACPI: Power Button [VBTN]
> [    9.920746] input: Power Button as /class/input/input2
> [    9.926026] ACPI: Power Button [PWRF]
> [    9.929954] initcall acpi_button_init+0x0/0x7d [button] returned 0 after 18887 usecs
> [    9.958763] calling  agp_init+0x0/0x3b [agpgart] @ 1016
> [    9.964102] Linux agpgart interface v0.103
> [    9.968307] initcall agp_init+0x0/0x3b [agpgart] returned 0 after 4100 usecs
> [   10.016714] calling  drm_core_init+0x0/0x1b0 [drm] @ 1017
> [   10.022475] [drm] Initialized drm 1.1.0 20060810
> [   10.027220] initcall drm_core_init+0x0/0x1b0 [drm] returned 0 after 4852 usecs
> [   10.035134] modprobe used greatest stack depth: 5696 bytes left
> [   10.098728] calling  i915_init+0x0/0x94 [i915] @ 1019
> [   10.104024] i915 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [   10.110928] i915 0000:00:02.0: setting latency timer to 64
> [   10.116566] [drm:drm_fill_in_dev] *ERROR* Cannot initialize the agpgart module.
> [   10.124123] DRM: Fill_in_dev failed.
> [   10.127818] i915 0000:00:02.0: PCI INT A disabled
> [   10.132665] i915: probe of 0000:00:02.0 failed with error -22
> [   10.138801] initcall i915_init+0x0/0x94 [i915] returned 0 after 34070 usecs
> [   10.172816] modprobe used greatest stack depth: 5600 bytes left
> [   10.178876] loadkeys used greatest stack depth: 5576 bytes left
> [   10.379573] calling  usb_init+0x0/0x2c8 [usbcore] @ 1028
> [   10.385658] usbcore: registered new interface driver usbfs
> [   10.391771] usbcore: registered new interface driver hub
> [   10.397499] usbcore: registered new device driver usb
> [   10.402676] initcall usb_init+0x0/0x2c8 [usbcore] returned 0 after 17224 usecs
> [   10.415588] calling  ehci_hcd_init+0x0/0x136 [ehci_hcd] @ 1028
> [   10.421541] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> [   10.428287]   alloc irq_desc for 21 on node -1
> [   10.429163]   alloc kstat_irqs on node -1
> [   10.436964] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 21 (level, low) -> IRQ 21
> [   10.444277] ehci_hcd 0000:00:1d.7: setting latency timer to 64
> [   10.450218] ehci_hcd 0000:00:1d.7: EHCI Host Controller
> [   10.455875] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
> [   10.463570] ehci_hcd 0000:00:1d.7: using broken periodic workaround
> [   10.469959] ehci_hcd 0000:00:1d.7: debug port 1
> [   10.478501] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
> [   10.485480] ehci_hcd 0000:00:1d.7: irq 21, io mem 0xffa80800
> [   10.501047] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
> [   10.507297] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
> [   10.514187] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [   10.521579] usb usb1: Product: EHCI Host Controller
> [   10.526561] usb usb1: Manufacturer: Linux 2.6.33 ehci_hcd
> [   10.532063] usb usb1: SerialNumber: 0000:00:1d.7
> [   10.538050] hub 1-0:1.0: USB hub found
> [   10.541950] hub 1-0:1.0: 8 ports detected
> [   10.547049] initcall ehci_hcd_init+0x0/0x136 [ehci_hcd] returned 0 after 122557 usecs
> [   10.555446] modprobe used greatest stack depth: 4464 bytes left
> [   10.576158] calling  init_pcmcia_cs+0x0/0x4b [pcmcia_core] @ 1031
> [   10.582540] initcall init_pcmcia_cs+0x0/0x4b [pcmcia_core] returned 0 after 155 usecs
> [   10.601228] calling  init_pcmcia_bus+0x0/0xca [pcmcia] @ 1031
> [   10.607401] initcall init_pcmcia_bus+0x0/0xca [pcmcia] returned 0 after 300 usecs
> [   10.630231] calling  mmc_init+0x0/0xd8 [mmc_core] @ 1031
> [   10.636359] initcall mmc_init+0x0/0xd8 [mmc_core] returned 0 after 676 usecs
> [   10.655430] calling  ssb_modinit+0x0/0xb1 [ssb] @ 1031
> [   10.661144] initcall ssb_modinit+0x0/0xb1 [ssb] returned 0 after 443 usecs
> [   10.673819] calling  ohci_hcd_mod_init+0x0/0x135 [ohci_hcd] @ 1031
> [   10.680120] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [   10.686805] initcall ohci_hcd_mod_init+0x0/0x135 [ohci_hcd] returned 0 after 6523 usecs
> [   10.705066] calling  uhci_hcd_init+0x0/0x12b [uhci_hcd] @ 1033
> [   10.711024] uhci_hcd: USB Universal Host Controller Interface driver
> [   10.718170] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
> [   10.725475] uhci_hcd 0000:00:1d.0: setting latency timer to 64
> [   10.731420] uhci_hcd 0000:00:1d.0: UHCI Host Controller
> [   10.736825] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
> [   10.744499] uhci_hcd 0000:00:1d.0: irq 21, io base 0x0000ff80
> [   10.750846] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
> [   10.757741] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [   10.765147] usb usb2: Product: UHCI Host Controller
> [   10.770137] usb usb2: Manufacturer: Linux 2.6.33 uhci_hcd
> [   10.775647] usb usb2: SerialNumber: 0000:00:1d.0
> [   10.781379] hub 2-0:1.0: USB hub found
> [   10.785334] hub 2-0:1.0: 2 ports detected
> [   10.790110]   alloc irq_desc for 22 on node -1
> [   10.791008]   alloc kstat_irqs on node -1
> [   10.798793] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 22 (level, low) -> IRQ 22
> [   10.806334] uhci_hcd 0000:00:1d.1: setting latency timer to 64
> [   10.812308] uhci_hcd 0000:00:1d.1: UHCI Host Controller
> [   10.817738] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
> [   10.825434] uhci_hcd 0000:00:1d.1: irq 22, io base 0x0000ff60
> [   10.831559] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
> [   10.838453] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [   10.845848] usb usb3: Product: UHCI Host Controller
> [   10.850830] usb usb3: Manufacturer: Linux 2.6.33 uhci_hcd
> [   10.858172] usb usb3: SerialNumber: 0000:00:1d.1
> [   10.863933] hub 3-0:1.0: USB hub found
> [   10.867831] hub 3-0:1.0: 2 ports detected
> [   10.872591]   alloc irq_desc for 18 on node -1
> [   10.873005]   alloc kstat_irqs on node -1
> [   10.881265] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
> [   10.888526] uhci_hcd 0000:00:1d.2: setting latency timer to 64
> [   10.894483] uhci_hcd 0000:00:1d.2: UHCI Host Controller
> [   10.899967] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
> [   10.907662] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ff40
> [   10.913774] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
> [   10.920666] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [   10.928053] usb usb4: Product: UHCI Host Controller
> [   10.933039] usb usb4: Manufacturer: Linux 2.6.33 uhci_hcd
> [   10.938549] usb usb4: SerialNumber: 0000:00:1d.2
> [   10.944129] hub 4-0:1.0: USB hub found
> [   10.948050] hub 4-0:1.0: 2 ports detected
> [   10.952797]   alloc irq_desc for 23 on node -1
> [   10.953158]   alloc kstat_irqs on node -1
> [   10.961565] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 23 (level, low) -> IRQ 23
> [   10.968836] uhci_hcd 0000:00:1d.3: setting latency timer to 64
> [   10.974800] uhci_hcd 0000:00:1d.3: UHCI Host Controller
> [   10.980344] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
> [   10.988049] uhci_hcd 0000:00:1d.3: irq 23, io base 0x0000ff20
> [   10.994173] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
> [   11.001066] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [   11.008463] usb usb5: Product: UHCI Host Controller
> [   11.013446] usb usb5: Manufacturer: Linux 2.6.33 uhci_hcd
> [   11.018950] usb usb5: SerialNumber: 0000:00:1d.3
> [   11.024642] hub 5-0:1.0: USB hub found
> [   11.028541] hub 5-0:1.0: 2 ports detected
> [   11.033478] initcall uhci_hcd_init+0x0/0x12b [uhci_hcd] returned 0 after 314887 usecs
> [   11.051742] calling  init_mbcache+0x0/0x22 [mbcache] @ 1034
> [   11.057595] initcall init_mbcache+0x0/0x22 [mbcache] returned 0 after 127 usecs
> [   11.074130] calling  journal_init+0x0/0x114 [jbd] @ 1034
> [   11.081575] initcall journal_init+0x0/0x114 [jbd] returned 0 after 1952 usecs
> [   11.105811] calling  init_ext3_fs+0x0/0xbf [ext3] @ 1034
> [   11.112278] initcall init_ext3_fs+0x0/0xbf [ext3] returned 0 after 1000 usecs
> [   11.159752] calling  init_scsi+0x0/0x131 [scsi_mod] @ 1036
> [   11.169330] SCSI subsystem initialized
> [   11.173212] initcall init_scsi+0x0/0x131 [scsi_mod] returned 0 after 7650 usecs
> [   11.182847] usb 3-1: new full speed USB device using uhci_hcd and address 2
> [   11.193844] calling  init_sd+0x0/0x227 [sd_mod] @ 1037
> [   11.199927] initcall init_sd+0x0/0x227 [sd_mod] returned 0 after 803 usecs
> [   11.236974] calling  ide_init+0x0/0xcc [ide_core] @ 1038
> [   11.242408] Uniform Multi-Platform E-IDE driver
> [   11.247538] initcall ide_init+0x0/0xcc [ide_core] returned 0 after 4998 usecs
> [   11.262279] calling  generic_ide_init+0x0/0x2e [ide_pci_generic] @ 1039
> [   11.269411] initcall generic_ide_init+0x0/0x2e [ide_pci_generic] returned 0 after 375 usecs
> [   11.315223] calling  ata_init+0x0/0x470 [libata] @ 1040
> [   11.321395] libata version 3.00 loaded.
> [   11.325369] initcall ata_init+0x0/0x470 [libata] returned 0 after 4649 usecs
> [   11.343923] calling  piix_init+0x0/0x45 [ata_piix] @ 1044
> [   11.349673] ata_piix 0000:00:1f.1: version 2.13
> [   11.354437] ata_piix 0000:00:1f.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
> [   11.361994] ata_piix 0000:00:1f.1: setting latency timer to 64
> [   11.368399] scsi0 : ata_piix
> [   11.373277] scsi1 : ata_piix
> [   11.377482] usb 3-1: New USB device found, idVendor=413c, idProduct=1003
> [   11.382977] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
> [   11.382983] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
> [   11.383137]   alloc irq_desc for 20 on node -1
> [   11.383142]   alloc kstat_irqs on node -1
> [   11.383162] ata_piix 0000:00:1f.2: PCI INT C -> GSI 20 (level, low) -> IRQ 20
> [   11.383178] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
> [   11.384089] ata2: port disabled. ignoring.
> [   11.424474] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
> [   11.431709] usb 3-1: Product: Dell USB Keyboard Hub
> [   11.436687] usb 3-1: Manufacturer: Dell
> [   11.449669] hub 3-1:1.0: USB hub found
> [   11.454112] hub 3-1:1.0: 3 ports detected
> [   11.534394] ata_piix 0000:00:1f.2: setting latency timer to 64
> [   11.540785] ata1.00: ATAPI: HL-DT-STDVD+-RW GSA-H21N, A105, max UDMA/33
> [   11.548113] scsi2 : ata_piix
> [   11.551858] scsi3 : ata_piix
> [   11.555172] ata3: SATA max UDMA/133 cmd 0xfe00 ctl 0xfe10 bmdma 0xfea0 irq 20
> [   11.555617] ata1.00: configured for UDMA/33
> [   11.566896] ata4: SATA max UDMA/133 cmd 0xfe20 ctl 0xfe30 bmdma 0xfea8 irq 20
> [   11.575398] initcall piix_init+0x0/0x45 [ata_piix] returned 0 after 220599 usecs
> [   11.577564] scsi 0:0:0:0: CD-ROM            HL-DT-ST DVD+-RW GSA-H21N A105 PQ: 0 ANSI: 5
> [   11.729483] ata3.00: ATA-7: WDC WD2500JS-75NCB3, 10.02E04, max UDMA/133
> [   11.736216] ata3.00: 488281250 sectors, multi 8: LBA48 NCQ (depth 0/32)
> [   11.745477] usb 3-1.1: new full speed USB device using uhci_hcd and address 3
> [   11.753104] ata3.00: configured for UDMA/133
> [   11.758116] scsi 2:0:0:0: Direct-Access     ATA      WDC WD2500JS-75N 10.0 PQ: 0 ANSI: 5
> [   11.767731] sd 2:0:0:0: [sda] 488281250 512-byte logical blocks: (250 GB/232 GiB)
> [   11.775953] sd 2:0:0:0: [sda] Write Protect is off
> [   11.780884] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
> [   11.786283] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [   11.796708]  sda: sda1 sda2 sda3 sda4 < sda5 sda6 >
> [   11.837841] sd 2:0:0:0: [sda] Attached SCSI disk
> [   11.888483] usb 3-1.1: New USB device found, idVendor=413c, idProduct=2010
> [   11.895479] usb 3-1.1: New USB device strings: Mfr=1, Product=3, SerialNumber=0
> [   11.902966] usb 3-1.1: Product: Dell USB Keyboard
> [   11.907774] usb 3-1.1: Manufacturer: Dell
> [   11.988484] usb 3-1.3: new low speed USB device using uhci_hcd and address 4
> [   12.122488] usb 3-1.3: New USB device found, idVendor=046d, idProduct=c016
> [   12.129481] usb 3-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
> [   12.136966] usb 3-1.3: Product: Optical USB Mouse
> [   12.141774] usb 3-1.3: Manufacturer: Logitech
> [   13.372461] calling  pacpi_init+0x0/0x2e [pata_acpi] @ 1053
> [   13.378421] initcall pacpi_init+0x0/0x2e [pata_acpi] returned 0 after 231 usecs
> [   13.394884] calling  ata_generic_init+0x0/0x2e [ata_generic] @ 1054
> [   13.401528] initcall ata_generic_init+0x0/0x2e [ata_generic] returned 0 after 241 usecs
> [   13.415578] calling  wait_scan_init+0x0/0x1b [scsi_wait_scan] @ 1055
> [   13.422058] initcall wait_scan_init+0x0/0x1b [scsi_wait_scan] returned 0 after 3 usecs
> [   13.701618] kjournald starting.  Commit interval 5 seconds
> [   13.707818] EXT3-fs (sda6): mounted filesystem with writeback data mode
> [   14.105097] modprobe used greatest stack depth: 3672 bytes left
> [   14.544193] sh used greatest stack depth: 3480 bytes left
> 		Welcome to Fedora 
> 		Press 'I' to enter interactive startup.
> Starting udev: [   16.150539] udev: starting version 141
> [   16.154837] udev: deprecated sysfs layout; update the kernel or disable CONFIG_SYSFS_DEPRECATED; some udev features will not work correctly
> [   16.799497] calling  dcdbas_init+0x0/0xb2 [dcdbas] @ 1164
> [   16.831064] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
> [   16.838950] initcall dcdbas_init+0x0/0xb2 [dcdbas] returned 0 after 32985 usecs
> [   17.087386] calling  evdev_init+0x0/0x20 [evdev] @ 1172
> [   17.109489] initcall evdev_init+0x0/0x20 [evdev] returned 0 after 16306 usecs
> [   17.161043] calling  cdrom_init+0x0/0x1b [cdrom] @ 1211
> [   17.188750] initcall cdrom_init+0x0/0x1b [cdrom] returned 0 after 21788 usecs
> [   17.345173] calling  init_sr+0x0/0x72 [sr_mod] @ 1211
> [   17.403415] sr0: scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
> [   17.410509] Uniform CD-ROM driver Revision: 3.20
> [   17.461941] sr 0:0:0:0: Attached scsi CD-ROM sr0
> [   17.477616] initcall init_sr+0x0/0x72 [sr_mod] returned 0 after 124010 usecs
> G[   21.202061] calling  acpi_thermal_init+0x0/0xb7 [thermal] @ 2015
> [   21.287742] initcall acpi_thermal_init+0x0/0xb7 [thermal] returned 0 after 77502 usecs
> [   21.324213] calling  acpi_processor_init+0x0/0x18b [processor] @ 2009
> [   21.393144] initcall acpi_processor_init+0x0/0x18b [processor] returned 0 after 60837 usecs
> [   21.563825] calling  rtc_init+0x0/0xa0 [rtc_core] @ 2079
> [   21.599589] initcall rtc_init+0x0/0xa0 [rtc_core] returned 0 after 29299 usecs
> [   21.599964] calling  parport_default_proc_register+0x0/0x29 [parport] @ 2089
> [   21.600102] initcall parport_default_proc_register+0x0/0x29 [parport] returned 0 after 122 usecs
> [   21.689076] calling  i2c_i801_init+0x0/0x106 [i2c_i801] @ 2124
> [   21.718488] calling  parport_pc_init+0x0/0x7fa [parport_pc] @ 2089
> [   21.725296] i801_smbus 0000:00:1f.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
> [   21.756953] parport_pc 00:06: reported by Plug and Play ACPI
> [   21.767418] initcall i2c_i801_init+0x0/0x106 [i2c_i801] returned 0 after 70627 usecs
> [   21.802357] parport0: PC-style at 0x378 (0x778), irq 7, using FIFO [PCSPP,TRISTATE,COMPAT,ECP]
> [   21.823324] calling  snd_mem_init+0x0/0x3a [snd_page_alloc] @ 2113
> [   21.843569] initcall snd_mem_init+0x0/0x3a [snd_page_alloc] returned 0 after 13490 usecs
> [   21.852829] general protection fault: 0000 [#1] SMP 
> [   21.856321] last sysfs file: /sys/module/parport/initstate
> [   21.856321] CPU 0 
> [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
> [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
> [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
> [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
> [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
> [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
> [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
> [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
> [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
> [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
> [   21.856321] Stack:
> [   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
> [   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
> [   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
> [   21.856321] Call Trace:
> [   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
> [   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
> [   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
> [   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> [   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
> [   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
> [   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
> [   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
> [   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
> [   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
> [   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
> [   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
> [   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
> [   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
> [   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
> [   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
> [   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
> [   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
> [   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
> [   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
> [   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
> [   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
> [   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
> [   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
> [   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321]  RSP <ffff8800765cba78>
> [   22.192206] ---[ end trace 892b5882bd1f8c3e ]---
> udevd-event[2070]: '/sbin/modprobe -b acpi:PNP0401:' abnormal exit
> 
> [   22.267509] calling  pcspkr_init+0x0/0x20 [pcspkr] @ 2153
> [   22.276812] calling  mod_init+0x0/0x383 [intel_rng] @ 2120
> [   22.279726] input: PC Speaker as /class/input/input3
> [   22.280510] initcall pcspkr_init+0x0/0x20 [pcspkr] returned 0 after 7136 usecs
> [   22.299610] intel_rng: Firmware space is locked read-only. If you can't or
> [   22.299614] intel_rng: don't want to disable this in firmware setup, and if
> [   22.299617] intel_rng: you are certain that your system has a functional
> [   22.299618] intel_rng: RNG, try using the 'no_fwh_detect' option.
> [   22.326686] initcall mod_init+0x0/0x383 [intel_rng] returned -16 after 30981 usecs
> [   22.334506] initcall mod_init+0x0/0x383 [intel_rng] returned with error code -16 
> [   22.354631] calling  cmos_init+0x0/0xad [rtc_cmos] @ 2079
> [   22.355140] calling  init_soundcore+0x0/0xd9 [soundcore] @ 2113
> [   22.355257] initcall init_soundcore+0x0/0xd9 [soundcore] returned 0 after 104 usecs
> [   22.477509] calling  iTCO_vendor_init_module+0x0/0x2a [iTCO_vendor_support] @ 2120
> [   22.485307] iTCO_vendor_support: vendor-support=0
> [   22.490120] initcall iTCO_vendor_init_module+0x0/0x2a [iTCO_vendor_support] returned 0 after 4697 usecs
> [   22.531155] calling  alsa_sound_init+0x0/0xce [snd] @ 2113
> [   22.536950] initcall alsa_sound_init+0x0/0xce [snd] returned 0 after 187 usecs
> [   22.553852] calling  serio_raw_init+0x0/0x2e [serio_raw] @ 2160
> [   22.560208] initcall serio_raw_init+0x0/0x2e [serio_raw] returned 0 after 275 usecs
> [   22.647358] calling  alsa_timer_init+0x0/0x21d [snd_timer] @ 2113
> [   22.654281] initcall alsa_timer_init+0x0/0x21d [snd_timer] returned 0 after 620 usecs
> [   22.669862] calling  init_sg+0x0/0x1a7 [sg] @ 2144
> [   22.676325] sr 0:0:0:0: Attached scsi generic sg0 type 5
> [   22.683927] sd 2:0:0:0: Attached scsi generic sg1 type 0
> [   22.689610] initcall init_sg+0x0/0x1a7 [sg] returned 0 after 14257 usecs
> [   22.705824] calling  ppdev_init+0x0/0x128 [ppdev] @ 2192
> [   22.722422] calling  hid_init+0x0/0x149 [usbhid] @ 2188
> [   22.733408] usbcore: registered new interface driver hiddev
> [   22.742270] calling  iTCO_wdt_init_module+0x0/0x9b [iTCO_wdt] @ 2120
> [   22.748870] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
> [   22.755406] iTCO_wdt: failed to reset NO_REBOOT flag, reboot disabled by hardware
> [   22.757770] input: Dell Dell USB Keyboard as /class/input/input4
> [   22.759456] generic-usb 0003:413C:2010.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Keyboard] on usb-0000:00:1d.1-1.1/input0
> [   22.782337] iTCO_wdt: No card detected
> [   22.786414] initcall iTCO_wdt_init_module+0x0/0x9b [iTCO_wdt] returned 0 after 36657 usecs
> [   22.797361] input: Dell Dell USB Keyboard as /class/input/input5
> [   22.804363] generic-usb 0003:413C:2010.0002: input,hidraw1: USB HID v1.10 Device [Dell Dell USB Keyboard] on usb-0000:00:1d.1-1.1/input1
> [   22.830933] calling  leds_init+0x0/0x58 [led_class] @ 2120
> [   22.831091] input: Logitech Optical USB Mouse as /class/input/input6
> [   22.831840] generic-usb 0003:046D:C016.0003: input,hidraw2: USB HID v1.10 Mouse [Logitech Optical USB Mouse] on usb-0000:00:1d.1-1.3/input0
> [   22.832041] usbcore: registered new interface driver usbhid
> [   22.832045] usbhid: USB HID core driver
> [   22.832060] initcall hid_init+0x0/0x149 [usbhid] returned 0 after 101673 usecs
> [   22.903744] initcall leds_init+0x0/0x58 [led_class] returned 0 after 30211 usecs
> [   22.948456] calling  psmouse_init+0x0/0xc1 [psmouse] @ 2160
> [   22.956373] calling  alsa_pcm_init+0x0/0xa9 [snd_pcm] @ 2221
> [   22.958040] initcall psmouse_init+0x0/0xc1 [psmouse] returned 0 after 3739 usecs
> [   22.969855] initcall alsa_pcm_init+0x0/0xa9 [snd_pcm] returned 0 after 68 usecs
> [   23.016861] calling  joydev_init+0x0/0x20 [joydev] @ 2250
> [   23.022563] initcall joydev_init+0x0/0x20 [joydev] returned 0 after 127 usecs
> [   23.045870] calling  nas_gpio_init+0x0/0x31f [leds_ss4200] @ 2120
> [   23.052244] leds_ss4200: no LED devices found
> [   23.056740] initcall nas_gpio_init+0x0/0x31f [leds_ss4200] returned -19 after 4386 usecs
> [   23.084820] calling  alsa_seq_device_init+0x0/0x87 [snd_seq_device] @ 2272
> [   23.091980] initcall alsa_seq_device_init+0x0/0x87 [snd_seq_device] returned 0 after 125 usecs
> [   23.175836] calling  alsa_seq_init+0x0/0xae [snd_seq] @ 2272
> [   23.182111] initcall alsa_seq_init+0x0/0xae [snd_seq] returned 0 after 480 usecs
> [   23.219203] calling  ac97_bus_init+0x0/0x20 [ac97_bus] @ 2113
> [   23.225361] initcall ac97_bus_init+0x0/0x20 [ac97_bus] returned 0 after 236 usecs
> [   23.303586] calling  alsa_ac97_init+0x0/0xf [snd_ac97_codec] @ 2113
> [   23.309994] initcall alsa_ac97_init+0x0/0xf [snd_ac97_codec] returned 0 after 0 usecs
> [   23.344827] calling  alsa_card_intel8x0_init+0x0/0x2e [snd_intel8x0] @ 2113
> [   23.352223] Intel ICH 0000:00:1e.2: PCI INT A -> GSI 23 (level, low) -> IRQ 23
> [   23.359706] Intel ICH 0000:00:1e.2: setting latency timer to 64
> [   23.730971] intel8x0: white list rate for 1028:01ad is 48000
> [   23.739918] initcall alsa_card_intel8x0_init+0x0/0x2e [snd_intel8x0] returned 0 after 378857 usecs
> [   23.779633] general protection fault: 0000 [#2] SMP 
> [   23.780130] last sysfs file: /sys/class/sound/controlC0/dev
> [   23.780130] CPU 1 
> [   23.780130] Pid: 2300, comm: alsactl Tainted: G      D    2.6.33 #11 0HH807/OptiPlex GX620               
> [   23.780130] RIP: 0010:[<ffffffffa04a204a>]  [<ffffffffa04a204a>] try_module_get+0x4a/0xcc [snd]
> [   23.780130] RSP: 0018:ffff88007a905c98  EFLAGS: 00010287
> [   23.780130] RAX: ffff10007b1047a0 RBX: 0000000000000000 RCX: ffff88007a905cf8
> [   23.780130] RDX: 0000000000000001 RSI: 000000000000007e RDI: ffffffffa04af5c0
> [   23.780130] RBP: ffff88007a905cb8 R08: 0000000000000206 R09: ffff88007a905cc8
> [   23.780130] R10: ffffffff81a6ad48 R11: 0000000000000000 R12: ffffffffa04af5c0
> [   23.780130] R13: ffff880074cafb20 R14: ffffffffa04ac7c0 R15: ffff88007a469330
> [   23.780130] FS:  00007fd32f8246f0(0000) GS:ffff880004c00000(0000) knlGS:0000000000000000
> [   23.780130] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   23.780130] CR2: 0000003fc1eafa60 CR3: 0000000076750000 CR4: 00000000000006e0
> [   23.780130] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   23.780130] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [   23.780130] Process alsactl (pid: 2300, threadinfo ffff88007a904000, task ffff88007665a3d0)
> [   23.780130] Stack:
> [   23.780130]  ffff88007671f500 0000000000000000 ffff88007671f500 ffff880074cafb20
> [   23.780130] <0> ffff88007a905cf8 ffffffffa04a27d5 ffff88007a9304b0 ffff880074cafb20
> [   23.780130] <0> ffff88007671f500 ffff88007a9304b0 0000000000000000 0000000000000000
> [   23.780130] Call Trace:
> [   23.780130]  [<ffffffffa04a27d5>] snd_open+0x130/0x237 [snd]
> [   23.780130]  [<ffffffff81192948>] chrdev_open+0x1c8/0x207
> [   23.780130]  [<ffffffff8118fc22>] ? file_move+0x31/0x6a
> [   23.780130]  [<ffffffff81192780>] ? chrdev_open+0x0/0x207
> [   23.780130]  [<ffffffff8118bb80>] __dentry_open+0x29f/0x470
> [   23.780130]  [<ffffffff812642ff>] ? devcgroup_inode_permission+0x178/0x1c2
> [   23.780130]  [<ffffffff8122f373>] ? security_inode_permission+0x31/0x3a
> [   23.780130]  [<ffffffff8118be89>] nameidata_to_filp+0x46/0x6c
> [   23.780130]  [<ffffffff8119def8>] do_filp_open+0x7f5/0xfed
> [   23.780130]  [<ffffffff810abc84>] ? print_lock_contention_bug+0x22/0x152
> [   23.780130]  [<ffffffff814d17b1>] ? _raw_spin_unlock+0x40/0x4b
> [   23.780130]  [<ffffffff811ac2df>] ? spin_unlock+0x15/0x1e
> [   23.780130]  [<ffffffff8118b724>] do_sys_open+0x86/0x17a
> [   23.780130]  [<ffffffff8118b860>] sys_open+0x27/0x30
> [   23.780130]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
> [   23.780130] Code: 00 65 8b 14 25 d8 e3 00 00 83 3f 02 0f 84 83 00 00 00 48 ff 05 20 e0 00 00 48 63 d2 48 8b 87 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 48 8b 87 28 02 00 00 48 03 04 d5 b0 97 b9 81 4c 8b 28 
> [   23.780130] RIP  [<ffffffffa04a204a>] try_module_get+0x4a/0xcc [snd]
> [   23.780130]  RSP <ffff88007a905c98>
> [   24.046356] ---[ end trace 892b5882bd1f8c3f ]---
> udevd-event[2299]: '/sbin/alsactl -E ALSA_CONFIG_PATH=/etc/alsa/alsactl.conf --initfile=/lib/alsa/init/00main restore /dev/snd/controlC0' abnormal exit
> 



