linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [ANNOUNCE] 3.0.14-rt31
@ 2011-12-22  3:40 Steven Rostedt
  2011-12-22 11:08 ` Raz
                   ` (3 more replies)
  0 siblings, 4 replies; 33+ messages in thread
From: Steven Rostedt @ 2011-12-22  3:40 UTC (permalink / raw)
  To: LKML, RT; +Cc: Thomas Gleixner, Clark Williams, John Kacur

[-- Attachment #1: Type: text/plain, Size: 829 bytes --]


Dear RT Folks,

I'm pleased to announce the 3.0.14-rt31 stable release.


This release is just an update to the new stable 3.0.14 version
and no RT specific changes have been made.


You can get this release via the git tree at:

  git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git

  Head SHA1: 6aaac97b2b5e0750a2739c3a247d79d4fadac43e


Or to build 3.0.14-rt31 directly, the following patches should be applied:

  http://www.kernel.org/pub/linux/kernel/v3.0/linux-3.0.tar.xz

  http://www.kernel.org/pub/linux/kernel/v3.0/patch-3.0.14.xz

  http://www.kernel.org/pub/linux/kernel/projects/rt/3.0/patch-3.0.14-rt31.patch.xz


The broken out patches are available at:

  http://www.kernel.org/pub/linux/kernel/projects/rt/3.0/patches-3.0.14-rt31.tar.xz

Enjoy,

-- Steve



[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22  3:40 [ANNOUNCE] 3.0.14-rt31 Steven Rostedt
@ 2011-12-22 11:08 ` Raz
  2011-12-22 11:50   ` Steven Rostedt
  2011-12-22 14:00 ` Georgiewskiy Yuriy
                   ` (2 subsequent siblings)
  3 siblings, 1 reply; 33+ messages in thread
From: Raz @ 2011-12-22 11:08 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Hey steven

what is the relation between 3.2 rt patches and 3.0 rt patches ? back
portability or anything else ?

On Thu, Dec 22, 2011 at 5:40 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
>
> Dear RT Folks,
>
> I'm pleased to announce the 3.0.14-rt31 stable release.
>
>
> This release is just an update to the new stable 3.0.14 version
> and no RT specific changes have been made.
>
>
> You can get this release via the git tree at:
>
>  git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git
>
>  Head SHA1: 6aaac97b2b5e0750a2739c3a247d79d4fadac43e
>
>
> Or to build 3.0.14-rt31 directly, the following patches should be applied:
>
>  http://www.kernel.org/pub/linux/kernel/v3.0/linux-3.0.tar.xz
>
>  http://www.kernel.org/pub/linux/kernel/v3.0/patch-3.0.14.xz
>
>  http://www.kernel.org/pub/linux/kernel/projects/rt/3.0/patch-3.0.14-rt31.patch.xz
>
>
> The broken out patches are available at:
>
>  http://www.kernel.org/pub/linux/kernel/projects/rt/3.0/patches-3.0.14-rt31.tar.xz
>
> Enjoy,
>
> -- Steve
>
>

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 11:08 ` Raz
@ 2011-12-22 11:50   ` Steven Rostedt
  0 siblings, 0 replies; 33+ messages in thread
From: Steven Rostedt @ 2011-12-22 11:50 UTC (permalink / raw)
  To: Raz; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Thu, 2011-12-22 at 13:08 +0200, Raz wrote:
> Hey steven
> 
> what is the relation between 3.2 rt patches and 3.0 rt patches ? back
> portability or anything else ?

3.0-rt is the stable release. 3.2-rt is active development. Only fixes
go into 3.0-rt.

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22  3:40 [ANNOUNCE] 3.0.14-rt31 Steven Rostedt
  2011-12-22 11:08 ` Raz
@ 2011-12-22 14:00 ` Georgiewskiy Yuriy
  2011-12-22 14:44   ` Steven Rostedt
  2012-01-11 11:10 ` Karsten Wiese
  2012-01-12 10:18 ` Tim Sander
  3 siblings, 1 reply; 33+ messages in thread
From: Georgiewskiy Yuriy @ 2011-12-22 14:00 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

[-- Attachment #1: Type: TEXT/PLAIN, Size: 3494 bytes --]

On 2011-12-21 22:40 -0500, Steven Rostedt wrote LKML and RT:


there is steel a bug in acpi:

[  251.152035] BUG: scheduling while atomic: irq/9-acpi/14/0x00000002
[  251.152038] Modules linked in: xt_TCPMSS xt_tcpudp iptable_mangle ip_tables x_tables ipv6 pci_slot pktcdvd tcp_cubic microcode fuse hso pata_pcmcia firewire_net firewire_ohci firewire_core crc_itu_t tcp_hybla cdc_acm usbmouse usb_storage usb_libusual usbhid uhci_hcd ohci_hcd ehci_hcd usbcore snd_mpu401_uart snd_seq_dummy snd_seq_oss snd_seq_midi snd_seq_midi_event snd_seq snd_rawmidi snd_seq_device cpufreq_userspace acpi_cpufreq mperf msr cpuid nvram arc4 joydev snd_intel8x0m mousedev 8250_pci 8250_pnp snd_intel8x0 snd_ac97_codec ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm snd_timer psmouse snd_page_alloc serio_raw pcmcia radeon ttm drm_kms_helper drm backlight i2c_algo_bit ath9k mac80211 ath9k_common ath9k_hw ath cfg80211 i2c_core cfbcopyarea cfbimgblt rfkill cfbfillrect processor pcspkr battery ac intel_agp intel_gtt agpgart yenta_socket pcmcia_rsrc pcmcia_core button power_supply 8250 serial_core evdev raid0 btrfs crc32c libcrc32c sr_mod cdrom atkbd thermal thermal_sys hwmon 8139too [last unloaded: scsi_wait_scan]
[  251.152105] Pid: 14, comm: irq/9-acpi Not tainted 3.0.14-rt31-r235 #1
[  251.152108] Call Trace:
[  251.152112]  [<792d784d>] ? 0x792d784d
[  251.152114]  [<79022284>] ? 0x79022284
[  251.152116]  [<79020547>] ? 0x79020547
[  251.152117]  [<7902253e>] ? 0x7902253e
[  251.152119]  [<79022e59>] ? 0x79022e59
[  251.152121]  [<792d7a4f>] ? 0x792d7a4f
[  251.152123]  [<792d8a55>] ? 0x792d8a55
[  251.152125]  [<79020bfc>] ? 0x79020bfc
[  251.152127]  [<7918d60c>] ? 0x7918d60c
[  251.152128]  [<79196f09>] ? 0x79196f09
[  251.152130]  [<7919e374>] ? 0x7919e374
[  251.152132]  [<791971ab>] ? 0x791971ab
[  251.152134]  [<79195c33>] ? 0x79195c33
[  251.152136]  [<79188cb7>] ? 0x79188cb7
[  251.152137]  [<7905dab0>] ? 0x7905dab0
[  251.152139]  [<7905d92d>] ? 0x7905d92d
[  251.152141]  [<7905da90>] ? 0x7905da90
[  251.152143]  [<7905d810>] ? 0x7905d810
[  251.152144]  [<7903eb24>] ? 0x7903eb24
[  251.152146]  [<7903eab0>] ? 0x7903eab0
[  251.152148]  [<792d9e3e>] ? 0x792d9e3e

SR>
SR>Dear RT Folks,
SR>
SR>I'm pleased to announce the 3.0.14-rt31 stable release.
SR>
SR>
SR>This release is just an update to the new stable 3.0.14 version
SR>and no RT specific changes have been made.
SR>
SR>
SR>You can get this release via the git tree at:
SR>
SR>  git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.git
SR>
SR>  Head SHA1: 6aaac97b2b5e0750a2739c3a247d79d4fadac43e
SR>
SR>
SR>Or to build 3.0.14-rt31 directly, the following patches should be applied:
SR>
SR>  http://www.kernel.org/pub/linux/kernel/v3.0/linux-3.0.tar.xz
SR>
SR>  http://www.kernel.org/pub/linux/kernel/v3.0/patch-3.0.14.xz
SR>
SR>  http://www.kernel.org/pub/linux/kernel/projects/rt/3.0/patch-3.0.14-rt31.patch.xz
SR>
SR>
SR>The broken out patches are available at:
SR>
SR>  http://www.kernel.org/pub/linux/kernel/projects/rt/3.0/patches-3.0.14-rt31.tar.xz
SR>
SR>Enjoy,
SR>
SR>-- Steve
SR>
SR>
SR>

C уважением                       With Best Regards
Георгиевский Юрий.                Georgiewskiy Yuriy
+7 4872 711666                    +7 4872 711666
факс +7 4872 711143               fax +7 4872 711143
Компания ООО "Ай Ти Сервис"       IT Service Ltd
http://nkoort.ru                  http://nkoort.ru
JID: GHhost@icf.org.ru            JID: GHhost@icf.org.ru
YG129-RIPE                        YG129-RIPE

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 14:00 ` Georgiewskiy Yuriy
@ 2011-12-22 14:44   ` Steven Rostedt
  2011-12-22 15:29     ` Georgiewskiy Yuriy
  0 siblings, 1 reply; 33+ messages in thread
From: Steven Rostedt @ 2011-12-22 14:44 UTC (permalink / raw)
  To: Georgiewskiy Yuriy; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Thu, 2011-12-22 at 18:00 +0400, Georgiewskiy Yuriy wrote:
> On 2011-12-21 22:40 -0500, Steven Rostedt wrote LKML and RT:
> 
> 
> there is steel a bug in acpi:
> 
> [  251.152035] BUG: scheduling while atomic: irq/9-acpi/14/0x00000002
> [  251.152038] Modules linked in: xt_TCPMSS xt_tcpudp iptable_mangle ip_tables x_tables ipv6 pci_slot pktcdvd tcp_cubic microcode fuse hso pata_pcmcia firewire_net firewire_ohci firewire_core crc_itu_t tcp_hybla cdc_acm usbmouse usb_storage usb_libusual usbhid uhci_hcd ohci_hcd ehci_hcd usbcore snd_mpu401_uart snd_seq_dummy snd_seq_oss snd_seq_midi snd_seq_midi_event snd_seq snd_rawmidi snd_seq_device cpufreq_userspace acpi_cpufreq mperf msr cpuid nvram arc4 joydev snd_intel8x0m mousedev 8250_pci 8250_pnp snd_intel8x0 snd_ac97_codec ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm snd_timer psmouse snd_page_alloc serio_raw pcmcia radeon ttm drm_kms_helper drm backlight i2c_algo_bit ath9k mac80211 ath9k_common ath9k_hw ath cfg80211 i2c_core cfbcopyarea cfbimgblt rfkill cfbfillrect processor pcspkr battery ac intel_agp intel_gtt agpgart yenta_socket pcmcia_rsrc pcmcia_core button power_supply 8250 serial_core evdev raid0 btrfs crc32c libcrc32c sr_mod cdrom atkbd thermal thermal_sys hwmon 8139too [last unloaded: scsi_wait_scan]
> [  251.152105] Pid: 14, comm: irq/9-acpi Not tainted 3.0.14-rt31-r235 #1
> [  251.152108] Call Trace:
> [  251.152112]  [<792d784d>] ? 0x792d784d
> [  251.152114]  [<79022284>] ? 0x79022284
> [  251.152116]  [<79020547>] ? 0x79020547
> [  251.152117]  [<7902253e>] ? 0x7902253e
> [  251.152119]  [<79022e59>] ? 0x79022e59
> [  251.152121]  [<792d7a4f>] ? 0x792d7a4f
> [  251.152123]  [<792d8a55>] ? 0x792d8a55
> [  251.152125]  [<79020bfc>] ? 0x79020bfc
> [  251.152127]  [<7918d60c>] ? 0x7918d60c
> [  251.152128]  [<79196f09>] ? 0x79196f09
> [  251.152130]  [<7919e374>] ? 0x7919e374
> [  251.152132]  [<791971ab>] ? 0x791971ab
> [  251.152134]  [<79195c33>] ? 0x79195c33
> [  251.152136]  [<79188cb7>] ? 0x79188cb7
> [  251.152137]  [<7905dab0>] ? 0x7905dab0
> [  251.152139]  [<7905d92d>] ? 0x7905d92d
> [  251.152141]  [<7905da90>] ? 0x7905da90
> [  251.152143]  [<7905d810>] ? 0x7905d810
> [  251.152144]  [<7903eb24>] ? 0x7903eb24
> [  251.152146]  [<7903eab0>] ? 0x7903eab0
> [  251.152148]  [<792d9e3e>] ? 0x792d9e3e

Strange, this stack trace is all in userspace.

Could you send me your config.

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 14:44   ` Steven Rostedt
@ 2011-12-22 15:29     ` Georgiewskiy Yuriy
  2011-12-22 16:23       ` Steven Rostedt
  0 siblings, 1 reply; 33+ messages in thread
From: Georgiewskiy Yuriy @ 2011-12-22 15:29 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

[-- Attachment #1: Type: TEXT/PLAIN, Size: 3035 bytes --]

On 2011-12-22 09:44 -0500, Steven Rostedt wrote Georgiewskiy Yuriy:

Hi, config in attachment.

SR>On Thu, 2011-12-22 at 18:00 +0400, Georgiewskiy Yuriy wrote:
SR>> On 2011-12-21 22:40 -0500, Steven Rostedt wrote LKML and RT:
SR>> 
SR>> 
SR>> there is steel a bug in acpi:
SR>> 
SR>> [  251.152035] BUG: scheduling while atomic: irq/9-acpi/14/0x00000002
SR>> [  251.152038] Modules linked in: xt_TCPMSS xt_tcpudp iptable_mangle ip_tables x_tables ipv6 pci_slot pktcdvd tcp_cubic microcode fuse hso pata_pcmcia firewire_net firewire_ohci firewire_core crc_itu_t tcp_hybla cdc_acm usbmouse usb_storage usb_libusual usbhid uhci_hcd ohci_hcd ehci_hcd usbcore snd_mpu401_uart snd_seq_dummy snd_seq_oss snd_seq_midi snd_seq_midi_event snd_seq snd_rawmidi snd_seq_device cpufreq_userspace acpi_cpufreq mperf msr cpuid nvram arc4 joydev snd_intel8x0m mousedev 8250_pci 8250_pnp snd_intel8x0 snd_ac97_codec ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm snd_timer psmouse snd_page_alloc serio_raw pcmcia radeon ttm drm_kms_helper drm backlight i2c_algo_bit ath9k mac80211 ath9k_common ath9k_hw ath cfg80211 i2c_core cfbcopyarea cfbimgblt rfkill cfbfillrect processor pcspkr battery ac intel_agp intel_gtt agpgart yenta_socket pcmcia_rsrc pcmcia_core button power_supply 8250 serial_core evdev raid0 btrfs crc32c libcrc32c sr_mod cdrom atkbd thermal thermal_sys hwmon 8139too [last unloaded: scsi_wait_scan]
SR>> [  251.152105] Pid: 14, comm: irq/9-acpi Not tainted 3.0.14-rt31-r235 #1
SR>> [  251.152108] Call Trace:
SR>> [  251.152112]  [<792d784d>] ? 0x792d784d
SR>> [  251.152114]  [<79022284>] ? 0x79022284
SR>> [  251.152116]  [<79020547>] ? 0x79020547
SR>> [  251.152117]  [<7902253e>] ? 0x7902253e
SR>> [  251.152119]  [<79022e59>] ? 0x79022e59
SR>> [  251.152121]  [<792d7a4f>] ? 0x792d7a4f
SR>> [  251.152123]  [<792d8a55>] ? 0x792d8a55
SR>> [  251.152125]  [<79020bfc>] ? 0x79020bfc
SR>> [  251.152127]  [<7918d60c>] ? 0x7918d60c
SR>> [  251.152128]  [<79196f09>] ? 0x79196f09
SR>> [  251.152130]  [<7919e374>] ? 0x7919e374
SR>> [  251.152132]  [<791971ab>] ? 0x791971ab
SR>> [  251.152134]  [<79195c33>] ? 0x79195c33
SR>> [  251.152136]  [<79188cb7>] ? 0x79188cb7
SR>> [  251.152137]  [<7905dab0>] ? 0x7905dab0
SR>> [  251.152139]  [<7905d92d>] ? 0x7905d92d
SR>> [  251.152141]  [<7905da90>] ? 0x7905da90
SR>> [  251.152143]  [<7905d810>] ? 0x7905d810
SR>> [  251.152144]  [<7903eb24>] ? 0x7903eb24
SR>> [  251.152146]  [<7903eab0>] ? 0x7903eab0
SR>> [  251.152148]  [<792d9e3e>] ? 0x792d9e3e
SR>
SR>Strange, this stack trace is all in userspace.
SR>
SR>Could you send me your config.
SR>
SR>Thanks,
SR>
SR>-- Steve
SR>
SR>
SR>

C уважением                       With Best Regards
Георгиевский Юрий.                Georgiewskiy Yuriy
+7 4872 711666                    +7 4872 711666
факс +7 4872 711143               fax +7 4872 711143
Компания ООО "Ай Ти Сервис"       IT Service Ltd
http://nkoort.ru                  http://nkoort.ru
JID: GHhost@icf.org.ru            JID: GHhost@icf.org.ru
YG129-RIPE                        YG129-RIPE

[-- Attachment #2: Type: TEXT/PLAIN, Size: 75934 bytes --]

#
# Automatically generated make config: don't edit
# Linux/i386 3.0.14 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
# CONFIG_ZONE_DMA is not set
# CONFIG_NEED_DMA_MAP_STATE is not set
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION="-r235"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_FHANDLE=y
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_IRQ_FORCED_THREADING=y
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_PRIO=1
CONFIG_RCU_BOOST_DELAY=500
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_CGROUPS is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SYSCTL_SYSCALL=y
# CONFIG_KALLSYMS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=m
CONFIG_IOSCHED_CFQ=m
CONFIG_IOSCHED_BFQ=y
CONFIG_DEFAULT_BFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="bfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP is not set
# CONFIG_X86_MPPARSE is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
CONFIG_MPENTIUMM=y
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_CYRIX_32 is not set
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
# CONFIG_CPU_SUP_TRANSMETA_32 is not set
# CONFIG_CPU_SUP_UMC_32 is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=1
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_RT_BASE=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT_LL is not set
# CONFIG_PREEMPT_RTB is not set
CONFIG_PREEMPT_RT_FULL=y
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
CONFIG_VMSPLIT_2G_OPT=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x78000000
# CONFIG_X86_PAE is not set
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
# CONFIG_X86_PAT is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x100000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION="/dev/md0"
CONFIG_PM_SLEEP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
# CONFIG_ACPI_FAN is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
# CONFIG_X86_PM_TIMER is not set
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
CONFIG_ACPI_CUSTOM_METHOD=m
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_POWERNOW_K6 is not set
# CONFIG_X86_POWERNOW_K7 is not set
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_GX_SUSPMOD is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SPEEDSTEP_ICH is not set
# CONFIG_X86_SPEEDSTEP_SMI is not set
# CONFIG_X86_P4_CLOCKMOD is not set
# CONFIG_X86_CPUFREQ_NFORCE2 is not set
# CONFIG_X86_LONGRUN is not set
# CONFIG_X86_LONGHAUL is not set
# CONFIG_X86_E_POWERSAVER is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
CONFIG_EISA=y
# CONFIG_EISA_VLB_PRIMING is not set
CONFIG_EISA_PCI_EISA=y
# CONFIG_EISA_VIRTUAL_ROOT is not set
CONFIG_EISA_NAMES=y
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
# CONFIG_YENTA_TI is not set
# CONFIG_YENTA_TOSHIBA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_I82365 is not set
# CONFIG_TCIC is not set
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
CONFIG_BINFMT_MISC=m
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=m
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_RENO=y
CONFIG_DEFAULT_TCP_CONG="reno"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
# CONFIG_NF_CONNTRACK_ZONES is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
# CONFIG_NETFILTER_XT_SET is not set

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_LIST_SET=m
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
# CONFIG_NET_SCH_SFB is not set
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_DEBUG is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=y
CONFIG_BT_SCO=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_DEFAULT_PS is not set
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
# CONFIG_ISAPNP is not set
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=32
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
CONFIG_PATA_NINJA32=m
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_QDI is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_WINBOND_VLB is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=y
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_MII=y
# CONFIG_PHYLIB is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_LANCE is not set
# CONFIG_NET_VENDOR_SMC is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_RACAL is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
# CONFIG_AT1700 is not set
# CONFIG_DEPCA is not set
# CONFIG_HP100 is not set
# CONFIG_NET_ISA is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_AC3200 is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_APRICOT is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_CS89x0 is not set
# CONFIG_E100 is not set
# CONFIG_LNE390 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_NE3210 is not set
# CONFIG_ES3210 is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NET_POCKET is not set
# CONFIG_ATL2 is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_AIRO_CS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
# CONFIG_ATH9K_AHB is not set
# CONFIG_ATH9K_DEBUGFS is not set
# CONFIG_ATH9K_RATE_CONTROL is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWLAGN is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_WL1251 is not set
# CONFIG_WL12XX_MENU is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
CONFIG_USB_HSO=m
# CONFIG_USB_IPHETH is not set
# CONFIG_NET_PCMCIA is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
# CONFIG_PPP_MULTILINK is not set
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
# CONFIG_NET_FC is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1280
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=1024
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_ATKBD=m
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_INPORT=m
CONFIG_MOUSE_ATIXL=y
CONFIG_MOUSE_LOGIBM=m
CONFIG_MOUSE_PC110PAD=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_HTCPEN is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=254
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=m
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=m
CONFIG_SERIAL_8250_PNP=m
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=m
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_TTY_PRINTK=y
# CONFIG_PRINTER is not set
# CONFIG_PPDEV is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=m
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=m
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_ELEKTOR is not set
# CONFIG_I2C_PCA_ISA is not set
# CONFIG_I2C_STUB is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=m
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_HWMON=m
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=m
CONFIG_THERMAL_HWMON=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set
# CONFIG_MFD_SUPPORT is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=m
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
CONFIG_AGP_INTEL=m
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_AGP_EFFICEON is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=128
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_10x18 is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=y
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_HRTIMER is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=10
# CONFIG_SND_ISA is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SIS7019 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
# CONFIG_SND_USB is not set
# CONFIG_SND_FIREWIRE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWII_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
# CONFIG_HID_PICOLCD_LCD is not set
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_QUANTA=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_ROCCAT_COMMON=m
CONFIG_HID_ROCCAT_ARVO=m
CONFIG_HID_ROCCAT_KONE=m
CONFIG_HID_ROCCAT_KONEPLUS=m
CONFIG_HID_ROCCAT_KOVAPLUS=m
CONFIG_HID_ROCCAT_PYRA=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_WACOM_POWER_SUPPLY=y
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# Enable Host or Gadget support to see Inventra options
#

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
CONFIG_CLKSRC_I8253=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
# CONFIG_EXT3_FS_XATTR is not set
CONFIG_EXT4_FS=y
# CONFIG_EXT4_FS_XATTR is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=m
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=m
CONFIG_CUSE=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=866
CONFIG_FAT_DEFAULT_IOCHARSET="koi8-r"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_XATTR is not set
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_XZ is not set
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
CONFIG_UFS_FS_WRITE=y
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFS_V4_1=y
CONFIG_PNFS_FILE_LAYOUT=m
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
# CONFIG_RPCSEC_GSS_KRB5 is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_ACL is not set
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="koi8-r"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_PREEMPT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_BUGVERBOSE is not set
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_VERBOSE is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=m
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_586=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_586=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_AVERAGE=y

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 15:29     ` Georgiewskiy Yuriy
@ 2011-12-22 16:23       ` Steven Rostedt
  2011-12-22 16:35         ` Georgiewskiy Yuriy
  2012-01-04 15:19         ` Georgiewskiy Yuriy
  0 siblings, 2 replies; 33+ messages in thread
From: Steven Rostedt @ 2011-12-22 16:23 UTC (permalink / raw)
  To: Georgiewskiy Yuriy; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Thu, 2011-12-22 at 19:29 +0400, Georgiewskiy Yuriy wrote:
> On 2011-12-22 09:44 -0500, Steven Rostedt wrote Georgiewskiy Yuriy:
> 
> Hi, config in attachment.
> 

I didn't reproduce it. Does it happen all the time? Do you always get
that strange backtrace. If you get something saner, could you print that
out. Could you also send me your full dmesg.