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-18 23:55 ` Steven Rostedt
@ 2010-03-19  0:08   ` Randy Dunlap
  2010-03-19  0:59   ` Mathieu Desnoyers
  2010-03-20  0:12   ` Randy Dunlap
  2 siblings, 0 replies; 30+ messages in thread
From: Randy Dunlap @ 2010-03-19  0:08 UTC (permalink / raw)
  To: rostedt; +Cc: Linux Kernel Mailing List, Frederic Weisbecker, Mathieu Desnoyers

[-- Attachment #1: Type: text/plain, Size: 5137 bytes --]

On 03/18/10 16:55, Steven Rostedt wrote:
> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
>> but when I enable lots of tracing config options and then boot with
>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
>> parport_pc modules are loading/initializing.
> 
> Do you see it without adding the "ftrace=nop"? The only thing that
> should do is expand the ring buffer on boot up.
> 

I can try that after another kernel build finishes...

>>
>> It happens in drivers/parport/share.c::parport_register_device(), when that
>> function calls try_module_get().
>>
>> If I comment out the trace_module_get() calls in include/linux/module.h,
>> the kernel boots with no problems.
> 
> 
> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
> should be disabled here. It may be something to do with DEFINE_TRACE. 
> 
> (added Mathieu to Cc since he wrote that code)
> 
>>
>> [   21.852829] general protection fault: 0000 [#1] SMP 
>> [   21.856321] last sysfs file: /sys/module/parport/initstate
>> [   21.856321] CPU 0 
>> [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
>> [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
>> [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
>> [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
>> [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
>> [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
>> [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
>> [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
>> [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
>> [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
>> [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
>> [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
>> [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
>> [   21.856321] Stack:
>> [   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
>> [   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
>> [   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
>> [   21.856321] Call Trace:
>> [   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
>> [   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
>> [   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
>> [   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
>> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
>> [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
>> [   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
>> [   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
>> [   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
>> [   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
>> [   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
>> [   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
>> [   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
>> [   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
>> [   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
>> [   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
>> [   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
>> [   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
>> [   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
>> [   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
>> [   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
>> [   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
>> [   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
>> [   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
>> [   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
>> [   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
>> [   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
>> [   21.856321]  RSP <ffff8800765cba78>
>> [   22.192206] ---[ end trace 892b5882bd1f8c3e ]---
>>
>>
>> Full kernel boot log is attached.
>>
>> Is this perhaps already fixed after 2.6.33?
> 
> I've never seen it. Do you have a config you can send me. I can try it
> out.

It's attached.

-- 
~Randy

[-- Attachment #2: config-2633u --]
[-- Type: text/plain, Size: 108179 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.33
# Thu Mar 18 14:41:03 2010
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_TINY_RCU is not set
CONFIG_RCU_TRACE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_EXACT=y
CONFIG_TREE_RCU_TRACE=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_MM_OWNER=y
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_EVENT_PROFILE=y
CONFIG_PERF_COUNTERS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_IBS=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_GCOV_PROFILE_ALL=y
CONFIG_SLOW_WORK=y
# CONFIG_SLOW_WORK_DEBUG is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEBUG_CFQ_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=32
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=16
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=m
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_POWER_METER=m
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_HOTPLUG_MEMORY=m
CONFIG_ACPI_SBS=m
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=m
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=m
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=m
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=m
CONFIG_HOTPLUG_PCI=m
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
CONFIG_ATM_BR2684_IPFILTER=y
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_IPX=m
CONFIG_IPX_INTERN=y
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
CONFIG_IEEE802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_MCP251X=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_KVASER_PCI=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_WIRELESS_OLD_REGULATORY=y
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
CONFIG_MTD_CFI_GEOMETRY=y
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_MAP_BANK_WIDTH_8=y
CONFIG_MTD_MAP_BANK_WIDTH_16=y
CONFIG_MTD_MAP_BANK_WIDTH_32=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_CFI_I4=y
CONFIG_MTD_CFI_I8=y
CONFIG_MTD_OTP=y
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
CONFIG_MTD_PMC551_BUGFIX=y
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
CONFIG_MTD_DOCPROBE_ADVANCED=y
CONFIG_MTD_DOCPROBE_ADDRESS=0x0000
CONFIG_MTD_DOCPROBE_HIGH=y
CONFIG_MTD_DOCPROBE_55AA=y
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_VERIFY_WRITE=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND_MUSEUM_IDS=y
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_DISKONCHIP=m
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED=y
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
CONFIG_MTD_NAND_DISKONCHIP_PROBE_HIGH=y
CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE=y
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m

#
# UBI - Unsorted block images
#
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=m

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
CONFIG_PARIDE_EPATC8=y
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_UB=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_HD=y
CONFIG_MISC_DEVICES=y
CONFIG_AD525X_DPOT=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_CS5535_MFGPT=m
CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
CONFIG_HP_ILO=m
CONFIG_ISL29003=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_IWMC3200TOP=m
# CONFIG_IWMC3200TOP_DEBUG is not set
CONFIG_IWMC3200TOP_DEBUGFS=y
CONFIG_HAVE_IDE=y
CONFIG_IDE=m