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 16:23       ` Steven Rostedt
@ 2011-12-22 16:35         ` Georgiewskiy Yuriy
  2011-12-24  0:02           ` Karsten Wiese
  2012-01-04 15:19         ` Georgiewskiy Yuriy
  1 sibling, 1 reply; 33+ messages in thread
From: Georgiewskiy Yuriy @ 2011-12-22 16:35 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

[-- Attachment #1: Type: TEXT/PLAIN, Size: 1051 bytes --]

On 2011-12-22 11:23 -0500, Steven Rostedt wrote Georgiewskiy Yuriy:

SR>On Thu, 2011-12-22 at 19:29 +0400, Georgiewskiy Yuriy wrote:
SR>> On 2011-12-22 09:44 -0500, Steven Rostedt wrote Georgiewskiy Yuriy:
SR>> 
SR>> Hi, config in attachment.
SR>> 
SR>
SR>I didn't reproduce it. Does it happen all the time? Do you always get
SR>that strange backtrace. If you get something saner, could you print that
SR>out. Could you also send me your full dmesg.

Yes, it happend all the time periodicaly, seems then i put some load like 
compilation or something like this, i send dmesg a bit later, may be 
somethink else what i can do to resolve this?

C уважением                       With Best Regards
Георгиевский Юрий.                Georgiewskiy Yuriy
+7 4872 711666                    +7 4872 711666
факс +7 4872 711143               fax +7 4872 711143
Компания ООО "Ай Ти Сервис"       IT Service Ltd
http://nkoort.ru                  http://nkoort.ru
JID: GHhost@icf.org.ru            JID: GHhost@icf.org.ru
YG129-RIPE                        YG129-RIPE

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 16:35         ` Georgiewskiy Yuriy
@ 2011-12-24  0:02           ` Karsten Wiese
  2011-12-24 14:13             ` Steven Rostedt
  2012-01-10 18:53             ` Steven Rostedt
  0 siblings, 2 replies; 33+ messages in thread
From: Karsten Wiese @ 2011-12-24  0:02 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Georgiewskiy Yuriy, LKML, RT, Thomas Gleixner, Clark Williams,
	John Kacur

Hi Steven,
below trace shows regularly here:

[ 3560.172428] BUG: sleeping function called from invalid context at
kernel/rtmutex.c:645
[ 3560.172431] in_atomic(): 1, irqs_disabled(): 1, pid: 28, name: irq/9-acpi
[ 3560.172434] 1 lock held by irq/9-acpi/28:
[ 3560.172436]  #0:  (acpi_gbl_gpe_lock){+.+...}, at: [<c0644c8e>]
acpi_ev_gpe_detect+0x29/0x12f
[ 3560.172447] irq event stamp: 9680
[ 3560.172449] hardirqs last  enabled at (9679): [<c0850a19>]
_raw_spin_unlock_irq+0x27/0x48
[ 3560.172455] hardirqs last disabled at (9680): [<c0850831>]
_raw_spin_lock_irqsave+0x1c/0x82
[ 3560.172460] softirqs last  enabled at (0): [<c043ed99>]
copy_process+0x530/0x1086
[ 3560.172464] softirqs last disabled at (0): [<  (null)>]   (null)
[ 3560.172469] Pid: 28, comm: irq/9-acpi Not tainted
3.0.14-1.rt31.1.fc16.ccrma.i686.rt #1
[ 3560.172471] Call Trace:
[ 3560.172476]  [<c0432ad7>] __might_sleep+0xf4/0xfb
[ 3560.172479]  [<c085004e>] rt_spin_lock+0x1f/0x56
[ 3560.172483]  [<c04f5c71>] __local_lock_irq+0x1e/0x5b
[ 3560.172486]  [<c04f5cc7>] __local_lock_irqsave+0x19/0x27
[ 3560.172490]  [<c04f75ce>] kmem_cache_alloc_trace+0x67/0xf5
[ 3560.172493]  [<c0644833>] ? acpi_os_allocate_zeroed+0x2f/0x2f
[ 3560.172497]  [<c0632a9f>] __acpi_os_execute+0x66/0x15b
[ 3560.172501]  [<c0644833>] ? acpi_os_allocate_zeroed+0x2f/0x2f
[ 3560.172504]  [<c0632bab>] acpi_os_execute+0x17/0x19
[ 3560.172508]  [<c0644c0c>] acpi_ev_gpe_dispatch+0xe4/0x13d
[ 3560.172511]  [<c0644d54>] acpi_ev_gpe_detect+0xef/0x12f
[ 3560.172516]  [<c064314e>] acpi_ev_sci_xrupt_handler+0x1a/0x20
[ 3560.172519]  [<c0632c22>] acpi_irq+0x13/0x2e
[ 3560.172522]  [<c049c730>] irq_forced_thread_fn+0x1d/0x36
[ 3560.172525]  [<c049c607>] irq_thread+0xc0/0x1a0
[ 3560.172529]  [<c0439b19>] ? migrate_enable+0x124/0x133
[ 3560.172532]  [<c049c713>] ? irq_thread_fn+0x2c/0x2c
[ 3560.172535]  [<c049c547>] ? irq_finalize_oneshot+0x94/0x94
[ 3560.172539]  [<c045b336>] kthread+0x76/0x7b
[ 3560.172544]  [<c05f24b4>] ? trace_hardirqs_on_thunk+0xc/0x10
[ 3560.172548]  [<c0850cbd>] ? restore_all+0xf/0xf
[ 3560.172551]  [<c045b2c0>] ? __init_kthread_worker+0x67/0x67
[ 3560.172555]  [<c0856802>] kernel_thread_helper+0x6/0x10

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-24  0:02           ` Karsten Wiese
@ 2011-12-24 14:13             ` Steven Rostedt
  2011-12-24 16:16               ` Clark Williams
  2012-01-10 18:53             ` Steven Rostedt
  1 sibling, 1 reply; 33+ messages in thread
From: Steven Rostedt @ 2011-12-24 14:13 UTC (permalink / raw)
  To: Karsten Wiese
  Cc: Georgiewskiy Yuriy, LKML, RT, Thomas Gleixner, Clark Williams,
	John Kacur

On Sat, 2011-12-24 at 01:02 +0100, Karsten Wiese wrote:
> Hi Steven,
> below trace shows regularly here:
> 

Thanks for the report. I'll look at it when I'm back at work on Jan 3rd.

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-24 14:13             ` Steven Rostedt
@ 2011-12-24 16:16               ` Clark Williams
  0 siblings, 0 replies; 33+ messages in thread
From: Clark Williams @ 2011-12-24 16:16 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Karsten Wiese, Georgiewskiy Yuriy, LKML, RT, Thomas Gleixner, John Kacur

[-- Attachment #1: Type: text/plain, Size: 456 bytes --]

On Sat, 24 Dec 2011 09:13:42 -0500
Steven Rostedt <rostedt@goodmis.org> wrote:

> On Sat, 2011-12-24 at 01:02 +0100, Karsten Wiese wrote:
> > Hi Steven,
> > below trace shows regularly here:
> > 
> 
> Thanks for the report. I'll look at it when I'm back at work on Jan 3rd.
> 
> -- Steve
> 
> 

Steve, I've seen this particular problem on 3.2 as well. I don't have a
backtrace right now but I'll snag one the next time it happens.

Clark

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 198 bytes --]

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22 16:23       ` Steven Rostedt
  2011-12-22 16:35         ` Georgiewskiy Yuriy
@ 2012-01-04 15:19         ` Georgiewskiy Yuriy
  1 sibling, 0 replies; 33+ messages in thread
From: Georgiewskiy Yuriy @ 2012-01-04 15:19 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

[-- Attachment #1: Type: TEXT/PLAIN, Size: 876 bytes --]

On 2011-12-22 11:23 -0500, Steven Rostedt wrote Georgiewskiy Yuriy:

SR>On Thu, 2011-12-22 at 19:29 +0400, Georgiewskiy Yuriy wrote:
SR>> On 2011-12-22 09:44 -0500, Steven Rostedt wrote Georgiewskiy Yuriy:
SR>> 
SR>> Hi, config in attachment.
SR>> 
SR>
SR>I didn't reproduce it. Does it happen all the time? Do you always get
SR>that strange backtrace. If you get something saner, could you print that
SR>out. Could you also send me your full dmesg.

Hi, full dmesg.

C уважением                       With Best Regards
Георгиевский Юрий.                Georgiewskiy Yuriy
+7 4872 711666                    +7 4872 711666
факс +7 4872 711143               fax +7 4872 711143
Компания ООО "Ай Ти Сервис"       IT Service Ltd
http://nkoort.ru                  http://nkoort.ru
JID: GHhost@icf.org.ru            JID: GHhost@icf.org.ru
YG129-RIPE                        YG129-RIPE

[-- Attachment #2: Type: APPLICATION/octet-stream, Size: 68378 bytes --]

[    0.000000] Linux version 3.0.15-rt31-r235 (root@mosch) (gcc version 4.4.5 (Debian 4.4.5-8) ) #1 PREEMPT RT Wed Jan 4 01:16:21 MSK 2012
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] Disabled fast string operations
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007ffd0000 (usable)
[    0.000000]  BIOS-e820: 000000007ffd0000 - 000000007ffdf000 (ACPI data)
[    0.000000]  BIOS-e820: 000000007ffdf000 - 0000000080000000 (ACPI NVS)
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] DMI 2.3 present.
[    0.000000] DMI: Itronix Corp IX260+                /P16D, BIOS Ver.190 04/11/2006
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] last_pfn = 0x7ffd0 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-EFFFF uncachable
[    0.000000]   F0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] Warning only 2047MB will be used.
[    0.000000] Use a HIGHMEM enabled kernel.
[    0.000000] initial memory mapped : 0 - 01c00000
[    0.000000] Base memory trampoline at [7809c000] 9c000 size 12288
[    0.000000] init_memory_mapping: 0000000000000000-000000007ffa1000
[    0.000000]  0000000000 - 0000400000 page 4k
[    0.000000]  0000400000 - 007fc00000 page 2M
[    0.000000]  007fc00000 - 007ffa1000 page 4k
[    0.000000] kernel direct mapping tables up to 7ffa1000 @ 1bfb000-1c00000
[    0.000000] RAMDISK: 00860000 - 01000000
[    0.000000] ACPI: RSDP 000f65d0 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 7ffd0100 00044 (v01 A M I  OEMXSDT  04000611 MSFT 00000097)
[    0.000000] ACPI: FACP 7ffd0290 000F4 (v03 A M I  OEMFACP  04000611 MSFT 00000097)
[    0.000000] ACPI: DSDT 7ffd03f0 06641 (v01  P16D1 P16D1190 00000190 INTL 02002026)
[    0.000000] ACPI: FACS 7ffdf000 00040
[    0.000000] ACPI: APIC 7ffd0390 00054 (v01 A M I  OEMAPIC  04000611 MSFT 00000097)
[    0.000000] ACPI: OEMB 7ffdf040 00040 (v01 A M I  AMI_OEM  04000611 MSFT 00000097)
[    0.000000] ACPI: SSDT 7ffd6a40 003A3 (v01    AMI   CPU1PM 00000001 INTL 02002026)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] 2047MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 7ffa1000
[    0.000000]   low ram: 0 - 7ffa1000
[    0.000000] Zone PFN ranges:
[    0.000000]   Normal   0x00000010 -> 0x0007ffa1
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x0007ffa1
[    0.000000] On node 0 totalpages: 524080
[    0.000000] free_area_init_node: node 0, pgdat 7939c240, node_mem_map f6fa1200
[    0.000000]   Normal zone: 4096 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 519984 pages, LIFO batch:31
[    0.000000] Using APIC driver default
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80000000 (gap: 80000000:80000000)
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 519984
[    0.000000] Kernel command line: BOOT_IMAGE=Linux-RT-Test ro root=901 rootfstype=ext4 hpet=force clocksource=hpet pci=assign-busses,routeirq,use_crs acpi_sleep=s3_bios md=1,1,0,0,/dev/sda1,/dev/sdb1 resume=/dev/md0 libata.force=1:40c,udma44 usbcore.autosuspend=1 no_console_suspend
[    0.000000] md: Will configure md1 (super-block) from 1,0,0,/dev/sda1,/dev/sdb1, below.
[    0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 262144 (order: 8, 1048576 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 7, 524288 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Memory: 2066032k/2096772k available (2922k kernel code, 30288k reserved, 787k data, 392k init, 0k highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffa3000 - 0xfffff000   ( 368 kB)
[    0.000000]     vmalloc : 0xf87a1000 - 0xfffa1000   ( 120 MB)
[    0.000000]     lowmem  : 0x78000000 - 0xf7fa1000   (2047 MB)
[    0.000000]       .init : 0x793a0000 - 0x79402000   ( 392 kB)
[    0.000000]       .data : 0x792daaa2 - 0x7939f840   ( 787 kB)
[    0.000000]       .text : 0x79000000 - 0x792daaa2   (2922 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] 	Verbose stalled-CPUs detection is disabled.
[    0.000000] NR_IRQS:288
[    0.000000] CPU 0 irqstacks, hard=f6808000 soft=f680a000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 1785.919 MHz processor.
[    0.006668] Calibrating delay loop (skipped), value calculated using timer frequency.. 3573.66 BogoMIPS (lpj=5953063)
[    0.006673] pid_max: default: 32768 minimum: 301
[    0.006711] Mount-cache hash table entries: 512
[    0.006803] Disabled fast string operations
[    0.006809] mce: CPU supports 5 MCE banks
[    0.006817] CPU0: Thermal monitoring enabled (TM1)
[    0.006825] CPU: Intel(R) Pentium(R) M processor 1.80GHz stepping 06
[    0.006846] ACPI: Core revision 20110413
[    0.012087] Performance Events: p6 PMU driver.
[    0.012094] ... version:                0
[    0.012095] ... bit width:              32
[    0.012097] ... generic registers:      2
[    0.012098] ... value mask:             00000000ffffffff
[    0.012100] ... max period:             000000007fffffff
[    0.012101] ... fixed-purpose events:   0
[    0.012103] ... event mask:             0000000000000003
[    0.012316] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.012608] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.150026] devtmpfs: initialized
[    0.150103] PM: Registering ACPI NVS region at 7ffdf000 (135168 bytes)
[    0.150171] NET: Registered protocol family 16
[    0.150248] EISA bus registered
[    0.150257] ACPI: bus type pci registered
[    0.151334] PCI: PCI BIOS revision 2.10 entry at 0xf0031, last bus=2
[    0.151336] PCI: Using configuration type 1 for base access
[    0.151764] bio: create slab <bio-0> at 0
[    0.152655] ACPI: EC: Look up EC in DSDT
[    0.153671] ACPI: Executed 2 blocks of module-level executable AML code
[    0.156104] ACPI: Interpreter enabled
[    0.156111] ACPI: (supports S0 S3 S4 S5)
[    0.156129] ACPI: Using IOAPIC for interrupt routing
[    0.173526] ACPI: EC: GPE = 0x1c, I/O: command/status = 0x66, data = 0x62
[    0.173638] ACPI: ACPI Dock Station Driver: 1 docks/bays found
[    0.173638] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.173692] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.176772] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
[    0.176775] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
[    0.176778] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.176781] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000dffff]
[    0.176783] pci_root PNP0A03:00: host bridge window [mem 0x80000000-0xffffffff]
[    0.176799] pci 0000:00:00.0: [8086:3580] type 0 class 0x000600
[    0.176807] pci 0000:00:00.0: reg 10: [mem 0xd0000000-0xdfffffff pref]
[    0.176841] pci 0000:00:00.1: [8086:3584] type 0 class 0x000880
[    0.176877] pci 0000:00:00.3: [8086:3585] type 0 class 0x000880
[    0.176915] pci 0000:00:01.0: [8086:3581] type 1 class 0x000604
[    0.176963] pci 0000:00:1d.0: [8086:24c2] type 0 class 0x000c03
[    0.177001] pci 0000:00:1d.0: reg 20: [io  0xe800-0xe81f]
[    0.177029] pci 0000:00:1d.1: [8086:24c4] type 0 class 0x000c03
[    0.177067] pci 0000:00:1d.1: reg 20: [io  0xe880-0xe89f]
[    0.177095] pci 0000:00:1d.2: [8086:24c7] type 0 class 0x000c03
[    0.177133] pci 0000:00:1d.2: reg 20: [io  0xec00-0xec1f]
[    0.177171] pci 0000:00:1d.7: [8086:24cd] type 0 class 0x000c03
[    0.177190] pci 0000:00:1d.7: reg 10: [mem 0xe02ffc00-0xe02fffff]
[    0.177259] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.177264] pci 0000:00:1d.7: PME# disabled
[    0.177279] pci 0000:00:1e.0: [8086:2448] type 1 class 0x000604
[    0.177314] pci 0000:00:1f.0: [8086:24cc] type 0 class 0x000601
[    0.177369] pci 0000:00:1f.0: Force enabled HPET at 0xfed00000
[    0.177387] pci 0000:00:1f.1: [8086:24ca] type 0 class 0x000101
[    0.177399] pci 0000:00:1f.1: reg 10: [io  0x0000-0x0007]
[    0.177408] pci 0000:00:1f.1: reg 14: [io  0x0000-0x0003]
[    0.177416] pci 0000:00:1f.1: reg 18: [io  0x0000-0x0007]
[    0.177425] pci 0000:00:1f.1: reg 1c: [io  0x0000-0x0003]
[    0.177434] pci 0000:00:1f.1: reg 20: [io  0xffa0-0xffaf]
[    0.177443] pci 0000:00:1f.1: reg 24: [mem 0x00000000-0x000003ff]
[    0.177470] pci 0000:00:1f.5: [8086:24c5] type 0 class 0x000401
[    0.177483] pci 0000:00:1f.5: reg 10: [io  0xd800-0xd8ff]
[    0.177491] pci 0000:00:1f.5: reg 14: [io  0xe000-0xe03f]
[    0.177499] pci 0000:00:1f.5: reg 18: [mem 0xe02ff800-0xe02ff9ff]
[    0.177507] pci 0000:00:1f.5: reg 1c: [mem 0xe02ff400-0xe02ff4ff]
[    0.177539] pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold
[    0.177543] pci 0000:00:1f.5: PME# disabled
[    0.177556] pci 0000:00:1f.6: [8086:24c6] type 0 class 0x000703
[    0.177570] pci 0000:00:1f.6: reg 10: [io  0xe400-0xe4ff]
[    0.177578] pci 0000:00:1f.6: reg 14: [io  0xe080-0xe0ff]
[    0.177620] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
[    0.177624] pci 0000:00:1f.6: PME# disabled
[    0.177653] pci 0000:01:00.0: [1002:4c66] type 0 class 0x000300
[    0.177666] pci 0000:01:00.0: reg 10: [mem 0xb0000000-0xb7ffffff pref]
[    0.177673] pci 0000:01:00.0: reg 14: [io  0xb000-0xb0ff]
[    0.177680] pci 0000:01:00.0: reg 18: [mem 0xe00f0000-0xe00fffff]
[    0.177701] pci 0000:01:00.0: reg 30: [mem 0xe00c0000-0xe00dffff pref]
[    0.177716] pci 0000:01:00.0: supports D1 D2
[    0.177743] pci 0000:00:01.0: PCI bridge to [bus 01-ff]
[    0.177747] pci 0000:00:01.0:   bridge window [io  0x9000-0xbfff]
[    0.177750] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xe00fffff]
[    0.177754] pci 0000:00:01.0:   bridge window [mem 0xaff00000-0xbfefffff pref]
[    0.177778] pci 0000:02:01.0: [168c:0029] type 0 class 0x000280
[    0.177792] pci 0000:02:01.0: reg 10: [mem 0xe01f0000-0xe01fffff]
[    0.177845] pci 0000:02:01.0: PME# supported from D0 D3hot
[    0.177849] pci 0000:02:01.0: PME# disabled
[    0.177863] pci 0000:02:02.0: [10ec:8139] type 0 class 0x000200
[    0.177877] pci 0000:02:02.0: reg 10: [io  0xc800-0xc8ff]
[    0.177886] pci 0000:02:02.0: reg 14: [mem 0xe01efc00-0xe01efcff]
[    0.177931] pci 0000:02:02.0: supports D1 D2
[    0.177933] pci 0000:02:02.0: PME# supported from D1 D2 D3hot D3cold
[    0.177937] pci 0000:02:02.0: PME# disabled
[    0.177952] pci 0000:02:03.0: [1217:7114] type 2 class 0x000607
[    0.177967] pci 0000:02:03.0: reg 10: [mem 0x00000000-0x00000fff]
[    0.177982] pci 0000:02:03.0: supports D1 D2
[    0.177984] pci 0000:02:03.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.177988] pci 0000:02:03.0: PME# disabled
[    0.178003] pci 0000:02:03.1: [1217:7114] type 2 class 0x000607
[    0.178018] pci 0000:02:03.1: reg 10: [mem 0x00000000-0x00000fff]
[    0.178033] pci 0000:02:03.1: supports D1 D2
[    0.178035] pci 0000:02:03.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.178039] pci 0000:02:03.1: PME# disabled
[    0.178062] pci 0000:02:05.0: [1180:0475] type 2 class 0x000607
[    0.178075] pci 0000:02:05.0: reg 10: [mem 0x00000000-0x00000fff]
[    0.178089] pci 0000:02:05.0: supports D1 D2
[    0.178092] pci 0000:02:05.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.178095] pci 0000:02:05.0: PME# disabled
[    0.178109] pci 0000:02:05.1: [1180:0551] type 0 class 0x000c00
[    0.178123] pci 0000:02:05.1: reg 10: [mem 0xe01ef000-0xe01ef7ff]
[    0.178172] pci 0000:02:05.1: PME# supported from D0 D3hot D3cold
[    0.178176] pci 0000:02:05.1: PME# disabled
[    0.178211] pci 0000:00:1e.0: PCI bridge to [bus 02-ff] (subtractive decode)
[    0.178215] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
[    0.178219] pci 0000:00:1e.0:   bridge window [mem 0xe0100000-0xe01fffff]
[    0.178224] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.178227] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    0.178230] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    0.178233] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    0.178236] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff] (subtractive decode)
[    0.178239] pci 0000:00:1e.0:   bridge window [mem 0x80000000-0xffffffff] (subtractive decode)
[    0.178325] pci_bus 0000:00: on NUMA node 0
[    0.178328] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.178415] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.AGP_._PRT]
[    0.178441] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
[    0.178510]  pci0000:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.181731] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 6 7 *9 11 12 14 15)
[    0.181786] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 6 7 *9 11 12 14 15)
[    0.181838] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 6 7 *9 11 12 14 15)
[    0.181889] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 6 7 *9 11 12 14 15)
[    0.181943] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 6 7 9 11 12 14 15) *0, disabled.
[    0.181995] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 6 7 *9 11 12 14 15)
[    0.182047] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 6 7 9 11 12 14 15) *0, disabled.
[    0.182099] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 6 *7 9 11 12 14 15)
[    0.182180] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.182185] vgaarb: loaded
[    0.182186] vgaarb: bridge control possible 0000:01:00.0
[    0.182275] SCSI subsystem initialized
[    0.182315] libata version 3.00 loaded.
[    0.182381] Advanced Linux Sound Architecture Driver Version 1.0.24.
[    0.182383] PCI: Using ACPI for IRQ routing
[    0.182386] PCI: Routing PCI interrupts for all devices because "pci=routeirq" specified
[    0.182396] pci 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.182400] pci 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    0.182404] pci 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    0.182408] pci 0000:00:1d.7: PCI INT D -> GSI 23 (level, low) -> IRQ 23
[    0.182412] pci 0000:00:1f.1: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    0.182416] pci 0000:00:1f.5: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    0.182420] pci 0000:00:1f.6: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    0.182423] pci 0000:01:00.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    0.182427] pci 0000:02:01.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
[    0.182430] pci 0000:02:02.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    0.182434] pci 0000:02:03.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[    0.182438] pci 0000:02:03.1: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[    0.182441] pci 0000:02:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.182444] pci 0000:02:05.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    0.182447] PCI: pci_cache_line_size set to 64 bytes
[    0.182501] reserve RAM buffer: 000000000009fc00 - 000000000009ffff 
[    0.182504] reserve RAM buffer: 000000007ffd0000 - 000000007fffffff 
[    0.182721] hpet clockevent registered
[    0.182727] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.182731] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.184330] Switching to clocksource hpet
[    0.184363] pnp: PnP ACPI init
[    0.184371] ACPI: bus type pnp registered
[    0.184439] pnp 00:00: [bus 00-ff]
[    0.184442] pnp 00:00: [io  0x0cf8-0x0cff]
[    0.184445] pnp 00:00: [io  0x0000-0x0cf7 window]
[    0.184447] pnp 00:00: [io  0x0d00-0xffff window]
[    0.184450] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    0.184452] pnp 00:00: [mem 0x000d0000-0x000dffff window]
[    0.184455] pnp 00:00: [mem 0x80000000-0xffffffff window]
[    0.184490] pnp 00:00: Plug and Play ACPI device, IDs PNP0a03 (active)
[    0.184526] pnp 00:01: [mem 0xfeff0000-0xfeffffff]
[    0.184561] system 00:01: [mem 0xfeff0000-0xfeffffff] has been reserved
[    0.184564] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.184609] pnp 00:02: [dma 4]
[    0.184609] pnp 00:02: [io  0x0000-0x000f]
[    0.184609] pnp 00:02: [io  0x0081-0x0083]
[    0.184609] pnp 00:02: [io  0x0087]
[    0.184609] pnp 00:02: [io  0x0089-0x008b]
[    0.184609] pnp 00:02: [io  0x008f]
[    0.184609] pnp 00:02: [io  0x00c0-0x00df]
[    0.184609] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.184609] pnp 00:03: [io  0x0070-0x0071]
[    0.184609] pnp 00:03: [irq 8]
[    0.184609] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.184609] pnp 00:04: [io  0x0060]
[    0.184609] pnp 00:04: [io  0x0064]
[    0.184609] pnp 00:04: [irq 1]
[    0.184609] pnp 00:04: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
[    0.184624] pnp 00:05: [irq 12]
[    0.184651] pnp 00:05: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.184661] pnp 00:06: [io  0x0061]
[    0.184685] pnp 00:06: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.184694] pnp 00:07: [io  0x00f0-0x00ff]
[    0.184698] pnp 00:07: [irq 13]
[    0.184725] pnp 00:07: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.184988] pnp 00:08: [io  0x03f8-0x03ff]
[    0.184993] pnp 00:08: [irq 4]
[    0.184995] pnp 00:08: [dma 0 disabled]
[    0.185068] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.185237] Switched to NOHz mode on CPU #0
[    0.185343] pnp 00:09: [io  0x02f8-0x02ff]
[    0.185348] pnp 00:09: [irq 3]
[    0.185350] pnp 00:09: [dma 0 disabled]
[    0.185445] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.185701] pnp 00:0a: [io  0x02e8-0x02ef]
[    0.185705] pnp 00:0a: [irq 11]
[    0.185708] pnp 00:0a: [dma 0 disabled]
[    0.185774] pnp 00:0a: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.185995] pnp 00:0b: [io  0x03f0-0x03f5]
[    0.185997] pnp 00:0b: [io  0x03f7]
[    0.186038] system 00:0b: [io  0x03f0-0x03f5] has been reserved
[    0.186041] system 00:0b: [io  0x03f7] has been reserved
[    0.186044] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.186198] pnp 00:0c: [io  0x0000-0xffffffff disabled]
[    0.186201] pnp 00:0c: [io  0x0680-0x06ff]
[    0.186240] system 00:0c: [io  0x0680-0x06ff] has been reserved
[    0.186243] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.186303] pnp 00:0d: [io  0x0010-0x0018]
[    0.186305] pnp 00:0d: [io  0x001f]
[    0.186307] pnp 00:0d: [io  0x0020-0x003f]
[    0.186309] pnp 00:0d: [io  0x0050-0x0052]
[    0.186311] pnp 00:0d: [io  0x0072-0x007f]
[    0.186313] pnp 00:0d: [io  0x0080]
[    0.186315] pnp 00:0d: [io  0x0084-0x0086]
[    0.186317] pnp 00:0d: [io  0x0088]
[    0.186319] pnp 00:0d: [io  0x008c-0x008e]
[    0.186321] pnp 00:0d: [io  0x0090-0x009f]
[    0.186325] pnp 00:0d: [io  0x00a2-0x00bf]
[    0.186327] pnp 00:0d: [io  0x0400-0x047f]
[    0.186329] pnp 00:0d: [io  0x04d0-0x04d1]
[    0.186331] pnp 00:0d: [io  0x0500-0x053f]
[    0.186333] pnp 00:0d: [io  0x0680-0x069f]
[    0.186335] pnp 00:0d: [mem 0xfec00000-0xfec00fff]
[    0.186337] pnp 00:0d: [mem 0xfee00000-0xfee00fff]
[    0.186339] pnp 00:0d: [mem 0xffb80000-0xffbfffff]
[    0.186342] pnp 00:0d: [mem 0xfff80000-0xffffffff]
[    0.186399] system 00:0d: [io  0x0400-0x047f] has been reserved
[    0.186403] system 00:0d: [io  0x04d0-0x04d1] has been reserved
[    0.186405] system 00:0d: [io  0x0500-0x053f] has been reserved
[    0.186408] system 00:0d: [io  0x0680-0x069f] has been reserved
[    0.186412] system 00:0d: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.186415] system 00:0d: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.186418] system 00:0d: [mem 0xffb80000-0xffbfffff] has been reserved
[    0.186421] system 00:0d: [mem 0xfff80000-0xffffffff] has been reserved
[    0.186424] system 00:0d: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.186556] pnp 00:0e: [mem 0x00000000-0x0009ffff]
[    0.186559] pnp 00:0e: [mem 0x00000000-0xffffffff disabled]
[    0.186561] pnp 00:0e: [mem 0x000e0000-0x000fffff]
[    0.186564] pnp 00:0e: [mem 0x00100000-0x7fffffff]
[    0.186566] pnp 00:0e: [mem 0x00000000-0xffffffff disabled]
[    0.186610] system 00:0e: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.186613] system 00:0e: [mem 0x000e0000-0x000fffff] could not be reserved
[    0.186616] system 00:0e: [mem 0x00100000-0x7fffffff] could not be reserved
[    0.186620] system 00:0e: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.187592] pnp: PnP ACPI: found 15 devices
[    0.187594] ACPI: ACPI bus type pnp unregistered
[    0.189052] PCI: max bus depth: 2 pci_try_num: 3
[    0.189072] pci 0000:00:1e.0: BAR 9: assigned [mem 0x80000000-0x8bffffff pref]
[    0.189076] pci 0000:00:1f.1: BAR 5: assigned [mem 0x8c000000-0x8c0003ff]
[    0.189082] pci 0000:00:1f.1: BAR 5: set to [mem 0x8c000000-0x8c0003ff] (PCI address [0x8c000000-0x8c0003ff])
[    0.189086] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    0.189089] pci 0000:00:01.0:   bridge window [io  0x9000-0xbfff]
[    0.189093] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xe00fffff]
[    0.189097] pci 0000:00:01.0:   bridge window [mem 0xaff00000-0xbfefffff pref]
[    0.189104] pci 0000:02:03.0: BAR 9: assigned [mem 0x80000000-0x83ffffff pref]
[    0.189108] pci 0000:02:03.0: BAR 10: assigned [mem 0x90000000-0x93ffffff]
[    0.189111] pci 0000:02:03.1: BAR 9: assigned [mem 0x84000000-0x87ffffff pref]
[    0.189115] pci 0000:02:03.1: BAR 10: assigned [mem 0x94000000-0x97ffffff]
[    0.189118] pci 0000:02:05.0: BAR 9: assigned [mem 0x88000000-0x8bffffff pref]
[    0.189122] pci 0000:02:05.0: BAR 10: assigned [mem 0x98000000-0x9bffffff]
[    0.189125] pci 0000:02:03.0: BAR 0: assigned [mem 0xe0100000-0xe0100fff]
[    0.189129] pci 0000:02:03.0: BAR 0: set to [mem 0xe0100000-0xe0100fff] (PCI address [0xe0100000-0xe0100fff])
[    0.189133] pci 0000:02:03.1: BAR 0: assigned [mem 0xe0101000-0xe0101fff]
[    0.189138] pci 0000:02:03.1: BAR 0: set to [mem 0xe0101000-0xe0101fff] (PCI address [0xe0101000-0xe0101fff])
[    0.189141] pci 0000:02:05.0: BAR 0: assigned [mem 0xe0102000-0xe0102fff]
[    0.189146] pci 0000:02:05.0: BAR 0: set to [mem 0xe0102000-0xe0102fff] (PCI address [0xe0102000-0xe0102fff])
[    0.189149] pci 0000:02:03.0: BAR 7: assigned [io  0xc000-0xc0ff]
[    0.189152] pci 0000:02:03.0: BAR 8: assigned [io  0xc400-0xc4ff]
[    0.189154] pci 0000:02:03.1: BAR 7: assigned [io  0xcc00-0xccff]
[    0.189158] pci 0000:02:03.1: BAR 8: assigned [io  0x1000-0x10ff]
[    0.189162] pci 0000:02:05.0: BAR 7: assigned [io  0x1400-0x14ff]
[    0.189166] pci 0000:02:05.0: BAR 8: assigned [io  0x1800-0x18ff]
[    0.189169] pci 0000:02:03.0: CardBus bridge to [bus 03-06]
[    0.189171] pci 0000:02:03.0:   bridge window [io  0xc000-0xc0ff]
[    0.189175] pci 0000:02:03.0:   bridge window [io  0xc400-0xc4ff]
[    0.189180] pci 0000:02:03.0:   bridge window [mem 0x80000000-0x83ffffff pref]
[    0.189184] pci 0000:02:03.0:   bridge window [mem 0x90000000-0x93ffffff]
[    0.189188] pci 0000:02:03.1: CardBus bridge to [bus 07-0a]
[    0.189191] pci 0000:02:03.1:   bridge window [io  0xcc00-0xccff]
[    0.189195] pci 0000:02:03.1:   bridge window [io  0x1000-0x10ff]
[    0.189199] pci 0000:02:03.1:   bridge window [mem 0x84000000-0x87ffffff pref]
[    0.189203] pci 0000:02:03.1:   bridge window [mem 0x94000000-0x97ffffff]
[    0.189208] pci 0000:02:05.0: CardBus bridge to [bus 0b-0e]
[    0.189210] pci 0000:02:05.0:   bridge window [io  0x1400-0x14ff]
[    0.189214] pci 0000:02:05.0:   bridge window [io  0x1800-0x18ff]
[    0.189218] pci 0000:02:05.0:   bridge window [mem 0x88000000-0x8bffffff pref]
[    0.189222] pci 0000:02:05.0:   bridge window [mem 0x98000000-0x9bffffff]
[    0.189226] pci 0000:00:1e.0: PCI bridge to [bus 02-0e]
[    0.189230] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
[    0.189235] pci 0000:00:1e.0:   bridge window [mem 0xe0100000-0xe01fffff]
[    0.189239] pci 0000:00:1e.0:   bridge window [mem 0x80000000-0x8bffffff pref]
[    0.189254] pci 0000:00:1e.0: setting latency timer to 64
[    0.189261] pci 0000:02:03.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[    0.189268] pci 0000:02:03.1: enabling device (0080 -> 0083)
[    0.189272] pci 0000:02:03.1: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[    0.189277] pci 0000:02:03.1: setting latency timer to 64
[    0.189283] pci 0000:02:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.189287] pci 0000:02:05.0: setting latency timer to 64
[    0.189291] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.189293] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.189296] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.189298] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff]
[    0.189301] pci_bus 0000:00: resource 8 [mem 0x80000000-0xffffffff]
[    0.189304] pci_bus 0000:01: resource 0 [io  0x9000-0xbfff]
[    0.189306] pci_bus 0000:01: resource 1 [mem 0xe0000000-0xe00fffff]
[    0.189309] pci_bus 0000:01: resource 2 [mem 0xaff00000-0xbfefffff pref]
[    0.189311] pci_bus 0000:02: resource 0 [io  0xc000-0xcfff]
[    0.189314] pci_bus 0000:02: resource 1 [mem 0xe0100000-0xe01fffff]
[    0.189317] pci_bus 0000:02: resource 2 [mem 0x80000000-0x8bffffff pref]
[    0.189319] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7]
[    0.189321] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff]
[    0.189324] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff]
[    0.189326] pci_bus 0000:02: resource 7 [mem 0x000d0000-0x000dffff]
[    0.189329] pci_bus 0000:02: resource 8 [mem 0x80000000-0xffffffff]
[    0.189332] pci_bus 0000:03: resource 0 [io  0xc000-0xc0ff]
[    0.189334] pci_bus 0000:03: resource 1 [io  0xc400-0xc4ff]
[    0.189336] pci_bus 0000:03: resource 2 [mem 0x80000000-0x83ffffff pref]
[    0.189339] pci_bus 0000:03: resource 3 [mem 0x90000000-0x93ffffff]
[    0.189342] pci_bus 0000:07: resource 0 [io  0xcc00-0xccff]
[    0.189344] pci_bus 0000:07: resource 1 [io  0x1000-0x10ff]
[    0.189347] pci_bus 0000:07: resource 2 [mem 0x84000000-0x87ffffff pref]
[    0.189349] pci_bus 0000:07: resource 3 [mem 0x94000000-0x97ffffff]
[    0.189352] pci_bus 0000:0b: resource 0 [io  0x1400-0x14ff]
[    0.189354] pci_bus 0000:0b: resource 1 [io  0x1800-0x18ff]
[    0.189357] pci_bus 0000:0b: resource 2 [mem 0x88000000-0x8bffffff pref]
[    0.189359] pci_bus 0000:0b: resource 3 [mem 0x98000000-0x9bffffff]
[    0.189386] NET: Registered protocol family 2
[    0.189422] IP route cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.189599] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.192144] TCP bind hash table entries: 65536 (order: 8, 1572864 bytes)
[    0.194887] TCP: Hash tables configured (established 262144 bind 65536)
[    0.194891] TCP reno registered
[    0.194902] UDP hash table entries: 1024 (order: 4, 65536 bytes)
[    0.195019] UDP-Lite hash table entries: 1024 (order: 4, 65536 bytes)
[    0.195313] NET: Registered protocol family 1
[    0.195420] pci 0000:01:00.0: Boot video device
[    0.195437] PCI: CLS 64 bytes, default 64
[    0.195520] Unpacking initramfs...
[    0.433939] Freeing initrd memory: 7808k freed
[    0.450843] msgmni has been set to 4050
[    0.450998] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.451001] io scheduler noop registered
[    0.451008] io scheduler bfq registered (default)
[    0.478710] ata_piix 0000:00:1f.1: version 2.13
[    0.478725] ata_piix 0000:00:1f.1: enabling device (0005 -> 0007)
[    0.478733] ata_piix 0000:00:1f.1: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    0.478774] ata_piix 0000:00:1f.1: setting latency timer to 64
[    0.479050] scsi0 : ata_piix
[    0.479111] scsi1 : ata_piix
[    0.482049] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
[    0.482052] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
[    0.482173] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    0.490519] i8042: Detected active multiplexing controller, rev 1.0
[    0.492430] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.492436] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    0.492438] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    0.492441] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    0.492443] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    0.492570] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    0.492696] rtc0: alarms up to one month, 114 bytes nvram, hpet irqs
[    0.492710] md: raid1 personality registered for level 1
[    0.492726] cpuidle: using governor ladder
[    0.492728] cpuidle: using governor menu
[    0.492753] ALSA device list:
[    0.492754]   No soundcards found.
[    0.492829] NET: Registered protocol family 17
[    0.492841] Registering the dns_resolver key type
[    0.492865] Using IPI Shortcut mode
[    0.650290] ata2.00: ATAPI: Optiarc DVD RW AD-7590A, 1.05, max UDMA/33
[    0.660249] ata1: FORCE: cable set to 40c
[    0.660255] ata1.00: CFA: TRANSCEND, 20090323, max UDMA/66
[    0.660257] ata1.00: 31326208 sectors, multi 0: LBA 
[    0.660263] ata1.01: CFA: TRANSCEND, 20080128, max UDMA/66
[    0.660265] ata1.01: 31326208 sectors, multi 0: LBA 
[    0.660269] ata1.00: limited to UDMA/33 due to 40-wire cable
[    0.660271] ata1.00: FORCE: xfer_mask set to udma44
[    0.660273] ata1.01: limited to UDMA/33 due to 40-wire cable
[    0.660275] ata1.01: FORCE: xfer_mask set to udma44
[    0.673624] ata1.00: configured for UDMA/44
[    0.680172] ata2.00: configured for UDMA/33
[    0.686805] ata1.01: configured for UDMA/44
[    0.686927] scsi 0:0:0:0: Direct-Access     ATA      TRANSCEND        2009 PQ: 0 ANSI: 5
[    0.687053] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.687178] scsi 0:0:1:0: Direct-Access     ATA      TRANSCEND        2008 PQ: 0 ANSI: 5
[    0.687286] sd 0:0:1:0: Attached scsi generic sg1 type 0
[    0.687357] sd 0:0:0:0: [sda] 31326208 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    0.687400] sd 0:0:0:0: [sda] Write Protect is off
[    0.687403] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.687422] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    0.687933]  sda: sda1 sda2
[    0.688057] sd 0:0:1:0: [sdb] 31326208 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    0.688126] sd 0:0:1:0: [sdb] Write Protect is off
[    0.688129] sd 0:0:1:0: [sdb] Mode Sense: 00 3a 00 00
[    0.688147] sd 0:0:1:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    0.688660] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.688666]  sdb: sdb1 sdb2
[    0.688842] sd 0:0:1:0: [sdb] Attached SCSI disk
[    0.768627] scsi 1:0:0:0: CD-ROM            Optiarc  DVD RW AD-7590A  1.05 PQ: 0 ANSI: 5
[    0.768726] scsi 1:0:0:0: Attached scsi generic sg2 type 5
[    0.769017] rtc_cmos 00:03: setting system clock to 2012-01-03 21:57:24 UTC (1325627844)
[    0.771398] Freeing unused kernel memory: 392k freed
[    0.771624] Write protecting the kernel text: 2924k
[    0.771635] Write protecting the kernel read-only data: 596k
[    0.833504] udev[65]: starting version 164
[    1.010099] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    1.041362] 8139too: 8139too Fast Ethernet driver 0.9.28
[    1.041412] 8139too 0000:02:02.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    1.042207] 8139too 0000:02:02.0: eth0: RealTek RTL8139 at 0xf8802c00, 00:40:45:2b:70:4b, IRQ 19
[    1.045685] sr0: scsi3-mmc drive: 62x/62x writer dvd-ram cd/rw xa/form2 cdda tray
[    1.045689] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.047570] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    1.048594] thermal LNXTHERM:00: registered as thermal_zone0
[    1.048597] ACPI: Thermal Zone [THRM] (67 C)
[    1.450014] Refined TSC clocksource calibration: 1786.193 MHz.
[    5.099056] Btrfs loaded
[    5.107231] md: raid0 personality registered for level 0
[    5.122672] md: md1 stopped.
[    5.125539] md: bind<sdb1>
[    5.125859] md: bind<sda1>
[    5.127488] bio: create slab <bio-1> at 1
[    5.127546] md/raid1:md1: active with 2 out of 2 mirrors
[    5.127568] md1: detected capacity change from 0 to 15495790592
[    5.128998]  md1:
[    5.155227] md: md0 stopped.
[    5.157865] md: bind<sda2>
[    5.158228] md: bind<sdb2>
[    5.160074] md/raid0:md0: looking at sdb2
[    5.160077] md/raid0:md0:   comparing sdb2(1056768) with sdb2(1056768)
[    5.160080] md/raid0:md0:   END
[    5.160081] md/raid0:md0:   ==> UNIQUE
[    5.160083] md/raid0:md0: 1 zones
[    5.160085] md/raid0:md0: looking at sda2
[    5.160087] md/raid0:md0:   comparing sda2(1056768) with sdb2(1056768)
[    5.160089] md/raid0:md0:   EQUAL
[    5.160091] md/raid0:md0: FINAL 1 zones
[    5.160094] md/raid0:md0: done.
[    5.160096] md/raid0:md0: md_size is 2113536 sectors.
[    5.160098] ******* md0 configuration *********
[    5.160100] zone0=[sdb2/sda2/]
[    5.160103]         zone offset=0kb device offset=0kb size=1056768kb
[    5.160105] **********************************
[    5.160106] 
[    5.160116] md0: detected capacity change from 0 to 1082130432
[    5.178003]  md0: unknown partition table