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
CONFIG_IDE_GD=m
CONFIG_IDE_GD_ATA=y
CONFIG_IDE_GD_ATAPI=y
CONFIG_BLK_DEV_IDECS=m
CONFIG_BLK_DEV_DELKIN=m
CONFIG_BLK_DEV_IDECD=m
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
CONFIG_BLK_DEV_IDETAPE=m
CONFIG_BLK_DEV_IDEACPI=y
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=m
CONFIG_BLK_DEV_PLATFORM=m
CONFIG_BLK_DEV_CMD640=m
CONFIG_BLK_DEV_CMD640_ENHANCED=y
CONFIG_BLK_DEV_IDEPNP=m
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_BLK_DEV_OFFBOARD=y
CONFIG_BLK_DEV_GENERIC=m
CONFIG_BLK_DEV_OPTI621=m
CONFIG_BLK_DEV_RZ1000=m
CONFIG_BLK_DEV_IDEDMA_PCI=y
CONFIG_BLK_DEV_AEC62XX=m
CONFIG_BLK_DEV_ALI15X3=m
CONFIG_BLK_DEV_AMD74XX=m
CONFIG_BLK_DEV_ATIIXP=m
CONFIG_BLK_DEV_CMD64X=m
CONFIG_BLK_DEV_TRIFLEX=m
CONFIG_BLK_DEV_CS5520=m
CONFIG_BLK_DEV_CS5530=m
CONFIG_BLK_DEV_HPT366=m
CONFIG_BLK_DEV_JMICRON=m
CONFIG_BLK_DEV_SC1200=m
CONFIG_BLK_DEV_PIIX=m
CONFIG_BLK_DEV_IT8172=m
CONFIG_BLK_DEV_IT8213=m
CONFIG_BLK_DEV_IT821X=m
CONFIG_BLK_DEV_NS87415=m
CONFIG_BLK_DEV_PDC202XX_OLD=m
CONFIG_BLK_DEV_PDC202XX_NEW=m
CONFIG_BLK_DEV_SVWKS=m
CONFIG_BLK_DEV_SIIMAGE=m
CONFIG_BLK_DEV_SIS5513=m
CONFIG_BLK_DEV_SLC90E66=m
CONFIG_BLK_DEV_TRM290=m
CONFIG_BLK_DEV_VIA82CXXX=m
CONFIG_BLK_DEV_TC86C001=m
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
CONFIG_SCSI_IZIP_EPP16=y
CONFIG_SCSI_IZIP_SLOW_CTR=y
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=m
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SX4=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m
CONFIG_SATA_INIC162X=m
CONFIG_PATA_ACPI=m
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
CONFIG_PATA_HPT3X3_DMA=y
CONFIG_PATA_IT821X=m
CONFIG_PATA_IT8213=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_RZ1000=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m
CONFIG_PATA_SCH=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MULTICORE_RAID456=y
CONFIG_MD_RAID6_PQ=m
CONFIG_ASYNC_RAID6_TEST=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_IEEE1394=m
CONFIG_IEEE1394_OHCI1394=m
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_SBP2=m
CONFIG_IEEE1394_SBP2_PHYS_DMA=y
CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=m
CONFIG_IEEE1394_VERBOSEDEBUG=y
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_NET_SB1000=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_ENC28J60=m
CONFIG_ENC28J60_WRITEVERIFY=y
CONFIG_ETHOC=m
CONFIG_DNET=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
CONFIG_TULIP_MWI=y
CONFIG_TULIP_MMIO=y
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_HP100=m
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
CONFIG_FORCEDETH_NAPI=y
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=m
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
CONFIG_SUNDANCE_MMIO=y
CONFIG_TLAN=m
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
CONFIG_ACENIC_OMIT_TIGON_I=y
CONFIG_DL2K=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=y
CONFIG_BNX2=y
CONFIG_CNIC=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_JME=m
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=m
CONFIG_ENIC=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGB=m
CONFIG_S2IO=m
CONFIG_VXGE=m
CONFIG_VXGE_DEBUG_TRACE_ALL=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_NETXEN_NIC=m
CONFIG_NIU=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=m
CONFIG_BNX2X=m
CONFIG_QLGE=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_BE2NET=m
CONFIG_TR=m
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS_THINFIRM=m
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K=m
CONFIG_ATH9K_DEBUGFS=y
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_PCMCIA=y
CONFIG_B43_SDIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT=y
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
CONFIG_IWL3945_SPECTRUM_MEASUREMENT=y
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_HERMES=m
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI_PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_HT=y
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WL12XX=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL1271=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_PCMCIA_IBMTR=m
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=m
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI_TUNE_BURST=y
CONFIG_ATM_ENI_BURST_TX_16W=y
CONFIG_ATM_ENI_BURST_TX_8W=y
CONFIG_ATM_ENI_BURST_TX_4W=y
CONFIG_ATM_ENI_BURST_TX_2W=y
CONFIG_ATM_ENI_BURST_RX_16W=y
CONFIG_ATM_ENI_BURST_RX_8W=y
CONFIG_ATM_ENI_BURST_RX_4W=y
CONFIG_ATM_ENI_BURST_RX_2W=y
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
CONFIG_ATM_IDT77252_RCV_ALL=y
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_FDDI=m
CONFIG_DEFXX=m
CONFIG_DEFXX_MMIO=y
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
CONFIG_ROADRUNNER_LARGE_RINGS=y
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
CONFIG_VMXNET3=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_ISDN_HDLC=m
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_I4L is not set
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m
CONFIG_PHONE_IXJ_PCMCIA=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set
CONFIG_XEN_KBDDEV_FRONTEND=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_QT2160=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC5UH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_PCAP=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_WINBOND_CIR=m
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_PCAP=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=m
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
CONFIG_CYZ_INTR=y
CONFIG_DIGIEPCA=m
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_ISI=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_STALDRV=y
CONFIG_STALLION=m
CONFIG_ISTALLION=m
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
CONFIG_SPI_XILINX=m
CONFIG_SPI_XILINX_PLTFM=m
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_ADP5588=m

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=m
CONFIG_GPIO_LANGWELL=y

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MCP23S08=m
CONFIG_GPIO_MC33880=m

#
# AC97 GPIO expanders:
#
CONFIG_GPIO_UCB1400=y
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_MAX17040=m
CONFIG_CHARGER_PCF50633=m
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_HDAPS=m
CONFIG_SENSORS_LIS3_I2C=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_MC13783_ADC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_GEODE_WDT=m
CONFIG_SC520_WDT=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_HTC_PASIC3=m
CONFIG_UCB1400_CORE=m
CONFIG_TPS65010=m
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_WM8400=m
CONFIG_MFD_WM8350=m
CONFIG_MFD_WM8350_I2C=m
CONFIG_MFD_PCF50633=m
CONFIG_MFD_MC13783=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_AB3100_CORE=m
CONFIG_AB3100_OTP=m
CONFIG_EZX_PCAP=y
CONFIG_AB4500_CORE=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_PCAP=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_AB3100=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_IR_CORE=m
CONFIG_VIDEO_IR=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_SOC_CAMERA_OV9640=m
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SN9C20X_EVDEV=y
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
CONFIG_USB_QUICKCAM_MESSENGER=m
CONFIG_USB_ET61X251=m
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
CONFIG_USB_OV511=m
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
CONFIG_USB_ZC0301=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_TEF6862=m
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_FIREWIRE=y
CONFIG_DVB_FIREDTV_IEEE1394=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported Mantis Adapters
#
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DAB=y
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_AGP=m
CONFIG_AGP_AMD64=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_VGA_ARB=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
CONFIG_FB_FOREIGN_ENDIAN=y
CONFIG_FB_BOTH_ENDIAN=y
# CONFIG_FB_BIG_ENDIAN is not set
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_HGA_ACCEL=y
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=m
CONFIG_FB_VIRTUAL=m
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
CONFIG_BACKLIGHT_SAHARA=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_6x11=y
CONFIG_FONT_7x14=y
CONFIG_FONT_PEARL_8x8=y
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_SUN8x16=y
CONFIG_FONT_SUN12x22=y
CONFIG_FONT_10x18=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
# CONFIG_SND_DYNAMIC_MINORS is not set
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
CONFIG_SND_BT87X_OVERCLOCK=y
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_HIFIER=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
# CONFIG_SND_SOC is not set
CONFIG_SOUND_PRIME=m
CONFIG_SOUND_OSS=m
CONFIG_SOUND_TRACEINIT=y
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_VMIDI=m
CONFIG_SOUND_TRIX=m
CONFIG_SOUND_MSS=m
CONFIG_SOUND_MPU401=m
CONFIG_SOUND_PAS=m
CONFIG_SOUND_PSS=m
CONFIG_PSS_MIXER=y
CONFIG_SOUND_SB=m
CONFIG_SOUND_YM3812=m
CONFIG_SOUND_UART6850=m
CONFIG_SOUND_AEDSP16=m
CONFIG_SC6600=y
CONFIG_SC6600_JOY=y
CONFIG_SC6600_CDROM=4
CONFIG_SC6600_CDROMBASE=0
CONFIG_SOUND_KAHLUA=m
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_NTRIG=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=m
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_HCD_DEBUGGING=y
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_SSB=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m

#
# Enable Host or Gadget support to see Inventra options
#

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_VST=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_WLP=m
CONFIG_UWB_I1480U=m
CONFIG_UWB_I1480U_WLP=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_UNSAFE_RESUME=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
# CONFIG_MMC_AT91 is not set
# CONFIG_MMC_ATMELMCI is not set
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_IDE_DISK=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_AMD64_ERROR_INJECTION=y
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_RTC_LIB=m
CONFIG_RTC_CLASS=m

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_AB3100=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_PCAP=m
CONFIG_RTC_DRV_MC13783=m
CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_SMX=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m

#
# TI VLYNQ
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
CONFIG_THINKPAD_ACPI_UNSAFE_LEDS=y
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ACPI_WMI=m
CONFIG_MSI_WMI=m
CONFIG_ACPI_ASUS=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_ACPI_CMPC=m

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=m
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
CONFIG_CACHEFILES_HISTOGRAM=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
CONFIG_JFFS2_FS_WBUF_VERIFY=y
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
CONFIG_JFFS2_RUBIN=y
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
CONFIG_UFS_FS_WRITE=y
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp437"
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=m
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
CONFIG_SLUB_STATS=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_DETECTOR=y
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BOOT_TRACER=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
# CONFIG_KSYM_TRACER is not set
CONFIG_STACK_TRACER=y
CONFIG_KMEMTRACE=y
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_RING_BUFFER_BENCHMARK=m
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_FIREWIRE_OHCI_REMOTE_DMA=y
# CONFIG_BUILD_DOCSRC is not set
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=m
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX=y
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX_VALUE=19
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_AUDIT=y
CONFIG_IMA_LSM_RULES=y
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_FPU=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-18 23:55 ` Steven Rostedt
  2010-03-19  0:08   ` Randy Dunlap
@ 2010-03-19  0:59   ` Mathieu Desnoyers
  2010-03-19 18:22     ` Randy Dunlap
  2010-03-20  0:12   ` Randy Dunlap
  2 siblings, 1 reply; 30+ messages in thread
From: Mathieu Desnoyers @ 2010-03-19  0:59 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Randy Dunlap, Linux Kernel Mailing List, Frederic Weisbecker

* Steven Rostedt (rostedt@goodmis.org) wrote:
> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
> > I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> > but when I enable lots of tracing config options and then boot with
> > ftrace=nop on the kernel command line, I see a GP fault when the parport &
> > parport_pc modules are loading/initializing.
> 
> Do you see it without adding the "ftrace=nop"? The only thing that
> should do is expand the ring buffer on boot up.
> 
> > 
> > It happens in drivers/parport/share.c::parport_register_device(), when that
> > function calls try_module_get().
> > 
> > If I comment out the trace_module_get() calls in include/linux/module.h,
> > the kernel boots with no problems.
> 
> 
> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
> should be disabled here. It may be something to do with DEFINE_TRACE. 
> 
> (added Mathieu to Cc since he wrote that code)

can you try replacing the "local_read(__module_ref_addr(module, cpu))" argument
with "0" ?

Arguments with side-effects are not skipped by the jump over disabled
instrumentation. This is why we should do that part within the probe declaration
in the TRACE_EVENT macros.

But if we find out that the problem really is this argument, then it should be
fixed, because something would be wrong with it (just moving it to TRACE_EVENT
is not a proper solution).

Thanks,

Mathieu

> 
> > 
> > [   21.852829] general protection fault: 0000 [#1] SMP 
> > [   21.856321] last sysfs file: /sys/module/parport/initstate
> > [   21.856321] CPU 0 
> > [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
> > [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> > [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
> > [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
> > [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
> > [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
> > [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
> > [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
> > [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
> > [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> > [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
> > [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
> > [   21.856321] Stack:
> > [   21.856321]  ffff8800765cbab8 0000000000000206 0000000000000000 ffffffff812abaf2
> > [   21.856321] <0> 0000000000000000 0000000000000000 ffffffffa043d1de 00000000ffffffff
> > [   21.856321] <0> ffff88007a6a5e30 ffffffffa043d1de 0000000000000000 0000000000000378
> > [   21.856321] Call Trace:
> > [   21.856321]  [<ffffffff812abaf2>] ? do_raw_spin_unlock+0xd7/0xe7
> > [   21.856321]  [<ffffffffa043b385>] parport_open+0x12d/0x14d [parport]
> > [   21.856321]  [<ffffffffa043bccf>] parport_device_id+0x2e/0xa00 [parport]
> > [   21.856321]  [<ffffffff8117ab73>] ? __slab_alloc+0x560/0x5f7
> > [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> > [   21.856321]  [<ffffffffa043bb06>] ? parport_daisy_init+0x55f/0x665 [parport]
> > [   21.856321]  [<ffffffffa043bb53>] parport_daisy_init+0x5ac/0x665 [parport]
> > [   21.856321]  [<ffffffffa0436f6d>] parport_announce_port+0x1a/0x201 [parport]
> > [   21.856321]  [<ffffffffa0456848>] parport_pc_probe_port+0x13a5/0x1478 [parport_pc]
> > [   21.856321]  [<ffffffffa0456c36>] parport_pc_pnp_probe+0x31b/0x358 [parport_pc]
> > [   21.856321]  [<ffffffff81323b1f>] pnp_device_probe+0x11a/0x15e
> > [   21.856321]  [<ffffffff81376f15>] ? driver_sysfs_add+0x61/0x9b
> > [   21.856321]  [<ffffffff81377223>] driver_probe_device+0x1bc/0x339
> > [   21.856321]  [<ffffffff8137743e>] __driver_attach+0x9e/0xde
> > [   21.856321]  [<ffffffff813773a0>] ? __driver_attach+0x0/0xde
> > [   21.856321]  [<ffffffff81376038>] bus_for_each_dev+0x83/0xdb
> > [   21.856321]  [<ffffffff81376e26>] driver_attach+0x25/0x2e
> > [   21.856321]  [<ffffffff81376823>] bus_add_driver+0x14c/0x367
> > [   21.856321]  [<ffffffff813778e7>] driver_register+0xf8/0x1b2
> > [   21.856321]  [<ffffffff81323771>] pnp_register_driver+0x28/0x31
> > [   21.856321]  [<ffffffffa046380b>] parport_pc_init+0x708/0x7fa [parport_pc]
> > [   21.856321]  [<ffffffffa0463103>] ? parport_pc_init+0x0/0x7fa [parport_pc]
> > [   21.856321]  [<ffffffff810020d6>] do_one_initcall+0x9c/0x223
> > [   21.856321]  [<ffffffff810bcfd9>] sys_init_module+0x139/0x32b
> > [   21.856321]  [<ffffffff8100c732>] system_call_fastpath+0x16/0x1b
> > [   21.856321] Code: 65 8b 14 25 d8 e3 00 00 41 83 3e 02 0f 84 80 00 00 00 48 ff 05 09 72 00 00 48 63 d2 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 <48> ff 00 49 8b 86 28 02 00 00 48 03 04 d5 b0 97 b9 81 48 8b 00 
> > [   21.856321] RIP  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> > [   21.856321]  RSP <ffff8800765cba78>
> > [   22.192206] ---[ end trace 892b5882bd1f8c3e ]---
> > 
> > 
> > Full kernel boot log is attached.
> > 
> > Is this perhaps already fixed after 2.6.33?
> 
> I've never seen it. Do you have a config you can send me. I can try it
> out.
> 
> Thanks,
> 
> -- Steve
> 
> 

-- 
Mathieu Desnoyers
Operating System Efficiency R&D Consultant
EfficiOS Inc.
http://www.efficios.com

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-18 23:26 2.6.33 GP fault only when built with tracing Randy Dunlap
  2010-03-18 23:55 ` Steven Rostedt
  2010-03-19  0:01 ` Frederic Weisbecker
@ 2010-03-19  2:15 ` Steven Rostedt
  2010-03-19 16:10   ` Randy Dunlap
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
  3 siblings, 1 reply; 30+ messages in thread
From: Steven Rostedt @ 2010-03-19  2:15 UTC (permalink / raw)
  To: Randy Dunlap
  Cc: Linux Kernel Mailing List, Frederic Weisbecker, Mathieu Desnoyers

On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> but when I enable lots of tracing config options and then boot with
> ftrace=nop on the kernel command line, I see a GP fault when the parport &
> parport_pc modules are loading/initializing.
> 
> It happens in drivers/parport/share.c::parport_register_device(), when that
> function calls try_module_get().
> 
> If I comment out the trace_module_get() calls in include/linux/module.h,
> the kernel boots with no problems.
> 
> [   21.852829] general protection fault: 0000 [#1] SMP 
> [   21.856321] last sysfs file: /sys/module/parport/initstate
> [   21.856321] CPU 0 
> [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
> [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
> [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
> [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
> [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
> [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
> [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
> [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
> [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
> [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
> [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
> [   21.856321] Stack:


Is this fully reproducible at every boot up? I just booted your config
(no changes) and loaded the parport_pc module with no issues. I even
added your command line (just modifying root=.. )

-- Steve



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-19  2:15 ` Steven Rostedt
@ 2010-03-19 16:10   ` Randy Dunlap
  0 siblings, 0 replies; 30+ messages in thread
From: Randy Dunlap @ 2010-03-19 16:10 UTC (permalink / raw)
  To: rostedt; +Cc: Linux Kernel Mailing List, Frederic Weisbecker, Mathieu Desnoyers

On 03/18/10 19:15, Steven Rostedt wrote:
> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
>> but when I enable lots of tracing config options and then boot with
>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
>> parport_pc modules are loading/initializing.
>>
>> It happens in drivers/parport/share.c::parport_register_device(), when that
>> function calls try_module_get().
>>
>> If I comment out the trace_module_get() calls in include/linux/module.h,
>> the kernel boots with no problems.
>>
>> [   21.852829] general protection fault: 0000 [#1] SMP 
>> [   21.856321] last sysfs file: /sys/module/parport/initstate
>> [   21.856321] CPU 0 
>> [   21.856321] Pid: 2089, comm: modprobe Not tainted 2.6.33 #11 0HH807/OptiPlex GX620               
>> [   21.856321] RIP: 0010:[<ffffffffa0437671>]  [<ffffffffa0437671>] parport_register_device+0xe4/0x48c [parport]
>> [   21.856321] RSP: 0018:ffff8800765cba78  EFLAGS: 00010283
>> [   21.856321] RAX: ffff10007b04a3d0 RBX: ffff88007a6a5e30 RCX: 0000000000000000
>> [   21.856321] RDX: 0000000000000000 RSI: ffffffffa043d1de RDI: ffff88007a6a5e30
>> [   21.856321] RBP: ffff8800765cbad8 R08: 0000000000000000 R09: 0000000000000000
>> [   21.856321] R10: ffffffffa043dff8 R11: 0000000000000000 R12: ffffffffa043d1de
>> [   21.856321] R13: ffffffffa043d1de R14: ffffffffa045c940 R15: 0000000000000000
>> [   21.856321] FS:  00007f09cc3fb6f0(0000) GS:ffff880004a00000(0000) knlGS:0000000000000000
>> [   21.856321] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
>> [   21.856321] CR2: 0000003fb5ad62c0 CR3: 00000000764f6000 CR4: 00000000000006f0
>> [   21.856321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> [   21.856321] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
>> [   21.856321] Process modprobe (pid: 2089, threadinfo ffff8800765ca000, task ffff88007664a3d0)
>> [   21.856321] Stack:
> 
> 
> Is this fully reproducible at every boot up? I just booted your config
> (no changes) and loaded the parport_pc module with no issues. I even
> added your command line (just modifying root=.. )

Yes, it has failed for me 100% of the time (about 10 boots).