[    5.571109] PM: Starting manual resume from disk
[    5.588157] EXT4-fs (md1): mounted filesystem without journal. Opts: (null)
[    6.148535] udev[387]: starting version 164
[    6.587974] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    6.613575] yenta_cardbus 0000:02:03.0: CardBus bridge found [14ff:060b]
[    6.613593] yenta_cardbus 0000:02:03.0: O2: enabling read prefetch/write burst. If you experience problems or performance issues, use the yenta_socket parameter 'o2_speedup=off'
[    6.613922] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    6.613929] ACPI: Power Button [PWRB]
[    6.613991] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input2
[    6.614053] ACPI: Lid Switch [LIDD]
[    6.614099] input: Sleep Button as /devices/LNXSYSTM:00/device:00/PNP0C0E:00/input/input3
[    6.614103] ACPI: Sleep Button [SLPB]
[    6.614149] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
[    6.614152] ACPI: Power Button [PWRF]
[    6.655062] Linux agpgart interface v0.103
[    6.657246] agpgart-intel 0000:00:00.0: Intel 855GM Chipset
[    6.658428] ACPI: acpi_idle registered with cpuidle
[    6.658718] Marking TSC unstable due to TSC halts in idle
[    6.710412] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
[    6.743262] input: PC Speaker as /devices/platform/pcspkr/input/input5
[    6.754348] yenta_cardbus 0000:02:03.0: ISA IRQ mask 0x0cb8, PCI irq 20
[    6.754352] yenta_cardbus 0000:02:03.0: Socket status: 30000820
[    6.754360] yenta_cardbus 0000:02:03.0: pcmcia: parent PCI bridge window: [io  0xc000-0xcfff]
[    6.754364] pcmcia_socket pcmcia_socket0: cs: IO port probe 0xc000-0xcfff: excluding 0xc000-0xc0ff 0xc400-0xc4ff 0xc800-0xc8ff 0xcc00-0xccff
[    6.766628] yenta_cardbus 0000:02:03.0: pcmcia: parent PCI bridge window: [mem 0xe0100000-0xe01fffff]
[    6.766634] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe0100000-0xe01fffff: excluding 0xe0100000-0xe010ffff 0xe01e0000-0xe01fffff
[    6.766647] yenta_cardbus 0000:02:03.0: pcmcia: parent PCI bridge window: [mem 0x80000000-0x8bffffff pref]
[    6.766650] pcmcia_socket pcmcia_socket0: cs: memory probe 0x80000000-0x8bffffff: excluding 0x80000000-0x8bffffff
[    6.773475] yenta_cardbus 0000:02:03.1: CardBus bridge found [14ff:060b]
[    6.788441] [drm] Initialized drm 1.1.0 20060810
[    6.877877] [drm] radeon kernel modesetting enabled.
[    6.877947] radeon 0000:01:00.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    6.879628] [drm] initializing kernel modesetting (RV250 0x1002:0x4C66 0x14FF:0x0311).
[    6.879646] [drm] register mmio base: 0xE00F0000
[    6.879647] [drm] register mmio size: 65536
[    6.881635] [drm] AGP mode requested: 1
[    6.881640] agpgart-intel 0000:00:00.0: AGP 2.0 bridge
[    6.881655] agpgart-intel 0000:00:00.0: putting AGP V2 device into 1x mode
[    6.881685] radeon 0000:01:00.0: putting AGP V2 device into 1x mode
[    6.881714] radeon 0000:01:00.0: GTT: 256M 0xD0000000 - 0xDFFFFFFF
[    6.881721] radeon 0000:01:00.0: VRAM: 128M 0x00000000B0000000 - 0x00000000B7FFFFFF (64M used)
[    6.881732] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    6.881733] [drm] Driver supports precise vblank timestamp query.
[    6.881774] [drm] radeon: irq initialized.
[    6.883279] [drm] Detected VRAM RAM=128M, BAR=128M
[    6.883282] [drm] RAM width 128bits DDR
[    6.883379] [TTM] Zone  kernel: Available graphics memory: 1037116 kiB.
[    6.883381] [TTM] Initializing pool allocator.
[    6.883410] [drm] radeon: 64M of VRAM memory ready
[    6.883412] [drm] radeon: 256M of GTT memory ready.
[    6.884224] radeon 0000:01:00.0: WB disabled
[    6.884690] [drm] Loading R200 Microcode
[    6.934781] [drm] radeon: ring at 0x00000000D0001000
[    6.934800] [drm] ring test succeeded in 1 usecs
[    6.934978] [drm] radeon: ib pool ready.
[    6.935517] [drm] ib test succeeded in 0 usecs
[    6.939752] [drm] Panel ID String: 1024x768                
[    6.939755] [drm] Panel Size 1024x768
[    6.946154] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    6.946161] ACPI: Battery Slot [BAT1] (battery present)
[    6.949986] ACPI: Deprecated procfs I/F for AC is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    6.952228] [drm] radeon legacy LVDS backlight initialized
[    6.952403] [drm] Radeon Display Connectors
[    6.952405] [drm] Connector 0:
[    6.952407] [drm]   VGA
[    6.952409] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[    6.952411] [drm]   Encoders:
[    6.952413] [drm]     CRT1: INTERNAL_DAC1
[    6.952414] [drm] Connector 1:
[    6.952416] [drm]   LVDS
[    6.952417] [drm]   Encoders:
[    6.952418] [drm]     LCD1: INTERNAL_LVDS
[    6.952419] [drm] Connector 2:
[    6.952421] [drm]   S-video
[    6.952422] [drm]   Encoders:
[    6.952423] [drm]     TV1: INTERNAL_DAC2
[    6.953530] ACPI: AC Adapter [AC0] (on-line)
[    6.957131] ACPI: Deprecated procfs I/F for battery is loaded, please retry with CONFIG_ACPI_PROCFS_POWER cleared
[    6.957142] ACPI: Battery Slot [BAT2] (battery absent)
[    6.961329] ata1.00: limited to UDMA/33 due to 40-wire cable
[    6.961333] ata1.00: FORCE: xfer_mask set to udma44
[    6.961335] ata1.01: limited to UDMA/33 due to 40-wire cable
[    6.961337] ata1.01: FORCE: xfer_mask set to udma44
[    6.966870] ata1.00: configured for UDMA/44
[    6.974944] [drm] Radeon display connector VGA-1: No monitor connected or invalid EDID
[    6.980146] ata1.01: configured for UDMA/44
[    6.980153] ata1: EH complete
[    7.009252] yenta_cardbus 0000:02:03.1: ISA IRQ mask 0x0ca8, PCI irq 20
[    7.009256] yenta_cardbus 0000:02:03.1: Socket status: 30000410
[    7.009263] yenta_cardbus 0000:02:03.1: pcmcia: parent PCI bridge window: [io  0xc000-0xcfff]
[    7.009267] pcmcia_socket pcmcia_socket1: cs: IO port probe 0xc000-0xcfff: excluding 0xc000-0xc0ff
[    7.014544] Calling CRDA to update world regulatory domain
[    7.016900]  0xc400-0xc4ff 0xc800-0xc8ff
[    7.019763] Intel ICH 0000:00:1f.5: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    7.019781] Intel ICH 0000:00:1f.5: setting latency timer to 64
[    7.024033]  0xcc00-0xccff
[    7.024895] yenta_cardbus 0000:02:03.1: pcmcia: parent PCI bridge window: [mem 0xe0100000-0xe01fffff]
[    7.024900] pcmcia_socket pcmcia_socket1: cs: memory probe 0xe0100000-0xe01fffff: excluding 0xe0100000-0xe010ffff 0xe01e0000-0xe01fffff
[    7.024912] yenta_cardbus 0000:02:03.1: pcmcia: parent PCI bridge window: [mem 0x80000000-0x8bffffff pref]
[    7.024915] pcmcia_socket pcmcia_socket1: cs: memory probe 0x80000000-0x8bffffff: excluding 0x80000000-0x8bffffff
[    7.033531] yenta_cardbus 0000:02:05.0: CardBus bridge found [14ff:060a]
[    7.045881] [drm] fb mappable at 0xB0040000
[    7.045884] [drm] vram apper at 0xB0000000
[    7.045885] [drm] size 3145728
[    7.045887] [drm] fb depth is 24
[    7.045888] [drm]    pitch is 4096
[    7.046160] fbcon: radeondrmfb (fb0) is primary device
[    7.101611] Console: switching to colour frame buffer device 128x48
[    7.119730] fb0: radeondrmfb frame buffer device
[    7.119733] drm: registered panic notifier
[    7.119741] [drm] Initialized radeon 2.10.0 20080528 for 0000:01:00.0 on minor 0
[    7.136807] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    7.169100] World regulatory domain updated:
[    7.169103]     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    7.169107]     (2402000 KHz - 2494000 KHz @ 40000 KHz), (500 mBi, 3500 mBm)
[    7.169110]     (4910000 KHz - 5835000 KHz @ 40000 KHz), (N/A, 3500 mBm)
[    7.264244] yenta_cardbus 0000:02:05.0: ISA IRQ mask 0x0c80, PCI irq 16
[    7.264247] yenta_cardbus 0000:02:05.0: Socket status: 30000810
[    7.264256] yenta_cardbus 0000:02:05.0: pcmcia: parent PCI bridge window: [io  0xc000-0xcfff]
[    7.264259] pcmcia_socket pcmcia_socket2: cs: IO port probe 0xc000-0xcfff: excluding 0xc000-0xc0ff 0xc400-0xc4ff 0xc800-0xc8ff 0xcc00-0xccff
[    7.268957] yenta_cardbus 0000:02:05.0: pcmcia: parent PCI bridge window: [mem 0xe0100000-0xe01fffff]
[    7.268961] pcmcia_socket pcmcia_socket2: cs: memory probe 0xe0100000-0xe01fffff: excluding 0xe0100000-0xe010ffff 0xe01e0000-0xe01fffff
[    7.268973] yenta_cardbus 0000:02:05.0: pcmcia: parent PCI bridge window: [mem 0x80000000-0x8bffffff pref]
[    7.268977] pcmcia_socket pcmcia_socket2: cs: memory probe 0x80000000-0x8bffffff: excluding 0x80000000-0x8bffffff
[    7.269276] ath9k 0000:02:01.0: PCI INT A -> GSI 21 (level, low) -> IRQ 21
[    7.292171] pcmcia_socket pcmcia_socket1: cs: IO port probe 0x100-0x3af: excluding 0x170-0x177 0x1f0-0x1f7 0x2e8-0x2ff 0x370-0x377
[    7.293767] pcmcia_socket pcmcia_socket1: cs: IO port probe 0x3e0-0x4ff: excluding 0x3f0-0x47f 0x4d0-0x4d7
[    7.294146] pcmcia_socket pcmcia_socket1: cs: IO port probe 0x820-0x8ff: clean.
[    7.294724] pcmcia_socket pcmcia_socket1: cs: IO port probe 0xc00-0xcf7: clean.
[    7.295358] pcmcia_socket pcmcia_socket1: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xcffff 0xe0000-0xfffff
[    7.295409] pcmcia_socket pcmcia_socket1: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    7.295458] pcmcia_socket pcmcia_socket1: cs: memory probe 0x60000000-0x60ffffff: excluding 0x60000000-0x60ffffff
[    7.295511] pcmcia_socket pcmcia_socket1: cs: IO port probe 0x3c0-0x3d2: excluding 0x3c0-0x3d7
[    7.295559] pcmcia_socket pcmcia_socket1: cs: IO port probe 0x3d4-0x3df: excluding 0x3d4-0x3e3
[    7.295605] pcmcia_socket pcmcia_socket1: cs: IO port probe 0x1000-0x17ff: excluding 0x1000-0x10ff 0x1400-0x14ff
[    7.326877] pcmcia_socket pcmcia_socket2: cs: IO port probe 0x100-0x3af: excluding 0x170-0x177 0x1f0-0x1f7 0x2e8-0x2ff 0x370-0x377
[    7.328452] pcmcia_socket pcmcia_socket2: cs: IO port probe 0x3e0-0x4ff: excluding 0x3f0-0x47f 0x4d0-0x4d7
[    7.330214] pcmcia_socket pcmcia_socket2: cs: IO port probe 0x820-0x8ff: clean.
[    7.330796] pcmcia_socket pcmcia_socket2: cs: IO port probe 0xc00-0xcf7: clean.
[    7.333813] pcmcia_socket pcmcia_socket2: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xcffff 0xe0000-0xfffff
[    7.333864] pcmcia_socket pcmcia_socket2: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    7.333914] pcmcia_socket pcmcia_socket2: cs: memory probe 0x60000000-0x60ffffff: excluding 0x60000000-0x60ffffff
[    7.333968] pcmcia_socket pcmcia_socket2: cs: IO port probe 0x3c0-0x3d2: excluding 0x3c0-0x3d7
[    7.334015] pcmcia_socket pcmcia_socket2: cs: IO port probe 0x3d4-0x3df: excluding 0x3d4-0x3e3
[    7.334062] pcmcia_socket pcmcia_socket2: cs: IO port probe 0x1000-0x17ff: excluding 0x1000-0x10ff 0x1400-0x14ff
[    7.520098] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    7.656679] pcmcia_socket pcmcia_socket0: pccard: CardBus card inserted into slot 0
[    7.656698] pci 0000:03:00.0: [1033:0035] type 0 class 0x000c03
[    7.656720] pci 0000:03:00.0: reg 10: [mem 0x00000000-0x00000fff]
[    7.656797] pci 0000:03:00.0: supports D1 D2
[    7.656799] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot
[    7.656805] pci 0000:03:00.0: PME# disabled
[    7.656828] pci 0000:03:00.0: BAR 0: assigned [mem 0x90000000-0x90000fff]
[    7.656834] pci 0000:03:00.0: BAR 0: set to [mem 0x90000000-0x90000fff] (PCI address [0x90000000-0x90000fff])
[    7.657037] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x100-0x3af: excluding 0x170-0x177 0x1f0-0x1f7 0x2e0-0x2ef 0x2f8-0x2ff 0x370-0x377
[    7.658969] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3e0-0x4ff: excluding 0x3f0-0x47f 0x4d0-0x4d7
[    7.659353] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x820-0x8ff: clean.
[    7.659933] pcmcia_socket pcmcia_socket0: cs: IO port probe 0xc00-0xcf7: clean.
[    7.660776] pcmcia_socket pcmcia_socket0: cs: memory probe 0x0c0000-0x0fffff: excluding 0xc0000-0xcffff 0xe0000-0xfffff
[    7.660826] pcmcia_socket pcmcia_socket0: cs: memory probe 0xa0000000-0xa0ffffff: clean.
[    7.660876] pcmcia_socket pcmcia_socket0: cs: memory probe 0x60000000-0x60ffffff: excluding 0x60000000-0x60ffffff
[    7.660929] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3c0-0x3d2: excluding 0x3c0-0x3d7
[    7.660977] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x3d4-0x3df: excluding 0x3d4-0x3e3
[    7.661024] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x1000-0x17ff: excluding 0x1000-0x10ff 0x1400-0x14ff
[    7.830094] serial8250: ttyS3 at I/O 0x2e8 (irq = 11) is a 16550A
[    7.860013] intel8x0_measure_ac97_clock: measured 53255 usecs (2566 samples)
[    7.860016] intel8x0: clocking to 48000
[    7.861253] serial 0000:00:1f.6: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    7.861260] serial 0000:00:1f.6: PCI INT B disabled
[    7.866014] Intel ICH Modem 0000:00:1f.6: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    7.867998] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio2/input/input6
[    7.877010] Intel ICH Modem 0000:00:1f.6: setting latency timer to 64
[    7.894343] mousedev: PS/2 mouse device common for all mice
[    7.916701] pcmcia_socket pcmcia_socket1: pccard: PCMCIA card inserted into slot 1
[    7.916708] pcmcia_socket pcmcia_socket1: cs: memory probe 0xe0110000-0xe01dffff:
[    7.949814] 00:08: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.023806]  clean.
[    8.029733] 00:09: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    8.030117] pcmcia 1.0: pcmcia: registering new device pcmcia1.0 (IRQ: 3)
[    8.095399] 00:0a: ttyS3 at I/O 0x2e8 (irq = 11) is a 16550A
[    8.602816] Synaptics Touchpad, model: 1, fw: 5.1, id: 0x8f40b1, caps: 0x80471b/0x0/0x0
[    8.641266] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio3/input/input7
[    9.290013] pcmcia_socket pcmcia_socket2: pccard: PCMCIA card inserted into slot 2
[    9.290020] pcmcia_socket pcmcia_socket2: cs: memory probe 0xe0110000-0xe01dffff: excluding 0xe0110000-0xe011bfff
[    9.304345] pcmcia 2.0: pcmcia: registering new device pcmcia2.0 (IRQ: 7)
[    9.383598] scsi2 : pata_pcmcia
[    9.383699] ata3: PATA max PIO0 cmd 0xc100 ctl 0xc10e irq 7
[    9.534025] ath: EEPROM regdomain: 0x0
[    9.534028] ath: EEPROM indicates default country code should be used
[    9.534030] ath: doing EEPROM country->regdmn map search
[    9.534033] ath: country maps to regdmn code: 0x3a
[    9.534034] ath: Country alpha2 being used: US
[    9.534036] ath: Regpair used: 0x3a
[    9.550397] ata3.00: CFA: TS32GCF400, 20100805, max PIO4
[    9.550401] ata3.00: 62537328 sectors, multi 0: LBA 
[    9.557162] ata3.00: configured for PIO0
[    9.557260] scsi 2:0:0:0: Direct-Access     ATA      TS32GCF400       2010 PQ: 0 ANSI: 5
[    9.557532] sd 2:0:0:0: Attached scsi generic sg3 type 0
[    9.557749] sd 2:0:0:0: [sdc] 62537328 512-byte logical blocks: (32.0 GB/29.8 GiB)
[    9.557791] sd 2:0:0:0: [sdc] Write Protect is off
[    9.557795] sd 2:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    9.557814] sd 2:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    9.562446]  sdc: sdc1
[    9.562698] sd 2:0:0:0: [sdc] Attached SCSI removable disk
[    9.566058] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[    9.566217] Registered led device: ath9k-phy0
[    9.566223] ieee80211 phy0: Atheros AR9280 Rev:2 mem=0xf8ee0000, irq=21
[    9.566410] Calling CRDA for country: US
[    9.582426] Regulatory domain changed to country: US
[    9.582430]     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    9.582433]     (2402000 KHz - 2494000 KHz @ 40000 KHz), (500 mBi, 3500 mBm)
[    9.582436]     (4910000 KHz - 5835000 KHz @ 40000 KHz), (N/A, 3500 mBm)
[   10.093489] ata1.00: limited to UDMA/33 due to 40-wire cable
[   10.093493] ata1.00: FORCE: xfer_mask set to udma44
[   10.093496] ata1.01: limited to UDMA/33 due to 40-wire cable
[   10.093498] ata1.01: FORCE: xfer_mask set to udma44
[   10.106810] ata1.00: configured for UDMA/44
[   10.120142] ata1.01: configured for UDMA/44
[   10.120146] ata1: EH complete
[   10.457300] Adding 1056764k swap on /dev/md0.  Priority:1 extents:1 across:1056764k 
[   10.475406] EXT4-fs (md1): re-mounted. Opts: (null)
[   10.583419] EXT4-fs (md1): re-mounted. Opts: nobarrier,discard,delalloc,errors=remount-ro
[   10.808917] Non-volatile memory driver v1.3
[   10.929580] usbcore: registered new interface driver usbfs
[   10.930369] usbcore: registered new interface driver hub
[   10.930784] usbcore: registered new device driver usb
[   10.934108] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   10.934169] ehci_hcd 0000:00:1d.7: PCI INT D -> GSI 23 (level, low) -> IRQ 23
[   10.934202] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[   10.934211] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[   10.934254] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1
[   10.934309] ehci_hcd 0000:00:1d.7: debug port 1
[   10.938213] ehci_hcd 0000:00:1d.7: cache line size of 64 is not supported
[   10.938281] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xe02ffc00
[   10.950040] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[   10.950084] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   10.950093] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.950100] usb usb1: Product: EHCI Host Controller
[   10.950107] usb usb1: Manufacturer: Linux 3.0.15-rt31-r235 ehci_hcd
[   10.950113] usb usb1: SerialNumber: 0000:00:1d.7
[   10.951365] hub 1-0:1.0: USB hub found
[   10.951379] hub 1-0:1.0: 6 ports detected
[   10.963027] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   10.963059] ohci_hcd 0000:03:00.0: enabling device (0000 -> 0002)
[   10.963068] ohci_hcd 0000:03:00.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[   10.963086] ohci_hcd 0000:03:00.0: setting latency timer to 64
[   10.963090] ohci_hcd 0000:03:00.0: OHCI Host Controller
[   10.963102] ohci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
[   10.963778] ohci_hcd 0000:03:00.0: irq 20, io mem 0x90000000
[   11.018773] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   11.018783] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.018790] usb usb2: Product: OHCI Host Controller
[   11.018797] usb usb2: Manufacturer: Linux 3.0.15-rt31-r235 ohci_hcd
[   11.018804] usb usb2: SerialNumber: 0000:03:00.0
[   11.020246] hub 2-0:1.0: USB hub found
[   11.020267] hub 2-0:1.0: 1 port detected
[   11.031858] uhci_hcd: USB Universal Host Controller Interface driver
[   11.031916] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[   11.031926] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[   11.031930] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[   11.031942] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 3
[   11.033431] uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000e800
[   11.033471] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[   11.033474] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.033477] usb usb3: Product: UHCI Host Controller
[   11.033479] usb usb3: Manufacturer: Linux 3.0.15-rt31-r235 uhci_hcd
[   11.033481] usb usb3: SerialNumber: 0000:00:1d.0
[   11.033998] hub 3-0:1.0: USB hub found
[   11.034003] hub 3-0:1.0: 2 ports detected
[   11.034121] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[   11.034128] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[   11.034131] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[   11.034143] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 4
[   11.036698] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000e880
[   11.036726] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   11.036729] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.036732] usb usb4: Product: UHCI Host Controller
[   11.036734] usb usb4: Manufacturer: Linux 3.0.15-rt31-r235 uhci_hcd
[   11.036736] usb usb4: SerialNumber: 0000:00:1d.1
[   11.037142] hub 4-0:1.0: USB hub found
[   11.037147] hub 4-0:1.0: 2 ports detected
[   11.037263] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[   11.037269] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[   11.037272] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[   11.037280] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 5
[   11.039562] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ec00
[   11.039600] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   11.039603] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   11.039605] usb usb5: Product: UHCI Host Controller
[   11.039607] usb usb5: Manufacturer: Linux 3.0.15-rt31-r235 uhci_hcd
[   11.039610] usb usb5: SerialNumber: 0000:00:1d.2
[   11.039788] hub 5-0:1.0: USB hub found
[   11.039793] hub 5-0:1.0: 2 ports detected
[   11.054908] usbcore: registered new interface driver usbhid
[   11.054910] usbhid: USB HID core driver
[   11.063597] usbcore: registered new interface driver libusual
[   11.066275] Initializing USB Mass Storage driver...
[   11.066432] usbcore: registered new interface driver usb-storage
[   11.066434] USB Mass Storage support registered.
[   11.073287] usbcore: registered new interface driver usbmouse
[   11.073289] usbmouse: v1.6:USB HID Boot Protocol mouse driver
[   11.081926] usbcore: registered new interface driver cdc_acm
[   11.081929] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[   11.099562] TCP hybla registered
[   11.131822] firewire_ohci 0000:02:05.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[   11.193373] firewire_ohci: Added fw-ohci device 0000:02:05.1, OHCI v1.0, 4 IR + 4 IT contexts, quirks 0x1
[   11.430015] usb 2-1: new full speed USB device number 2 using ohci_hcd
[   11.626490] usb 2-1: New USB device found, idVendor=0af0, idProduct=7011
[   11.626494] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=4
[   11.626497] usb 2-1: Product: Globetrotter HSUPA Modem  
[   11.626499] usb 2-1: Manufacturer: Option N.V.
[   11.626501] usb 2-1: SerialNumber: Serial Number
[   11.651434] hso: drivers/net/usb/hso.c: Option Wireless
[   11.653541] usbcore: registered new interface driver hso
[   11.693563] firewire_core: created device fw0: GUID 00012f6500038b32, S400
[   11.785493] device fsid 60cc1d70-42bc-490f-84b2-46c96a040f07 devid 1 transid 234382 /dev/sdc1
[   11.789111] btrfs: use spread ssd allocation scheme
[   11.789118] btrfs: force zlib compression
[   11.789122] btrfs: turning off barriers
[   11.789125] btrfs: setting nodatacow
[   12.514623] TCP cubic registered
[   12.906530] fuse init (API version 7.16)
[   13.213581] firewire_net: firewire0: IPv4 over FireWire on device 00012f6500038b32
[   13.213594] firewire_core: refreshed device fw0
[   13.308859] microcode: CPU0 sig=0x6d6, pf=0x20, revision=0x17
[   13.327364] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   13.405068] microcode: CPU0 updated to revision 0x18, date = 2004-10-17
[   14.033427] pktcdvd: writer pktcdvd0 mapped to sr0
[   15.792682] NET: Registered protocol family 10
[   15.911070] sshd (1760): /proc/1760/oom_adj is deprecated, please use /proc/1760/oom_score_adj instead.
[   17.781377] serio_raw: raw access enabled on isa0060/serio2 (serio_raw0, minor 57)
[   17.907821] ip_tables: (C) 2000-2006 Netfilter Core Team
[   17.916246] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   28.905418] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   29.231641] ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   35.079824] wlan0: authenticate with 00:15:6d:84:69:14 (try 1)
[   35.082198] wlan0: authenticated
[   35.082223] wlan0: associate with 00:15:6d:84:69:14 (try 1)
[   35.086392] wlan0: RX AssocResp from 00:15:6d:84:69:14 (capab=0x431 status=0 aid=1)
[   35.086396] wlan0: associated
[   35.093739] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   35.094173] Calling CRDA for country: US
[   35.100295] Regulatory domain changed to country: US
[   35.100299]     (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   35.100304]     (2402000 KHz - 2494000 KHz @ 40000 KHz), (500 mBi, 3500 mBm)
[   35.100308]     (4910000 KHz - 5835000 KHz @ 40000 KHz), (N/A, 3500 mBm)
[   45.936683] wlan0: no IPv6 routers present
[   54.783377] usb 5-2: new low speed USB device number 2 using uhci_hcd
[   54.954004] usb 5-2: New USB device found, idVendor=046d, idProduct=c03e
[   54.954014] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   54.954022] usb 5-2: Product: USB-PS/2 Optical Mouse
[   54.954028] usb 5-2: Manufacturer: Logitech
[   54.974793] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb5/5-2/5-2:1.0/input/input8
[   54.975524] generic-usb 0003:046D:C03E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.2-2/input0
[ 1136.137385] pcmcia_socket pcmcia_socket0: pccard: card ejected from slot 0
[ 1136.170306] ohci_hcd 0000:03:00.0: HC died; cleaning up
[ 1136.170323] ohci_hcd 0000:03:00.0: remove, state 0
[ 1136.170338] usb usb2: USB disconnect, device number 1
[ 1136.170345] usb 2-1: USB disconnect, device number 2
[ 1136.183646] ohci_hcd 0000:03:00.0: USB bus 2 deregistered
[ 1136.183677] ohci_hcd 0000:03:00.0: PCI INT A disabled
[ 1682.949860] sched: RT throttling activated
[ 5527.249517] usb 5-2: USB disconnect, device number 2
[ 6031.752779] usb 5-2: new low speed USB device number 3 using uhci_hcd
[ 6031.923780] usb 5-2: New USB device found, idVendor=046d, idProduct=c03e
[ 6031.923790] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 6031.923798] usb 5-2: Product: USB-PS/2 Optical Mouse
[ 6031.923804] usb 5-2: Manufacturer: Logitech
[ 6031.951329] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb5/5-2/5-2:1.0/input/input9
[ 6031.952064] generic-usb 0003:046D:C03E.0002: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.2-2/input0
[10462.499029] usb 5-2: USB disconnect, device number 3
[12344.655481] usb 5-2: new low speed USB device number 4 using uhci_hcd
[12344.823072] usb 5-2: New USB device found, idVendor=046d, idProduct=c03e
[12344.823076] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[12344.823078] usb 5-2: Product: USB-PS/2 Optical Mouse
[12344.823081] usb 5-2: Manufacturer: Logitech
[12344.840409] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb5/5-2/5-2:1.0/input/input10
[12344.840720] generic-usb 0003:046D:C03E.0003: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.2-2/input0
[22690.747801] usb 5-2: USB disconnect, device number 4
[23740.477682] BUG: scheduling while atomic: irq/9-acpi/23/0x00000002
[23740.477689] Modules linked in: cpufreq_conservative aes_i586 aes_generic xt_TCPMSS xt_tcpudp iptable_mangle ip_tables x_tables ipv6 pci_slot pktcdvd microcode fuse tcp_cubic hso firewire_net firewire_ohci firewire_core crc_itu_t tcp_hybla cdc_acm usbmouse usb_storage usb_libusual usbhid uhci_hcd ohci_hcd ehci_hcd usbcore snd_mpu401_uart snd_seq_dummy snd_seq_oss snd_seq_midi snd_seq_midi_event snd_seq snd_rawmidi snd_seq_device cpufreq_userspace acpi_cpufreq mperf msr cpuid nvram arc4 pata_pcmcia joydev mousedev snd_intel8x0m 8250_pci 8250_pnp ath9k mac80211 ath9k_common ath9k_hw ath snd_intel8x0 snd_ac97_codec cfg80211 ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm ac battery radeon psmouse pcmcia rfkill serio_raw ttm drm_kms_helper drm backlight i2c_algo_bit i2c_core cfbcopyarea cfbimgblt cfbfillrect power_supply pcspkr evdev snd_timer snd_page_alloc processor intel_agp intel_gtt agpgart button yenta_socket pcmcia_rsrc pcmcia_core 8250 serial_core raid0 btrfs crc32c libcrc32c thermal thermal_sys sr_mod 8139too hwmon cdrom atkbd [last unloaded: scsi_wait_scan]
[23740.477847] Pid: 23, comm: irq/9-acpi Not tainted 3.0.15-rt31-r235 #1
[23740.477853] Call Trace:
[23740.477862]  [<792d791d>] ? 0x792d791d
[23740.477868]  [<79022284>] ? 0x79022284
[23740.477874]  [<79020547>] ? 0x79020547
[23740.477879]  [<7902253e>] ? 0x7902253e
[23740.477885]  [<79022e59>] ? 0x79022e59
[23740.477891]  [<792d7b1f>] ? 0x792d7b1f
[23740.477896]  [<792d8b25>] ? 0x792d8b25
[23740.477902]  [<79020bfc>] ? 0x79020bfc
[23740.477908]  [<7918d6ec>] ? 0x7918d6ec
[23740.477913]  [<79196fe9>] ? 0x79196fe9
[23740.477919]  [<7919e454>] ? 0x7919e454
[23740.477924]  [<7919728b>] ? 0x7919728b
[23740.477930]  [<79195d13>] ? 0x79195d13
[23740.477935]  [<79188d97>] ? 0x79188d97
[23740.477940]  [<7905db90>] ? 0x7905db90
[23740.477946]  [<7905da0d>] ? 0x7905da0d
[23740.477951]  [<7905db70>] ? 0x7905db70
[23740.477957]  [<7905d8f0>] ? 0x7905d8f0
[23740.477962]  [<7903ec14>] ? 0x7903ec14
[23740.477968]  [<7903eba0>] ? 0x7903eba0
[23740.477973]  [<792d9f3e>] ? 0x792d9f3e
[53905.081331] BUG: scheduling while atomic: irq/9-acpi/23/0x00000002
[53905.081338] Modules linked in: cpufreq_conservative aes_i586 aes_generic xt_TCPMSS xt_tcpudp iptable_mangle ip_tables x_tables ipv6 pci_slot pktcdvd microcode fuse tcp_cubic hso firewire_net firewire_ohci firewire_core crc_itu_t tcp_hybla cdc_acm usbmouse usb_storage usb_libusual usbhid uhci_hcd ohci_hcd ehci_hcd usbcore snd_mpu401_uart snd_seq_dummy snd_seq_oss snd_seq_midi snd_seq_midi_event snd_seq snd_rawmidi snd_seq_device cpufreq_userspace acpi_cpufreq mperf msr cpuid nvram arc4 pata_pcmcia joydev mousedev snd_intel8x0m 8250_pci 8250_pnp ath9k mac80211 ath9k_common ath9k_hw ath snd_intel8x0 snd_ac97_codec cfg80211 ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm ac battery radeon psmouse pcmcia rfkill serio_raw ttm drm_kms_helper drm backlight i2c_algo_bit i2c_core cfbcopyarea cfbimgblt cfbfillrect power_supply pcspkr evdev snd_timer snd_page_alloc processor intel_agp intel_gtt agpgart button yenta_socket pcmcia_rsrc pcmcia_core 8250 serial_core raid0 btrfs crc32c libcrc32c thermal thermal_sys sr_mod 8139too hwmon cdrom atkbd [last unloaded: scsi_wait_scan]
[53905.081495] Pid: 23, comm: irq/9-acpi Not tainted 3.0.15-rt31-r235 #1
[53905.081501] Call Trace:
[53905.081510]  [<792d791d>] ? 0x792d791d
[53905.081516]  [<79022284>] ? 0x79022284
[53905.081521]  [<79020547>] ? 0x79020547
[53905.081526]  [<7902253e>] ? 0x7902253e
[53905.081532]  [<79022e59>] ? 0x79022e59
[53905.081538]  [<792d7b1f>] ? 0x792d7b1f
[53905.081543]  [<792d8b25>] ? 0x792d8b25
[53905.081550]  [<79020bfc>] ? 0x79020bfc
[53905.081555]  [<7918d6ec>] ? 0x7918d6ec
[53905.081560]  [<79196fe9>] ? 0x79196fe9
[53905.081566]  [<7919e454>] ? 0x7919e454
[53905.081571]  [<7919728b>] ? 0x7919728b
[53905.081577]  [<79195d13>] ? 0x79195d13
[53905.081582]  [<79188d97>] ? 0x79188d97
[53905.081587]  [<7905db90>] ? 0x7905db90
[53905.081592]  [<7905da0d>] ? 0x7905da0d
[53905.081598]  [<7905db70>] ? 0x7905db70
[53905.081603]  [<7905d8f0>] ? 0x7905d8f0
[53905.081608]  [<7903ec14>] ? 0x7903ec14
[53905.081614]  [<7903eba0>] ? 0x7903eba0
[53905.081619]  [<792d9f3e>] ? 0x792d9f3e
[57615.750962] BUG: scheduling while atomic: irq/9-acpi/23/0x00000002
[57615.750968] Modules linked in: cpufreq_conservative aes_i586 aes_generic xt_TCPMSS xt_tcpudp iptable_mangle ip_tables x_tables ipv6 pci_slot pktcdvd microcode fuse tcp_cubic hso firewire_net firewire_ohci firewire_core crc_itu_t tcp_hybla cdc_acm usbmouse usb_storage usb_libusual usbhid uhci_hcd ohci_hcd ehci_hcd usbcore snd_mpu401_uart snd_seq_dummy snd_seq_oss snd_seq_midi snd_seq_midi_event snd_seq snd_rawmidi snd_seq_device cpufreq_userspace acpi_cpufreq mperf msr cpuid nvram arc4 pata_pcmcia joydev mousedev snd_intel8x0m 8250_pci 8250_pnp ath9k mac80211 ath9k_common ath9k_hw ath snd_intel8x0 snd_ac97_codec cfg80211 ac97_bus snd_pcm_oss snd_mixer_oss snd_pcm ac battery radeon psmouse pcmcia rfkill serio_raw ttm drm_kms_helper drm backlight i2c_algo_bit i2c_core cfbcopyarea cfbimgblt cfbfillrect power_supply pcspkr evdev snd_timer snd_page_alloc processor intel_agp intel_gtt agpgart button yenta_socket pcmcia_rsrc pcmcia_core 8250 serial_core raid0 btrfs crc32c libcrc32c thermal thermal_sys sr_mod 8139too hwmon cdrom atkbd [last unloaded: scsi_wait_scan]
[57615.751126] Pid: 23, comm: irq/9-acpi Not tainted 3.0.15-rt31-r235 #1
[57615.751132] Call Trace:
[57615.751141]  [<792d791d>] ? 0x792d791d
[57615.751147]  [<79022284>] ? 0x79022284
[57615.751152]  [<79020547>] ? 0x79020547
[57615.751158]  [<7902253e>] ? 0x7902253e
[57615.751163]  [<79022e59>] ? 0x79022e59
[57615.751169]  [<792d7b1f>] ? 0x792d7b1f
[57615.751174]  [<792d8b25>] ? 0x792d8b25
[57615.751181]  [<79020bfc>] ? 0x79020bfc
[57615.751187]  [<7918d6ec>] ? 0x7918d6ec
[57615.751192]  [<79196fe9>] ? 0x79196fe9
[57615.751197]  [<7919e454>] ? 0x7919e454
[57615.751202]  [<7919728b>] ? 0x7919728b
[57615.751208]  [<79195d13>] ? 0x79195d13
[57615.751214]  [<79188d97>] ? 0x79188d97
[57615.751219]  [<7905db90>] ? 0x7905db90
[57615.751224]  [<7905da0d>] ? 0x7905da0d
[57615.751229]  [<7905db70>] ? 0x7905db70
[57615.751235]  [<7905d8f0>] ? 0x7905d8f0
[57615.751240]  [<7903ec14>] ? 0x7903ec14
[57615.751246]  [<7903eba0>] ? 0x7903eba0
[57615.751251]  [<792d9f3e>] ? 0x792d9f3e

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-24  0:02           ` Karsten Wiese
  2011-12-24 14:13             ` Steven Rostedt
@ 2012-01-10 18:53             ` Steven Rostedt
  2012-01-10 23:56               ` Karsten Wiese
  1 sibling, 1 reply; 33+ messages in thread
From: Steven Rostedt @ 2012-01-10 18:53 UTC (permalink / raw)
  To: Karsten Wiese
  Cc: Georgiewskiy Yuriy, LKML, RT, Thomas Gleixner, Clark Williams,
	John Kacur

On Sat, 2011-12-24 at 01:02 +0100, Karsten Wiese wrote:
> Hi Steven,
> below trace shows regularly here:
> 
> [ 3560.172428] BUG: sleeping function called from invalid context at
> kernel/rtmutex.c:645
> [ 3560.172431] in_atomic(): 1, irqs_disabled(): 1, pid: 28, name: irq/9-acpi
> [ 3560.172434] 1 lock held by irq/9-acpi/28:
> [ 3560.172436]  #0:  (acpi_gbl_gpe_lock){+.+...}, at: [<c0644c8e>]
> acpi_ev_gpe_detect+0x29/0x12f
> [ 3560.172447] irq event stamp: 9680
> [ 3560.172449] hardirqs last  enabled at (9679): [<c0850a19>]
> _raw_spin_unlock_irq+0x27/0x48
> [ 3560.172455] hardirqs last disabled at (9680): [<c0850831>]
> _raw_spin_lock_irqsave+0x1c/0x82
> [ 3560.172460] softirqs last  enabled at (0): [<c043ed99>]
> copy_process+0x530/0x1086
> [ 3560.172464] softirqs last disabled at (0): [<  (null)>]   (null)
> [ 3560.172469] Pid: 28, comm: irq/9-acpi Not tainted
> 3.0.14-1.rt31.1.fc16.ccrma.i686.rt #1
> [ 3560.172471] Call Trace:
> [ 3560.172476]  [<c0432ad7>] __might_sleep+0xf4/0xfb
> [ 3560.172479]  [<c085004e>] rt_spin_lock+0x1f/0x56
> [ 3560.172483]  [<c04f5c71>] __local_lock_irq+0x1e/0x5b
> [ 3560.172486]  [<c04f5cc7>] __local_lock_irqsave+0x19/0x27
> [ 3560.172490]  [<c04f75ce>] kmem_cache_alloc_trace+0x67/0xf5
> [ 3560.172493]  [<c0644833>] ? acpi_os_allocate_zeroed+0x2f/0x2f
> [ 3560.172497]  [<c0632a9f>] __acpi_os_execute+0x66/0x15b
> [ 3560.172501]  [<c0644833>] ? acpi_os_allocate_zeroed+0x2f/0x2f
> [ 3560.172504]  [<c0632bab>] acpi_os_execute+0x17/0x19
> [ 3560.172508]  [<c0644c0c>] acpi_ev_gpe_dispatch+0xe4/0x13d
> [ 3560.172511]  [<c0644d54>] acpi_ev_gpe_detect+0xef/0x12f
> [ 3560.172516]  [<c064314e>] acpi_ev_sci_xrupt_handler+0x1a/0x20
> [ 3560.172519]  [<c0632c22>] acpi_irq+0x13/0x2e
> [ 3560.172522]  [<c049c730>] irq_forced_thread_fn+0x1d/0x36
> [ 3560.172525]  [<c049c607>] irq_thread+0xc0/0x1a0
> [ 3560.172529]  [<c0439b19>] ? migrate_enable+0x124/0x133
> [ 3560.172532]  [<c049c713>] ? irq_thread_fn+0x2c/0x2c
> [ 3560.172535]  [<c049c547>] ? irq_finalize_oneshot+0x94/0x94
> [ 3560.172539]  [<c045b336>] kthread+0x76/0x7b
> [ 3560.172544]  [<c05f24b4>] ? trace_hardirqs_on_thunk+0xc/0x10
> [ 3560.172548]  [<c0850cbd>] ? restore_all+0xf/0xf
> [ 3560.172551]  [<c045b2c0>] ? __init_kthread_worker+0x67/0x67
> [ 3560.172555]  [<c0856802>] kernel_thread_helper+0x6/0x10

Seems the back traces that have been currently reported have been for
i386. Although Clark Williams has been saying he's been seeing it on
x86_64, but only when he does a suspend and resume on his laptop.

Does this just happen randomly? Or do you do something in particular
when this happens, (like a suspend and resume)?