I'm rebuilding to test with Mathieu's request now.

-- 
~Randy

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-19  0:59   ` Mathieu Desnoyers
@ 2010-03-19 18:22     ` Randy Dunlap
  2010-03-19 18:46       ` Mathieu Desnoyers
  0 siblings, 1 reply; 30+ messages in thread
From: Randy Dunlap @ 2010-03-19 18:22 UTC (permalink / raw)
  To: Mathieu Desnoyers
  Cc: Steven Rostedt, Linux Kernel Mailing List, Frederic Weisbecker

On 03/18/10 17:59, Mathieu Desnoyers wrote:
> * Steven Rostedt (rostedt@goodmis.org) wrote:
>> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
>>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
>>> but when I enable lots of tracing config options and then boot with
>>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
>>> parport_pc modules are loading/initializing.
>>
>> Do you see it without adding the "ftrace=nop"? The only thing that
>> should do is expand the ring buffer on boot up.
>>
>>>
>>> It happens in drivers/parport/share.c::parport_register_device(), when that
>>> function calls try_module_get().
>>>
>>> If I comment out the trace_module_get() calls in include/linux/module.h,
>>> the kernel boots with no problems.
>>
>>
>> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
>> should be disabled here. It may be something to do with DEFINE_TRACE. 
>>
>> (added Mathieu to Cc since he wrote that code)
> 
> can you try replacing the "local_read(__module_ref_addr(module, cpu))" argument
> with "0" ?

Yes, that boots with no problems.

> Arguments with side-effects are not skipped by the jump over disabled
> instrumentation. This is why we should do that part within the probe declaration
> in the TRACE_EVENT macros.
> 
> But if we find out that the problem really is this argument, then it should be
> fixed, because something would be wrong with it (just moving it to TRACE_EVENT
> is not a proper solution).
> 
> Thanks,
> 
> Mathieu


-- 
~Randy

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-19 18:22     ` Randy Dunlap
@ 2010-03-19 18:46       ` Mathieu Desnoyers
  2010-03-23 15:26         ` Randy Dunlap
  0 siblings, 1 reply; 30+ messages in thread
From: Mathieu Desnoyers @ 2010-03-19 18:46 UTC (permalink / raw)
  To: Randy Dunlap, Li Zefan
  Cc: Steven Rostedt, Linux Kernel Mailing List, Frederic Weisbecker

* Randy Dunlap (randy.dunlap@oracle.com) wrote:
> On 03/18/10 17:59, Mathieu Desnoyers wrote:
> > * Steven Rostedt (rostedt@goodmis.org) wrote:
> >> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
> >>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> >>> but when I enable lots of tracing config options and then boot with
> >>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
> >>> parport_pc modules are loading/initializing.
> >>
> >> Do you see it without adding the "ftrace=nop"? The only thing that
> >> should do is expand the ring buffer on boot up.
> >>
> >>>
> >>> It happens in drivers/parport/share.c::parport_register_device(), when that
> >>> function calls try_module_get().
> >>>
> >>> If I comment out the trace_module_get() calls in include/linux/module.h,
> >>> the kernel boots with no problems.
> >>
> >>
> >> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
> >> should be disabled here. It may be something to do with DEFINE_TRACE. 
> >>
> >> (added Mathieu to Cc since he wrote that code)
> > 
> > can you try replacing the "local_read(__module_ref_addr(module, cpu))" argument
> > with "0" ?
> 
> Yes, that boots with no problems.

clickety-clicketa... git blame include/linux/module.h :

commit 7ead8b8313d92b3a69a1a61b0dcbc4cd66c960dc
Author: Li Zefan <lizf@cn.fujitsu.com>
Date:   Mon Aug 17 16:56:28 2009 +0800

    tracing/events: Add module tracepoints

(Adding Li Zefan in CC)

Two things:

1) In this commit, most of the tracepoints contain argument with side-effects.
   These do not belong there; they should be moved into TRACE_EVENT macros.

2) There seem to be a null-pointer bug with
   local_read(__module_ref_addr(module, cpu)) in try_module_get(). This should
   be investigated even if we move the argument to TRACE_EVENT.

Thanks,

Mathieu

> 
> > Arguments with side-effects are not skipped by the jump over disabled
> > instrumentation. This is why we should do that part within the probe declaration
> > in the TRACE_EVENT macros.
> > 
> > But if we find out that the problem really is this argument, then it should be
> > fixed, because something would be wrong with it (just moving it to TRACE_EVENT
> > is not a proper solution).
> > 
> > Thanks,
> > 
> > Mathieu
> 
> 
> -- 
> ~Randy

-- 
Mathieu Desnoyers
Operating System Efficiency R&D Consultant
EfficiOS Inc.
http://www.efficios.com

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-18 23:55 ` Steven Rostedt
  2010-03-19  0:08   ` Randy Dunlap
  2010-03-19  0:59   ` Mathieu Desnoyers
@ 2010-03-20  0:12   ` Randy Dunlap
  2 siblings, 0 replies; 30+ messages in thread
From: Randy Dunlap @ 2010-03-20  0:12 UTC (permalink / raw)
  To: rostedt; +Cc: Linux Kernel Mailing List, Frederic Weisbecker, Mathieu Desnoyers

On 03/18/10 16:55, Steven Rostedt wrote:
> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
>> but when I enable lots of tracing config options and then boot with
>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
>> parport_pc modules are loading/initializing.
> 
> Do you see it without adding the "ftrace=nop"? The only thing that
> should do is expand the ring buffer on boot up.

Yes, it happens with or without "ftrace=nop" as a kernel boot argument.


>>
>> It happens in drivers/parport/share.c::parport_register_device(), when that
>> function calls try_module_get().
>>
>> If I comment out the trace_module_get() calls in include/linux/module.h,
>> the kernel boots with no problems.
> 
> 
> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
> should be disabled here. It may be something to do with DEFINE_TRACE. 
> 
> (added Mathieu to Cc since he wrote that code)


-- 
~Randy

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-19 18:46       ` Mathieu Desnoyers
@ 2010-03-23 15:26         ` Randy Dunlap
  2010-03-24  1:20           ` Mathieu Desnoyers
  0 siblings, 1 reply; 30+ messages in thread
From: Randy Dunlap @ 2010-03-23 15:26 UTC (permalink / raw)
  To: Mathieu Desnoyers
  Cc: Li Zefan, Steven Rostedt, Linux Kernel Mailing List, Frederic Weisbecker

On Fri, 19 Mar 2010 14:46:10 -0400 Mathieu Desnoyers wrote:

> * Randy Dunlap (randy.dunlap@oracle.com) wrote:
> > On 03/18/10 17:59, Mathieu Desnoyers wrote:
> > > * Steven Rostedt (rostedt@goodmis.org) wrote:
> > >> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
> > >>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> > >>> but when I enable lots of tracing config options and then boot with
> > >>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
> > >>> parport_pc modules are loading/initializing.
> > >>
> > >> Do you see it without adding the "ftrace=nop"? The only thing that
> > >> should do is expand the ring buffer on boot up.
> > >>
> > >>>
> > >>> It happens in drivers/parport/share.c::parport_register_device(), when that
> > >>> function calls try_module_get().
> > >>>
> > >>> If I comment out the trace_module_get() calls in include/linux/module.h,
> > >>> the kernel boots with no problems.
> > >>
> > >>
> > >> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
> > >> should be disabled here. It may be something to do with DEFINE_TRACE. 
> > >>
> > >> (added Mathieu to Cc since he wrote that code)
> > > 
> > > can you try replacing the "local_read(__module_ref_addr(module, cpu))" argument
> > > with "0" ?
> > 
> > Yes, that boots with no problems.
> 
> clickety-clicketa... git blame include/linux/module.h :
> 
> commit 7ead8b8313d92b3a69a1a61b0dcbc4cd66c960dc
> Author: Li Zefan <lizf@cn.fujitsu.com>
> Date:   Mon Aug 17 16:56:28 2009 +0800
> 
>     tracing/events: Add module tracepoints
> 
> (Adding Li Zefan in CC)
> 
> Two things:
> 
> 1) In this commit, most of the tracepoints contain argument with side-effects.
>    These do not belong there; they should be moved into TRACE_EVENT macros.
> 
> 2) There seem to be a null-pointer bug with
>    local_read(__module_ref_addr(module, cpu)) in try_module_get(). This should
>    be investigated even if we move the argument to TRACE_EVENT.

Hi Li,

Fix this, please?


> Thanks,
> 
> Mathieu
> 
> > 
> > > Arguments with side-effects are not skipped by the jump over disabled
> > > instrumentation. This is why we should do that part within the probe declaration
> > > in the TRACE_EVENT macros.
> > > 
> > > But if we find out that the problem really is this argument, then it should be
> > > fixed, because something would be wrong with it (just moving it to TRACE_EVENT
> > > is not a proper solution).
> > > 
> > > Thanks,
> > > 
> > > Mathieu


---
~Randy

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-23 15:26         ` Randy Dunlap
@ 2010-03-24  1:20           ` Mathieu Desnoyers
  2010-03-24  1:42             ` Li Zefan
  2010-03-24 20:21             ` Randy Dunlap
  0 siblings, 2 replies; 30+ messages in thread
From: Mathieu Desnoyers @ 2010-03-24  1:20 UTC (permalink / raw)
  To: Randy Dunlap
  Cc: Li Zefan, Steven Rostedt, Linux Kernel Mailing List,
	Frederic Weisbecker, Eric Dumazet, Rusty Russell

* Randy Dunlap (randy.dunlap@oracle.com) wrote:
> On Fri, 19 Mar 2010 14:46:10 -0400 Mathieu Desnoyers wrote:
> 
> > * Randy Dunlap (randy.dunlap@oracle.com) wrote:
> > > On 03/18/10 17:59, Mathieu Desnoyers wrote:
> > > > * Steven Rostedt (rostedt@goodmis.org) wrote:
> > > >> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
> > > >>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
> > > >>> but when I enable lots of tracing config options and then boot with
> > > >>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
> > > >>> parport_pc modules are loading/initializing.
> > > >>
> > > >> Do you see it without adding the "ftrace=nop"? The only thing that
> > > >> should do is expand the ring buffer on boot up.
> > > >>
> > > >>>
> > > >>> It happens in drivers/parport/share.c::parport_register_device(), when that
> > > >>> function calls try_module_get().
> > > >>>
> > > >>> If I comment out the trace_module_get() calls in include/linux/module.h,
> > > >>> the kernel boots with no problems.
> > > >>
> > > >>
> > > >> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
> > > >> should be disabled here. It may be something to do with DEFINE_TRACE. 
> > > >>
> > > >> (added Mathieu to Cc since he wrote that code)
> > > > 
> > > > can you try replacing the "local_read(__module_ref_addr(module, cpu))" argument
> > > > with "0" ?
> > > 
> > > Yes, that boots with no problems.
> > 
> > clickety-clicketa... git blame include/linux/module.h :
> > 
> > commit 7ead8b8313d92b3a69a1a61b0dcbc4cd66c960dc
> > Author: Li Zefan <lizf@cn.fujitsu.com>
> > Date:   Mon Aug 17 16:56:28 2009 +0800
> > 
> >     tracing/events: Add module tracepoints
> > 
> > (Adding Li Zefan in CC)
> > 
> > Two things:
> > 
> > 1) In this commit, most of the tracepoints contain argument with side-effects.
> >    These do not belong there; they should be moved into TRACE_EVENT macros.
> > 
> > 2) There seem to be a null-pointer bug with
> >    local_read(__module_ref_addr(module, cpu)) in try_module_get(). This should
> >    be investigated even if we move the argument to TRACE_EVENT.
> 
> Hi Li,
> 
> Fix this, please?
> 

While we wait for the sun to move to other time zones, can you check if the
following patch fixes your problem ?


module: fix __module_ref_addr()

__module_ref_addr() should use per_cpu_ptr() to obfuscate the pointer
(RELOC_HIDE is needed for per cpu pointers).

This non-standard per-cpu pointer use has been introduced by commit
720eba31f47aeade8ec130ca7f4353223c49170f

Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
CC: Eric Dumazet <dada1@cosmosbay.com>
CC: Rusty Russell <rusty@rustcorp.com.au>
---
 include/linux/module.h |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: linux-2.6-lttng/include/linux/module.h
===================================================================
--- linux-2.6-lttng.orig/include/linux/module.h	2010-03-23 18:11:14.000000000 -0400
+++ linux-2.6-lttng/include/linux/module.h	2010-03-23 18:14:07.000000000 -0400
@@ -467,7 +467,7 @@ void symbol_put_addr(void *addr);
 static inline local_t *__module_ref_addr(struct module *mod, int cpu)
 {
 #ifdef CONFIG_SMP
-	return (local_t *) (mod->refptr + per_cpu_offset(cpu));
+	return (local_t *) per_cpu_ptr(mod->refptr, cpu);
 #else
 	return &mod->ref;
 #endif


> 
> > Thanks,
> > 
> > Mathieu
> > 
> > > 
> > > > Arguments with side-effects are not skipped by the jump over disabled
> > > > instrumentation. This is why we should do that part within the probe declaration
> > > > in the TRACE_EVENT macros.
> > > > 
> > > > But if we find out that the problem really is this argument, then it should be
> > > > fixed, because something would be wrong with it (just moving it to TRACE_EVENT
> > > > is not a proper solution).
> > > > 
> > > > Thanks,
> > > > 
> > > > Mathieu
> 
> 
> ---
> ~Randy

-- 
Mathieu Desnoyers
Operating System Efficiency R&D Consultant
EfficiOS Inc.
http://www.efficios.com

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-24  1:20           ` Mathieu Desnoyers
@ 2010-03-24  1:42             ` Li Zefan
  2010-03-24 20:21             ` Randy Dunlap
  1 sibling, 0 replies; 30+ messages in thread
From: Li Zefan @ 2010-03-24  1:42 UTC (permalink / raw)
  To: Mathieu Desnoyers
  Cc: Randy Dunlap, Steven Rostedt, Linux Kernel Mailing List,
	Frederic Weisbecker, Eric Dumazet, Rusty Russell

Mathieu Desnoyers wrote:
> * Randy Dunlap (randy.dunlap@oracle.com) wrote:
>> On Fri, 19 Mar 2010 14:46:10 -0400 Mathieu Desnoyers wrote:
>>
>>> * Randy Dunlap (randy.dunlap@oracle.com) wrote:
>>>> On 03/18/10 17:59, Mathieu Desnoyers wrote:
>>>>> * Steven Rostedt (rostedt@goodmis.org) wrote:
>>>>>> On Thu, 2010-03-18 at 16:26 -0700, Randy Dunlap wrote:
>>>>>>> I can build/boot 2.6.33 with CONFIG_TRACE/TRACING disabled successfully,
>>>>>>> but when I enable lots of tracing config options and then boot with
>>>>>>> ftrace=nop on the kernel command line, I see a GP fault when the parport &
>>>>>>> parport_pc modules are loading/initializing.
>>>>>> Do you see it without adding the "ftrace=nop"? The only thing that
>>>>>> should do is expand the ring buffer on boot up.
>>>>>>
>>>>>>> It happens in drivers/parport/share.c::parport_register_device(), when that
>>>>>>> function calls try_module_get().
>>>>>>>
>>>>>>> If I comment out the trace_module_get() calls in include/linux/module.h,
>>>>>>> the kernel boots with no problems.
>>>>>>
>>>>>> Interesting. Well, trace_module_get() is a TRACE_EVENT tracepoint. But
>>>>>> should be disabled here. It may be something to do with DEFINE_TRACE. 
>>>>>>
>>>>>> (added Mathieu to Cc since he wrote that code)
>>>>> can you try replacing the "local_read(__module_ref_addr(module, cpu))" argument
>>>>> with "0" ?
>>>> Yes, that boots with no problems.
>>> clickety-clicketa... git blame include/linux/module.h :
>>>
>>> commit 7ead8b8313d92b3a69a1a61b0dcbc4cd66c960dc
>>> Author: Li Zefan <lizf@cn.fujitsu.com>
>>> Date:   Mon Aug 17 16:56:28 2009 +0800
>>>
>>>     tracing/events: Add module tracepoints
>>>
>>> (Adding Li Zefan in CC)
>>>
>>> Two things:
>>>
>>> 1) In this commit, most of the tracepoints contain argument with side-effects.
>>>    These do not belong there; they should be moved into TRACE_EVENT macros.
>>>
>>> 2) There seem to be a null-pointer bug with
>>>    local_read(__module_ref_addr(module, cpu)) in try_module_get(). This should
>>>    be investigated even if we move the argument to TRACE_EVENT.
>> Hi Li,
>>
>> Fix this, please?
>>
> 
> While we wait for the sun to move to other time zones, can you check if the
> following patch fixes your problem ?
> 

Sorry, I overlooked this mail thread..