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-10 18:53             ` Steven Rostedt
@ 2012-01-10 23:56               ` Karsten Wiese
  0 siblings, 0 replies; 33+ messages in thread
From: Karsten Wiese @ 2012-01-10 23:56 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Georgiewskiy Yuriy, LKML, RT, Thomas Gleixner, Clark Williams,
	John Kacur

Am Dienstag 10 Januar 2012 schrieb Steven Rostedt:
> On Sat, 2011-12-24 at 01:02 +0100, Karsten Wiese wrote:
> > Hi Steven,
> > below trace shows regularly here:
> > 
> > [ 3560.172428] BUG: sleeping function called from invalid context at
> > kernel/rtmutex.c:645
> > [ 3560.172431] in_atomic(): 1, irqs_disabled(): 1, pid: 28, name: irq/9-acpi
> > [ 3560.172434] 1 lock held by irq/9-acpi/28:
> > [ 3560.172436]  #0:  (acpi_gbl_gpe_lock){+.+...}, at: [<c0644c8e>]
> > acpi_ev_gpe_detect+0x29/0x12f
> > [ 3560.172447] irq event stamp: 9680
> > [ 3560.172449] hardirqs last  enabled at (9679): [<c0850a19>]
> > _raw_spin_unlock_irq+0x27/0x48
> > [ 3560.172455] hardirqs last disabled at (9680): [<c0850831>]
> > _raw_spin_lock_irqsave+0x1c/0x82
> > [ 3560.172460] softirqs last  enabled at (0): [<c043ed99>]
> > copy_process+0x530/0x1086
> > [ 3560.172464] softirqs last disabled at (0): [<  (null)>]   (null)
> > [ 3560.172469] Pid: 28, comm: irq/9-acpi Not tainted
> > 3.0.14-1.rt31.1.fc16.ccrma.i686.rt #1
> > [ 3560.172471] Call Trace:
> > [ 3560.172476]  [<c0432ad7>] __might_sleep+0xf4/0xfb
> > [ 3560.172479]  [<c085004e>] rt_spin_lock+0x1f/0x56
> > [ 3560.172483]  [<c04f5c71>] __local_lock_irq+0x1e/0x5b
> > [ 3560.172486]  [<c04f5cc7>] __local_lock_irqsave+0x19/0x27
> > [ 3560.172490]  [<c04f75ce>] kmem_cache_alloc_trace+0x67/0xf5
> > [ 3560.172493]  [<c0644833>] ? acpi_os_allocate_zeroed+0x2f/0x2f
> > [ 3560.172497]  [<c0632a9f>] __acpi_os_execute+0x66/0x15b
> > [ 3560.172501]  [<c0644833>] ? acpi_os_allocate_zeroed+0x2f/0x2f
> > [ 3560.172504]  [<c0632bab>] acpi_os_execute+0x17/0x19
> > [ 3560.172508]  [<c0644c0c>] acpi_ev_gpe_dispatch+0xe4/0x13d
> > [ 3560.172511]  [<c0644d54>] acpi_ev_gpe_detect+0xef/0x12f
> > [ 3560.172516]  [<c064314e>] acpi_ev_sci_xrupt_handler+0x1a/0x20
> > [ 3560.172519]  [<c0632c22>] acpi_irq+0x13/0x2e
> > [ 3560.172522]  [<c049c730>] irq_forced_thread_fn+0x1d/0x36
> > [ 3560.172525]  [<c049c607>] irq_thread+0xc0/0x1a0
> > [ 3560.172529]  [<c0439b19>] ? migrate_enable+0x124/0x133
> > [ 3560.172532]  [<c049c713>] ? irq_thread_fn+0x2c/0x2c
> > [ 3560.172535]  [<c049c547>] ? irq_finalize_oneshot+0x94/0x94
> > [ 3560.172539]  [<c045b336>] kthread+0x76/0x7b
> > [ 3560.172544]  [<c05f24b4>] ? trace_hardirqs_on_thunk+0xc/0x10
> > [ 3560.172548]  [<c0850cbd>] ? restore_all+0xf/0xf
> > [ 3560.172551]  [<c045b2c0>] ? __init_kthread_worker+0x67/0x67
> > [ 3560.172555]  [<c0856802>] kernel_thread_helper+0x6/0x10
> 
> Seems the back traces that have been currently reported have been for
> i386. Although Clark Williams has been saying he's been seeing it on
> x86_64, but only when he does a suspend and resume on his laptop.
> 
> Does this just happen randomly? Or do you do something in particular
> when this happens, (like a suspend and resume)?

It happens rythmically on a hp compaq 6710s laptop bought in ~2007.
BIOS updated in 2011.
With kernels 3.0.14-1.rt31.1.fc16.ccrma.i686 and .x86_64
and self built i386 3.0.14.rt31.

rt25 is ok on the hp compaq 6710s except for occasional ext3 corruption past 
hibernate/resume, which also happens with latest fedora16 stock kernel.

My understanding is the bug above is caused by kmalloc being called from
__acpi_os_execute under the raw_spin_lock_irqsave(&acpi_gbl_gpe_lock, flags)
aquired in acpi_ev_gpe_detect:
The bug triggers depending on acpi implementation. If __acpi_os_execute
isn't needed, it doesn't.

In rt25 acpi_gbl_gpe_lock was a mutex. I didn't notice any bad behaviour on
the laptop except the hibernate/resume issue.
Is there an easy way to trigger the bug resulting in the change of
acpi_gbl_gpe_lock to a raw_spin_lock?

Could rt31 be fixed for the laptop by preallocating the struct acpi_os_dpc
instances it allocates in __acpi_os_execute? How many needed to be
preallocated then?
Maybe the queue_work_on(0,...) called in __acpi_os_execute wouldn't be needed
in PREEMPT_RT if the acpi-irq thread would be bound to cpu 0?
Dunno...


Thanks,
      Karsten







^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22  3:40 [ANNOUNCE] 3.0.14-rt31 Steven Rostedt
  2011-12-22 11:08 ` Raz
  2011-12-22 14:00 ` Georgiewskiy Yuriy
@ 2012-01-11 11:10 ` Karsten Wiese
  2012-01-11 15:39   ` Steven Rostedt
  2012-01-12 10:18 ` Tim Sander
  3 siblings, 1 reply; 33+ messages in thread
From: Karsten Wiese @ 2012-01-11 11:10 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Am Donnerstag 22 Dezember 2011 schrieb Steven Rostedt:
> 
> Dear RT Folks,
> 
> I'm pleased to announce the 3.0.14-rt31 stable release.


Filed as:
https://bugzilla.redhat.com/show_bug.cgi?id=773266

Happens while shutting down from KDE on VMWare.

[ INFO: possible recursive locking detected ]
3.0.14-1.rt31.1.fc16.ccrma.x86_64.rt #1
---------------------------------------------
krunner/2402 is trying to acquire lock:
 (l3_key){+.+...}, at: [<ffffffff81133172>] ____cache_alloc+0xab/0x212
but task is already holding lock:
 (l3_key){+.+...}, at: [<ffffffff811325ae>] __cache_free+0x145/0x1e8
other info that might help us debug this:
 Possible unsafe locking scenario:
       CPU0
       ----
  lock(l3_key);
  lock(l3_key);
 *** DEADLOCK ***
 May be due to missing lock nesting notation
2 locks held by krunner/2402:
 #0:  (&per_cpu(slab_lock, __cpu).lock){+.+...}, at: [<ffffffff81131468>]
__local_lock_irq+0x26/0x79
 #1:  (l3_key){+.+...}, at: [<ffffffff811325ae>] __cache_free+0x145/0x1e8
stack backtrace:
Pid: 2402, comm: krunner Not tainted 3.0.14-1.rt31.1.fc16.ccrma.x86_64.rt #1
Call Trace:
 [<ffffffff8108e8fe>] __lock_acquire+0x917/0xcf7
 [<ffffffff814f20bd>] ? _raw_spin_unlock+0x41/0x4e
 [<ffffffff814f0d54>] ? rt_spin_lock_slowlock+0x96/0x288
 [<ffffffff8108bd5b>] ? look_up_lock_class+0x5f/0xc3
 [<ffffffff81133172>] ? ____cache_alloc+0xab/0x212
 [<ffffffff8108f1d4>] lock_acquire+0xf3/0x13e
 [<ffffffff81133172>] ? ____cache_alloc+0xab/0x212
 [<ffffffff814f157b>] rt_spin_lock+0x4f/0x56
 [<ffffffff81133172>] ? ____cache_alloc+0xab/0x212
 [<ffffffff8108e4d7>] ? __lock_acquire+0x4f0/0xcf7
 [<ffffffff81133172>] ____cache_alloc+0xab/0x212
 [<ffffffff81134351>] kmem_cache_alloc+0xbf/0x1b4
 [<ffffffff812576db>] __debug_object_init+0x61/0x2e1
 [<ffffffff8125796f>] debug_object_init+0x14/0x16
 [<ffffffff8107725c>] rcuhead_fixup_activate+0x29/0xbb
 [<ffffffff8125740e>] debug_object_fixup+0x1c/0x28
 [<ffffffff81257a57>] debug_object_activate+0xcd/0xda
 [<ffffffff81132868>] ? drain_freelist+0xfd/0xfd
 [<ffffffff810c86d9>] __call_rcu+0x4f/0x197
 [<ffffffff810c8836>] call_rcu+0x15/0x17
 [<ffffffff811321cb>] slab_destroy+0x3a/0x64
 [<ffffffff811322a8>] free_block+0xb3/0xea
 [<ffffffff81132603>] __cache_free+0x19a/0x1e8
 [<ffffffff81132110>] kmem_cache_free+0x84/0x105
 [<ffffffff8111d445>] anon_vma_free+0x48/0x4d
 [<ffffffff8111e467>] __put_anon_vma+0x38/0x3d
 [<ffffffff8111e492>] put_anon_vma+0x26/0x2b
 [<ffffffff8111e5b3>] unlink_anon_vmas+0xb9/0xed
 [<ffffffff81113c4e>] free_pgtables+0x6c/0xcb
 [<ffffffff8111a4e8>] exit_mmap+0xc7/0x100
 [<ffffffff81058516>] mmput+0x60/0xdd
 [<ffffffff8105eaab>] exit_mm+0x147/0x154
 [<ffffffff8105ed2f>] do_exit+0x277/0x876
 [<ffffffff8108f5de>] ? trace_hardirqs_on_caller+0x10b/0x12f
 [<ffffffff814f1f9c>] ? _raw_spin_unlock_irqrestore+0x65/0x73
 [<ffffffff8105f5ed>] do_group_exit+0x92/0xc0
 [<ffffffff8105f632>] sys_exit_group+0x17/0x17
 [<ffffffff814f7f42>] system_call_fastpath+0x16/0x1b

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-11 11:10 ` Karsten Wiese
@ 2012-01-11 15:39   ` Steven Rostedt
  0 siblings, 0 replies; 33+ messages in thread
From: Steven Rostedt @ 2012-01-11 15:39 UTC (permalink / raw)
  To: Karsten Wiese; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Wed, 2012-01-11 at 12:10 +0100, Karsten Wiese wrote:
> Am Donnerstag 22 Dezember 2011 schrieb Steven Rostedt:
> > 
> > Dear RT Folks,
> > 
> > I'm pleased to announce the 3.0.14-rt31 stable release.
> 
> 
> Filed as:
> https://bugzilla.redhat.com/show_bug.cgi?id=773266

As stated in the BZ, please do not file this with Fedora, as this is not
a supported Fedora kernel.

But thanks for reporting. Reporting it here and Cc'ing myself and Thomas
is all you need to do.

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2011-12-22  3:40 [ANNOUNCE] 3.0.14-rt31 Steven Rostedt
                   ` (2 preceding siblings ...)
  2012-01-11 11:10 ` Karsten Wiese
@ 2012-01-12 10:18 ` Tim Sander
  2012-01-12 13:54   ` Steven Rostedt
  3 siblings, 1 reply; 33+ messages in thread
From: Tim Sander @ 2012-01-12 10:18 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Hi Steven

I have just tested 3.0.14 with some local adaptions. Unfortunatly there we 
have still two errors here:
Reboot ( of upstart) fails sometimes fails with the following message:
"reboot: Unable to execute shutdown: Bad address"
This problem can probably easily worked around by catching a failed execution 
and retry, but i am afraid that execution fails more often in other places and 
leads to silent functionality failures.

and the running wild ksoftirqd0 most probably after the kernel message:
"sched: RT throttling activated"
It also seems as if the system looks up after running ifconfig. But it seems as 
if the error only shows up most of the times if i am not around.

Best regards
Tim


Hottinger Baldwin Messtechnik GmbH, Im Tiefen See 45, 64293 Darmstadt, Germany | www.hbm.com 

Registered as GmbH (German limited liability corporation) in the commercial register at the local court of Darmstadt, HRB 1147  
Company domiciled in Darmstadt | CEO: Andreas Huellhorst | Chairman of the board: James Charles Webster

Als Gesellschaft mit beschraenkter Haftung eingetragen im Handelsregister des Amtsgerichts Darmstadt unter HRB 1147 
Sitz der Gesellschaft: Darmstadt | Geschaeftsfuehrung: Andreas Huellhorst | Aufsichtsratsvorsitzender: James Charles Webster

The information in this email is confidential. It is intended solely for the addressee. If you are not the intended recipient, please let me know and delete this email.

Die in dieser E-Mail enthaltene Information ist vertraulich und lediglich für den Empfaenger bestimmt. Sollten Sie nicht der eigentliche Empfaenger sein, informieren Sie mich bitte kurz und loeschen diese E-Mail.

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-12 10:18 ` Tim Sander
@ 2012-01-12 13:54   ` Steven Rostedt
  2012-01-12 16:57     ` Tim Sander
  0 siblings, 1 reply; 33+ messages in thread
From: Steven Rostedt @ 2012-01-12 13:54 UTC (permalink / raw)
  To: Tim Sander; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Thu, 2012-01-12 at 11:18 +0100, Tim Sander wrote:
> Hi Steven
> 
> I have just tested 3.0.14 with some local adaptions. Unfortunatly there we 
> have still two errors here:
> Reboot ( of upstart) fails sometimes fails with the following message:
> "reboot: Unable to execute shutdown: Bad address"

What's the bad address? Was there a kernel oops?

> This problem can probably easily worked around by catching a failed execution 
> and retry, but i am afraid that execution fails more often in other places and 
> leads to silent functionality failures.
> 
> and the running wild ksoftirqd0 most probably after the kernel message:
> "sched: RT throttling activated"

Hmm, that's not good. It means that an RT task is spinning too much.

> It also seems as if the system looks up after running ifconfig. But it seems as 
> if the error only shows up most of the times if i am not around.

s/looks/locks/ ?

If it happens after ifconfig, then obviously that looks to be something
to do with either the network driver or the network stack.

But there's really nothing I can do to look into this without more
information.

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-12 13:54   ` Steven Rostedt
@ 2012-01-12 16:57     ` Tim Sander
  2012-01-13  9:42       ` Tim Sander
  0 siblings, 1 reply; 33+ messages in thread
From: Tim Sander @ 2012-01-12 16:57 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Hi Steven

Thanks for your reply.

> > I have just tested 3.0.14 with some local adaptions. Unfortunatly there
> > we have still two errors here:
> > Reboot ( of upstart) fails sometimes fails with the following message:
> > "reboot: Unable to execute shutdown: Bad address"
> 
> What's the bad address? Was there a kernel oops?
Well i traced it down to the error message of reboot from upstart.
(upstart-1.3/util/reboot.c:211). Presumably it was a "bad page" error out of 
the memory from the developer who reported that. Unfortunatly this error does 
not happen to often. I am not aware of a kernel oops.
(My other mail to this list: https://lkml.org/lkml/2011/12/7/657)

> > This problem can probably easily worked around by catching a failed
> > execution and retry, but i am afraid that execution fails more often in
> > other places and leads to silent functionality failures.
> > 
> > and the running wild ksoftirqd0 most probably after the kernel message:
> > "sched: RT throttling activated"
> 
> Hmm, that's not good. It means that an RT task is spinning too much.
Mh, sorry i was to terse on that. This only happens after first boot on UBIFS
update, but it shows that somehow there seems to be a corner case when
throtteling is activated. Since this seems to be the reason for ksoftirq0 
running as much cpu as it gets. I just patched out switch to rt throtteling
and i will ask the mtd guys about the work they presumably do in interrupt
context which causes this throtteling in the first place.

> > It also seems as if the system looks up after running ifconfig. But it
> > seems as if the error only shows up most of the times if i am not
> > around.
> 
> s/looks/locks/ ?
Ups yes. 

> If it happens after ifconfig, then obviously that looks to be something
> to do with either the network driver or the network stack.
Strangely top,dmesg works. We have a second avahi autoip network interface 
(eth0:avahi). Probably there is s.t. in this codepath.
 
> But there's really nothing I can do to look into this without more
> information.
It would be good if i could get some advice how to get useful information out 
of the system to pinpoint these errors (e.g. special sysrequests or s.t. like 
that). For the reboot case i will try to find the exact return value on 
failure, but for the ksoftirq0 case i currently try to work around that 
problem (by patching out the switch to throtteling) but currently i don't see 
a way to tackle the root of this behaviour.

Best regards
Tim

Please ignore:

Hottinger Baldwin Messtechnik GmbH, Im Tiefen See 45, 64293 Darmstadt, Germany | www.hbm.com 

Registered as GmbH (German limited liability corporation) in the commercial register at the local court of Darmstadt, HRB 1147  
Company domiciled in Darmstadt | CEO: Andreas Huellhorst | Chairman of the board: James Charles Webster

Als Gesellschaft mit beschraenkter Haftung eingetragen im Handelsregister des Amtsgerichts Darmstadt unter HRB 1147 
Sitz der Gesellschaft: Darmstadt | Geschaeftsfuehrung: Andreas Huellhorst | Aufsichtsratsvorsitzender: James Charles Webster

The information in this email is confidential. It is intended solely for the addressee. If you are not the intended recipient, please let me know and delete this email.

Die in dieser E-Mail enthaltene Information ist vertraulich und lediglich für den Empfaenger bestimmt. Sollten Sie nicht der eigentliche Empfaenger sein, informieren Sie mich bitte kurz und loeschen diese E-Mail.

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-12 16:57     ` Tim Sander
@ 2012-01-13  9:42       ` Tim Sander
  2012-01-13 18:45         ` Bernardo Barros
  2012-01-17 14:27         ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Tim Sander
  0 siblings, 2 replies; 33+ messages in thread
From: Tim Sander @ 2012-01-13  9:42 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Hi 

I was thinking about this ksoftirq0 running on max cpu. The context:
> > > and the running wild ksoftirqd0 most probably after the kernel message:
> > > "sched: RT throttling activated"
> > 
> > Hmm, that's not good. It means that an RT task is spinning too much.
> 
> Mh, sorry i was to terse on that. This only happens after first boot on
> UBIFS update, but it shows that somehow there seems to be a corner case
> when throtteling is activated. Since this seems to be the reason for
> ksoftirq0 running as much cpu as it gets. I just patched out switch to rt
> throtteling and i will ask the mtd guys about the work they presumably do
> in interrupt context which causes this throtteling in the first place.
I just patched out the toggle of the rt-throttle. When this throttle is disabled then
the system hangs on boot but can be rebooted with a sysrq-b. So it might be
cought with rt overload? This hang which does not occur after every update now triggers
the throttle (when not patched out). Then the system runs along with the realtime
throttle activated and now we are going to switch the clocksource with our driver to a
cyclic clock (to fight irq latency). So there might be an error sleeping there in this 
codepath which seems unlikely enought that nearly no one else sees this error?

Best regards
Tim

The patch to remove toggle to realtime (only for reference)
diff --git a/kernel/sched_rt.c b/kernel/sched_rt.c
index 53525cb..e5f4290 100644
--- a/kernel/sched_rt.c
+++ b/kernel/sched_rt.c
@@ -642,8 +642,8 @@ static int sched_rt_runtime_exceeded(struct rt_rq *rt_rq)
                 * but accrue some time due to boosting.
                 */
                if (likely(rt_b->rt_runtime)) {
-                       rt_rq->rt_throttled = 1;
-                       printk_once(KERN_WARNING "sched: RT throttling activated\n");
+                       //rt_rq->rt_throttled = 1;
+                       printk_once(KERN_WARNING "sched: RT throttling would have been activated, but has been disabled.");
                } else {
                        /*
                         * In case we did anyway, make it go away,



Please ignore:


^ permalink raw reply related	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-13  9:42       ` Tim Sander
@ 2012-01-13 18:45         ` Bernardo Barros
  2012-01-13 20:30           ` Tim Sander
  2012-01-13 23:51           ` Steven Rostedt
  2012-01-17 14:27         ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Tim Sander
  1 sibling, 2 replies; 33+ messages in thread
From: Bernardo Barros @ 2012-01-13 18:45 UTC (permalink / raw)
  To: Tim Sander
  Cc: Steven Rostedt, LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Will 3.0-rt continue to receive bugfixes in parallel with 3.2-rt? Will
it be a LTS kernel as 3.0 is?

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-13 18:45         ` Bernardo Barros
@ 2012-01-13 20:30           ` Tim Sander
  2012-01-13 23:51           ` Steven Rostedt
  1 sibling, 0 replies; 33+ messages in thread
From: Tim Sander @ 2012-01-13 20:30 UTC (permalink / raw)
  To: Bernardo Barros
  Cc: Tim Sander, Steven Rostedt, LKML, RT, Thomas Gleixner,
	Clark Williams, John Kacur

Hi
> Will 3.0-rt continue to receive bugfixes in parallel with 3.2-rt? Will
> it be a LTS kernel as 3.0 is?
As far as i remember: Steve Rosted announced on this list that he will 
maintain 3.0-rt and Thomas Gleixner will be working on future 3.2-rt releases.

3.0 is also a "stable" kernel maintained by Greg KH i think.

Tim

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31
  2012-01-13 18:45         ` Bernardo Barros
  2012-01-13 20:30           ` Tim Sander
@ 2012-01-13 23:51           ` Steven Rostedt
  1 sibling, 0 replies; 33+ messages in thread
From: Steven Rostedt @ 2012-01-13 23:51 UTC (permalink / raw)
  To: Bernardo Barros
  Cc: Tim Sander, LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Fri, 2012-01-13 at 10:45 -0800, Bernardo Barros wrote:
> Will 3.0-rt continue to receive bugfixes in parallel with 3.2-rt? Will
> it be a LTS kernel as 3.0 is?


Yes, I will still be maintaining it.

But as with mainline stable, there's some rules I follow. I do not add
any patch that is not yet in 3.2-rt (or whatever is the latest rt),
Linux mainline, or Linux stable. A patch must be in one of the above
before I add it.

With the exception if the patch only pertains to fix a bug in 3.0-rt and
that code no longer exists in 3.2-rt.

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame?
  2012-01-13  9:42       ` Tim Sander
  2012-01-13 18:45         ` Bernardo Barros
@ 2012-01-17 14:27         ` Tim Sander
  2012-01-17 14:42           ` Steven Rostedt
  2012-01-17 17:40           ` Mike Galbraith
  1 sibling, 2 replies; 33+ messages in thread
From: Tim Sander @ 2012-01-17 14:27 UTC (permalink / raw)
  To: Tim Sander
  Cc: Steven Rostedt, LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

Hi

I have further input to the ksoftirq/0 using as much cpu as available on a
arm i.mx pcm043 platform without load with a 3.0.14-rt31 kernel and some local 
platform adaptions.

> I was thinking about this ksoftirq0 running on max cpu. The context:
> > > > and the running wild ksoftirqd0 most probably after the kernel
> > > > message: "sched: RT throttling activated"
I think that the message  "sched: RT throttling activated" and the ksoftirqd 
running on full cpu are possibly to seperate errors. Btw. is there a way to 
find out which processes where conuming this timeframe. It would be nice to add 
info output which processes caused the throtteling. Is it possible to get this 
information out of the scheduler structure?

> > > Hmm, that's not good. It means that an RT task is spinning too much.
> > 
> > Mh, sorry i was to terse on that. This only happens after first boot on
> > UBIFS update, but it shows that somehow there seems to be a corner case
> > when throtteling is activated. Since this seems to be the reason for
> > ksoftirq0 running as much cpu as it gets. I just patched out switch to rt
> > throtteling and i will ask the mtd guys about the work they presumably do
> > in interrupt context which causes this throtteling in the first place.
Ok, by taking a detour to the UBI stuff i an now convinced that the UBI 
subsystem seems not to be the culprit, of this throtteling message. Its just 
that right after UBI has been attached the network setting is restored after a 
firmware update so it seems that this triggers the error.

I have been toying around with connman (connman.net) which manages network
connections on embedded devices and stopping this daemon which seems to do a 
"ifconfig eth0 down" when terminated. After doing a manual "ifconfig eth0 up" 
ksoftirq/0 uses as much cpu as it gets. Just doing a "ifconfig eth0 down && 
ifconfig eth0 up" does not create 100% cpu load, so somehow connman triggers 
this error pretty reliably. 

Also the dmesg output seems to point to the FEC ethernet driver as culprit for 
this throtteling message:
eth0: Freescale FEC PHY driver [Micrel KS8041] (mii_bus:phy_addr=1:00, irq=-1)
sched: RT throttling activated
PHY: 1:00 - Link is Up - 100/Full

Other output in dmesg right before the ksoftirq is running wild:
eth0: no IPv6 routers present
ADDRCONF(NETDEV_UP): eth0: link is not ready
eth0: Freescale FEC PHY driver [Micrel KS8041] (mii_bus:phy_addr=1:00, irq=-1)
eth0: no IPv6 routers present
PHY: 1:00 - Link is Up - 100/Full
eth0: Freescale FEC PHY driver [Micrel KS8041] (mii_bus:phy_addr=1:00, irq=-1)
FEC: MDIO read timeout
PHY: 1:00 - Link is Up - 100/Full
eth0: no IPv6 routers present
ADDRCONF(NETDEV_UP): eth0: link is not ready
eth0: Freescale FEC PHY driver [Micrel KS8041] (mii_bus:phy_addr=1:00, irq=-1)
FEC: MDIO read timeout
PHY: 1:00 - Link is Up - 100/Full

It seems as if the polling of the phy might be a interfering with the above 
problem so i'd like to test if the problems go away with a phy irq defined:. I 
have the interrupt line of the phy connected but somehow i got stuck in all 
these layers how to set
 phy_dev->irq = gpio_to_irq(IMX_GPIO_NR(2,7) 
in the board definition mach-pcm043.c. So there must be an example how to define 
the phy irq?

Best regards
Tim

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame?
  2012-01-17 14:27         ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Tim Sander
@ 2012-01-17 14:42           ` Steven Rostedt
  2012-01-17 17:40           ` Mike Galbraith
  1 sibling, 0 replies; 33+ messages in thread
From: Steven Rostedt @ 2012-01-17 14:42 UTC (permalink / raw)
  To: Tim Sander, Peter Zijlstra
  Cc: Tim Sander, LKML, RT, Thomas Gleixner, Clark Williams, John Kacur

On Tue, 2012-01-17 at 15:27 +0100, Tim Sander wrote:
> Hi
> 
> I have further input to the ksoftirq/0 using as much cpu as available on a
> arm i.mx pcm043 platform without load with a 3.0.14-rt31 kernel and some local 
> platform adaptions.
> 
> > I was thinking about this ksoftirq0 running on max cpu. The context:
> > > > > and the running wild ksoftirqd0 most probably after the kernel
> > > > > message: "sched: RT throttling activated"

> I think that the message  "sched: RT throttling activated" and the ksoftirqd 
> running on full cpu are possibly to seperate errors. Btw. is there a way to 
> find out which processes where conuming this timeframe. It would be nice to add 
> info output which processes caused the throtteling. Is it possible to get this 
> information out of the scheduler structure?
> 

Peter,

This is your territory.

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame?
  2012-01-17 14:27         ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Tim Sander
  2012-01-17 14:42           ` Steven Rostedt
@ 2012-01-17 17:40           ` Mike Galbraith
  2012-01-18 11:11             ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep Tim Sander
  1 sibling, 1 reply; 33+ messages in thread
From: Mike Galbraith @ 2012-01-17 17:40 UTC (permalink / raw)
  To: Tim Sander
  Cc: Tim Sander, Steven Rostedt, LKML, RT, Thomas Gleixner,
	Clark Williams, John Kacur

On Tue, 2012-01-17 at 15:27 +0100, Tim Sander wrote:
> Hi
> 
> I have further input to the ksoftirq/0 using as much cpu as available on a
> arm i.mx pcm043 platform without load with a 3.0.14-rt31 kernel and some local 
> platform adaptions.
> 
> > I was thinking about this ksoftirq0 running on max cpu. The context:
> > > > > and the running wild ksoftirqd0 most probably after the kernel
> > > > > message: "sched: RT throttling activated"
> I think that the message  "sched: RT throttling activated" and the ksoftirqd 
> running on full cpu are possibly to seperate errors. Btw. is there a way to 
> find out which processes where conuming this timeframe. It would be nice to add 
> info output which processes caused the throtteling. Is it possible to get this 
> information out of the scheduler structure?

I have a patchlet lying about that will show the likely culprit, but if
ksoftirqd is eating CPU, someone has to raising softirqs at a frightful
rate, and the culprit it shows would almost certainly be ksoftirqd.  I
mean, what else is running during boot that is RT other than kernel
threads.  Nada.

You can find out easy easy enough, just edit kernel/softirq.c, comment
out ksoftirqd_set_sched_params() in run_ksoftirqd().  If the throttle
doesn't kick in (because ksoftirqd is now not RT), box boots but
ksoftirqd still chewing up a CPU, you have the same info the throttle
hacklet would show.

If that's it, you can apply the below, do the same edit, and see which
thread is grinding away.  From there, I'd set a trap.  Let sirq threads
detect that they are being awakened too fast (hey, I can't go to sleep,
the sirq I just processed is busy again, N times in a row) and leave a
note for wakeup_softirqd().  There, WARN_ON(ksoftirqd)[i].help_me) or
such, to see who is flogging which softirq mercilessly.

	-Mike

From: Mike Galbraith <mgalbraith@suse.de>
Date: Thu, 01 Dec 2011 10:12:11 +0100
Subject: sched, rt: resurrect softirq threads for RT_FULL

Signed-off-by: Mike Galbraith <efault@gmx.de>
---
 include/linux/interrupt.h |   19 +++--
 include/linux/sched.h     |    6 +
 kernel/irq/Kconfig        |    7 +
 kernel/sched.c            |    4 -
 kernel/softirq.c          |  163 +++++++++++++++++++++++++++++++---------------
 5 files changed, 142 insertions(+), 57 deletions(-)

--- a/include/linux/interrupt.h
+++ b/include/linux/interrupt.h
@@ -426,6 +426,9 @@ enum
 	NR_SOFTIRQS
 };
 
+/* Update when adding new softirqs. */
+#define SOFTIRQ_MASK_ALL 0x3ff
+
 /* map softirq index to softirq name. update 'softirq_to_name' in
  * kernel/softirq.c when adding a new softirq.
  */
@@ -441,10 +444,16 @@ struct softirq_action
 };
 
 #ifndef CONFIG_PREEMPT_RT_FULL
+#define NR_SOFTIRQ_THREADS 1
 asmlinkage void do_softirq(void);
 asmlinkage void __do_softirq(void);
 static inline void thread_do_softirq(void) { do_softirq(); }
 #else
+#ifdef CONFIG_SIRQ_FORCED_THREADING
+#define NR_SOFTIRQ_THREADS NR_SOFTIRQS
+#else
+#define NR_SOFTIRQ_THREADS 1
+#endif
 extern void thread_do_softirq(void);
 #endif
 
@@ -470,12 +479,12 @@ extern void softirq_check_pending_idle(v
  */
 DECLARE_PER_CPU(struct list_head [NR_SOFTIRQS], softirq_work_list);
 
-DECLARE_PER_CPU(struct task_struct *, ksoftirqd);
+struct softirqdata {
+	int			mask;
+	struct task_struct	*tsk;
+};
 
-static inline struct task_struct *this_cpu_ksoftirqd(void)
-{
-	return this_cpu_read(ksoftirqd);
-}
+DECLARE_PER_CPU(struct softirqdata [NR_SOFTIRQ_THREADS], ksoftirqd);
 
 /* Try to send a softirq to a remote cpu.  If this cannot be done, the
  * work will be queued to the local cpu.
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1312,6 +1312,7 @@ struct task_struct {
 	/* Revert to default priority/policy when forking */
 	unsigned sched_reset_on_fork:1;
 	unsigned sched_contributes_to_load:1;
+	unsigned sched_is_softirqd:1;
 
 	pid_t pid;
 	pid_t tgid;
@@ -1653,6 +1654,11 @@ static inline struct pid *task_tgid(stru
 	return task->group_leader->pids[PIDTYPE_PID].pid;
 }
 
+static inline bool task_is_softirqd(struct task_struct *task)
+{
+	return task->sched_is_softirqd;
+}
+
 /*
  * Without tasklist or rcu lock it is not safe to dereference
  * the result of task_pgrp/task_session even if task == current,
--- a/kernel/irq/Kconfig
+++ b/kernel/irq/Kconfig
@@ -56,6 +56,13 @@ config GENERIC_IRQ_CHIP
 config IRQ_FORCED_THREADING
        bool
 
+# Support forced sirq threading
+config SIRQ_FORCED_THREADING
+       bool "Forced Soft IRQ threading"
+       depends on PREEMPT_RT_FULL
+	help
+	  Split ksoftirqd into per SOFTIRQ threads
+
 config SPARSE_IRQ
 	bool "Support sparse irq numbering"
 	depends on HAVE_SPARSE_IRQ
--- a/kernel/sched.c
+++ b/kernel/sched.c
@@ -1953,7 +1953,7 @@ void account_system_vtime(struct task_st
 	 */
 	if (hardirq_count())
 		__this_cpu_add(cpu_hardirq_time, delta);
-	else if (in_serving_softirq() && curr != this_cpu_ksoftirqd())
+	else if (in_serving_softirq() && !task_is_softirqd(curr))
 		__this_cpu_add(cpu_softirq_time, delta);
 
 	irq_time_write_end();
@@ -3896,7 +3896,7 @@ static void irqtime_account_process_tick
 		cpustat->irq = cputime64_add(cpustat->irq, tmp);
 	} else if (irqtime_account_si_update()) {
 		cpustat->softirq = cputime64_add(cpustat->softirq, tmp);
-	} else if (this_cpu_ksoftirqd() == p) {
+	} else if (task_is_softirqd(p)) {
 		/*
 		 * ksoftirqd time do not get accounted in cpu_softirq_time.
 		 * So, we have to handle it separately here.
--- a/kernel/softirq.c
+++ b/kernel/softirq.c
@@ -56,13 +56,31 @@ EXPORT_SYMBOL(irq_stat);
 
 static struct softirq_action softirq_vec[NR_SOFTIRQS] __cacheline_aligned_in_smp;
 
-DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
+DEFINE_PER_CPU(struct softirqdata[NR_SOFTIRQ_THREADS], ksoftirqd);
 
 char *softirq_to_name[NR_SOFTIRQS] = {
 	"HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL",
 	"TASKLET", "SCHED", "HRTIMER", "RCU"
 };
 
+static const char *softirq_to_thread_name [] =
+{
+#ifdef CONFIG_SIRQ_FORCED_THREADING
+	[HI_SOFTIRQ]		= "sirq-high",
+	[TIMER_SOFTIRQ]		= "sirq-timer",
+	[NET_TX_SOFTIRQ]	= "sirq-net-tx",
+	[NET_RX_SOFTIRQ]	= "sirq-net-rx",
+	[BLOCK_SOFTIRQ]		= "sirq-blk",
+	[BLOCK_IOPOLL_SOFTIRQ]	= "sirq-blk-pol",
+	[TASKLET_SOFTIRQ]	= "sirq-tasklet",
+	[SCHED_SOFTIRQ]		= "sirq-sched",
+	[HRTIMER_SOFTIRQ]	= "sirq-hrtimer",
+	[RCU_SOFTIRQ]		= "sirq-rcu",
+#else
+	[HI_SOFTIRQ]		= "ksoftirqd",
+#endif
+};
+
 #ifdef CONFIG_NO_HZ
 # ifdef CONFIG_PREEMPT_RT_FULL
 /*
@@ -78,15 +96,23 @@ char *softirq_to_name[NR_SOFTIRQS] = {
 void softirq_check_pending_idle(void)
 {
 	static int rate_limit;
-	u32 warnpending = 0, pending = local_softirq_pending();
+	u32 pending = local_softirq_pending(), mask = pending;
+	int i = 0;
 
 	if (rate_limit >= 10)
 		return;
 
-	if (pending) {
+	for (i = 0; pending && i < NR_SOFTIRQ_THREADS; i++) {
 		struct task_struct *tsk;
 
-		tsk = __get_cpu_var(ksoftirqd);
+		if (NR_SOFTIRQ_THREADS > 1) {
+			mask = 1 << i;
+
+			if (!(pending & mask))
+				continue;
+		}
+
+		tsk = __get_cpu_var(ksoftirqd)[i].tsk;
 		/*
 		 * The wakeup code in rtmutex.c wakes up the task
 		 * _before_ it sets pi_blocked_on to NULL under
@@ -95,13 +121,13 @@ void softirq_check_pending_idle(void)
 		 */
 		raw_spin_lock(&tsk->pi_lock);
 
-		if (!tsk->pi_blocked_on && !(tsk->state == TASK_RUNNING))
-			warnpending = 1;
+		if (tsk->pi_blocked_on || tsk->state == TASK_RUNNING)
+			pending &= ~mask;
 
 		raw_spin_unlock(&tsk->pi_lock);
 	}
 
-	if (warnpending) {
+	if (pending) {
 		printk(KERN_ERR "NOHZ: local_softirq_pending %02x\n",
 		       pending);
 		rate_limit++;
@@ -132,11 +158,17 @@ void softirq_check_pending_idle(void)
  */
 static void wakeup_softirqd(void)
 {
-	/* Interrupts are disabled: no need to stop preemption */
-	struct task_struct *tsk = __this_cpu_read(ksoftirqd);
+	struct task_struct *tsk;
+	u32 pending = local_softirq_pending(), i;
 
-	if (tsk && tsk->state != TASK_RUNNING)
-		wake_up_process(tsk);
+	/* Interrupts are disabled: no need to stop preemption */
+	for (i = 0; pending && i < NR_SOFTIRQ_THREADS; i++) {
+		if (NR_SOFTIRQ_THREADS > 1 && !(pending & (1 << i)))
+			continue;
+		tsk = __get_cpu_var(ksoftirqd)[i].tsk;
+		if (tsk && tsk->state != TASK_RUNNING)
+			wake_up_process(tsk);
+	}
 }
 
 static void handle_pending_softirqs(u32 pending, int cpu, int need_rcu_bh_qs)
@@ -385,11 +417,11 @@ static inline void ksoftirqd_clr_sched_p
 static DEFINE_LOCAL_IRQ_LOCK(local_softirq_lock);
 static DEFINE_PER_CPU(struct task_struct *, local_softirq_runner);
 
-static void __do_softirq_common(int need_rcu_bh_qs);
+static void __do_softirq_common(u32 mask, int need_rcu_bh_qs);
 
-void __do_softirq(void)
+void __do_softirq(u32 mask)
 {
-	__do_softirq_common(0);
+	__do_softirq_common(mask, 0);
 }
 
 void __init softirq_early_init(void)
@@ -415,7 +447,7 @@ void local_bh_enable(void)
 
 		local_irq_disable();
 		if (local_softirq_pending())
-			__do_softirq();
+			__do_softirq(SOFTIRQ_MASK_ALL);
 		local_irq_enable();
 		local_unlock(local_softirq_lock);
 		WARN_ON(current->softirq_nestcnt != 1);
@@ -454,7 +486,7 @@ EXPORT_SYMBOL(in_serving_softirq);
  * Called with bh and local interrupts disabled. For full RT cpu must
  * be pinned.
  */
-static void __do_softirq_common(int need_rcu_bh_qs)
+static void __do_softirq_common(u32 mask, int need_rcu_bh_qs)
 {
 	u32 pending = local_softirq_pending();
 	int cpu = smp_processor_id();
@@ -462,17 +494,14 @@ static void __do_softirq_common(int need
 	current->softirq_nestcnt++;
 
 	/* Reset the pending bitmask before enabling irqs */
-	set_softirq_pending(0);
+	set_softirq_pending(pending & ~mask);
 
 	__get_cpu_var(local_softirq_runner) = current;
 
 	lockdep_softirq_enter();
 
-	handle_pending_softirqs(pending, cpu, need_rcu_bh_qs);
-
-	pending = local_softirq_pending();
-	if (pending)
-		wakeup_softirqd();
+	handle_pending_softirqs(pending & mask, cpu, need_rcu_bh_qs);
+	wakeup_softirqd();
 
 	lockdep_softirq_exit();
 	__get_cpu_var(local_softirq_runner) = NULL;
@@ -480,7 +509,7 @@ static void __do_softirq_common(int need
 	current->softirq_nestcnt--;
 }
 
-static int __thread_do_softirq(int cpu)
+static int __thread_do_softirq(u32 mask, int cpu)
 {
 	/*
 	 * Prevent the current cpu from going offline.
@@ -506,8 +535,8 @@ static int __thread_do_softirq(int cpu)
 	 * We cannot switch stacks on RT as we want to be able to
 	 * schedule!
 	 */
-	if (local_softirq_pending())
-		__do_softirq_common(cpu >= 0);
+	if (local_softirq_pending() & mask)
+		__do_softirq_common(mask, cpu >= 0);
 	local_unlock(local_softirq_lock);
 	unpin_current_cpu();
 	preempt_disable();
@@ -522,14 +551,14 @@ void thread_do_softirq(void)
 {
 	if (!in_serving_softirq()) {
 		preempt_disable();
-		__thread_do_softirq(-1);
+		__thread_do_softirq(SOFTIRQ_MASK_ALL, -1);
 		preempt_enable();
 	}
 }
 
-static int ksoftirqd_do_softirq(int cpu)
+static int ksoftirqd_do_softirq(u32 mask, int cpu)
 {
-	return __thread_do_softirq(cpu);
+	return __thread_do_softirq(mask, cpu);
 }
 
 static inline void local_bh_disable_nort(void) { }
@@ -1097,21 +1126,38 @@ void tasklet_unlock_wait(struct tasklet_
 EXPORT_SYMBOL(tasklet_unlock_wait);
 #endif
 
+static inline int ksoftirqd_mask(struct task_struct *p)
+{
+#ifdef CONFIG_SIRQ_FORCED_THREADING
+	int i;
+
+	for (i = 0; i < NR_SOFTIRQ_THREADS; i++) {
+		if (p == __get_cpu_var(ksoftirqd)[i].tsk)
+			return __get_cpu_var(ksoftirqd)[i].mask;
+	}
+
+#endif
+	return SOFTIRQ_MASK_ALL;
+}
+
 static int run_ksoftirqd(void * __bind_cpu)
 {
+	u32 mask = ksoftirqd_mask(current);
+
 	ksoftirqd_set_sched_params();
+	current->sched_is_softirqd = 1;
 
 	set_current_state(TASK_INTERRUPTIBLE);
 
 	while (!kthread_should_stop()) {
 		preempt_disable();
-		if (!local_softirq_pending())
+		if (!(local_softirq_pending() & mask))
 			schedule_preempt_disabled();
 
 		__set_current_state(TASK_RUNNING);
 
-		while (local_softirq_pending()) {
-			if (ksoftirqd_do_softirq((long) __bind_cpu))
+		while (local_softirq_pending() & mask) {
+			if (ksoftirqd_do_softirq(mask, (long) __bind_cpu))
 				goto wait_to_die;
 			__preempt_enable_no_resched();
 			cond_resched();
@@ -1200,41 +1246,58 @@ static int __cpuinit cpu_callback(struct
 				  unsigned long action,
 				  void *hcpu)
 {
-	int hotcpu = (unsigned long)hcpu;
+	int hotcpu = (unsigned long)hcpu, i;
 	struct task_struct *p;
 
 	switch (action & ~CPU_TASKS_FROZEN) {
 	case CPU_UP_PREPARE:
-		p = kthread_create_on_node(run_ksoftirqd,
+		for (i = 0; i < NR_SOFTIRQ_THREADS; i++) {
+			per_cpu(ksoftirqd, hotcpu)[i].mask = SOFTIRQ_MASK_ALL;
+			per_cpu(ksoftirqd, hotcpu)[i].tsk = NULL;
+		}
+		for (i = 0; i < NR_SOFTIRQ_THREADS; i++) {
+			p = kthread_create_on_node(run_ksoftirqd,
 					   hcpu,
 					   cpu_to_node(hotcpu),
-					   "ksoftirqd/%d", hotcpu);
-		if (IS_ERR(p)) {
-			printk("ksoftirqd for %i failed\n", hotcpu);
-			return notifier_from_errno(PTR_ERR(p));
+					   "%s/%d", softirq_to_thread_name[i], hotcpu);
+			if (IS_ERR(p)) {
+				printk(KERN_ERR "%s/%d failed\n",
+					   softirq_to_thread_name[i], hotcpu);
+				return notifier_from_errno(PTR_ERR(p));
+			}
+			kthread_bind(p, hotcpu);
+			per_cpu(ksoftirqd, hotcpu)[i].tsk = p;
+			if (NR_SOFTIRQ_THREADS > 1)
+				per_cpu(ksoftirqd, hotcpu)[i].mask = 1 << i;
 		}
-		kthread_bind(p, hotcpu);
-  		per_cpu(ksoftirqd, hotcpu) = p;
  		break;
 	case CPU_ONLINE:
-		wake_up_process(per_cpu(ksoftirqd, hotcpu));
+		for (i = 0; i < NR_SOFTIRQ_THREADS; i++)
+			wake_up_process(per_cpu(ksoftirqd, hotcpu)[i].tsk);
 		break;
 #ifdef CONFIG_HOTPLUG_CPU
-	case CPU_UP_CANCELED:
-		if (!per_cpu(ksoftirqd, hotcpu))
-			break;
-		/* Unbind so it can run.  Fall thru. */
-		kthread_bind(per_cpu(ksoftirqd, hotcpu),
-			     cpumask_any(cpu_online_mask));
+	case CPU_UP_CANCELED: {
+		for (i = 0; i < NR_SOFTIRQ_THREADS; i++) {
+			p = per_cpu(ksoftirqd, hotcpu)[i].tsk;
+			if (!p)
+				continue;
+			/* Unbind so it can run. */
+			kthread_bind(p, cpumask_any(cpu_online_mask));
+		}
+	}
 	case CPU_POST_DEAD: {
 		static const struct sched_param param = {
 			.sched_priority = MAX_RT_PRIO-1
 		};
 
-		p = per_cpu(ksoftirqd, hotcpu);
-		per_cpu(ksoftirqd, hotcpu) = NULL;
-		sched_setscheduler_nocheck(p, SCHED_FIFO, &param);
-		kthread_stop(p);
+		for (i = 0; i < NR_SOFTIRQ_THREADS; i++) {
+			p = per_cpu(ksoftirqd, hotcpu)[i].tsk;
+			per_cpu(ksoftirqd, hotcpu)[i].tsk = NULL;
+			if (!p)
+				continue;
+			sched_setscheduler_nocheck(p, SCHED_FIFO, &param);
+			kthread_stop(p);
+		}
 		takeover_tasklets(hotcpu);
 		break;
 	}



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-01-17 17:40           ` Mike Galbraith
@ 2012-01-18 11:11             ` Tim Sander
  2012-01-18 13:54               ` Mike Galbraith
  2012-01-24 10:52               ` Tim Sander
  0 siblings, 2 replies; 33+ messages in thread
From: Tim Sander @ 2012-01-18 11:11 UTC (permalink / raw)
  To: Mike Galbraith
  Cc: Tim Sander, Steven Rostedt, LKML, RT, Thomas Gleixner,
	Clark Williams, John Kacur

Hi Mike and others

Thanks for your reply Mike.