I'll make a patch to move side-effects arguments from trace_module_xxx()
to the definition of TRACE_EVENT().

But it's for reducing overhead when tracepoints are disabled, this should
not be the real cultprit of the bug here.

> 
> module: fix __module_ref_addr()
> 
> __module_ref_addr() should use per_cpu_ptr() to obfuscate the pointer
> (RELOC_HIDE is needed for per cpu pointers).
> 
> This non-standard per-cpu pointer use has been introduced by commit
> 720eba31f47aeade8ec130ca7f4353223c49170f
> 

So the uptream kernel is free from this bug, because __module_ref_addr()
has gone.

> Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
> CC: Eric Dumazet <dada1@cosmosbay.com>
> CC: Rusty Russell <rusty@rustcorp.com.au>
> ---
>  include/linux/module.h |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> Index: linux-2.6-lttng/include/linux/module.h
> ===================================================================
> --- linux-2.6-lttng.orig/include/linux/module.h	2010-03-23 18:11:14.000000000 -0400
> +++ linux-2.6-lttng/include/linux/module.h	2010-03-23 18:14:07.000000000 -0400
> @@ -467,7 +467,7 @@ void symbol_put_addr(void *addr);
>  static inline local_t *__module_ref_addr(struct module *mod, int cpu)
>  {
>  #ifdef CONFIG_SMP
> -	return (local_t *) (mod->refptr + per_cpu_offset(cpu));
> +	return (local_t *) per_cpu_ptr(mod->refptr, cpu);
>  #else
>  	return &mod->ref;
>  #endif
> 
> 

^ permalink raw reply	[flat|nested] 30+ messages in thread

* [PATCH 1/3] tracing: Reduce overhead of module tracepoints
@ 2010-03-24  2:57 ` Li Zefan
  2010-03-24  2:58   ` [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE Li Zefan
                     ` (6 more replies)
  0 siblings, 7 replies; 30+ messages in thread
From: Li Zefan @ 2010-03-24  2:57 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Randy Dunlap, Frederic Weisbecker, Mathieu Desnoyers, Ingo Molnar, LKML

Remove the @refcnt argument, because it has side-effects, and
arguments with side-effects are not skipped by the jump over
disabled instrumentation, so it adds overhead even when the
tracepoints are disabled.

Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
---
 include/linux/module.h        |    6 ++----
 include/trace/events/module.h |   14 +++++++-------
 kernel/module.c               |    3 +--
 3 files changed, 10 insertions(+), 13 deletions(-)

diff --git a/include/linux/module.h b/include/linux/module.h
index 5e869ff..393ec39 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
@@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
 	if (module) {
 		preempt_disable();
 		__this_cpu_inc(module->refptr->count);
-		trace_module_get(module, _THIS_IP_,
-				 __this_cpu_read(module->refptr->count));
+		trace_module_get(module, _THIS_IP_);
 		preempt_enable();
 	}
 }
@@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
 
 		if (likely(module_is_live(module))) {
 			__this_cpu_inc(module->refptr->count);
-			trace_module_get(module, _THIS_IP_,
-				__this_cpu_read(module->refptr->count));
+			trace_module_get(module, _THIS_IP_);
 		}
 		else
 			ret = 0;
diff --git a/include/trace/events/module.h b/include/trace/events/module.h
index 4b0f48b..a585f81 100644
--- a/include/trace/events/module.h
+++ b/include/trace/events/module.h
@@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
 
 DECLARE_EVENT_CLASS(module_refcnt,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt),
+	TP_ARGS(mod, ip),
 
 	TP_STRUCT__entry(
 		__field(	unsigned long,	ip		)
@@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
 
 	TP_fast_assign(
 		__entry->ip	= ip;
-		__entry->refcnt	= refcnt;
+		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
 		__assign_str(name, mod->name);
 	),
 
@@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
 
 DEFINE_EVENT(module_refcnt, module_get,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt)
+	TP_ARGS(mod, ip)
 );
 
 DEFINE_EVENT(module_refcnt, module_put,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt)
+	TP_ARGS(mod, ip)
 );
 
 TRACE_EVENT(module_request,
diff --git a/kernel/module.c b/kernel/module.c
index c968d36..21591ad 100644
--- a/kernel/module.c
+++ b/kernel/module.c
@@ -800,8 +800,7 @@ void module_put(struct module *module)
 		preempt_disable();
 		__this_cpu_dec(module->refptr->count);
 
-		trace_module_put(module, _RET_IP_,
-				 __this_cpu_read(module->refptr->count));
+		trace_module_put(module, _RET_IP_);
 		/* Maybe they're waiting for us to drop reference? */
 		if (unlikely(!module_is_live(module)))
 			wake_up_process(module->waiter);
-- 
1.6.3


^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
@ 2010-03-24  2:58   ` Li Zefan
  2010-03-24  3:07     ` Steven Rostedt
  2010-04-02 19:03     ` [tip:tracing/core] " tip-bot for Li Zefan
  2010-03-24  2:58   ` [PATCH 3/3] tracing: Update comments Li Zefan
                     ` (5 subsequent siblings)
  6 siblings, 2 replies; 30+ messages in thread
From: Li Zefan @ 2010-03-24  2:58 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: Frederic Weisbecker, Ingo Molnar, LKML

Use DECLARE_EVENT_CLASS to remove duplicate code:

text    data     bss     dec     hex filename
  23639    6084       8   29731    7423 kernel/signal.o.orig
  22727    6084       8   28819    7093 kernel/signal.o

2 events are converted:

  signal_queue_overflow: signal_overflow_fail, signal_lose_info

No functional change.

Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
---
 include/trace/events/signal.h |   52 +++++++++++++++++-----------------------
 1 files changed, 22 insertions(+), 30 deletions(-)

diff --git a/include/trace/events/signal.h b/include/trace/events/signal.h
index a510b75..814566c 100644
--- a/include/trace/events/signal.h
+++ b/include/trace/events/signal.h
@@ -100,18 +100,7 @@ TRACE_EVENT(signal_deliver,
 		  __entry->sa_handler, __entry->sa_flags)
 );
 
-/**
- * signal_overflow_fail - called when signal queue is overflow
- * @sig: signal number
- * @group: signal to process group or not (bool)
- * @info: pointer to struct siginfo
- *
- * Kernel fails to generate 'sig' signal with 'info' siginfo, because
- * siginfo queue is overflow, and the signal is dropped.
- * 'group' is not 0 if the signal will be sent to a process group.
- * 'sig' is always one of RT signals.
- */
-TRACE_EVENT(signal_overflow_fail,
+DECLARE_EVENT_CLASS(signal_queue_overflow,
 
 	TP_PROTO(int sig, int group, struct siginfo *info),
 
@@ -135,6 +124,24 @@ TRACE_EVENT(signal_overflow_fail,
 );
 
 /**
+ * signal_overflow_fail - called when signal queue is overflow
+ * @sig: signal number
+ * @group: signal to process group or not (bool)
+ * @info: pointer to struct siginfo
+ *
+ * Kernel fails to generate 'sig' signal with 'info' siginfo, because
+ * siginfo queue is overflow, and the signal is dropped.
+ * 'group' is not 0 if the signal will be sent to a process group.
+ * 'sig' is always one of RT signals.
+ */
+DEFINE_EVENT(signal_queue_overflow, signal_overflow_fail,
+
+	TP_PROTO(int sig, int group, struct siginfo *info),
+
+	TP_ARGS(sig, group, info)
+);
+
+/**
  * signal_lose_info - called when siginfo is lost
  * @sig: signal number
  * @group: signal to process group or not (bool)
@@ -145,28 +152,13 @@ TRACE_EVENT(signal_overflow_fail,
  * 'group' is not 0 if the signal will be sent to a process group.
  * 'sig' is always one of non-RT signals.
  */
-TRACE_EVENT(signal_lose_info,
+DEFINE_EVENT(signal_queue_overflow, signal_lose_info,
 
 	TP_PROTO(int sig, int group, struct siginfo *info),
 
-	TP_ARGS(sig, group, info),
-
-	TP_STRUCT__entry(
-		__field(	int,	sig	)
-		__field(	int,	group	)
-		__field(	int,	errno	)
-		__field(	int,	code	)
-	),
-
-	TP_fast_assign(
-		__entry->sig	= sig;
-		__entry->group	= group;
-		TP_STORE_SIGINFO(__entry, info);
-	),
-
-	TP_printk("sig=%d group=%d errno=%d code=%d",
-		  __entry->sig, __entry->group, __entry->errno, __entry->code)
+	TP_ARGS(sig, group, info)
 );
+
 #endif /* _TRACE_SIGNAL_H */
 
 /* This part must be outside protection */
-- 
1.6.3


^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [PATCH 3/3] tracing: Update comments
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
  2010-03-24  2:58   ` [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE Li Zefan
@ 2010-03-24  2:58   ` Li Zefan
  2010-03-24  3:07     ` Steven Rostedt
  2010-04-02 19:04     ` [tip:tracing/core] " tip-bot for Li Zefan
  2010-03-24  3:05   ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Steven Rostedt
                     ` (4 subsequent siblings)
  6 siblings, 2 replies; 30+ messages in thread
From: Li Zefan @ 2010-03-24  2:58 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: Frederic Weisbecker, Ingo Molnar, LKML

Make some comments consistent with the code.

Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
---
 include/trace/ftrace.h |   33 +++++++++++++++++++--------------
 1 files changed, 19 insertions(+), 14 deletions(-)

diff --git a/include/trace/ftrace.h b/include/trace/ftrace.h
index ea6f9d4..75dd778 100644
--- a/include/trace/ftrace.h
+++ b/include/trace/ftrace.h
@@ -154,9 +154,11 @@
  *
  *	field = (typeof(field))entry;
  *
- *	p = get_cpu_var(ftrace_event_seq);
+ *	p = &get_cpu_var(ftrace_event_seq);
  *	trace_seq_init(p);
- *	ret = trace_seq_printf(s, <TP_printk> "\n");
+ *	ret = trace_seq_printf(s, "%s: ", <call>);
+ *	if (ret)
+ *		ret = trace_seq_printf(s, <TP_printk> "\n");
  *	put_cpu();
  *	if (!ret)
  *		return TRACE_TYPE_PARTIAL_LINE;
@@ -450,38 +452,38 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
  *
  * static void ftrace_raw_event_<call>(proto)
  * {
+ *	struct ftrace_data_offsets_<call> __maybe_unused __data_offsets;
  *	struct ring_buffer_event *event;
  *	struct ftrace_raw_<call> *entry; <-- defined in stage 1
  *	struct ring_buffer *buffer;
  *	unsigned long irq_flags;
+ *	int __data_size;
  *	int pc;
  *
  *	local_save_flags(irq_flags);
  *	pc = preempt_count();
  *
+ *	__data_size = ftrace_get_offsets_<call>(&__data_offsets, args);
+ *
  *	event = trace_current_buffer_lock_reserve(&buffer,
  *				  event_<call>.id,
- *				  sizeof(struct ftrace_raw_<call>),
+ *				  sizeof(*entry) + __data_size,
  *				  irq_flags, pc);
  *	if (!event)
  *		return;
  *	entry	= ring_buffer_event_data(event);
  *
- *	<assign>;  <-- Here we assign the entries by the __field and
- *			__array macros.
+ *	{ <assign>; }  <-- Here we assign the entries by the __field and
+ *			   __array macros.
  *
- *	trace_current_buffer_unlock_commit(buffer, event, irq_flags, pc);
+ *	if (!filter_current_check_discard(buffer, event_call, entry, event))
+ *		trace_current_buffer_unlock_commit(buffer,
+ *						   event, irq_flags, pc);
  * }
  *
  * static int ftrace_raw_reg_event_<call>(struct ftrace_event_call *unused)
  * {
- *	int ret;
- *
- *	ret = register_trace_<call>(ftrace_raw_event_<call>);
- *	if (!ret)
- *		pr_info("event trace: Could not activate trace point "
- *			"probe to <call>");
- *	return ret;
+ *	return register_trace_<call>(ftrace_raw_event_<call>);
  * }
  *
  * static void ftrace_unreg_event_<call>(struct ftrace_event_call *unused)
@@ -493,6 +495,8 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
  *	.trace			= ftrace_raw_output_<call>, <-- stage 2
  * };
  *
+ * static const char print_fmt_<call>[] = <TP_printk>;
+ *
  * static struct ftrace_event_call __used
  * __attribute__((__aligned__(4)))
  * __attribute__((section("_ftrace_events"))) event_<call> = {
@@ -501,6 +505,8 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
  *	.raw_init		= trace_event_raw_init,
  *	.regfunc		= ftrace_reg_event_<call>,
  *	.unregfunc		= ftrace_unreg_event_<call>,
+ *	.print_fmt		= print_fmt_<call>,
+ *	.define_fields		= ftrace_define_fields_<call>,
  * }
  *
  */
@@ -569,7 +575,6 @@ ftrace_raw_event_id_##call(struct ftrace_event_call *event_call,	\
 		return;							\
 	entry	= ring_buffer_event_data(event);			\
 									\
-									\
 	tstruct								\
 									\
 	{ assign; }							\
-- 
1.6.3


^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: [PATCH 1/3] tracing: Reduce overhead of module tracepoints
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
  2010-03-24  2:58   ` [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE Li Zefan
  2010-03-24  2:58   ` [PATCH 3/3] tracing: Update comments Li Zefan
@ 2010-03-24  3:05   ` Steven Rostedt
  2010-03-24 10:24   ` Mathieu Desnoyers
                     ` (3 subsequent siblings)
  6 siblings, 0 replies; 30+ messages in thread
From: Steven Rostedt @ 2010-03-24  3:05 UTC (permalink / raw)
  To: Li Zefan
  Cc: Randy Dunlap, Frederic Weisbecker, Mathieu Desnoyers, Ingo Molnar, LKML

On Wed, 2010-03-24 at 10:57 +0800, Li Zefan wrote:
> Remove the @refcnt argument, because it has side-effects, and
> arguments with side-effects are not skipped by the jump over
> disabled instrumentation, so it adds overhead even when the
> tracepoints are disabled.

Thanks, I'll get this ready for 34.

-- Steve

> 
> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
> ---
>  include/linux/module.h        |    6 ++----
>  include/trace/events/module.h |   14 +++++++-------
>  kernel/module.c               |    3 +--
>  3 files changed, 10 insertions(+), 13 deletions(-)
> 
> diff --git a/include/linux/module.h b/include/linux/module.h
> index 5e869ff..393ec39 100644
> --- a/include/linux/module.h
> +++ b/include/linux/module.h
> @@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
>  	if (module) {
>  		preempt_disable();
>  		__this_cpu_inc(module->refptr->count);
> -		trace_module_get(module, _THIS_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_get(module, _THIS_IP_);
>  		preempt_enable();
>  	}
>  }
> @@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
>  
>  		if (likely(module_is_live(module))) {
>  			__this_cpu_inc(module->refptr->count);
> -			trace_module_get(module, _THIS_IP_,
> -				__this_cpu_read(module->refptr->count));
> +			trace_module_get(module, _THIS_IP_);
>  		}
>  		else
>  			ret = 0;
> diff --git a/include/trace/events/module.h b/include/trace/events/module.h
> index 4b0f48b..a585f81 100644
> --- a/include/trace/events/module.h
> +++ b/include/trace/events/module.h
> @@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
>  
>  DECLARE_EVENT_CLASS(module_refcnt,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt),
> +	TP_ARGS(mod, ip),
>  
>  	TP_STRUCT__entry(
>  		__field(	unsigned long,	ip		)
> @@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  	TP_fast_assign(
>  		__entry->ip	= ip;
> -		__entry->refcnt	= refcnt;
> +		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
>  		__assign_str(name, mod->name);
>  	),
>  
> @@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  DEFINE_EVENT(module_refcnt, module_get,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  DEFINE_EVENT(module_refcnt, module_put,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  TRACE_EVENT(module_request,
> diff --git a/kernel/module.c b/kernel/module.c
> index c968d36..21591ad 100644
> --- a/kernel/module.c
> +++ b/kernel/module.c
> @@ -800,8 +800,7 @@ void module_put(struct module *module)
>  		preempt_disable();
>  		__this_cpu_dec(module->refptr->count);
>  
> -		trace_module_put(module, _RET_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_put(module, _RET_IP_);
>  		/* Maybe they're waiting for us to drop reference? */
>  		if (unlikely(!module_is_live(module)))
>  			wake_up_process(module->waiter);



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 3/3] tracing: Update comments
  2010-03-24  2:58   ` [PATCH 3/3] tracing: Update comments Li Zefan
@ 2010-03-24  3:07     ` Steven Rostedt
  2010-04-02 19:04     ` [tip:tracing/core] " tip-bot for Li Zefan
  1 sibling, 0 replies; 30+ messages in thread
From: Steven Rostedt @ 2010-03-24  3:07 UTC (permalink / raw)
  To: Li Zefan; +Cc: Frederic Weisbecker, Ingo Molnar, LKML

On Wed, 2010-03-24 at 10:58 +0800, Li Zefan wrote:
> Make some comments consistent with the code.
> 

Thanks, I'll queue this for 35.

-- Steve

> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
> ---
>  include/trace/ftrace.h |   33 +++++++++++++++++++--------------
>  1 files changed, 19 insertions(+), 14 deletions(-)
> 
> diff --git a/include/trace/ftrace.h b/include/trace/ftrace.h
> index ea6f9d4..75dd778 100644
> --- a/include/trace/ftrace.h
> +++ b/include/trace/ftrace.h
> @@ -154,9 +154,11 @@
>   *
>   *	field = (typeof(field))entry;
>   *
> - *	p = get_cpu_var(ftrace_event_seq);
> + *	p = &get_cpu_var(ftrace_event_seq);
>   *	trace_seq_init(p);
> - *	ret = trace_seq_printf(s, <TP_printk> "\n");
> + *	ret = trace_seq_printf(s, "%s: ", <call>);
> + *	if (ret)
> + *		ret = trace_seq_printf(s, <TP_printk> "\n");
>   *	put_cpu();
>   *	if (!ret)
>   *		return TRACE_TYPE_PARTIAL_LINE;
> @@ -450,38 +452,38 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
>   *
>   * static void ftrace_raw_event_<call>(proto)
>   * {
> + *	struct ftrace_data_offsets_<call> __maybe_unused __data_offsets;
>   *	struct ring_buffer_event *event;
>   *	struct ftrace_raw_<call> *entry; <-- defined in stage 1
>   *	struct ring_buffer *buffer;
>   *	unsigned long irq_flags;
> + *	int __data_size;
>   *	int pc;
>   *
>   *	local_save_flags(irq_flags);
>   *	pc = preempt_count();
>   *
> + *	__data_size = ftrace_get_offsets_<call>(&__data_offsets, args);
> + *
>   *	event = trace_current_buffer_lock_reserve(&buffer,
>   *				  event_<call>.id,
> - *				  sizeof(struct ftrace_raw_<call>),
> + *				  sizeof(*entry) + __data_size,
>   *				  irq_flags, pc);
>   *	if (!event)
>   *		return;
>   *	entry	= ring_buffer_event_data(event);
>   *
> - *	<assign>;  <-- Here we assign the entries by the __field and
> - *			__array macros.
> + *	{ <assign>; }  <-- Here we assign the entries by the __field and
> + *			   __array macros.
>   *
> - *	trace_current_buffer_unlock_commit(buffer, event, irq_flags, pc);
> + *	if (!filter_current_check_discard(buffer, event_call, entry, event))
> + *		trace_current_buffer_unlock_commit(buffer,
> + *						   event, irq_flags, pc);
>   * }
>   *
>   * static int ftrace_raw_reg_event_<call>(struct ftrace_event_call *unused)
>   * {
> - *	int ret;
> - *
> - *	ret = register_trace_<call>(ftrace_raw_event_<call>);
> - *	if (!ret)
> - *		pr_info("event trace: Could not activate trace point "
> - *			"probe to <call>");
> - *	return ret;
> + *	return register_trace_<call>(ftrace_raw_event_<call>);
>   * }
>   *
>   * static void ftrace_unreg_event_<call>(struct ftrace_event_call *unused)
> @@ -493,6 +495,8 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
>   *	.trace			= ftrace_raw_output_<call>, <-- stage 2
>   * };
>   *
> + * static const char print_fmt_<call>[] = <TP_printk>;
> + *
>   * static struct ftrace_event_call __used
>   * __attribute__((__aligned__(4)))
>   * __attribute__((section("_ftrace_events"))) event_<call> = {
> @@ -501,6 +505,8 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
>   *	.raw_init		= trace_event_raw_init,
>   *	.regfunc		= ftrace_reg_event_<call>,
>   *	.unregfunc		= ftrace_unreg_event_<call>,
> + *	.print_fmt		= print_fmt_<call>,
> + *	.define_fields		= ftrace_define_fields_<call>,
>   * }
>   *
>   */
> @@ -569,7 +575,6 @@ ftrace_raw_event_id_##call(struct ftrace_event_call *event_call,	\
>  		return;							\
>  	entry	= ring_buffer_event_data(event);			\
>  									\
> -									\
>  	tstruct								\
>  									\
>  	{ assign; }							\



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE
  2010-03-24  2:58   ` [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE Li Zefan
@ 2010-03-24  3:07     ` Steven Rostedt
  2010-03-24  3:17       ` Masami Hiramatsu
  2010-04-02 19:03     ` [tip:tracing/core] " tip-bot for Li Zefan
  1 sibling, 1 reply; 30+ messages in thread
From: Steven Rostedt @ 2010-03-24  3:07 UTC (permalink / raw)
  To: Li Zefan; +Cc: Frederic Weisbecker, Ingo Molnar, LKML, Masami Hiramatsu

On Wed, 2010-03-24 at 10:58 +0800, Li Zefan wrote:
> Use DECLARE_EVENT_CLASS to remove duplicate code:
> 
> text    data     bss     dec     hex filename
>   23639    6084       8   29731    7423 kernel/signal.o.orig
>   22727    6084       8   28819    7093 kernel/signal.o
> 
> 2 events are converted:
> 
>   signal_queue_overflow: signal_overflow_fail, signal_lose_info
> 

Masami,

Can I get your Acked-by for this.

Thanks,

-- Steve

> No functional change.
> 
> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
> ---
>  include/trace/events/signal.h |   52 +++++++++++++++++-----------------------
>  1 files changed, 22 insertions(+), 30 deletions(-)
> 
> diff --git a/include/trace/events/signal.h b/include/trace/events/signal.h
> index a510b75..814566c 100644
> --- a/include/trace/events/signal.h
> +++ b/include/trace/events/signal.h
> @@ -100,18 +100,7 @@ TRACE_EVENT(signal_deliver,
>  		  __entry->sa_handler, __entry->sa_flags)
>  );
>  
> -/**
> - * signal_overflow_fail - called when signal queue is overflow
> - * @sig: signal number
> - * @group: signal to process group or not (bool)
> - * @info: pointer to struct siginfo
> - *
> - * Kernel fails to generate 'sig' signal with 'info' siginfo, because
> - * siginfo queue is overflow, and the signal is dropped.
> - * 'group' is not 0 if the signal will be sent to a process group.
> - * 'sig' is always one of RT signals.
> - */
> -TRACE_EVENT(signal_overflow_fail,
> +DECLARE_EVENT_CLASS(signal_queue_overflow,
>  
>  	TP_PROTO(int sig, int group, struct siginfo *info),
>  
> @@ -135,6 +124,24 @@ TRACE_EVENT(signal_overflow_fail,
>  );
>  
>  /**
> + * signal_overflow_fail - called when signal queue is overflow
> + * @sig: signal number
> + * @group: signal to process group or not (bool)
> + * @info: pointer to struct siginfo
> + *
> + * Kernel fails to generate 'sig' signal with 'info' siginfo, because
> + * siginfo queue is overflow, and the signal is dropped.
> + * 'group' is not 0 if the signal will be sent to a process group.
> + * 'sig' is always one of RT signals.
> + */
> +DEFINE_EVENT(signal_queue_overflow, signal_overflow_fail,
> +
> +	TP_PROTO(int sig, int group, struct siginfo *info),
> +
> +	TP_ARGS(sig, group, info)
> +);
> +
> +/**
>   * signal_lose_info - called when siginfo is lost
>   * @sig: signal number
>   * @group: signal to process group or not (bool)
> @@ -145,28 +152,13 @@ TRACE_EVENT(signal_overflow_fail,
>   * 'group' is not 0 if the signal will be sent to a process group.
>   * 'sig' is always one of non-RT signals.
>   */
> -TRACE_EVENT(signal_lose_info,
> +DEFINE_EVENT(signal_queue_overflow, signal_lose_info,
>  
>  	TP_PROTO(int sig, int group, struct siginfo *info),
>  
> -	TP_ARGS(sig, group, info),
> -
> -	TP_STRUCT__entry(
> -		__field(	int,	sig	)
> -		__field(	int,	group	)
> -		__field(	int,	errno	)
> -		__field(	int,	code	)
> -	),
> -
> -	TP_fast_assign(
> -		__entry->sig	= sig;
> -		__entry->group	= group;
> -		TP_STORE_SIGINFO(__entry, info);
> -	),
> -
> -	TP_printk("sig=%d group=%d errno=%d code=%d",
> -		  __entry->sig, __entry->group, __entry->errno, __entry->code)
> +	TP_ARGS(sig, group, info)
>  );
> +
>  #endif /* _TRACE_SIGNAL_H */
>  
>  /* This part must be outside protection */



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE
  2010-03-24  3:07     ` Steven Rostedt
@ 2010-03-24  3:17       ` Masami Hiramatsu
  0 siblings, 0 replies; 30+ messages in thread
From: Masami Hiramatsu @ 2010-03-24  3:17 UTC (permalink / raw)
  To: rostedt; +Cc: Li Zefan, Frederic Weisbecker, Ingo Molnar, LKML

Steven Rostedt wrote:
> On Wed, 2010-03-24 at 10:58 +0800, Li Zefan wrote:
>> Use DECLARE_EVENT_CLASS to remove duplicate code:
>>
>> text    data     bss     dec     hex filename
>>   23639    6084       8   29731    7423 kernel/signal.o.orig
>>   22727    6084       8   28819    7093 kernel/signal.o

Nice :)

>>
>> 2 events are converted:
>>
>>   signal_queue_overflow: signal_overflow_fail, signal_lose_info
>>
> 
> Masami,
> 
> Can I get your Acked-by for this.

Sure,

Acked-by: Masami Hiramatsu <mhiramat@redhat.com>

Thank you,

> 
> Thanks,
> 
> -- Steve
> 
>> No functional change.
>>
>> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
>> ---
>>  include/trace/events/signal.h |   52 +++++++++++++++++-----------------------
>>  1 files changed, 22 insertions(+), 30 deletions(-)
>>
>> diff --git a/include/trace/events/signal.h b/include/trace/events/signal.h
>> index a510b75..814566c 100644
>> --- a/include/trace/events/signal.h
>> +++ b/include/trace/events/signal.h
>> @@ -100,18 +100,7 @@ TRACE_EVENT(signal_deliver,
>>  		  __entry->sa_handler, __entry->sa_flags)
>>  );
>>  
>> -/**
>> - * signal_overflow_fail - called when signal queue is overflow
>> - * @sig: signal number
>> - * @group: signal to process group or not (bool)
>> - * @info: pointer to struct siginfo
>> - *
>> - * Kernel fails to generate 'sig' signal with 'info' siginfo, because
>> - * siginfo queue is overflow, and the signal is dropped.
>> - * 'group' is not 0 if the signal will be sent to a process group.
>> - * 'sig' is always one of RT signals.
>> - */
>> -TRACE_EVENT(signal_overflow_fail,
>> +DECLARE_EVENT_CLASS(signal_queue_overflow,
>>  
>>  	TP_PROTO(int sig, int group, struct siginfo *info),
>>  
>> @@ -135,6 +124,24 @@ TRACE_EVENT(signal_overflow_fail,
>>  );
>>  
>>  /**
>> + * signal_overflow_fail - called when signal queue is overflow
>> + * @sig: signal number
>> + * @group: signal to process group or not (bool)
>> + * @info: pointer to struct siginfo
>> + *
>> + * Kernel fails to generate 'sig' signal with 'info' siginfo, because
>> + * siginfo queue is overflow, and the signal is dropped.
>> + * 'group' is not 0 if the signal will be sent to a process group.
>> + * 'sig' is always one of RT signals.
>> + */
>> +DEFINE_EVENT(signal_queue_overflow, signal_overflow_fail,
>> +
>> +	TP_PROTO(int sig, int group, struct siginfo *info),
>> +
>> +	TP_ARGS(sig, group, info)
>> +);
>> +
>> +/**
>>   * signal_lose_info - called when siginfo is lost
>>   * @sig: signal number
>>   * @group: signal to process group or not (bool)
>> @@ -145,28 +152,13 @@ TRACE_EVENT(signal_overflow_fail,
>>   * 'group' is not 0 if the signal will be sent to a process group.
>>   * 'sig' is always one of non-RT signals.
>>   */
>> -TRACE_EVENT(signal_lose_info,
>> +DEFINE_EVENT(signal_queue_overflow, signal_lose_info,
>>  
>>  	TP_PROTO(int sig, int group, struct siginfo *info),
>>  
>> -	TP_ARGS(sig, group, info),
>> -
>> -	TP_STRUCT__entry(
>> -		__field(	int,	sig	)
>> -		__field(	int,	group	)
>> -		__field(	int,	errno	)
>> -		__field(	int,	code	)
>> -	),
>> -
>> -	TP_fast_assign(
>> -		__entry->sig	= sig;
>> -		__entry->group	= group;
>> -		TP_STORE_SIGINFO(__entry, info);
>> -	),
>> -
>> -	TP_printk("sig=%d group=%d errno=%d code=%d",
>> -		  __entry->sig, __entry->group, __entry->errno, __entry->code)
>> +	TP_ARGS(sig, group, info)
>>  );
>> +
>>  #endif /* _TRACE_SIGNAL_H */
>>  
>>  /* This part must be outside protection */
> 
> 
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at  http://www.tux.org/lkml/

-- 
Masami Hiramatsu
e-mail: mhiramat@redhat.com


^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 1/3] tracing: Reduce overhead of module tracepoints
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
                     ` (2 preceding siblings ...)
  2010-03-24  3:05   ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Steven Rostedt
@ 2010-03-24 10:24   ` Mathieu Desnoyers
  2010-03-24 23:41   ` Randy Dunlap
                     ` (2 subsequent siblings)
  6 siblings, 0 replies; 30+ messages in thread
From: Mathieu Desnoyers @ 2010-03-24 10:24 UTC (permalink / raw)
  To: Li Zefan
  Cc: Steven Rostedt, Randy Dunlap, Frederic Weisbecker, Ingo Molnar, LKML

* Li Zefan (lizf@cn.fujitsu.com) wrote:
> Remove the @refcnt argument, because it has side-effects, and
> arguments with side-effects are not skipped by the jump over
> disabled instrumentation, so it adds overhead even when the
> tracepoints are disabled.


Thanks Li.

Acked-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>

> 
> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
> ---
>  include/linux/module.h        |    6 ++----
>  include/trace/events/module.h |   14 +++++++-------
>  kernel/module.c               |    3 +--
>  3 files changed, 10 insertions(+), 13 deletions(-)
> 
> diff --git a/include/linux/module.h b/include/linux/module.h
> index 5e869ff..393ec39 100644
> --- a/include/linux/module.h
> +++ b/include/linux/module.h
> @@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
>  	if (module) {
>  		preempt_disable();
>  		__this_cpu_inc(module->refptr->count);
> -		trace_module_get(module, _THIS_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_get(module, _THIS_IP_);
>  		preempt_enable();
>  	}
>  }
> @@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
>  
>  		if (likely(module_is_live(module))) {
>  			__this_cpu_inc(module->refptr->count);
> -			trace_module_get(module, _THIS_IP_,
> -				__this_cpu_read(module->refptr->count));
> +			trace_module_get(module, _THIS_IP_);
>  		}
>  		else
>  			ret = 0;
> diff --git a/include/trace/events/module.h b/include/trace/events/module.h
> index 4b0f48b..a585f81 100644
> --- a/include/trace/events/module.h
> +++ b/include/trace/events/module.h
> @@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
>  
>  DECLARE_EVENT_CLASS(module_refcnt,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt),
> +	TP_ARGS(mod, ip),
>  
>  	TP_STRUCT__entry(
>  		__field(	unsigned long,	ip		)
> @@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  	TP_fast_assign(
>  		__entry->ip	= ip;
> -		__entry->refcnt	= refcnt;
> +		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
>  		__assign_str(name, mod->name);
>  	),
>  
> @@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  DEFINE_EVENT(module_refcnt, module_get,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  DEFINE_EVENT(module_refcnt, module_put,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  TRACE_EVENT(module_request,
> diff --git a/kernel/module.c b/kernel/module.c
> index c968d36..21591ad 100644
> --- a/kernel/module.c
> +++ b/kernel/module.c
> @@ -800,8 +800,7 @@ void module_put(struct module *module)
>  		preempt_disable();
>  		__this_cpu_dec(module->refptr->count);
>  
> -		trace_module_put(module, _RET_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_put(module, _RET_IP_);
>  		/* Maybe they're waiting for us to drop reference? */
>  		if (unlikely(!module_is_live(module)))
>  			wake_up_process(module->waiter);
> -- 
> 1.6.3
> 

-- 
Mathieu Desnoyers
Operating System Efficiency R&D Consultant
EfficiOS Inc.
http://www.efficios.com

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-24  1:20           ` Mathieu Desnoyers
  2010-03-24  1:42             ` Li Zefan
@ 2010-03-24 20:21             ` Randy Dunlap
  2010-03-24 20:31               ` Steven Rostedt
  1 sibling, 1 reply; 30+ messages in thread
From: Randy Dunlap @ 2010-03-24 20:21 UTC (permalink / raw)
  To: Mathieu Desnoyers
  Cc: Li Zefan, Steven Rostedt, Linux Kernel Mailing List,
	Frederic Weisbecker, Eric Dumazet, Rusty Russell

On 03/23/10 18:20, Mathieu Desnoyers wrote:
> 
> While we wait for the sun to move to other time zones, can you check if the
> following patch fixes your problem ?
> 

Hi Mathieu,
Yes, this works.  Thanks.

I'll test Li's patch now...