Am Dienstag, 17. Januar 2012, 18:40:11 schrieb Mike Galbraith:
> I have a patchlet lying about that will show the likely culprit, but if
> ksoftirqd is eating CPU, someone has to raising softirqs at a frightful
> rate, and the culprit it shows would almost certainly be ksoftirqd.  I
> mean, what else is running during boot that is RT other than kernel
> threads.  Nada.
Well thanks for your patch. It didn't apply cleanly due to some moved lines, 
but nothing to serious. I now have a machine where top just shows me the
culprit:
sirq-net-tx/0 

It seems to be triggered not as often as the mainline rt kernel though. But
after some starts and stops of "connmand" and "ifconfig eth0 down" i got back
this errornous behaviour. The only question is what next? Still i have some 
more observations which might help to nail down this bug:
* ifconfig does not return when sirq-net-tx/0 eats all cpu
* sometimes sirq-net-tx/0 sits on the cpu for a couple of seconds and goes 
away, somtimes it just stays there when "ifconfig eth0 up" is issued.
* There are suspicious "FEC: MDIO read timeout" kernel log messages from the 
ethernet driver.
* The ethernet phy uses polling since i do not know how to set the phy irq in 
the board definition. I tried using "phy_register_fixup_for_uid" and then 
setting the phy_dev->irq int the fixup routine but that seems to be to late and 
the interrupt is deregisterd but has not been registered when the network 
device is shut down. 
I also didn't found a example in the source and there has been no word in the 
phy.txt documentation about it? So input on how to set the phy irq in the 
board config of the pcm043 would be really nice.

> You can find out easy easy enough, just edit kernel/softirq.c, comment
> out ksoftirqd_set_sched_params() in run_ksoftirqd().  If the throttle
> doesn't kick in (because ksoftirqd is now not RT), box boots but
> ksoftirqd still chewing up a CPU, you have the same info the throttle
> hacklet would show.
> 
> If that's it, you can apply the below, do the same edit, and see which
> thread is grinding away.  From there, I'd set a trap.  Let sirq threads
> detect that they are being awakened too fast (hey, I can't go to sleep,
> the sirq I just processed is busy again, N times in a row) and leave a
> note for wakeup_softirqd().  There, WARN_ON(ksoftirqd)[i].help_me) or
> such, to see who is flogging which softirq mercilessly.
I didn't use this tricks, since top was already doing its job good enough :-).

Best regards
Tim

Please ignore:


Hottinger Baldwin Messtechnik GmbH, Im Tiefen See 45, 64293 Darmstadt, Germany | www.hbm.com 

Registered as GmbH (German limited liability corporation) in the commercial register at the local court of Darmstadt, HRB 1147  
Company domiciled in Darmstadt | CEO: Andreas Huellhorst | Chairman of the board: James Charles Webster

Als Gesellschaft mit beschraenkter Haftung eingetragen im Handelsregister des Amtsgerichts Darmstadt unter HRB 1147 
Sitz der Gesellschaft: Darmstadt | Geschaeftsfuehrung: Andreas Huellhorst | Aufsichtsratsvorsitzender: James Charles Webster

The information in this email is confidential. It is intended solely for the addressee. If you are not the intended recipient, please let me know and delete this email.

Die in dieser E-Mail enthaltene Information ist vertraulich und lediglich für den Empfaenger bestimmt. Sollten Sie nicht der eigentliche Empfaenger sein, informieren Sie mich bitte kurz und loeschen diese E-Mail.

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-01-18 11:11             ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep Tim Sander
@ 2012-01-18 13:54               ` Mike Galbraith
  2012-01-18 15:37                 ` Steven Rostedt
  2012-01-24 10:52               ` Tim Sander
  1 sibling, 1 reply; 33+ messages in thread
From: Mike Galbraith @ 2012-01-18 13:54 UTC (permalink / raw)
  To: Tim Sander
  Cc: Tim Sander, Steven Rostedt, LKML, RT, Thomas Gleixner,
	Clark Williams, John Kacur

On Wed, 2012-01-18 at 12:11 +0100, Tim Sander wrote:

> > If that's it, you can apply the below, do the same edit, and see which
> > thread is grinding away.  From there, I'd set a trap.  Let sirq threads
> > detect that they are being awakened too fast (hey, I can't go to sleep,
> > the sirq I just processed is busy again, N times in a row) and leave a
> > note for wakeup_softirqd().  There, WARN_ON(ksoftirqd)[i].help_me) or
> > such, to see who is flogging which softirq mercilessly.
> I didn't use this tricks, since top was already doing its job good enough :-).

Ok, you now know which softirq is being flogged, maybe that's enough for
someone who knows network goop, dunno.  If you set the trap, you'll get
an 8x10 color glossy of the slave driver, whip in hand ;-)

	-Mike


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-01-18 13:54               ` Mike Galbraith
@ 2012-01-18 15:37                 ` Steven Rostedt
  0 siblings, 0 replies; 33+ messages in thread
From: Steven Rostedt @ 2012-01-18 15:37 UTC (permalink / raw)
  To: Mike Galbraith
  Cc: Tim Sander, Tim Sander, LKML, RT, Thomas Gleixner,
	Clark Williams, John Kacur

On Wed, 2012-01-18 at 14:54 +0100, Mike Galbraith wrote:
> On Wed, 2012-01-18 at 12:11 +0100, Tim Sander wrote:
> 
> > > If that's it, you can apply the below, do the same edit, and see which
> > > thread is grinding away.  From there, I'd set a trap.  Let sirq threads
> > > detect that they are being awakened too fast (hey, I can't go to sleep,
> > > the sirq I just processed is busy again, N times in a row) and leave a
> > > note for wakeup_softirqd().  There, WARN_ON(ksoftirqd)[i].help_me) or
> > > such, to see who is flogging which softirq mercilessly.
> > I didn't use this tricks, since top was already doing its job good enough :-).
> 
> Ok, you now know which softirq is being flogged, maybe that's enough for
> someone who knows network goop, dunno.  If you set the trap, you'll get
> an 8x10 color glossy of the slave driver, whip in hand ;-)

This could be another trylock spin loop. I'll have to have a deeper
look.

Thanks,

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-01-18 11:11             ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep Tim Sander
  2012-01-18 13:54               ` Mike Galbraith
@ 2012-01-24 10:52               ` Tim Sander
  2012-01-25  9:31                 ` Tim Sander
  1 sibling, 1 reply; 33+ messages in thread
From: Tim Sander @ 2012-01-24 10:52 UTC (permalink / raw)
  To: RT
  Cc: Mike Galbraith, Tim Sander, Steven Rostedt, LKML,
	Thomas Gleixner, Clark Williams, John Kacur, Gerlando Falauto,
	Micha Nelissen, Holger Brunck

Hi 

I have some more info on the error report, please see below.
> Well thanks for your patch. It didn't apply cleanly due to some moved
> lines, but nothing to serious. I now have a machine where top just shows
> me the culprit:
> sirq-net-tx/0
> 
> It seems to be triggered not as often as the mainline rt kernel though. But
> after some starts and stops of "connmand" and "ifconfig eth0 down" i got
> back this errornous behaviour. The only question is what next? Still i
> have some more observations which might help to nail down this bug:
> * ifconfig does not return when sirq-net-tx/0 eats all cpu
> * sometimes sirq-net-tx/0 sits on the cpu for a couple of seconds and goes
> away, somtimes it just stays there when "ifconfig eth0 up" is issued.
> * There are suspicious "FEC: MDIO read timeout" kernel log messages from
> the ethernet driver.
> * The ethernet phy uses polling since i do not know how to set the phy irq
> in the board definition. I tried using "phy_register_fixup_for_uid" and
> then setting the phy_dev->irq int the fixup routine but that seems to be
> to late and the interrupt is deregisterd but has not been registered when
> the network device is shut down.
> I also didn't found a example in the source and there has been no word in
> the phy.txt documentation about it? So input on how to set the phy irq in
> the board config of the pcm043 would be really nice.
> 
I would like to point out that the running wild softirq seems to bee fixed by
9ec14c04ec6be93ff397adf250bc91ee77742bfb of the stable git tree.
At least i could not reproduce the ksoftirq error with 3.0.17-rt33. With the 
above commit reverted i could reproduce this error. As this running wild 
ksoftirq did not occur regularly there is a small chance that this error just 
didn't show up with the new kernel but i doubt it.

There is still the case that on network configuration the systemload with 
ksoftirq goes suspicoiusly high but at least it gets to normal levels 
afterwards. 

Best regards
Tim

PS: I have added the cc list of that commit to this report. If you guys have  
some insight on this you could share that would be great.

Please ignore:

Hottinger Baldwin Messtechnik GmbH, Im Tiefen See 45, 64293 Darmstadt, Germany | www.hbm.com 

Registered as GmbH (German limited liability corporation) in the commercial register at the local court of Darmstadt, HRB 1147  
Company domiciled in Darmstadt | CEO: Andreas Huellhorst | Chairman of the board: James Charles Webster

Als Gesellschaft mit beschraenkter Haftung eingetragen im Handelsregister des Amtsgerichts Darmstadt unter HRB 1147 
Sitz der Gesellschaft: Darmstadt | Geschaeftsfuehrung: Andreas Huellhorst | Aufsichtsratsvorsitzender: James Charles Webster

The information in this email is confidential. It is intended solely for the addressee. If you are not the intended recipient, please let me know and delete this email.

Die in dieser E-Mail enthaltene Information ist vertraulich und lediglich für den Empfaenger bestimmt. Sollten Sie nicht der eigentliche Empfaenger sein, informieren Sie mich bitte kurz und loeschen diese E-Mail.

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-01-24 10:52               ` Tim Sander
@ 2012-01-25  9:31                 ` Tim Sander
  2012-02-01 20:27                   ` Steven Rostedt
  0 siblings, 1 reply; 33+ messages in thread
From: Tim Sander @ 2012-01-25  9:31 UTC (permalink / raw)
  To: RT
  Cc: Mike Galbraith, Tim Sander, Steven Rostedt, LKML,
	Thomas Gleixner, Clark Williams, John Kacur, Gerlando Falauto,
	Micha Nelissen, Holger Brunck

Hi

> > Well thanks for your patch. It didn't apply cleanly due to some moved
> > lines, but nothing to serious. I now have a machine where top just shows
> > me the culprit:
> > sirq-net-tx/0
> > 
> > It seems to be triggered not as often as the mainline rt kernel though.
> > But after some starts and stops of "connmand" and "ifconfig eth0 down" i
> > got back this errornous behaviour. The only question is what next? Still
> > i have some more observations which might help to nail down this bug: *
> > ifconfig does not return when sirq-net-tx/0 eats all cpu
> > * sometimes sirq-net-tx/0 sits on the cpu for a couple of seconds and
> > goes away, somtimes it just stays there when "ifconfig eth0 up" is
> > issued. * There are suspicious "FEC: MDIO read timeout" kernel log
> > messages from the ethernet driver.
> > * The ethernet phy uses polling since i do not know how to set the phy
> > irq in the board definition. I tried using "phy_register_fixup_for_uid"
> > and then setting the phy_dev->irq int the fixup routine but that seems
> > to be to late and the interrupt is deregisterd but has not been
> > registered when the network device is shut down.
> > I also didn't found a example in the source and there has been no word in
> > the phy.txt documentation about it? So input on how to set the phy irq in
> > the board config of the pcm043 would be really nice.
> 
> I would like to point out that the running wild softirq seems to bee fixed
> by 9ec14c04ec6be93ff397adf250bc91ee77742bfb of the stable git tree.
> At least i could not reproduce the ksoftirq error with 3.0.17-rt33. With
> the above commit reverted i could reproduce this error. As this running
> wild ksoftirq did not occur regularly there is a small chance that this
> error just didn't show up with the new kernel but i doubt it.

Bad news, the ksoftirq(sirq-net-tx) error seems to happen not so often any 
more but it still happens :-(.

So any input on that is highly apreciated.
Tim

Please ignore:



Hottinger Baldwin Messtechnik GmbH, Im Tiefen See 45, 64293 Darmstadt, Germany | www.hbm.com 

Registered as GmbH (German limited liability corporation) in the commercial register at the local court of Darmstadt, HRB 1147  
Company domiciled in Darmstadt | CEO: Andreas Huellhorst | Chairman of the board: James Charles Webster

Als Gesellschaft mit beschraenkter Haftung eingetragen im Handelsregister des Amtsgerichts Darmstadt unter HRB 1147 
Sitz der Gesellschaft: Darmstadt | Geschaeftsfuehrung: Andreas Huellhorst | Aufsichtsratsvorsitzender: James Charles Webster

The information in this email is confidential. It is intended solely for the addressee. If you are not the intended recipient, please let me know and delete this email.

Die in dieser E-Mail enthaltene Information ist vertraulich und lediglich für den Empfaenger bestimmt. Sollten Sie nicht der eigentliche Empfaenger sein, informieren Sie mich bitte kurz und loeschen diese E-Mail.

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-01-25  9:31                 ` Tim Sander
@ 2012-02-01 20:27                   ` Steven Rostedt
  2012-02-01 23:11                     ` Tim Sander
  0 siblings, 1 reply; 33+ messages in thread
From: Steven Rostedt @ 2012-02-01 20:27 UTC (permalink / raw)
  To: Tim Sander
  Cc: RT, Mike Galbraith, Tim Sander, LKML, Thomas Gleixner,
	Clark Williams, John Kacur, Gerlando Falauto, Micha Nelissen,
	Holger Brunck

On Wed, 2012-01-25 at 10:31 +0100, Tim Sander wrote:

> Bad news, the ksoftirq(sirq-net-tx) error seems to happen not so often any 
> more but it still happens :-(.

Tim,

Is the system still usable when this happens? If so, can you configure
in ftrace, and run a trace on what ksoftirq is doing:

mkdir /debug
mount -t debugfs nodev /debug
cd /debug/tracing
echo <pid-of-ksoftirq> > set_ftrace_pid
echo function > current_tracer
cat trace

Thanks!

-- Steve



^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep
  2012-02-01 20:27                   ` Steven Rostedt
@ 2012-02-01 23:11                     ` Tim Sander
  0 siblings, 0 replies; 33+ messages in thread
From: Tim Sander @ 2012-02-01 23:11 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Tim Sander, RT, Mike Galbraith, Tim Sander, LKML,
	Thomas Gleixner, Clark Williams, John Kacur, Gerlando Falauto,
	Micha Nelissen, Holger Brunck

Hi Steven
> Is the system still usable when this happens? If so, can you configure
> in ftrace, and run a trace on what ksoftirq is doing:
Well its slooooooooooooooooow since its only 5% of a 500Mhz arm v6 cpu.
So i can easy type faster than this thing echo characters on a serial console :-)
> mkdir /debug
> mount -t debugfs nodev /debug
> cd /debug/tracing
> echo <pid-of-ksoftirq> > set_ftrace_pid
> echo function > current_tracer
> cat trace
Well i tried the complete function tracer and i think systemload is just to high 
for this system but i will give it a try as soon as i see this error again.

When toying around with the hw debugger i think it runs somehow into do_coredump 
when this error hits and then somehow loops but since i was feeding the wrong 
symbol table to my hw debugger all this stuff looked even weirder today 8-/.

I was also toying around with setting the phy timeout in the driver and 
hacking in the phy interrupt, but nothing conclusive.

Best regards
Tim

dmesg output with phy irq enabled, either my hackish interrupt setting is not
working or the fec driver has a problem with phy interrupts... dunno:

nf_conntrack version 0.5.0 (1979 buckets, 7916 max)
fec_stop : Graceful transmit stop did not complete !
sched: RT throttling activated
FEC: MDIO read timeout
PHY: 1:00 - Link is Down
irq 103: nobody cared (try booting with the "irqpoll" option)
Backtrace: 
[<c002de30>] (dump_backtrace+0x0/0x110) from [<c024d780>] (dump_stack+0x18/0x1c)
 r6:00000000 r5:c794a2e0 r4:c031856c r3:00000000
[<c024d768>] (dump_stack+0x0/0x1c) from [<c0070930>] (__report_bad_irq.clone.5+0x2c/0xdc)
[<c0070904>] (__report_bad_irq.clone.5+0x0/0xdc) from [<c0070bf0>] (note_interrupt+0x19c/0x244)
 r5:c794a2e0 r4:c0318544
[<c0070a54>] (note_interrupt+0x0/0x244) from [<c006f724>] (irq_thread+0xf0/0x1f4)
[<c006f634>] (irq_thread+0x0/0x1f4) from [<c0057298>] (kthread+0x8c/0x94)
[<c005720c>] (kthread+0x0/0x94) from [<c00413d4>] (do_exit+0x0/0x2d8)
 r7:00000013 r6:c00413d4 r5:c005720c r4:c7bd9904
handlers:
[<c006f4c8>] irq_default_primary_handler threaded [<c01a1660>] phy_interrupt
Disabling IRQ #103
FEC: MDIO write timeout
init: avahi-autoip main process (423) terminated with status 1
init: avahi-autoip main process ended, respawning
eth0: Freescale FEC PHY driver [Micrel KS8041] (mii_bus:phy_addr=1:00, irq=103)
ADDRCONF(NETDEV_UP): eth0: link is not ready
PHY: 1:00 - Link is Up - 100/Full
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready


^ permalink raw reply	[flat|nested] 33+ messages in thread

end of thread, other threads:[~2012-02-01 23:18 UTC | newest]

Thread overview: 33+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-12-22  3:40 [ANNOUNCE] 3.0.14-rt31 Steven Rostedt
2011-12-22 11:08 ` Raz
2011-12-22 11:50   ` Steven Rostedt
2011-12-22 14:00 ` Georgiewskiy Yuriy
2011-12-22 14:44   ` Steven Rostedt
2011-12-22 15:29     ` Georgiewskiy Yuriy
2011-12-22 16:23       ` Steven Rostedt
2011-12-22 16:35         ` Georgiewskiy Yuriy
2011-12-24  0:02           ` Karsten Wiese
2011-12-24 14:13             ` Steven Rostedt
2011-12-24 16:16               ` Clark Williams
2012-01-10 18:53             ` Steven Rostedt
2012-01-10 23:56               ` Karsten Wiese
2012-01-04 15:19         ` Georgiewskiy Yuriy
2012-01-11 11:10 ` Karsten Wiese
2012-01-11 15:39   ` Steven Rostedt
2012-01-12 10:18 ` Tim Sander
2012-01-12 13:54   ` Steven Rostedt
2012-01-12 16:57     ` Tim Sander
2012-01-13  9:42       ` Tim Sander
2012-01-13 18:45         ` Bernardo Barros
2012-01-13 20:30           ` Tim Sander
2012-01-13 23:51           ` Steven Rostedt
2012-01-17 14:27         ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Tim Sander
2012-01-17 14:42           ` Steven Rostedt
2012-01-17 17:40           ` Mike Galbraith
2012-01-18 11:11             ` [ANNOUNCE] 3.0.14-rt31 - ksoftirq running wild - FEC ethernet driver to blame? Yep Tim Sander
2012-01-18 13:54               ` Mike Galbraith
2012-01-18 15:37                 ` Steven Rostedt
2012-01-24 10:52               ` Tim Sander
2012-01-25  9:31                 ` Tim Sander
2012-02-01 20:27                   ` Steven Rostedt
2012-02-01 23:11                     ` Tim Sander

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).