> 
> module: fix __module_ref_addr()
> 
> __module_ref_addr() should use per_cpu_ptr() to obfuscate the pointer
> (RELOC_HIDE is needed for per cpu pointers).
> 
> This non-standard per-cpu pointer use has been introduced by commit
> 720eba31f47aeade8ec130ca7f4353223c49170f
> 
> Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
> CC: Eric Dumazet <dada1@cosmosbay.com>
> CC: Rusty Russell <rusty@rustcorp.com.au>
> ---
>  include/linux/module.h |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> Index: linux-2.6-lttng/include/linux/module.h
> ===================================================================
> --- linux-2.6-lttng.orig/include/linux/module.h	2010-03-23 18:11:14.000000000 -0400
> +++ linux-2.6-lttng/include/linux/module.h	2010-03-23 18:14:07.000000000 -0400
> @@ -467,7 +467,7 @@ void symbol_put_addr(void *addr);
>  static inline local_t *__module_ref_addr(struct module *mod, int cpu)
>  {
>  #ifdef CONFIG_SMP
> -	return (local_t *) (mod->refptr + per_cpu_offset(cpu));
> +	return (local_t *) per_cpu_ptr(mod->refptr, cpu);
>  #else
>  	return &mod->ref;
>  #endif


-- 
~Randy

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: 2.6.33 GP fault only when built with tracing
  2010-03-24 20:21             ` Randy Dunlap
@ 2010-03-24 20:31               ` Steven Rostedt
  0 siblings, 0 replies; 30+ messages in thread
From: Steven Rostedt @ 2010-03-24 20:31 UTC (permalink / raw)
  To: Randy Dunlap
  Cc: Mathieu Desnoyers, Li Zefan, Linux Kernel Mailing List,
	Frederic Weisbecker, Eric Dumazet, Rusty Russell

On Wed, 2010-03-24 at 13:21 -0700, Randy Dunlap wrote:
> On 03/23/10 18:20, Mathieu Desnoyers wrote:
> > 
> > While we wait for the sun to move to other time zones, can you check if the
> > following patch fixes your problem ?
> > 
> 
> Hi Mathieu,
> Yes, this works.  Thanks.
> 
> I'll test Li's patch now...
> 

If it works, can you send me your "Tested-by". I have it queued to go.

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [PATCH 1/3] tracing: Reduce overhead of module tracepoints
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
                     ` (3 preceding siblings ...)
  2010-03-24 10:24   ` Mathieu Desnoyers
@ 2010-03-24 23:41   ` Randy Dunlap
  2010-03-27  2:03   ` [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF tip-bot for Li Zefan
  2010-04-02 19:04   ` [tip:tracing/core] " tip-bot for Li Zefan
  6 siblings, 0 replies; 30+ messages in thread
From: Randy Dunlap @ 2010-03-24 23:41 UTC (permalink / raw)
  To: Li Zefan
  Cc: Steven Rostedt, Frederic Weisbecker, Mathieu Desnoyers,
	Ingo Molnar, LKML

On 03/23/10 19:57, Li Zefan wrote:
> Remove the @refcnt argument, because it has side-effects, and
> arguments with side-effects are not skipped by the jump over
> disabled instrumentation, so it adds overhead even when the
> tracepoints are disabled.
> 
> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>

Tested-by: Randy Dunlap <randy.dunlap@oracle.com>

Thanks.

> ---
>  include/linux/module.h        |    6 ++----
>  include/trace/events/module.h |   14 +++++++-------
>  kernel/module.c               |    3 +--
>  3 files changed, 10 insertions(+), 13 deletions(-)
> 
> diff --git a/include/linux/module.h b/include/linux/module.h
> index 5e869ff..393ec39 100644
> --- a/include/linux/module.h
> +++ b/include/linux/module.h
> @@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
>  	if (module) {
>  		preempt_disable();
>  		__this_cpu_inc(module->refptr->count);
> -		trace_module_get(module, _THIS_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_get(module, _THIS_IP_);
>  		preempt_enable();
>  	}
>  }
> @@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
>  
>  		if (likely(module_is_live(module))) {
>  			__this_cpu_inc(module->refptr->count);
> -			trace_module_get(module, _THIS_IP_,
> -				__this_cpu_read(module->refptr->count));
> +			trace_module_get(module, _THIS_IP_);
>  		}
>  		else
>  			ret = 0;
> diff --git a/include/trace/events/module.h b/include/trace/events/module.h
> index 4b0f48b..a585f81 100644
> --- a/include/trace/events/module.h
> +++ b/include/trace/events/module.h
> @@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
>  
>  DECLARE_EVENT_CLASS(module_refcnt,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt),
> +	TP_ARGS(mod, ip),
>  
>  	TP_STRUCT__entry(
>  		__field(	unsigned long,	ip		)
> @@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  	TP_fast_assign(
>  		__entry->ip	= ip;
> -		__entry->refcnt	= refcnt;
> +		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
>  		__assign_str(name, mod->name);
>  	),
>  
> @@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  DEFINE_EVENT(module_refcnt, module_get,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  DEFINE_EVENT(module_refcnt, module_put,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  TRACE_EVENT(module_request,
> diff --git a/kernel/module.c b/kernel/module.c
> index c968d36..21591ad 100644
> --- a/kernel/module.c
> +++ b/kernel/module.c
> @@ -800,8 +800,7 @@ void module_put(struct module *module)
>  		preempt_disable();
>  		__this_cpu_dec(module->refptr->count);
>  
> -		trace_module_put(module, _RET_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_put(module, _RET_IP_);
>  		/* Maybe they're waiting for us to drop reference? */
>  		if (unlikely(!module_is_live(module)))
>  			wake_up_process(module->waiter);


-- 
~Randy

^ permalink raw reply	[flat|nested] 30+ messages in thread

* [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
                     ` (4 preceding siblings ...)
  2010-03-24 23:41   ` Randy Dunlap
@ 2010-03-27  2:03   ` tip-bot for Li Zefan
  2010-03-27  4:10     ` Mathieu Desnoyers
  2010-04-02 19:04   ` [tip:tracing/core] " tip-bot for Li Zefan
  6 siblings, 1 reply; 30+ messages in thread
From: tip-bot for Li Zefan @ 2010-03-27  2:03 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, hpa, mingo, mathieu.desnoyers, lizf, randy.dunlap,
	rostedt, tglx

Commit-ID:  3656d5431262ca25aba01d08a5b6e1295ab8feeb
Gitweb:     http://git.kernel.org/tip/3656d5431262ca25aba01d08a5b6e1295ab8feeb
Author:     Li Zefan <lizf@cn.fujitsu.com>
AuthorDate: Wed, 24 Mar 2010 10:57:43 +0800
Committer:  Steven Rostedt <rostedt@goodmis.org>
CommitDate: Fri, 26 Mar 2010 15:30:21 -0400

tracing: Remove side effect from module tracepoints that caused a GPF

Remove the @refcnt argument, because it has side-effects, and arguments with
side-effects are not skipped by the jump over disabled instrumentation and are
executed even when the tracepoint is disabled.

This was also causing a GPF as found by Randy Dunlap:

Subject: 2.6.33 GP fault only when built with tracing
LKML-Reference: <4BA2B69D.3000309@oracle.com>

Tested-by: Randy Dunlap <randy.dunlap@oracle.com>
Acked-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
Cc: stable@kernel.org
Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
LKML-Reference: <4BA97FA7.6040406@cn.fujitsu.com>
Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
---
 include/linux/module.h        |    6 ++----
 include/trace/events/module.h |   14 +++++++-------
 kernel/module.c               |    3 +--
 3 files changed, 10 insertions(+), 13 deletions(-)

diff --git a/include/linux/module.h b/include/linux/module.h
index 5e869ff..393ec39 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
@@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
 	if (module) {
 		preempt_disable();
 		__this_cpu_inc(module->refptr->count);
-		trace_module_get(module, _THIS_IP_,
-				 __this_cpu_read(module->refptr->count));
+		trace_module_get(module, _THIS_IP_);
 		preempt_enable();
 	}
 }
@@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
 
 		if (likely(module_is_live(module))) {
 			__this_cpu_inc(module->refptr->count);
-			trace_module_get(module, _THIS_IP_,
-				__this_cpu_read(module->refptr->count));
+			trace_module_get(module, _THIS_IP_);
 		}
 		else
 			ret = 0;
diff --git a/include/trace/events/module.h b/include/trace/events/module.h
index 4b0f48b..a585f81 100644
--- a/include/trace/events/module.h
+++ b/include/trace/events/module.h
@@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
 
 DECLARE_EVENT_CLASS(module_refcnt,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt),
+	TP_ARGS(mod, ip),
 
 	TP_STRUCT__entry(
 		__field(	unsigned long,	ip		)
@@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
 
 	TP_fast_assign(
 		__entry->ip	= ip;
-		__entry->refcnt	= refcnt;
+		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
 		__assign_str(name, mod->name);
 	),
 
@@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
 
 DEFINE_EVENT(module_refcnt, module_get,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt)
+	TP_ARGS(mod, ip)
 );
 
 DEFINE_EVENT(module_refcnt, module_put,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt)
+	TP_ARGS(mod, ip)
 );
 
 TRACE_EVENT(module_request,
diff --git a/kernel/module.c b/kernel/module.c
index c968d36..21591ad 100644
--- a/kernel/module.c
+++ b/kernel/module.c
@@ -800,8 +800,7 @@ void module_put(struct module *module)
 		preempt_disable();
 		__this_cpu_dec(module->refptr->count);
 
-		trace_module_put(module, _RET_IP_,
-				 __this_cpu_read(module->refptr->count));
+		trace_module_put(module, _RET_IP_);
 		/* Maybe they're waiting for us to drop reference? */
 		if (unlikely(!module_is_live(module)))
 			wake_up_process(module->waiter);

^ permalink raw reply related	[flat|nested] 30+ messages in thread

* Re: [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF
  2010-03-27  2:03   ` [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF tip-bot for Li Zefan
@ 2010-03-27  4:10     ` Mathieu Desnoyers
  2010-03-27  4:23       ` Steven Rostedt
  0 siblings, 1 reply; 30+ messages in thread
From: Mathieu Desnoyers @ 2010-03-27  4:10 UTC (permalink / raw)
  To: Steven Rostedt, mingo, hpa, linux-kernel, lizf, tglx, randy.dunlap
  Cc: linux-tip-commits

Steven, how about also merging my patch that address the underlying bug in
module.h that cause the GPF in the first place into 2.6.33.x ?

Thanks,

Mathieu

* tip-bot for Li Zefan (lizf@cn.fujitsu.com) wrote:
> Commit-ID:  3656d5431262ca25aba01d08a5b6e1295ab8feeb
> Gitweb:     http://git.kernel.org/tip/3656d5431262ca25aba01d08a5b6e1295ab8feeb
> Author:     Li Zefan <lizf@cn.fujitsu.com>
> AuthorDate: Wed, 24 Mar 2010 10:57:43 +0800
> Committer:  Steven Rostedt <rostedt@goodmis.org>
> CommitDate: Fri, 26 Mar 2010 15:30:21 -0400
> 
> tracing: Remove side effect from module tracepoints that caused a GPF
> 
> Remove the @refcnt argument, because it has side-effects, and arguments with
> side-effects are not skipped by the jump over disabled instrumentation and are
> executed even when the tracepoint is disabled.
> 
> This was also causing a GPF as found by Randy Dunlap:
> 
> Subject: 2.6.33 GP fault only when built with tracing
> LKML-Reference: <4BA2B69D.3000309@oracle.com>
> 
> Tested-by: Randy Dunlap <randy.dunlap@oracle.com>
> Acked-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
> Cc: stable@kernel.org
> Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
> LKML-Reference: <4BA97FA7.6040406@cn.fujitsu.com>
> Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
> ---
>  include/linux/module.h        |    6 ++----
>  include/trace/events/module.h |   14 +++++++-------
>  kernel/module.c               |    3 +--
>  3 files changed, 10 insertions(+), 13 deletions(-)
> 
> diff --git a/include/linux/module.h b/include/linux/module.h
> index 5e869ff..393ec39 100644
> --- a/include/linux/module.h
> +++ b/include/linux/module.h
> @@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
>  	if (module) {
>  		preempt_disable();
>  		__this_cpu_inc(module->refptr->count);
> -		trace_module_get(module, _THIS_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_get(module, _THIS_IP_);
>  		preempt_enable();
>  	}
>  }
> @@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
>  
>  		if (likely(module_is_live(module))) {
>  			__this_cpu_inc(module->refptr->count);
> -			trace_module_get(module, _THIS_IP_,
> -				__this_cpu_read(module->refptr->count));
> +			trace_module_get(module, _THIS_IP_);
>  		}
>  		else
>  			ret = 0;
> diff --git a/include/trace/events/module.h b/include/trace/events/module.h
> index 4b0f48b..a585f81 100644
> --- a/include/trace/events/module.h
> +++ b/include/trace/events/module.h
> @@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
>  
>  DECLARE_EVENT_CLASS(module_refcnt,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt),
> +	TP_ARGS(mod, ip),
>  
>  	TP_STRUCT__entry(
>  		__field(	unsigned long,	ip		)
> @@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  	TP_fast_assign(
>  		__entry->ip	= ip;
> -		__entry->refcnt	= refcnt;
> +		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
>  		__assign_str(name, mod->name);
>  	),
>  
> @@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
>  
>  DEFINE_EVENT(module_refcnt, module_get,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  DEFINE_EVENT(module_refcnt, module_put,
>  
> -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> +	TP_PROTO(struct module *mod, unsigned long ip),
>  
> -	TP_ARGS(mod, ip, refcnt)
> +	TP_ARGS(mod, ip)
>  );
>  
>  TRACE_EVENT(module_request,
> diff --git a/kernel/module.c b/kernel/module.c
> index c968d36..21591ad 100644
> --- a/kernel/module.c
> +++ b/kernel/module.c
> @@ -800,8 +800,7 @@ void module_put(struct module *module)
>  		preempt_disable();
>  		__this_cpu_dec(module->refptr->count);
>  
> -		trace_module_put(module, _RET_IP_,
> -				 __this_cpu_read(module->refptr->count));
> +		trace_module_put(module, _RET_IP_);
>  		/* Maybe they're waiting for us to drop reference? */
>  		if (unlikely(!module_is_live(module)))
>  			wake_up_process(module->waiter);

-- 
Mathieu Desnoyers
Operating System Efficiency R&D Consultant
EfficiOS Inc.
http://www.efficios.com

^ permalink raw reply	[flat|nested] 30+ messages in thread

* Re: [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF
  2010-03-27  4:10     ` Mathieu Desnoyers
@ 2010-03-27  4:23       ` Steven Rostedt
  0 siblings, 0 replies; 30+ messages in thread
From: Steven Rostedt @ 2010-03-27  4:23 UTC (permalink / raw)
  To: Mathieu Desnoyers
  Cc: mingo, hpa, linux-kernel, lizf, tglx, randy.dunlap, linux-tip-commits

On Sat, 2010-03-27 at 00:10 -0400, Mathieu Desnoyers wrote:
> Steven, how about also merging my patch that address the underlying bug in
> module.h that cause the GPF in the first place into 2.6.33.x ?
> 

I must have missed it, can you resend. I was under the impression that
this was the fix for the GPF. If it isn't and your patch is the true
fix, then perhaps this patch does not need to be applied to 34, and can
wait till 35. And we can push your patch instead.

Thanks,

-- Steve

> Thanks,
> 
> Mathieu
> 
> * tip-bot for Li Zefan (lizf@cn.fujitsu.com) wrote:
> > Commit-ID:  3656d5431262ca25aba01d08a5b6e1295ab8feeb
> > Gitweb:     http://git.kernel.org/tip/3656d5431262ca25aba01d08a5b6e1295ab8feeb
> > Author:     Li Zefan <lizf@cn.fujitsu.com>
> > AuthorDate: Wed, 24 Mar 2010 10:57:43 +0800
> > Committer:  Steven Rostedt <rostedt@goodmis.org>
> > CommitDate: Fri, 26 Mar 2010 15:30:21 -0400
> > 
> > tracing: Remove side effect from module tracepoints that caused a GPF
> > 
> > Remove the @refcnt argument, because it has side-effects, and arguments with
> > side-effects are not skipped by the jump over disabled instrumentation and are
> > executed even when the tracepoint is disabled.
> > 
> > This was also causing a GPF as found by Randy Dunlap:
> > 
> > Subject: 2.6.33 GP fault only when built with tracing
> > LKML-Reference: <4BA2B69D.3000309@oracle.com>
> > 
> > Tested-by: Randy Dunlap <randy.dunlap@oracle.com>
> > Acked-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
> > Cc: stable@kernel.org
> > Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
> > LKML-Reference: <4BA97FA7.6040406@cn.fujitsu.com>
> > Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
> > ---
> >  include/linux/module.h        |    6 ++----
> >  include/trace/events/module.h |   14 +++++++-------
> >  kernel/module.c               |    3 +--
> >  3 files changed, 10 insertions(+), 13 deletions(-)
> > 
> > diff --git a/include/linux/module.h b/include/linux/module.h
> > index 5e869ff..393ec39 100644
> > --- a/include/linux/module.h
> > +++ b/include/linux/module.h
> > @@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
> >  	if (module) {
> >  		preempt_disable();
> >  		__this_cpu_inc(module->refptr->count);
> > -		trace_module_get(module, _THIS_IP_,
> > -				 __this_cpu_read(module->refptr->count));
> > +		trace_module_get(module, _THIS_IP_);
> >  		preempt_enable();
> >  	}
> >  }
> > @@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
> >  
> >  		if (likely(module_is_live(module))) {
> >  			__this_cpu_inc(module->refptr->count);
> > -			trace_module_get(module, _THIS_IP_,
> > -				__this_cpu_read(module->refptr->count));
> > +			trace_module_get(module, _THIS_IP_);
> >  		}
> >  		else
> >  			ret = 0;
> > diff --git a/include/trace/events/module.h b/include/trace/events/module.h
> > index 4b0f48b..a585f81 100644
> > --- a/include/trace/events/module.h
> > +++ b/include/trace/events/module.h
> > @@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
> >  
> >  DECLARE_EVENT_CLASS(module_refcnt,
> >  
> > -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> > +	TP_PROTO(struct module *mod, unsigned long ip),
> >  
> > -	TP_ARGS(mod, ip, refcnt),
> > +	TP_ARGS(mod, ip),
> >  
> >  	TP_STRUCT__entry(
> >  		__field(	unsigned long,	ip		)
> > @@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
> >  
> >  	TP_fast_assign(
> >  		__entry->ip	= ip;
> > -		__entry->refcnt	= refcnt;
> > +		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
> >  		__assign_str(name, mod->name);
> >  	),
> >  
> > @@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
> >  
> >  DEFINE_EVENT(module_refcnt, module_get,
> >  
> > -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> > +	TP_PROTO(struct module *mod, unsigned long ip),
> >  
> > -	TP_ARGS(mod, ip, refcnt)
> > +	TP_ARGS(mod, ip)
> >  );
> >  
> >  DEFINE_EVENT(module_refcnt, module_put,
> >  
> > -	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
> > +	TP_PROTO(struct module *mod, unsigned long ip),
> >  
> > -	TP_ARGS(mod, ip, refcnt)
> > +	TP_ARGS(mod, ip)
> >  );
> >  
> >  TRACE_EVENT(module_request,
> > diff --git a/kernel/module.c b/kernel/module.c
> > index c968d36..21591ad 100644
> > --- a/kernel/module.c
> > +++ b/kernel/module.c
> > @@ -800,8 +800,7 @@ void module_put(struct module *module)
> >  		preempt_disable();
> >  		__this_cpu_dec(module->refptr->count);
> >  
> > -		trace_module_put(module, _RET_IP_,
> > -				 __this_cpu_read(module->refptr->count));
> > +		trace_module_put(module, _RET_IP_);
> >  		/* Maybe they're waiting for us to drop reference? */
> >  		if (unlikely(!module_is_live(module)))
> >  			wake_up_process(module->waiter);
> 



^ permalink raw reply	[flat|nested] 30+ messages in thread

* [tip:tracing/core] tracing: Convert some signal events to DEFINE_TRACE
  2010-03-24  2:58   ` [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE Li Zefan
  2010-03-24  3:07     ` Steven Rostedt
@ 2010-04-02 19:03     ` tip-bot for Li Zefan
  1 sibling, 0 replies; 30+ messages in thread
From: tip-bot for Li Zefan @ 2010-04-02 19:03 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, rostedt, lizf, tglx, mhiramat

Commit-ID:  4bdde044dc36ac7b01f7502394d52619af9d1927
Gitweb:     http://git.kernel.org/tip/4bdde044dc36ac7b01f7502394d52619af9d1927
Author:     Li Zefan <lizf@cn.fujitsu.com>
AuthorDate: Wed, 24 Mar 2010 10:58:05 +0800
Committer:  Steven Rostedt <rostedt@goodmis.org>
CommitDate: Wed, 31 Mar 2010 22:56:54 -0400

tracing: Convert some signal events to DEFINE_TRACE

Use DECLARE_EVENT_CLASS to remove duplicate code:

text    data     bss     dec     hex filename
  23639    6084       8   29731    7423 kernel/signal.o.orig
  22727    6084       8   28819    7093 kernel/signal.o

2 events are converted:

  signal_queue_overflow: signal_overflow_fail, signal_lose_info

No functional change.

Acked-by: Masami Hiramatsu <mhiramat@redhat.com>
Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
LKML-Reference: <4BA97FBD.8070703@cn.fujitsu.com>
Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
---
 include/trace/events/signal.h |   52 +++++++++++++++++-----------------------
 1 files changed, 22 insertions(+), 30 deletions(-)

diff --git a/include/trace/events/signal.h b/include/trace/events/signal.h
index a510b75..814566c 100644
--- a/include/trace/events/signal.h
+++ b/include/trace/events/signal.h
@@ -100,18 +100,7 @@ TRACE_EVENT(signal_deliver,
 		  __entry->sa_handler, __entry->sa_flags)
 );
 
-/**
- * signal_overflow_fail - called when signal queue is overflow
- * @sig: signal number
- * @group: signal to process group or not (bool)
- * @info: pointer to struct siginfo
- *
- * Kernel fails to generate 'sig' signal with 'info' siginfo, because
- * siginfo queue is overflow, and the signal is dropped.
- * 'group' is not 0 if the signal will be sent to a process group.
- * 'sig' is always one of RT signals.
- */
-TRACE_EVENT(signal_overflow_fail,
+DECLARE_EVENT_CLASS(signal_queue_overflow,
 
 	TP_PROTO(int sig, int group, struct siginfo *info),
 
@@ -135,6 +124,24 @@ TRACE_EVENT(signal_overflow_fail,
 );
 
 /**
+ * signal_overflow_fail - called when signal queue is overflow
+ * @sig: signal number
+ * @group: signal to process group or not (bool)
+ * @info: pointer to struct siginfo
+ *
+ * Kernel fails to generate 'sig' signal with 'info' siginfo, because
+ * siginfo queue is overflow, and the signal is dropped.
+ * 'group' is not 0 if the signal will be sent to a process group.
+ * 'sig' is always one of RT signals.
+ */
+DEFINE_EVENT(signal_queue_overflow, signal_overflow_fail,
+
+	TP_PROTO(int sig, int group, struct siginfo *info),
+
+	TP_ARGS(sig, group, info)
+);
+
+/**
  * signal_lose_info - called when siginfo is lost
  * @sig: signal number
  * @group: signal to process group or not (bool)
@@ -145,28 +152,13 @@ TRACE_EVENT(signal_overflow_fail,
  * 'group' is not 0 if the signal will be sent to a process group.
  * 'sig' is always one of non-RT signals.
  */
-TRACE_EVENT(signal_lose_info,
+DEFINE_EVENT(signal_queue_overflow, signal_lose_info,
 
 	TP_PROTO(int sig, int group, struct siginfo *info),
 
-	TP_ARGS(sig, group, info),
-
-	TP_STRUCT__entry(
-		__field(	int,	sig	)
-		__field(	int,	group	)
-		__field(	int,	errno	)
-		__field(	int,	code	)
-	),
-
-	TP_fast_assign(
-		__entry->sig	= sig;
-		__entry->group	= group;
-		TP_STORE_SIGINFO(__entry, info);
-	),
-
-	TP_printk("sig=%d group=%d errno=%d code=%d",
-		  __entry->sig, __entry->group, __entry->errno, __entry->code)
+	TP_ARGS(sig, group, info)
 );
+
 #endif /* _TRACE_SIGNAL_H */
 
 /* This part must be outside protection */

^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [tip:tracing/core] tracing: Update comments
  2010-03-24  2:58   ` [PATCH 3/3] tracing: Update comments Li Zefan
  2010-03-24  3:07     ` Steven Rostedt
@ 2010-04-02 19:04     ` tip-bot for Li Zefan
  1 sibling, 0 replies; 30+ messages in thread
From: tip-bot for Li Zefan @ 2010-04-02 19:04 UTC (permalink / raw)
  To: linux-tip-commits; +Cc: linux-kernel, hpa, mingo, rostedt, lizf, tglx

Commit-ID:  50354a8a28d0c91695a2d6d25b5a821bfe557a07
Gitweb:     http://git.kernel.org/tip/50354a8a28d0c91695a2d6d25b5a821bfe557a07
Author:     Li Zefan <lizf@cn.fujitsu.com>
AuthorDate: Wed, 24 Mar 2010 10:58:24 +0800
Committer:  Steven Rostedt <rostedt@goodmis.org>
CommitDate: Wed, 31 Mar 2010 22:56:56 -0400

tracing: Update comments

Make some comments consistent with the code.

Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
LKML-Reference: <4BA97FD0.7090202@cn.fujitsu.com>
Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
---
 include/trace/ftrace.h |   33 +++++++++++++++++++--------------
 1 files changed, 19 insertions(+), 14 deletions(-)

diff --git a/include/trace/ftrace.h b/include/trace/ftrace.h
index ea6f9d4..75dd778 100644
--- a/include/trace/ftrace.h
+++ b/include/trace/ftrace.h
@@ -154,9 +154,11 @@
  *
  *	field = (typeof(field))entry;
  *
- *	p = get_cpu_var(ftrace_event_seq);
+ *	p = &get_cpu_var(ftrace_event_seq);
  *	trace_seq_init(p);
- *	ret = trace_seq_printf(s, <TP_printk> "\n");
+ *	ret = trace_seq_printf(s, "%s: ", <call>);
+ *	if (ret)
+ *		ret = trace_seq_printf(s, <TP_printk> "\n");
  *	put_cpu();
  *	if (!ret)
  *		return TRACE_TYPE_PARTIAL_LINE;
@@ -450,38 +452,38 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
  *
  * static void ftrace_raw_event_<call>(proto)
  * {
+ *	struct ftrace_data_offsets_<call> __maybe_unused __data_offsets;
  *	struct ring_buffer_event *event;
  *	struct ftrace_raw_<call> *entry; <-- defined in stage 1
  *	struct ring_buffer *buffer;
  *	unsigned long irq_flags;
+ *	int __data_size;
  *	int pc;
  *
  *	local_save_flags(irq_flags);
  *	pc = preempt_count();
  *
+ *	__data_size = ftrace_get_offsets_<call>(&__data_offsets, args);
+ *
  *	event = trace_current_buffer_lock_reserve(&buffer,
  *				  event_<call>.id,
- *				  sizeof(struct ftrace_raw_<call>),
+ *				  sizeof(*entry) + __data_size,
  *				  irq_flags, pc);
  *	if (!event)
  *		return;
  *	entry	= ring_buffer_event_data(event);
  *
- *	<assign>;  <-- Here we assign the entries by the __field and
- *			__array macros.
+ *	{ <assign>; }  <-- Here we assign the entries by the __field and
+ *			   __array macros.
  *
- *	trace_current_buffer_unlock_commit(buffer, event, irq_flags, pc);
+ *	if (!filter_current_check_discard(buffer, event_call, entry, event))
+ *		trace_current_buffer_unlock_commit(buffer,
+ *						   event, irq_flags, pc);
  * }
  *
  * static int ftrace_raw_reg_event_<call>(struct ftrace_event_call *unused)
  * {
- *	int ret;
- *
- *	ret = register_trace_<call>(ftrace_raw_event_<call>);
- *	if (!ret)
- *		pr_info("event trace: Could not activate trace point "
- *			"probe to <call>");
- *	return ret;
+ *	return register_trace_<call>(ftrace_raw_event_<call>);
  * }
  *
  * static void ftrace_unreg_event_<call>(struct ftrace_event_call *unused)
@@ -493,6 +495,8 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
  *	.trace			= ftrace_raw_output_<call>, <-- stage 2
  * };
  *
+ * static const char print_fmt_<call>[] = <TP_printk>;
+ *
  * static struct ftrace_event_call __used
  * __attribute__((__aligned__(4)))
  * __attribute__((section("_ftrace_events"))) event_<call> = {
@@ -501,6 +505,8 @@ perf_trace_disable_##name(struct ftrace_event_call *unused)		\
  *	.raw_init		= trace_event_raw_init,
  *	.regfunc		= ftrace_reg_event_<call>,
  *	.unregfunc		= ftrace_unreg_event_<call>,
+ *	.print_fmt		= print_fmt_<call>,
+ *	.define_fields		= ftrace_define_fields_<call>,
  * }
  *
  */
@@ -569,7 +575,6 @@ ftrace_raw_event_id_##call(struct ftrace_event_call *event_call,	\
 		return;							\
 	entry	= ring_buffer_event_data(event);			\
 									\
-									\
 	tstruct								\
 									\
 	{ assign; }							\

^ permalink raw reply related	[flat|nested] 30+ messages in thread

* [tip:tracing/core] tracing: Remove side effect from module tracepoints that caused a GPF
  2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
                     ` (5 preceding siblings ...)
  2010-03-27  2:03   ` [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF tip-bot for Li Zefan
@ 2010-04-02 19:04   ` tip-bot for Li Zefan
  6 siblings, 0 replies; 30+ messages in thread
From: tip-bot for Li Zefan @ 2010-04-02 19:04 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: linux-kernel, hpa, mingo, mathieu.desnoyers, lizf, randy.dunlap,
	rostedt, tglx

Commit-ID:  ae832d1e03ac9bf09fb8a07fb37908ab40c7cd0e
Gitweb:     http://git.kernel.org/tip/ae832d1e03ac9bf09fb8a07fb37908ab40c7cd0e
Author:     Li Zefan <lizf@cn.fujitsu.com>
AuthorDate: Wed, 24 Mar 2010 10:57:43 +0800
Committer:  Steven Rostedt <rostedt@goodmis.org>
CommitDate: Wed, 31 Mar 2010 22:56:58 -0400

tracing: Remove side effect from module tracepoints that caused a GPF

Remove the @refcnt argument, because it has side-effects, and arguments with
side-effects are not skipped by the jump over disabled instrumentation and are
executed even when the tracepoint is disabled.

This was also causing a GPF as found by Randy Dunlap:

Subject: 2.6.33 GP fault only when built with tracing
LKML-Reference: <4BA2B69D.3000309@oracle.com>

Note, the current 2.6.34-rc has a fix for the actual cause of the GPF,
but this fixes one of its triggers.

Tested-by: Randy Dunlap <randy.dunlap@oracle.com>
Acked-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
Signed-off-by: Li Zefan <lizf@cn.fujitsu.com>
LKML-Reference: <4BA97FA7.6040406@cn.fujitsu.com>
Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
---
 include/linux/module.h        |    6 ++----
 include/trace/events/module.h |   14 +++++++-------
 kernel/module.c               |    3 +--
 3 files changed, 10 insertions(+), 13 deletions(-)

diff --git a/include/linux/module.h b/include/linux/module.h
index 5e869ff..393ec39 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
@@ -460,8 +460,7 @@ static inline void __module_get(struct module *module)
 	if (module) {
 		preempt_disable();
 		__this_cpu_inc(module->refptr->count);
-		trace_module_get(module, _THIS_IP_,
-				 __this_cpu_read(module->refptr->count));
+		trace_module_get(module, _THIS_IP_);
 		preempt_enable();
 	}
 }
@@ -475,8 +474,7 @@ static inline int try_module_get(struct module *module)
 
 		if (likely(module_is_live(module))) {
 			__this_cpu_inc(module->refptr->count);
-			trace_module_get(module, _THIS_IP_,
-				__this_cpu_read(module->refptr->count));
+			trace_module_get(module, _THIS_IP_);
 		}
 		else
 			ret = 0;
diff --git a/include/trace/events/module.h b/include/trace/events/module.h
index 4b0f48b..a585f81 100644
--- a/include/trace/events/module.h
+++ b/include/trace/events/module.h
@@ -53,9 +53,9 @@ TRACE_EVENT(module_free,
 
 DECLARE_EVENT_CLASS(module_refcnt,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt),
+	TP_ARGS(mod, ip),
 
 	TP_STRUCT__entry(
 		__field(	unsigned long,	ip		)
@@ -65,7 +65,7 @@ DECLARE_EVENT_CLASS(module_refcnt,
 
 	TP_fast_assign(
 		__entry->ip	= ip;
-		__entry->refcnt	= refcnt;
+		__entry->refcnt	= __this_cpu_read(mod->refptr->count);
 		__assign_str(name, mod->name);
 	),
 
@@ -75,16 +75,16 @@ DECLARE_EVENT_CLASS(module_refcnt,
 
 DEFINE_EVENT(module_refcnt, module_get,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt)
+	TP_ARGS(mod, ip)
 );
 
 DEFINE_EVENT(module_refcnt, module_put,
 
-	TP_PROTO(struct module *mod, unsigned long ip, int refcnt),
+	TP_PROTO(struct module *mod, unsigned long ip),
 
-	TP_ARGS(mod, ip, refcnt)
+	TP_ARGS(mod, ip)
 );
 
 TRACE_EVENT(module_request,
diff --git a/kernel/module.c b/kernel/module.c
index c968d36..21591ad 100644
--- a/kernel/module.c
+++ b/kernel/module.c
@@ -800,8 +800,7 @@ void module_put(struct module *module)
 		preempt_disable();
 		__this_cpu_dec(module->refptr->count);
 
-		trace_module_put(module, _RET_IP_,
-				 __this_cpu_read(module->refptr->count));
+		trace_module_put(module, _RET_IP_);
 		/* Maybe they're waiting for us to drop reference? */
 		if (unlikely(!module_is_live(module)))
 			wake_up_process(module->waiter);

^ permalink raw reply related	[flat|nested] 30+ messages in thread

end of thread, other threads:[~2010-04-02 19:04 UTC | newest]

Thread overview: 30+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-03-18 23:26 2.6.33 GP fault only when built with tracing Randy Dunlap
2010-03-18 23:55 ` Steven Rostedt
2010-03-19  0:08   ` Randy Dunlap
2010-03-19  0:59   ` Mathieu Desnoyers
2010-03-19 18:22     ` Randy Dunlap
2010-03-19 18:46       ` Mathieu Desnoyers
2010-03-23 15:26         ` Randy Dunlap
2010-03-24  1:20           ` Mathieu Desnoyers
2010-03-24  1:42             ` Li Zefan
2010-03-24 20:21             ` Randy Dunlap
2010-03-24 20:31               ` Steven Rostedt
2010-03-20  0:12   ` Randy Dunlap
2010-03-19  0:01 ` Frederic Weisbecker
2010-03-19  2:15 ` Steven Rostedt
2010-03-19 16:10   ` Randy Dunlap
2010-03-24  2:57 ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Li Zefan
2010-03-24  2:58   ` [PATCH 2/3] tracing: Convert some signal events to DEFINE_TRACE Li Zefan
2010-03-24  3:07     ` Steven Rostedt
2010-03-24  3:17       ` Masami Hiramatsu
2010-04-02 19:03     ` [tip:tracing/core] " tip-bot for Li Zefan
2010-03-24  2:58   ` [PATCH 3/3] tracing: Update comments Li Zefan
2010-03-24  3:07     ` Steven Rostedt
2010-04-02 19:04     ` [tip:tracing/core] " tip-bot for Li Zefan
2010-03-24  3:05   ` [PATCH 1/3] tracing: Reduce overhead of module tracepoints Steven Rostedt
2010-03-24 10:24   ` Mathieu Desnoyers
2010-03-24 23:41   ` Randy Dunlap
2010-03-27  2:03   ` [tip:tracing/urgent] tracing: Remove side effect from module tracepoints that caused a GPF tip-bot for Li Zefan
2010-03-27  4:10     ` Mathieu Desnoyers
2010-03-27  4:23       ` Steven Rostedt
2010-04-02 19:04   ` [tip:tracing/core] " tip-bot for Li Zefan

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).